首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
无线Ad hoc网络中的多播路由技术   总被引:2,自引:0,他引:2  
该文对目前无线Ad hoc网络的多播路由协议研究结果进行了归纳和分类,并阐述了它们的工作机制,分析了它们的特色与优劣,定性地比较了它们的性能指标,指出了它们的使用范围。最后总结了无线Ad hoc网络多播路由协议应具有的特性,并指出了目前的多播路由机制所存在的问题和进一步研究的方向。  相似文献   

2.
k冗余多播网络中网络编码算法设计与分析   总被引:1,自引:0,他引:1  
k冗余多播网络采用网络编码可实现最大多播速率k的信息传输。该文利用最大距离可分码已有成果,给出k冗余多播网络在不同发送速率下所需的最小有限域,构造最大距离可分码[n, k]生成矩阵,将其列向量作为信源输出链路的全局编码向量,设计网络码字,实现网络编码。应用实例表明该网络编码方法相对现有的通用网络编码算法而言,具有更低的计算复杂度。  相似文献   

3.
陈琳 《现代电子技术》2008,31(12):93-97
互连网络为数据、音频和视频等应用提供不同的实现服务质量(QoS)的策略,如集成服务模型IntServ、差分服务模型DiffServ和多标签交换协议MPLS等。随着多播应用的出现,上述技术不能有效地为多播提供端到端的服务质量。分析上面各种技术在多播应用中的不足,并给出了不同文献提出的解决方案,同时也分析了异构网络实现满足服务质量的多播策略和遇到的问题。最后指出了实现多播服务质量要解决的问题。  相似文献   

4.
讨论了DVB-RCS标准的安全规范,并针对现有规范在多播安全性上的缺陷,提出了改进方案.通过扩展MKE,QKE和EKE消息发送密钥改进发送与更新多播密钥方案,达到了提供安全的多播卫星服务的目的.  相似文献   

5.
原冰  黄亮 《中国新通信》2007,9(3):12-15
多播对于多媒体通信是一种有效的传输手段。本文从多播的基本概念出发,介绍了多播路由算法,多播传输协议,重点介绍了多播的拥塞控制算法并对比其优劣。最后本文提出了多播在多媒体通信中需要继续研究的几个重点问题。  相似文献   

6.
提出了一种新的编码数据分发算法,该算法通过收集每个多播路径簇上承载业务信息的带宽,来确定编码后数据的分发策略,使编码节点能够对带宽不相同的数据进行处理并在解码节点正确解码,从而更加贴近现实网络.仿真结果表明,该算法在资源消耗和网络均衡方面较传统的多播算法有更好的表现.  相似文献   

7.
本文结合距离向量多播路由技术(DVMRP)多播路由技术介绍了移动IP下的多播技术,指出其存在的问题,并给出了一个解决方案。  相似文献   

8.
本文结合距离向量多播路由技术(DVMRP)介绍了移动IP下的多播技术,指出其存在的问题,并给出了一个解决方案。  相似文献   

9.
无线Mesh网络多播路由是无线路由必须解决的关键技术。部分研究者对网络资源和服务质量(QoS)进行研究,提出了建立最短路径树、最小开销树、负载感知、信道分配多播等多播算法;有的算法考虑链路可靠性,建立备用路径。将结合网络资源和可靠性对多播路由算法进行研究,提出了建立可靠多播树(RT,Reliable Tree)的多播路由算法:可靠多播树是一个多树结构,由一棵首选多播树和一棵多径树构成,多径树提供可靠多路径,以提高网络吞吐量。  相似文献   

10.
本文提出了k元n立方的m子立方体连通图的定义,讨论了该图的连通性。利用k元n立方的m子立方体连通图的概念提出了可容纳大量错误结点的容错路由算法,并对算法的时间复杂度做了分析。  相似文献   

11.
多播网络中基于网络编码的高效丢失恢复机制   总被引:2,自引:0,他引:2  
网络编码为无线网络中可靠多播通信提供了有效解决途径。该文分析了网络中编码机会的变化规律,研究了解码失败的编码数据包对网络编码性能的影响,提出了新的基于网络编码的丢失恢复算法(NCLR)。NCLR要求节点缓存解码失败的编码数据包,并反馈信息给发送节点。根据各个节点的丢包情况,NCLR通过优先传输对编码性能影响较大的数据包,并在需要重传的已编码数据包和原始数据包中选择编码组合,来充分挖掘网络中的编码机会。仿真结果表明相对于已有算法,NCLR算法可以在重传次数和丢失恢复时延方面有显著性能改善。  相似文献   

12.
In this paper, we present an efficient scheme for the multicast transmission of the data in the Universal Mobile Telecommunications System (UMTS). We take advantage of the tree topology of the examined network and we introduce the use of Routing Lists (RLs) in the nodes of the UMTS. The adoption of these lists leads to the decrement of the transmitted packets and to the efficient use of network resources in the multicast transmission of the data. We describe in detail the appropriate steps for the successful multicast transfer of data. Furthermore, we analyze the handling of special cases such as user mobility scenarios. Especially, the various handover types are examined along with the Serving Radio Network Subsystem relocation procedure. Finally, we implement our approach in the NS-2 simulator and we present the performance of the multicast mechanism.  相似文献   

13.
安全组播通信使用组内所有成员共享的组密钥来加密通信内容。为了保障安全,密钥服务器需要在组成员关系改变时进行组密钥更新(rekey)。由于组内成员关系的动态性和加解密操作的高代价,组密钥更新性能成为衡量组密钥管理性能的主要指标。基于密钥树(key tree)的组密钥更新方法已经被广泛地使用,并达到了对数级的组密钥更新代价。密钥树的结构需要保证平衡,否则最坏情况下组密钥更新的通信代价会达到O(n)。该文提出了一种新的基于密钥树的路径洗牌算法PSA(Path Shuffling Algorithm),该算法能够将密钥树的平衡操作分散到一般的更新密钥操作中,减少了结构调整代价,从而提高了算法的性能。理论分析给出了该算法更新组密钥的平均通信代价,模拟实验也验证了这种算法更新组密钥的平均性能要优于其它同类算法。  相似文献   

