共查询到20条相似文献,搜索用时 15 毫秒
1.
We propose a distributed reservation protocol for high-speed, star-based, local-communication systems with heterogeneous users. The users have different delay, throughput, and priority requirements, and each user has knowledge of only its own traffic mix. At light loads, the usual delay overhead of reservation schemes can be eliminated. Also, the probability of correct reservation reception is improved: it is only necessary to detect the presence or absence of a signal since reservation signals do not carry address information or the desired amount of channel time. Users know the value of a global reservation counter, which specifies the amount of transmission time acquired by a reservation. The protocol can support both circuit- and packet-switched traffic (e.g., integrated voice and data) 相似文献
2.
Chang-Seop Park 《IEEE network》1997,11(5):50-55
Mutual authentication and session key exchange protocols based on certificates for the wireless mobile communication/computing system are proposed. First, two improved versions for the conventional certificate-based systems are proposed, and an offline authentication mechanism based on the dynamic certificate is introduced. Then, an end-to-end internetwork-authenticated session key exchange protocol, which preserves a private communication between two mobile users, is finally proposed. In designing the security protocols proposed, the low computational power of the mobile stations and the low bandwidth of the wireless networks are considered 相似文献
3.
Hung-Yu Lin Lein Harn 《Communications Letters, IEEE》1999,3(8):236-238
Through the combination of public-key digital signature and hash-chaining techniques, a new set of authentication protocols is proposed with the capability of arbitrating disputed bills. These protocols provide security services required by regular authentication protocols and are efficient in consideration of the specific personal communication systems (PCS) environment. They protect subscribers from incorrect service charges and provide service providers legal evidence to collect bills that are denied. They also help identify whether an accounting error, an internal fraud, or a security breach of the service provider causes the incorrect service charge 相似文献
4.
5.
Helgert H.J. 《Proceedings of the IEEE. Institute of Electrical and Electronics Engineers》1991,79(9):1213-1231
The author presents a comprehensive discussion of three major aspects of the work of the Consultative Committee for Space Data Systems (CCSDS), a worldwide cooperative effort of national space agencies. The author examines the CCSDS space data communications network concept on which the data communications facilities of future advanced orbiting systems will be based. He derives the specifications of an open communications architecture as a reference model for the development of services and protocols that support the transfer of information over space data communications networks. Detailed specifications of the communication services and information transfer protocols that have reached a high degree of maturity and stability are offered. The author also includes a complete list of currently available CCSDS standards and supporting documentation 相似文献
6.
Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority 总被引:4,自引:0,他引:4
Donald Beaver 《Journal of Cryptology》1991,4(2):75-122
A multiparty protocol to compute a function f(x
1, ..., x
n
) operates as follows: each of n processors holds an input x
i
, and jointly they must compute and reveal f(x
1, ..., x
n
) without revealing any additional information about the inputs. The processors are connected by secure communication lines but some number of processors may be corrupted by a resource-unbounded adversary that may attempt to interfere with the protocol or to gain extra information. Ben-Or, Goldwasser, Wigderson, Chaum, Crépeau, and Damgård have given protocols tolerating faults in t<n/3 processors. We improve the bound to t<n/2; as long as a majority remains uncorrupted, general and secure computations are achievable. To address and prove the security of our results, we introduce concise definitions for security and fault-tolerance. In particular, our notion of relative resilience—a means to compare the security and fault-tolerance of one protocol with that of another in a formal manner—provides a key tool for understanding and proving protocol security.This research was supported in part under NSF Grant CCR-870-4513. This work was done while the author was a graduate student at Harvard University. 相似文献
7.
Traffic transmission over the radio channel requires appropriate techniques to preserve information integrity while maintaining the desired quality of service (QoS) and energy constraints. We focus on a possible configuration of the automatic repeat request (ARQ) protocol defined in the Third Generation Partnership Project (3GPP) technical specifications. A Markov model is developed in order to study the protocol behavior as channel characteristics change. Through this model, we evaluate the impact of the 3GPP ARQ scheme on the QoS of traffic services such as data file transfer and IP telephony. In the case of data transfer, a tradeoff between loss probability and energy efficiency is derived. In the case of IP telephony, we investigate the possibility of guaranteeing low maximum delay and low jitter by adopting the ARQ protocol as an error-recovery scheme. 相似文献
8.
《IEEE transactions on information theory / Professional Technical Group on Information Theory》1987,33(4):577-581
A communication network with multiple users sharing a common broadcast channel is considered. Ak -channel is defined to be a channel that can carry up tok-1 successful transmissions simultaneously, but simultaneous transmissions byk or more users cause a collision and no successful transmissions take place. The question arises as to how to organize transmissions to avoid collisions or to resolve them efficiently when they occur. The most conservative approach is to use a roll call scheme, which guarantees that collisions never occur. However, other approaches may sometimes be more efficient. It is supposed that each user has the same probabilityp of wanting to transmit, and for several different models the conditions onp under which roll call is the most efficient scheme for ak -channel are determined. 相似文献
9.
10.
11.
