• Title/Summary/Keyword: ring networks

Search Result 170, Processing Time 0.03 seconds

Impacts of Hierarchy in Ethernet Ring Networks on Service Resiliency

  • Lee, Kwang-Koog;Ryoo, Jeong-Dong;Kim, Young-Lok
    • ETRI Journal
    • /
    • v.34 no.2
    • /
    • pp.199-209
    • /
    • 2012
  • In transport networks, a multi-ring architecture is very useful to facilitate network planning and to design and provide more resilient services for customers. Unlike traditional synchronous optical network multi-rings, the service resiliency of Ethernet-based multi-rings is significantly impacted by the ring hierarchy because a link or node failure in a certain level ring triggers filtering database flush actions in all higher level rings as well as in the ring with the failure, and consequently a large amount of duplicated data frames may be flooded. In this paper, we investigate how the ring hierarchy impacts the service resiliency of multi-ring networks. Based on extensive experiments on various single- and multiple-link failures, we suggest two effective inter-ring connection rules to minimize the transient traffic and to ensure more resilient multi-ring networks. In addition, we consider a flush optimization technique called e-ADV, and show that the combination of e-ADV and multi-ring structures satisfying our inter-ring connection rules results in a more attractive survivability performance.

Multi-ring Design Algorithm for Survivable WDM Networks (WDM 망에서의 다중 링 설계 알고리즘 연구)

  • Chung, Ji-Bok
    • Korean Management Science Review
    • /
    • v.26 no.3
    • /
    • pp.1-9
    • /
    • 2009
  • In this paper, we present mathematical models for the ring covering problems arising in the design of multi-ring WDM networks. Also, we present efficient algorithms to solve the suggested models. By the computational experiment, our model can solve the medium-sized networks efficiently and shows better performance than the existing heuristic method. Although we propose an efficient method for the column generation procedure, branching rule that does not destroy the column generation structure is unsolved. Further research is required to develop an effective branching rule.

R3: A Lightweight Reactive Ring based Routing Protocol for Wireless Sensor Networks with Mobile Sinks

  • Yu, Sheng;Zhang, Baoxian;Yao, Zheng;Li, Cheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5442-5463
    • /
    • 2016
  • Designing efficient routing protocols for a wireless sensor network with mobile sinks (mWSN) is a challenging task since the network topology and data paths change frequently as sink nodes move. In this paper, we design a novel lightweight reactive ring based routing protocol called R3, which removes the need of proactively maintaining data paths to mobile sinks as they move in the network. To achieve high packet delivery ratio and low transmission cost, R3 combines ring based forwarding and trail based forwarding together. To support efficient ring based forwarding, we build a ring based structure for a network in a way such that each node in the network can easily obtain its ring ID and virtual angle information. For this purpose, we artificially create a virtual hole in the central area of the network and accordingly find a shortest cycled path enclosing the hole, which serves as base ring and is used for generating the remaining ring based structure. We accordingly present the detailed design description for R3, which only requires each node to keep very limited routing information. We derive the communication overhead by ring based forwarding. Extensive simulation results show that R3 can achieve high routing performance as compared with existing work.

Approximate Analysis of MAC Protocol with Multiple Self-tokens in a Slotted Ring

  • Sakuta, Makoto;Sasase, Iwao
    • Journal of Communications and Networks
    • /
    • v.5 no.3
    • /
    • pp.249-257
    • /
    • 2003
  • Ring networks are very commonly exploited among local area and metropolitan area networks (LAN/MAN), whereas cells or small fixed-size packets are widely used in synchronized ring networks. In this paper, we present an analytical method for evaluating the delay-throughput performance of a MAC protocol with multiple self-tokens in a slotted ring network under uniform traffic. In our analysis, we introduce the stationary probability, which indicates the number of packets in a node. Also, it is assumed that each node has a sufficiently large amount of self-tokens, and a slotted ring has the symmetry. The analytical results with respect to delay-throughput performance have similar values to computer simulated ones. Furthermore, in order to achieve fair access under non-uniform traffic, we propose an adaptive MAC protocol, where the number of self-tokens in a node dynamically varies, based on the number of packets transmitted within a specified period. In the proposed protocol, when the number of packets transmitted by a node within a specified period is larger than a specified threshold, the node decreases the number of self-tokens in a per-node distributed method. That results in creating free slots in the ring, thus all nodes can obtain an equal opportunity to transmit into the ring. Performance results obtained by computer simulation show that our proposed protocol can maintain throughput fairness under non-uniform traffic.

