首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
As the mobile networking technologies evolve, people are able to access the Internet through heterogeneous wireless access networks, such as WLAN, GPRS, 3G and Beyond 3G networks. For the coverage, bandwidth and cost of these heterogeneous mobile access networks are quite different, a mobile host may hand over among them, and this is called vertical handoffs. One of the most important issues for heterogeneous mobile networks is that vertical handoffs may degrade the quality of the time-sensitive streaming media services, even interrupt them. To overcome the problem, in the paper a multicast-based redundant streaming architecture is proposed. The proposed architecture is implemented in the all-IPv6 heterogeneous mobile networks. Five experiments are performed to evaluate the performance of the proposed architecture. The experimental results and the analysis show that the proposed architecture is capable of providing seamless streaming services even if the vertical handoffs or the traffic congestion occurs. Moreover, it is found that the traffic overhead is only 1.0368% per vertical handoff for each mobile access network, and thus the feasibility of the proposed architecture is demonstrated.
Jui-Ming ChenEmail:
  相似文献   

2.
In pervasive computing environments (PCEs), privacy and security are two important but contradictory objectives. Users enjoy services provided in PCEs only after their privacy issues being sufficiently addressed. That is, users could not be tracked down for wherever they are and whatever they are doing. However, service providers always want to authenticate the users and make sure they are accessing only authorized services in a legitimate way. In PCEs, such user authentication may include context authentication in addition to the entity authentication. In this paper, we propose a novel privacy enhanced anonymous authentication and access control scheme to secure the interactions between mobile users and services in PCEs with optional context authentication capability. The proposed scheme seamlessly integrates two underlying cryptographic primitives, blind signature and hash chain, into a highly flexible and lightweight authentication and key establishment protocol. It provides explicit mutual authentication and allows multiple current sessions between a user and a service, while allowing the user to anonymously interact with the service. The proposed scheme is also designed to be DoS resilient by requiring the user to prove her legitimacy when initializing a service session.
Wenjing LouEmail:
  相似文献   

3.
Wireless local area networks (LANs) are vulnerable to malicious attacks due to their shared medium in unlicensed frequency spectrum, thus requiring security features for a variety of applications even at the cost of quality of service (QoS). However, there is very little work on investigating to what extent system performance is affected by security configurations with respect to mobility scenarios, heterogeneous networks, and different applications. In order to exploit the full potential of existing security solutions, we present a detailed experimental study to demonstrate the impacts of security features on performance by integrating cross-layer security protocols in a wireless LAN testbed with IP mobility. We introduce a quality of protection (QoP) model to indicate the benefits of security protocols and then measure the performance cost of security protocols in terms of authentication time, cryptographic overhead and throughput. Our measurements demonstrate that the effects of security protocols on QoS parameters span a wide range; for example, authentication time is between 0.11 and 6.28 s, which can potentially affect packet loss dramatically. We also find that for the same security protocol throughput in non-roaming scenarios can be up to two times higher than that in roaming scenarios. However, some protocols are robust against mobility with little variation in system performance; thus, it is possible to provision steady service by choosing security protocols when users’ mobility pattern is unknown. Furthermore, we provide observations on cross-layer security protocols and suggestions to the design of future security protocols for real-time services in wireless LANs.
Wenye WangEmail:
  相似文献   

4.
The next generation of wireless mobile communications termed beyond 3G (or 4G), will be based on a heterogeneous infrastructure that comprises different wireless networks in a complementary manner. Beyond 3G will introduce reconfiguration capabilities to flexibly and dynamically (i.e., during operation) adapt the wireless protocol stacks to better meet the ever-changing service requirements. For the dynamic reconfiguration of protocol stacks during runtime operation to become a practical capability of mobile communication systems, it is necessary to establish a software architecture that functionally supports reconfiguration. In the present paper, a generic architecture and respective mechanisms to achieve protocol stack and component based protocol layer reconfiguration are proposed.
Vangelis GazisEmail:
  相似文献   

5.
For the transition from 3G communication systems to 4G communication systems, 3G-WLAN interworking systems can be a reference model for 4G communication systems. In this paper, we identify challenging problems in 3G-WLAN interworking systems and propose a loosely coupled architecture called SHARE. In SHARE, each WLAN hotspot access point (AP) is equipped with a 3G radio transmission module to generate radio signals for control channels of 3G networks in addition to a WLAN radio module. Consequently, base stations of the 3G networks share their control channels with hotspot APs. By monitoring these channels, mobile nodes can easily detect available WLAN hotspots without probe delay for handovers.
Chong-Ho ChoiEmail:
  相似文献   

