首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   38篇
  免费   0篇
无线电   29篇
自动化技术   9篇
  2014年   1篇
  2013年   2篇
  2011年   1篇
  2008年   2篇
  2007年   2篇
  2006年   8篇
  2005年   2篇
  2004年   2篇
  2003年   2篇
  2002年   1篇
  2001年   3篇
  1999年   7篇
  1998年   2篇
  1996年   1篇
  1995年   1篇
  1992年   1篇
排序方式: 共有38条查询结果,搜索用时 31 毫秒
1.
Providing reliable group communication is an ever recurring topic in distributed settings. In mobile ad hoc networks, this problem is even more significant since all nodes act as peers, while it becomes more challenging due to highly dynamic and unpredictable topology changes. In order to overcome these difficulties, we deviate from the conventional point of view, i.e., we "fight fire with fire," by exploiting the nondeterministic nature of ad hoc networks. Inspired by the principles of gossip mechanisms and probabilistic quorum systems, we present in this paper PILOT (probabilistic lightweight group communication system) for ad hoc networks, a two-layer system consisting of a set of protocols for reliable multicasting and data sharing in mobile ad hoc networks. The performance of PILOT is predictable and controllable in terms of both reliability (fault tolerance) and efficiency (overhead). We present an analysis of PILOT's performance, which is used to fine-tune protocol parameters to obtain the desired trade off between reliability and efficiency. We confirm the predictability and tunability of PILOT through simulations with ns-2.  相似文献   
2.
Self-organized public-key management for mobile ad hoc networks   总被引:6,自引:0,他引:6  
In contrast with conventional networks, mobile ad hoc networks usually do not provide online access to trusted authorities or to centralized servers, and they exhibit frequent partitioning due to link and node failures and to node mobility. For these reasons, traditional security solutions that require online trusted authorities or certificate repositories are not well-suited for securing ad hoc networks. We propose a fully self-organized public-key management system that allows users to generate their public-private key pairs, to issue certificates, and to perform authentication regardless of the network partitions and without any centralized services. Furthermore, our approach does not require any trusted authority, not even in the system initialization phase.  相似文献   
3.
Nash equilibria of packet forwarding strategies in wireless ad hoc networks   总被引:8,自引:0,他引:8  
In self-organizing ad hoc networks, all the networking functions rely on the contribution of the participants. As a basic example, nodes have to forward packets for each other in order to enable multihop communication. In recent years, incentive mechanisms have been proposed to give nodes incentive to cooperate, especially in packet forwarding. However, the need for these mechanisms was not formally justified. In this paper, we address the problem of whether cooperation can exist without incentive mechanisms. We propose a model,based on game theory and graph theory to investigate equilibrium conditions of packet forwarding strategies. We prove theorems about the equilibrium conditions for both cooperative and noncooperative strategies. We perform simulations to estimate the probability that the conditions for a cooperative equilibrium hold in randomly generated network scenarios.. As the problem is involved, we deliberately restrict ourselves to a static configuration. We conclude that in static ad hoc networks where the relationships between the nodes are likely to be stab le-cooperation needs to be encouraged.  相似文献   
4.
Vehicular communication systems are on the verge of practical deployment. Nonetheless, their security and privacy protection is one of the problems that have been addressed only recently. In order to show the feasibility of secure VC, certain implementations are required. In [1] we discuss the design of a VC security system that has emerged as a result of the European SeVe- Com project. In this second article we discuss various issues related to the implementation and deployment aspects of secure VC systems. Moreover, we provide an outlook on open security research issues that will arise as VC systems develop from today?s simple prototypes to fullfledged systems.  相似文献   
5.
Node cooperation in hybrid ad hoc networks   总被引:2,自引:0,他引:2  
A hybrid ad hoc network is a structure-based network that is extended using multihop communications. Indeed, in this kind of network, the existence of a communication link between the mobile station and the base station is not required: A mobile station that has no direct connection with a base station can use other mobile stations as relays. Compared with conventional (single-hop) structure-based networks, this new generation can lead to a better use of the available spectrum and to a reduction of infrastructure costs. However, these benefits would vanish if the mobile nodes did not properly cooperate and forward packets for other nodes. In this paper, we propose a charging and rewarding scheme to encourage the most fundamental operation, namely packet forwarding. We use "MAC layering" to reduce the space overhead in the packets and a stream cipher encryption mechanism to provide "implicit. authentication" of the nodes involved in the communication. We analyze the robustness of our protocols against rational and malicious attacks. We show that-using our solution-collaboration is rational for selfish nodes. We also show that our protocols thwart rational attacks and detect malicious attacks.  相似文献   
6.
Feature diagrams have become commonplace in software product line engineering as a means to document variability early in the life cycle. Over the years, their application has also been extended to assist stakeholders in the configuration of software products. However, existing feature-based configuration techniques offer little support for tailoring configuration views to the profiles of the various stakeholders. In this paper, we propose a lightweight, yet formal and flexible, mechanism to leverage multidimensional separation of concerns in feature-based configuration. We propose a technique to specify concerns in feature diagrams and to generate automatically concern-specific configuration views. Three alternative visualisations are proposed. Our contributions are motivated and illustrated through excerpts from a real web-based meeting management application which was also used for a preliminary evaluation. We also report on the progress made in the development of a tool supporting multi-view feature-based configuration.  相似文献   
7.
8.
Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks   总被引:24,自引:0,他引:24  
In military and rescue applications of mobile ad hoc networks, all the nodes belong to the same authority; therefore, they are motivated to cooperate in order to support the basic functions of the network. In this paper, we consider the case when each node is its own authority and tries to maximize the benefits it gets from the network. More precisely, we assume that the nodes are not willing to forward packets for the benefit of other nodes. This problem may arise in civilian applications of mobile ad hoc networks. In order to stimulate the nodes for packet forwarding, we propose a simple mechanism based on a counter in each node. We study the behavior of the proposed mechanism analytically and by means of simulations, and detail the way in which it could be protected against misuse.  相似文献   
9.
Voice service interworking for PSTN and IP networks   总被引:3,自引:0,他引:3  
This article presents an overview of the main technical problems to be addressed for the provision of interoperable services between IP telephony and the PSTN. The pivotal element of the solution resides in an interworking function. This function is typically implemented in a gateway whose requirements and behavior are here analyzed in terms of signaling and control protocols (control plane) as well as user data transfer (user plane). The presentation is structured around these two planes. The control plane defines the set of signaling protocols to be used in each networking context and the translation between them. Detailed scenarios illustrate the signal translation in the gateway allowing for the establishment of a hybrid phone call. The user plane is responsible for adapting the user data to the properties of each network channel and determines the quality of service of the voice call in terms of delay and speech quality  相似文献   
10.
We address the problem of time-base synchronization for MPEG services in the presence of network jitter. The conventional methods to obtain a stable clock indication are based on Phase Locked Loops (PLLs). They have the disadvantage of a long startup phase and thus are unsuitable for services that require simultaneous accuracy and rapidity. We develop a new time-base synchronization technique based on a Least-square Linear Regression algorithm (LLR). We show that LLR is able to perform time-base synchronization with the same accuracy as of a PLL and with a substantial gain of rapidity. Finally, we discuss the implementation of the LLR technique as an intermediate time-base synchronization level between the network and a generic multimedia application.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号