An Identity-based Ring Signcryption Scheme: Evaluation for Wireless Sensor Networks

  • Sharma, Gaurav;Bala, Suman;Verma, Anil K.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.2
    • /
    • pp.57-66
    • /
    • 2013
  • Wireless Sensor Networks consist of small, inexpensive, low-powered sensor nodes that communicate with each other. To achieve a low communication cost in a resource constrained network, a novel concept of signcryption has been applied for secure communication. Signcryption enables a user to perform a digital signature for providing authenticity and public key encryption for providing message confidentiality simultaneously in a single logical step with a lower cost than that of the sign-then-encrypt approach. Ring signcryption maintains the signer's privacy, which is lacking in normal signcryption schemes. Signcryption can provide confidentiality and authenticity without revealing the user's identity of the ring. This paper presents the security notions and an evaluation of an ID-based ring signcryption scheme for wireless sensor networks. The scheme has been proven to be better than the existing schemes. The proposed scheme was found to be secure against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and secure against an existential forgery for adaptive chosen message attacks (EF-IDRSC-ACMA). The proposed scheme was found to be more efficient than scheme for Wireless Sensor Networks reported by Qi. et al. based on the running time and energy consumption.

  • PDF

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

A study on the fairness ring protocol for high-speed networks (고속 통신망을 위한 공정성 링 프로토콜에 관한 연구)

  • 김동윤;송명렬;장민석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.1
    • /
    • pp.139-150
    • /
    • 1997
  • For high-speed networks, a new ring protocal is proposed in this paper. A ring network combined with destination removal can achieve much higher network throughput than the channel transmission rate. However, such a network exhibits fairness problems. Over a past few years, global fairness algorithms such as ATMR and Metaring have been proposed to solve such problems. But the ring access time delay and fairness in such networks are sensitive to the network parameters such as network size and traffic distribution. In addition to guaranteeing fair ring access to all nodes, there are several other important performance aspects in such networks. The one is that fairness is enforced while node throughputs are kept as high as possible. And another performance measure is access delay and more specifically Head-Of-Line(HOL) delay, i.e., the amount of time the first cell in the transmission buffer of a node has to wait before it accesses the ring. HOL delay is a mijor component in the transmission jitter of the synchronous traffic transmission. A key idea of the proposed ring protocol is to find the nodes that have much more chances to access the ring than any other nodes in the independently distributed node architecture. Since destined by many cells need to share a part of the bandwidths with the next node for the fairness in as much as performance degradation does not become critical. To investigate the performance behavior of the proposed ring protocol for various network condition,s several performance parameters wuch as ring access time delay, and throughput are compared with those of the ATMR and Metaring protocols using simulation package, SIMAN.

  • PDF

Economic Analysis of SONET/WDM UPSR and BLSR Ring Networks Using Traffic Grooming (트래픽 그루밍을 이용한 SONET/WDM 단방향, 양방향 링 네트워크의 경제성 분석)

  • Kang, Donghan;Park, Sungsoo
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.30 no.3
    • /
    • pp.213-223
    • /
    • 2004
  • We consider the traffic grooming problem for the design of SONET/WDM(Synchronous Optical NETwork/Wavelength Division Multiplexing) ring networks. Given a physical network with ring topology and a set of traffic demands between pairs of nodes, we are to obtain a stack of rings with the objective of minimizing the number of ADMs installed at the nodes. This problem arises when a single ring capacity is not large enough to accommodate all the demands. As a solution method, an efficient algorithm based on the branch-and-price approach has been reported in the literature for the problem in which only unidirecional path switched ring (UPSR) was considered. In this study, we suggest integer programming models and the algorithms based on the same approach as the above one, considering two-fiber bidirectional line switched ring(BLSR/2), and BLSR/4 additionally. Using the results, we compare the number of required ADMs for all types of the ring architecture.

Balancing Inter-Ring Loads on SONET Dual-Ring without Demand Splitting

  • Lee, Chae-Y.;Moon, Jung-H.
    • IE interfaces
    • /
    • v.9 no.3
    • /
    • pp.64-71
    • /
    • 1996
  • In the survivability and simplicity aspect, SONET Self-healing Ring(SHR) is one of the most important schemes for the high-speed telecommunication networks. Since the ring capacity requirement is defined by the largest STS-1 cross-section in the ring, load balancing is the key issue in the design of SONET SHR. Recently, most of the research on load balancing problem have been concentrated on the SONET single-ring case. However, in certain applications, multiple-ring configuration is necessary because of the geographical limitations or the need for extra bandwidth. In this paper, the load balancing problem for SONET dual-ring is considered by assuming symmetric inter-ring demands. We present a linear programming based formulation of the problem. Initial solution and improvement procedures are presented, which solves the routing and interconnection between the two rings for each demand. Computational experiments are performed on various size of networks with randomly generated demand sets. Results show that the proposed algorithm is excellent in both the solution quality and the computational time requirement. The average error bound of the solutions obtained is 0.26% of the optimum.

  • PDF