6.
This paper presents a mobile terminal architecture for devices operating in heterogeneous environments, which incorporates intelligence for supporting mobility and roaming across legacy access networks. It focuses on the structure and functionality of the proposed scheme that supports terminal-initiated and terminal-controlled access network selection in heterogeneous networks. It discusses the decomposition of the proposed Terminal Management System into separate modules, responsible for retrieving link-layer measurements from the attachment points in the terminal’s neighborhood, for handling the user’s profile and for performing intelligent access network selection. This latter function aims at independently determining the optimal local interface and attachment point through which applications can be obtained as efficiently as possible, by taking into account network status and resource availability, user preferences and service requirements.
Michael E. TheologouEmail:
  相似文献   

7.
When a mobile network dynamically changes its point of attachment to the Internet, the various types of movements by a mobile router require handovers, and network mobility (NEMO) is concerned with the management of this movement of mobile networks. Accordingly, this paper investigates the mobile router movement patterns in NEMO network environments, and defines fast hierarchical NEMO handover scenarios based on classified movement patterns. Due to unexpected link breakdowns during the handover procedure, the NEMO handover requires additional latency and packet delivery costs depending on when the breaks occur. For the various handover failure cases, it is also essential to analyze these overhead costs to evaluate and compare the performance of a fast handover. In this paper, the overheads associated with a NEMO fast handover include the latency, buffering cost, and packet loss cost, all of which are formulated based on a timing diagram.
Sang-Jo YooEmail:
  相似文献   

8.
Providing differentiated services in IP/MPLS over WDM networks has attracted a lot of recent attention. This article extends the Path Inflation Control (PIC) policy recently proposed by us to provide differentiated services in IP/MPLS over WDM networks with traffic grooming. Three different algorithms are considered for provisioning differentiated services. The simulation results show that, with two of the three algorithms, the network cannot only provide differentiated services when the traffic load is high but also gives significantly lower blocking for the lower priority class traffic and for the overall traffic at low traffic loads.
Sanjay K. BoseEmail:
  相似文献   

9.
IP address autoconfiguration of mobile nodes is highly desirable in the practical usage of most mobile ad hoc networks (MANETs). This paper proposes cluster-based autoconfiguration, a novel approach for the efficient address autoconfiguration of MANETs. The cluster structure derived from clustering techniques is used to manage address assignment and conflict resolution. By introducing the concept of virtual address agents (AAs), the proposed approach can be applicable to many existing clustering protocols. Finally, analysis and simulation demonstrate that the proposed scheme outperforms the previous autoconfiguration approaches.
Longjiang LiEmail:
  相似文献   

10.
In this paper, several algorithms for compressing the feedback of channel quality information are presented and analyzed. These algorithms are developed for a proposed adaptive modulation scheme for future multi-carrier 4G mobile systems. These strategies compress the feedback data and, used together with opportunistic scheduling, drastically reduce the feedback data rate. Thus the adaptive modulation schemes become more suitable and efficient to be implemented in future mobile systems, increasing data throughput and overall system performance.
Arne SvenssonEmail:
  相似文献   

11.
While the voice over Internet protocol (VoIP) services is expected to be widely supported in wireless mobile networks, the performance of VoIP services has not previously been evaluated in the IEEE 802.16e orthogonal frequency division multiple access (OFDMA) system taking the adaptive modulation and coding scheme into consideration. To support real-time uplink service flows, three different types of scheduling have been designed in the IEEE 802.16e standard: the unsolicited grant service (UGS), the real-time polling service (rtPS), and the extended rtPS (ertPS). In this paper, we compare the three real-time scheduling algorithms in terms of the performance of VoIP services by using the analytical and simulation models that we developed.
Jae-Woo SoEmail:
  相似文献   

12.
Traffic demand for real-time services as well as non real-time services has recently been increasing, due to the rapid improvement in transmission bit-rate within communication networks. In the future ubiquitous network society, in addition to traffic demand for user-to-user real-time communications services, traffic of real-time applications is set to explode due to new communications traffic for machine-to-machine communications. This paper proposes “ultra low-latency mobile networks,” where the target value for unidirectional end-to-end latency per IP packet is 10 ms, in order to establish a new communications infrastructure capable of providing next-generation real-time services. This paper introduces a model of such ultra low-latency mobile networks and the results of a feasibility study are also presented. The simulation study shows the potential to realize a mobile network with ultra low-latency of less than 10 ms for IP packets and a low IP packet error rate of  < 0.1% through simulations. A test-bed developed to measure actual latency is also introduced in this paper as well as measurement results using this test-bed. The measurement results also confirm the possibility indicated by the simulation studies.
Toshinori SuzukiEmail:
  相似文献   

