• Title/Summary/Keyword: transmission protocols

Search Result 474, Processing Time 0.039 seconds

Distance Aware Intelligent Clustering Protocol for Wireless Sensor Networks

  • Gautam, Navin;Pyun, Jae-Young
    • Journal of Communications and Networks
    • /
    • v.12 no.2
    • /
    • pp.122-129
    • /
    • 2010
  • Energy conservation is one of the most important issues for evaluating the performance of wireless sensor network (WSN) applications. Generally speaking, hierarchical clustering protocols such as LEACH, LEACH-C, EEEAC, and BCDCP are more efficient in energy conservation than flat routing protocols. However, these typical protocols still have drawbacks of unequal and high energy depletion in cluster heads (CHs) due to the different transmission distance from each CH to the base station (BS). In order to minimize the energy consumption and increase the network lifetime, we propose a new hierarchical routing protocol, distance aware intelligent clustering protocol (DAIC), with the key concept of dividing the network into tiers and selecting the high energy CHs at the nearest distance from the BS. We have observed that a considerable amount of energy can be conserved by selecting CHs at the nearest distance from the BS. Also, the number of CHs is computed dynamically to avoid the selection of unnecessarily large number of CHs in the network. Our simulation results showed that the proposed DAIC outperforms LEACH and LEACH-C by 63.28% and 36.27% in energy conservation respectively. The distance aware CH selection method adopted in the proposed DAIC protocol can also be adapted to other hierarchical clustering protocols for the higher energy efficiency.

Performance Analysis of MAC Protocols for Ethernet PON (이더넷 PON을 위한 MAC 프로토콜 성능 분석)

  • 안계현;이봉주;한경은;강동국;김영천
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.5B
    • /
    • pp.457-465
    • /
    • 2003
  • In this paper, we analyze the performances of variable MAC (Medium Access Control) protocols and present an efficient MAC protocol for Ethernet PON (Passive Optical Network). We consider three MAC protocols: static TDMA, dynamic TDMA, and Interleaved polling. Static TDMA assigns an equal amount of bandwidth to all ONUs regardless of the request information but Dynamic TDMA dynamically allocates the bandwidth to each ONU considering its request. Interleaved Polling operates a cycle with variable time period and a polling method for informing a uplink transmission chance to each ONU. This paper theoretically analyzes the available bandwidth for each of three protocols. We also implement the simulation models for them by using OPNET and evaluates the performances under various bursty traffic environments. The results are compared and analyzed in terms of channel utilization and queueing delay.

Security Analysis of Diffie-Hellman based Standard Key Agreement Protocols (이산대수 기반 Diffie-Hellman형 표준 키 분배 프로토콜의 안전성 분석에 관한 연구)

  • Kim, Kyung-Jin;Kim, Sung-Duk;Shim, Kyung-Ah;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.799-808
    • /
    • 2002
  • According to the wide-spread of information transmission system over network, the use of cryptographic system to provide the integrity of transmitted message over network is increasing and the importance of that is emphasized. Because the security of the cryptographic system totally relies on the key, key management is a essential part of cryptographic system. A number of key agreement protocols have been proposed to far, but their rigorous security analysis is still open. In this paper, we analyze the features of Diffie-Hellman based standard key agreement protocols and provide the security analysis of those protocols against several kinds of active attacks.

A Performance Analysis of DFWMAC Protocols in Short-Distance Wireless Data Transmission Using Military Radio (군용 무전기를 이용한 근거리 무선 데이터 전송에서의 분산 매체 접근 제어 방식의 성능 분석)

  • 이성규;최영윤
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.2 no.2
    • /
    • pp.117-130
    • /
    • 1999
  • In this paper, the performance of data communication function of military radio equipment P-999K is analyzed based on the standard CSMA/CA protocol which is DFWMAC standard protocol done by IEEE802.11 work group. Basic three standard protocols, i.e. Basic CSMA/CA, Stop & Wait ARQ and 4-Way Handshake CSMA/CA protocols are analyzed and compared with each other under the hidden terminal environment. The computer simulation is also done by using SIMSCRIPT II.5 which is popular software tool for an independent processing. The results show that p-persistent(with p=0.3) CSMA scheme is superior to non-persistent CSMA scheme with non-hidden terminal condition, but the performances of both schemes are almost same with hidden terminal situation. And the results of computer simulations are also showed that Basic CSMA/CA protocol is superior to the other protocols when the ratio of hidden terminals is below 10 % of total user population, however, with the above 20% hidden terminals environment and the higher offered traffic conditions the 4-Way Handshake CSMA/CA protocol shows the most superior performance.