Ji Hwan Choi Dongwook Lee Hyuckjae Lee 《Communications Letters, IEEE》2006,10(12):861-863
This paper is intended to present bi-slotted tree based RFID tag anti-collision protocols, bi-slotted query tree algorithm (BSQTA) and bi-slotted collision tracking tree algorithm (BSCTTA). Diminishing prefix overhead and iteration overhead is a significant issue to minimize the anti-collision cost. For fast tag identification, BSQTA and BSCTTA use time divided responses depending on whether the collided bit is `0' or `1' at each tag ID. According to the simulation results, BSQTA and BSCTTA require less time consumption for tag identification than the other tree based RFID tag anti-collision protocols 相似文献
12.
A. V. Novoselov V. E. Antsiperov S. A. Nikitov 《Journal of Communications Technology and Electronics》2007,52(10):1133-1136
The problem of secure information transmission over networks in distributed systems is considered. It is shown that protective measures that are used in such systems only on the network layer are insufficient. Analysis of the data packets transmitted between the system components has shown that, in the systems with high requirements for information security, the application-level security protocols should be used. It is shown that the maximum independence of security protocols from the remaining data-transmission protocols should be provided. 相似文献
13.
Relaying can replace one transmission over a long distance with several transmissions over shorter distances, and the total transmission power of mobile stations thus can be lower in the case of relaying. As such, the relaying concept and protocols in a cellular environment have been much discussed in the literature recently. We mathematically analyze the idea of uplink relaying schemes, using a simple model that represents their essential functions. In order to simplify our performance analysis, we assume that the originator of a packet sets the maximum number of hops to the base station to be 2. Our results indicate that the performance benefits of relaying are significant 相似文献
14.
The specification and standardisation of communication protocols has a significant commercial impact on users and so there is considerable international collaboration to provide new technologies and networks that will evolve to replace the current networks. The author reviews the ways in which this specification and standardisation is being applied to the protocols which support the current and future generations of networks, and introduces the Open Systems Interconnection seven-layer reference model 相似文献
15.
High-level protocols 总被引:1,自引:0,他引:1
《Proceedings of the IEEE. Institute of Electrical and Electronics Engineers》1978,66(11):1371-1386
High-level protocols (HLP's) are the high-level languages of distributed systems. In a resource-sharing network, HLP's link processes working on a conmmn application. The design of an HLP is decomposed into three components: language, coding, and transport. The language expresses the commands and data passed between processes. It is designed to provide standardization and device independence, in order to use a small number of HLP's to address a range of applications implemented on a variety of computer systems. Coding converts the language into digital messages. Finally, a transport system is used to transmit the messages from one process to another-experience with HLP's has shown that different HLP's require different transport behaviors. This paper describes some examples of HLP's (ARPA network voice and graphics protocols), and argues that modern techniques for expressing structure and control in programming languages should be applied to analogous problems in communication among application processes in a network. 相似文献
16.
Providing support for TCP with good quality link connection is a key issue for future wireless networks in which Internet access is going to be one of the most important data services. A number of schemes have been proposed in literature to improve the TCP performance over wireless links. In this paper, we study the performance of a particular combination of link layer protocol (e.g., radio link protocol or RLP) and MAC retransmissions to support the TCP connections over third generation (3G) wireless CDMA networks. We specifically investigate two metrics - the packet error rate and the delay provided by RLP and MAC retransmissions - both of which are important for TCP performance. For independent and identically distributed (i.i.d) error channels, we propose an analytical model for RLP performance with MAC retransmission. The segmentation of TCP/IP packets into smaller RLP frames, as well as the RLP buffering process, is modeled using a Markov chain. For correlated fading channels, we introduce an analytical metric called RLP retransmission efficiency. We show that: 1) the RLP frame size has significant impact on the overall 3G system performance, 2) MAC layer retransmissions significantly improve the TCP performance, and 3) the RLP retransmission scheme performs better in highly correlated channels, while other scheme performs better in low correlated channels. Simulation results also confirm these conclusions. 相似文献
17.
Application protocols and performance benchmarks 总被引:2,自引:0,他引:2
Gunningberg P. Bjorkman M. Nordmark E. Pink S. Sjodin P. Stromquist J.-E. 《Communications Magazine, IEEE》1989,27(6):30-36
The authors present results from performance measurements of application services. They have chosen widely available implementations of the file transfer protocols File Transfer Access and Management (FTAM) and FTP, and the transaction protocols Remote Operations Service Element (ROSE) and Sun's Remote Procedure Call (SunRPC). The measurements have all been run on the same Sun 3/60 workstations over Ethernet, using protocol-independent benchmarks. A tool called SICS Protocol Implementation Measurement System (SPIMS) is used for the measurements. It is structured as a protocol, with two peer entities communicating with each other using the service of the measured protocol. The authors describe how SPIMS can be used to measure response time, throughput, and the time to open and close connections. They describe the protocols and their implementations, and draw some conclusions, and present and comment on the results 相似文献
18.
19.
The performance of stop-and-wait, go-back-N , and selective-repeat ARQ protocols is examined for a multichannel system. The channels can either operate independently or jointly. For each protocol, the results obtained include throughput efficiency and delay. The results are also validated by computer simulations. The performance is compared to that of the single-channel system under the constraint of fixed total capacity. It is observed that the multichannel system has a chance to outperform the single-channel system 相似文献
20.
Distributed network protocols 总被引:2,自引:0,他引:2
《IEEE transactions on information theory / Professional Technical Group on Information Theory》1983,29(1):23-35