13.
Elliptic curve cryptography (ECC) is recognized as a fast cryptography system and has many applications in security systems. In this paper, a novel sharing scheme is proposed to significantly reduce the number of field multiplications and the usage of lookup tables, providing high speed operations for both hardware and software realizations.
Brian KingEmail:
  相似文献   

14.
In mobile communications, effective inter-networking is mandatory in order to support user roaming among various types of wireless networks while maintaining connectivity. In this paper, we propose a super node system architecture to achieve the connectivity over interconnected heterogeneous wireless access networks, which employs the delay-tolerant network (DTN) concept to overcome the problem of potential intermittent connections caused by user roaming and ensures message delivery in the presence of a long disconnection period. By introducing the concept of virtual network topology, we present a new routing technique for mobile ad hoc networks (MANETs) within the system architecture, which redefines the dominating-set based routing for the challenged network environment. A time based methodology is presented to predict the probability of future contacts between node pairs for constructing the virtual network topology. Simulation results demonstrate the effectiveness of the proposed dominating-set based routing scheme under the DTN system architecture.
Bruno PreissEmail:
  相似文献   

15.
Securing Scan Control in Crypto Chips   总被引:1,自引:1,他引:0  
The design of secure ICs requires fulfilling means conforming to many design rules in order to protect access to secret data. On the other hand, designers of secure chips cannot neglect the testability of their chip since high quality production testing is primordial to a good level of security. However, security requirements may be in conflict with test needs and testability improvement techniques that increase both observability and controllability. In this paper, we propose to merge security and testability requirements in a control-oriented design for security scan technique. The proposed security scan design methodology induces an adaptation of two main aspects of testability technique design: protection at protocol level and at scan path level. Without loss of generality, the proposed solution is evaluated on a simple crypto chip in terms of security and design cost.
Bruno Rouzeyre (Corresponding author)Email:
  相似文献   

16.
Secure and Efficient Localization Scheme in Ultra-Wideband Sensor Networks   总被引:1,自引:1,他引:0  
This paper addresses the problem of secure localization in hostile environments. We propose a secure and efficient localization scheme to enhance the security function of Ultra-Wideband sensor networks. The method does not only provide strong security against distance reduction attacks, but also distance enlargement attacks. Furthermore, it is a device-independent scheme with strong function of more accurate localization. Based on Petri net, an attack-driven model is also developed. , which provides a formal method to verify our scheme when considering distance enlargement attacks. State analysis, which proves that the potential insecure states are unreachable, shows that the model can provide strong security in the environment with these attacks.
Daojing HeEmail:
  相似文献   

17.
IEEE 802.15.4 is a new standard that addresses the need of low-rate wireless personal area networks or LR-WPAN with a focus on enabling pervasive wireless sensor networks for residential, commercial and industrial applications. The standard is characterized by maintaining a high level of simplicity, allowing for low cost and low power implementations. This paper presents a brief technical introduction of the IEEE 802.15.4 standard and analyzes its applicability for building automation applications.
José A. GutiérrezEmail:
  相似文献   

18.
Multicasting is an essential service for mobile ad-hoc networks. A major challenge for multicasting in mobile ad-hoc networks (MANETs) is the unstable forwarding path. This work presents a reliable multicasting protocol for mobile ad-hoc networks. A virtual backbone is used as a shared structure for multiple sessions. A lost packet recovery scheme is developed for reliable packet transmission, called the Recovery Point (RP) scheme. The RP scheme maintains the data packets received from the source for recovering lost packets for its downstream RPs. In addition, we combine the Forward Error Correction (FEC) technology with our RP scheme to enhance the reliability of our RP scheme. A mergence scheme for RP is also proposed to avoid excessive control overhead. Our RP and FEC based scheme can be used to improve the reliability and efficiency of the traditional non-acknowledged multicasting approach. Experiments were conducted to evaluate the proposed multicasting scheme. The results demonstrate that our scheme outperforms other schemes in terms of packet delivery ratio and multicast efficiency. Furthermore, the simulation results also demonstrate that our approach is stable in networks with high mobility.
Shiow-Fen HwangEmail:
  相似文献   

19.
20.
Besides energy constraint, wireless sensor networks should also be able to provide bounded communication delay when they are used to support real-time applications. In this paper, a new routing metric is proposed. It takes into account both energy and delay constraints. It can be used in AODV. By mathematical analysis and simulations, we have shown the efficiency of this new routing metric.
YeQiong SongEmail:
  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号