14.
IP 组播技术是一种可以把单个数据信息同时分发到不同的用户去的网络技术。卫星网络固有的广播信道特性使得它很适合组播应用。然而目前针对卫星网络的可靠组播服务研究很少,虽然已经有一些关于地面Internet组播协议建议,但他们并不适合于卫星网络。在卫星网络组播传输中的一个关键技术是传输协议设计。该文提出一种基于Agent的宽带卫星网络可靠组播传输协议(ASMTP)。该协议利用接收端Agent来实现卫星组播,采用分组级FEC和本地差错恢复纠正传播中的非相关错误和相关错误。在ASMTP中,还实现了流量控制和拥塞控制机制。仿真结果表明,在卫星网络环境中,ASMTP性能优于MFTP(Multicast File Transport Protocol),同时具有较好的网络可扩展性。  相似文献   

15.
基于一次签名的认证应用很广,通常的方法有在线,离线签名和前向安全的签名,但组播环境下的高效签名方案极为少见。这里提出了一种一次签名方案,它是一种对于签名生成和签名验证都极为高效的方案,而且签名长度很短。特别适用于组播通信的数据源认证。  相似文献   

16.
一种节省能量的移动Ad Hoc网络组播选路协议   总被引:9,自引:0,他引:9  
鉴于现有基于网孔的移动Ad Hoc网络组播选路协议都滑考虑如何有效使用电池能量的问题,本文提出了一种节省能量组播选路协议(E^2MRP),E^2MRP协议的两个主要特征是:(1)在创建和维护中继组(RG)的过程中交替采用分组平均能量消耗最少和最大节点花费最小两种标准,(2)采用基于图的组播结构,本文通过仿真分析大大降低了节点的能量消耗,特别是在节移动性较低,组播成员较少时更是如此。  相似文献   

17.
In this paper a methodology for adapting existing wireless ad hoc network protocols to power controlled networks is presented. Wireless nodes are assumed to have transmission power control with m discrete levels, and a clustering scheme is used in the adaptation to be energy efficient. Clusters are formed among the nodes in a distributed self-organized manner so that each node is a member of some cluster and within a cluster, each node can reach any other node with an appropriate power level. Each cluster has a designated head node which acts as forwarding agent for its members and these head nodes form a supernode topology. We adapt an ad hoc network multicast protocol by executing it on this supernode topology. Multicast data will move from the sender to its cluster head, then along the supernode topology according to the results of the chosen multicast protocol, and finally from the cluster head to receivers within their clusters. At every step, nodes use an appropriate power level j, 1jm, to reach all the intended recipients. For more balanced way of depleting energy in the network, nodes take turn to become cluster heads. We applied our technique to ODMRP and the experiment shows significant energy reduction.  相似文献   

18.
Performance of multicast routing protocol in mobile ad hoc networks is mostly characterized by underlying forwarding structure. Currently, general structures based on tree/mesh based scheme cannot handle with transmission efficiency, robustness to dynamic topology, scalability, and load balancing functionalities at the same time. To handle above key performance factors concurrently, we propose a new virtual backbone architecture for multicast, which is based on hierarchical hypercube structure. Due to the natural properties of hypercube structure, we can achieve efficiency, robustness and load balance in mobile ad hoc networks where links are frequently broken owing to nodes’ free immigration. Furthermore, scalability problem is naturally resolved by hierarchical structure. Finally, through simulation results, we have proven good scalability by demonstrating that our structure can provide higher packet delivery ratio with low control overhead and better scalability than tree/mesh based scheme without regard to the number of group members.  相似文献   

19.
An Efficient Multicast Routing Protocol in Wireless Mobile Networks   总被引:11,自引:0,他引:11  
Suh  Young-Joo  Shin  Hee-Sook  Kwon  Dong-Hee 《Wireless Networks》2001,7(5):443-453
Providing multicast service to mobile hosts in wireless mobile networking environments is difficult due to frequent changes of mobile host location and group membership. If a conventional multicast routing protocol is used in wireless mobile networks, several problems may be experienced since existing multicast routing protocols assume static hosts when they construct the multicast delivery tree. To overcome the problems, several multicast routing protocols for mobile hosts have been proposed. Although the protocols solve several problems inherent in multicast routing proposals for static hosts, they still have problems such as non-optimal delivery path, datagram duplication, overheads resulting from frequent reconstruction of a multicast tree, etc. In this paper, we summarize these problems of multicast routing protocols and propose an efficient multicast routing protocol based on IEFT mobile IP in wireless mobile networks. The proposed protocol introduces a multicast agent, where a mobile host receives a tunneled multicast datagram from a multicast agent located in a network close to it or directly from the multicast router in the current network. While receiving a tunneled multicast datagram from a remote multicast agent, the local multicast agent may start multicast join process, which makes the multicast delivery route optimal. The proposed protocol reduces data delivery path length and decreases the amount of duplicate copies of multicast datagrams. We examined and compared the performance of the proposed protocol and existing protocols by simulation under various environments and we got an improved performance over the existing proposals.  相似文献   

20.
组播通信正成为不断增长的应用基础,而其关键是要为组通信提供可靠的安全机制,然而,现有的组播安全协议仅能提供部分的解决方法,考虑到源认证是组的最主要安全事务之一,文章基于消息认证码提出了一种安全有效的组播源认证方法。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号