• 제목/요약/키워드: Cooperative protocol

검색결과 222건 처리시간 0.023초

Cooperative Multi-Hop Transmission Protocol with Incremental Relaying Strategy over Rayleigh Fading Channel

  • Duy, Tran Trung;An, Chong-Koo
    • Journal of electromagnetic engineering and science
    • /
    • 제12권2호
    • /
    • pp.142-147
    • /
    • 2012
  • In this paper, we propose a novel protocol called Cooperative Multi-hop transmission using Incremental Relaying (CMIR). We evaluate the performance of the CMIR protocol by deriving expressions for the average end-to-end outage probability and the average number of transmissions. Monte Carlo simulations are presented to verify the accuracy of the theoretical analyses.

UWB 기반 Distributed MAC 시스템을 위한 협력 통신 프로토콜 설계 (Design of Cooperative Communication Protocol for UWB-based Distributed MAC Systems)

  • 허경
    • 한국정보통신학회논문지
    • /
    • 제16권3호
    • /
    • pp.460-469
    • /
    • 2012
  • 본 논문에서는 UWB 기술 기반 WiMedia Distributed Medium Access Control (D-MAC) 표준 프로토콜에 적용할 수 있는 협력 통신 프로토콜을 제안한다. 이를 위해 무선 채널 상태에 따라 변화하는 UWB 링크 전송 속도에 적응적인 릴레이 노드 선정 알고리즘을 제안한다. 본 논문에서 제안하는 UWB 링크에 적응적인 릴레이 통신 프로토콜은 분산적인 D-MAC 표준 기술 및 무선 USB 기술과 호환성을 갖고, 각 디바이스에서 독립적으로 실행되는 Relay Node Selection (RNS) 기준에 따라 실행된다.

Optimal Power Allocation and Relay Selection for Cognitive Relay Networks using Non-orthogonal Cooperative Protocol

  • Lan, Peng;Chen, Lizhen;Zhang, Guowei;Sun, Fenggang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권5호
    • /
    • pp.2047-2066
    • /
    • 2016
  • In this paper, we investigate joint power allocation and relay selection (PARS) schemes in non-orthogonal cooperative protocol (NOCP) based cognitive relay networks. Generally, NOCP outperforms the orthogonal cooperative protocol (OCP), since it can provide more transmit diversity. However, most existing PARS schemes in cognitive relay networks focus on OCP, which are not suitable for NOCP. In the context of NOCP, we first derive the joint constraints of transmit power limit for secondary user (SU) and interference constraint for primary user (PU). Then we formulate optimization problems under the aforementioned constraints to maximize the capacity of SU in amplify-and-forward (AF) and decode-and-forward (DF) modes, respectively. Correspondingly, we derive the closed form solutions with respect to different parameters. Numerical results are provided to verify the performance improvement of the proposed PARS schemes.

An Energy Saving Cooperative Communications Protocol without Reducing Spectral Efficiency for Wireless Ad Hoc Networks

  • 단디쉬엔;공형윤
    • 한국통신학회논문지
    • /
    • 제34권2A호
    • /
    • pp.107-112
    • /
    • 2009
  • Spectral efficiency of current two-phase cooperative communications protocols is low since in the second time the relay forwards the same signal received from the source to the destination, the source keeps silent in this time. In this paper, we propose a novel cooperative communications protocol where the signal needed to transmit to the destination is sent in both phases, the source and the relay also transmit different signal to the destination thus no loss of spectral efficiency. This protocol performs signal selection based on log-likelihood ratio (LLR) at relay and maximum likelihood (ML) detection at destination. While existing protocols pay for a worse performance than direct transmission in the low SNR regime which is of special interest in ad hoc networks, ours is better over the whole range of SNR. In addition, the proposal takes advantages of bandwidth efficiency, long delay and interference among many terminals in ad hoc network. Simulation results show that the proposed protocol can significantly save total energy for wireless ad hoc networks.

Soft-Decision-and-Forward Protocol for Cooperative Communication Networks with Multiple Antennas

  • Yang, Jae-Dong;Song, Kyoung-Young;No, Jong-Seon;Shin, Dong-Joan
    • Journal of Communications and Networks
    • /
    • 제13권3호
    • /
    • pp.257-265
    • /
    • 2011
  • In this paper, a cooperative relaying protocol called soft-decision-and-forward (SDF) with multiple antennas in each node is introduced. SDF protocol exploits the soft decision source symbol values from the received signal at the relay node. For orthogonal transmission (OT), orthogonal codes including Alamouti code are used and for non-orthogonal transmission (NT), distributed space-time codes are designed by using a quasi-orthogonal space-time block code. The optimal maximum likelihood (ML) decoders for the proposed protocol with low decoding complexity are proposed. For OT, the ML decoders are derived as symbolwise decoders while for NT, the ML decoders are derived as pairwise decoders. It can be seen through simulations that SDF protocol outperforms AF protocol for both OT and NT.