  • PDF

The Research about a Control Data Duplication Transmission Technique (제어데이터 중복전송기법에 관한 연구)

  • Lee, Young-Ju;Kang, Soon-Duk
    • The Journal of Information Technology
    • /
    • v.9 no.4
    • /
    • pp.57-63
    • /
    • 2006
  • The intelligent elder brother groove network robot service the new broadband presence line is conversionce application service. Robot control data transmission hazard UDP packet of the remote control data which stands duplication necessary to transmit. TCP the error ratio to be high qualitative recording transmission pattern it of the transmission unit and is irregular the distance is distant to show and also the transmission lag is visible increases. The recording packet drop whose UDP degree error ratio will be high is frequent and does not arrive packet little by little increases is a possibility of knowing in the transmission unit. The technique which it proposes with traffic pattern of the transmission unit is visible the transfer characteristic of the same shape from 1% packet error ratio degree. The effective transmission technique of the robot control data which puts a base in UDP protocols was proposed from the present paper. Following research it leads and it follows the duplication transmission number of time in error rate of radio link and it was thought all that controls petty the research of the mechanism which progresses is necessary.

  • PDF

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

ARQ Performance Analysis of Adaptive Packet Lenth Allocation Method (적응 패킷 길이 할당 방식의 ARQ 성능분석)

  • 정기호
    • Proceedings of the Acoustical Society of Korea Conference
    • /
    • 1993.06a
    • /
    • pp.273-275
    • /
    • 1993
  • The throughput of conventional ARQ protocols can be improved by dynamically adapting the packet length. This protocol transmits packets with the length to maximize the transmission efficiency, based on the dynamic estimation of time-varying channel condition. A very simple adaptive scheme is presented. The results of a simulation show that the scheme performs well.

  • PDF

Data Aggregation and Transmission Mechanism for Energy Adaptive Node in Wireless Sensor Networks (무선 센서네트워크 환경에서 에너지를 고려한 노드 적응적 데이터 병합 및 전달 기법)

  • Cho, Young-Bok;You, Mi-Kyung;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.11A
    • /
    • pp.903-911
    • /
    • 2011
  • In this paper we proposed an energy adaptive data aggregation and transmission mechanism to solve the problem of energy limitation in wireless sensor networks (WSNs). Hierarchical structure methods are wildly used in WSNs to improve the energy efficiency. LEACH and TEEN protocols are the typical techniques. In these methods, all nodes, including nodes who have sensed data to transmit and nodes who haven't, are set frame timeslots in every round. MNs (member nodes) without sensed data keep active all the time, too. These strategies caused energy waste. Furthermore, if data collection in MNs is same to the previous transmission, it increases energy consumption. Most hierarchical structure protocols are developed based on LEACH. To solve the above problems, this paper proposed a method in which only MNs with sensed data can obtain allocated frame to transmit data. Moreover, if the MNs have same sensed data with previous, MNs turn to sleep mode. By this way redundant data transmission is avoided and aggregation in CH is lightened, too.

Routing and Reliable Transmission of Active Packets in W Networks (IP 망에서 액티브 패킷의 경로 설정 및 신뢰성 전송)

  • Yoon, Bo-Young;Chae, Ki-Joon;Nam, Taek-Yong
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.875-882
    • /
    • 2002
  • The active packets unlike traditional IP packets should be executed at each active node along their path. To execute the active program at each active node, the active packets for an active program should go through the same active nodes and all packets are delivered without any loss. This paper presents the new active engine for every active packet which execute an active program to be routed through the same intermediate active nodes and to be delivered reliably. Proposed active engine requires fewer changes to existing IP protocols and guarantees the reliable delivery of the active packets. Moreover, even if the sender does not have any information about the intermediate nodes every active packet is routed through the same intermediate active nodes. The simulation results show that proposed active engine achieves an efficient transmission with high data delivery and low communication overhead compared with the other existing transmission protocols.