Performance Analysis of Hybrid Decode-Amplify-Forward Incremental Relaying Cooperative Diversity Protocol Using SNR-Based Relay Selection

  • Tran, Trung Duy;Kong, Hyung-Yun
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.703-709
    • /
    • 2012
  • In this paper, we propose a hybrid decode-amplify-forward incremental cooperative diversity protocol using SNR-based relay selection. In the proposed protocol, whenever destination unsuccessfully receives the source's signal, one of relays that exploit hybrid decode-amplify-forward technique is chosen to retransmit the signal. We derive approximate closed-form expressions of outage probability and average channel capacity. Monte-Carlo simulations are presented to verify the theoretical results and compare the performance of the proposed protocol with the direct transmission protocol and conventional incremental relaying protocols.

모바일 애드혹 무선 네트워크에서 멀티 홉 협력 전송 프로토콜 (A Multi-hop Cooperative Transmission Protocol in Mobile Ad-hoc Wireless Networks)

  • 공형윤
    • 한국인터넷방송통신학회논문지
    • /
    • 제13권4호
    • /
    • pp.17-22
    • /
    • 2013
  • 본 논문에서는 레일리 페이딩 채널의 멀티 홉 협력 전송 프로토콜을 제안한다. 제안된 프로토콜에서, 멀티 홉 협력 전송은 시스템 성능의 향상을 위해 사용되었다. 중계라는 특성으로 인해, 전송받는 노드와 다음의 노드뿐만 아니라, 목적지와 그 사이의 전송 받는 모든 노드들이 제한되어 있지 않다. 제안된 프로토콜은 선택된 릴레이나 몇몇의 중간 노드로부터 건너 뛰어 전송되는 멀티 홉 직접 전송 프로토콜에 비해 평균 전송 전력을 절약할 수 있다. 제안하는 기법은 모바일 ad-hoc 무선 네트워크에서 시행 및 평가되어진다.

네트워크 부호화를 사용한 양방향 협력 ARQ 프로토콜의 성능 분석 (Performance Analysis of Two-way Cooperative ARQ Protocol Using Network Coding)

  • 변일무;이형열;김광순
    • 한국통신학회논문지
    • /
    • 제33권10A호
    • /
    • pp.972-979
    • /
    • 2008
  • 양방향 중계 채널 (two-way relay channel)은 2개의 단말이 중계기 (relay)의 도움을 받아 양방향의 정보를 주고 받는 협력 통신 (cooperative communication) 채널이다. 기존의 협력 통신에서는 중계기가 시간 또는 주파수 자원을 나누어 양방향으로 신호를 송신하지만, 네트워크 부호화 (network coding)를 사용한 양방향 중계 채널에서는 중계기가 동일 자원을 사용하여 두 단말로 신호를 동시에 송신하므로 기존 기법보다 높은 통신용량을 얻을 수 있다. 본 논문에서는 ARQ환경에서 네트워크 부호화를 사용한 헙력통신 프로토콜을 보이고, 이를 스테이트 다이어그램 (state diagram) 을 이용하여 성능을 분석하였다.

Multihop Transmission Protocol Using Cooperative Diversity over Rayleigh Fading Channel

  • Duy, Tran Trung;Kim, Jong-Soo
    • Journal of electromagnetic engineering and science
    • /
    • 제12권2호
    • /
    • pp.135-141
    • /
    • 2012
  • In this paper, we propose a novel cooperative routing protocol (NCRP) for wireless networks. The proposed protocol uses cooperative transmission to improve end-to-end outage probability. The broadcast nature ensures that the destination can receive a packet from the source or from the relays and if it cannot correctly decode the packet, the successful relays will start a retransmission. The NCRP protocol can skip some transmissions from the intermediate relays, thereby reducing the total power consumption. Theoretical results are derived and verified by simulation results.

Energy-Efficient Cooperative Medium Access Control (MAC) Protocol for Wireless Sensor Networks

  • Ahmed, Mohammad Helal Uddin;Hong, Choong-Seon
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2011년도 한국컴퓨터종합학술대회논문집 Vol.38 No.1(D)
    • /
    • pp.267-268
    • /
    • 2011
  • Recent research activities in cooperative communication focus on achieving energy efficiency and reliability. Relay selection strategy for cooperative communication improves the performance significantly. However, due to imbalance consumption of power, network might die earlier and more than 90% energy remains unused. In this paper, we provide a framework of an energy-efficient medium access control protocol that minimizes these problems and improves energy efficiency.