首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 564 毫秒
1.
在无线Ad hoc网络中,广播作为一种重要的通信方式被许多单播和多播协议用来完成其路由建立和维护工作.文中假设网络中所有的移动节点共享信道,并且节点不知道全局网络拓扑信息.因此网络中每个节点只能通过洪泛进行通信.但是采用洪泛方式广播,由于每个节点都要向其相邻节点转发报文,协议效率低、通信代价昂贵,而且还会带来广播风暴问题.为避免由于洪泛造成的广播风暴问题,文中提出一种分布式Ad hoc网络广播算法.该算法无需任何控制报文.算法简单易行,适合移动无线网络环境.仿真实验结果表明新的算法与现有算法相比更加有效和健壮.  相似文献   

2.
在当前基于交叉路口的城市车辆自组织网络(VANETs)路由协议中,道路上数据包传输大多采用基于地理位置的贪婪转发策略,当数据量较大时,个别节点负载较重,极易引起传输延迟增大乃至丢包的情况.本文提出了一种基于遗传算法的源路由机制,通过记录单体车辆的驾驶信息而非传统方法中的车流均值数据,来预测道路上车辆网络的连通情况,并借助遗传算法,首次基于道路连通性、节点负载和连接跳数这3 点综合考虑,计算得出道路上最佳的源路由节点序列.仿真实验结果表明,在传输率与延迟时间上,性能均优于传统的贪婪路由机制,尤其在车流量为250 veh· lane-1· h-1时,传输率提升约13%.该研究可为智能交通信息通讯提供可靠助力.  相似文献   

3.
在当前基于交叉路口的城市车辆自组织网络(VANETs)路由协议中,道路上数据包传输大多采用基于地理位置的贪婪转发策略,当数据量较大时,个别节点负载较重,极易引起传输延迟增大乃至丢包的情况.本文提出了一种基于遗传算法的源路由机制,通过记录单体车辆的驾驶信息而非传统方法中的车流均值数据,来预测道路上车辆网络的连通情况,并借助遗传算法,首次基于道路连通性、节点负载和连接跳数这3 点综合考虑,计算得出道路上最佳的源路由节点序列.仿真实验结果表明,在传输率与延迟时间上,性能均优于传统的贪婪路由机制,尤其在车流量为250 veh· lane-1· h-1时,传输率提升约13%.该研究可为智能交通信息通讯提供可靠助力.  相似文献   

4.
针对车载自组织网络出现的链路不稳定、数据传输效率低、路由表现不理想等问题,使用微观交通仿真工具SUMO与网络仿真模拟器NS3进行联合仿真,研究了高速公路不同交通场景下AODV和DSDV路由协议的性能。结果表明:在不同车辆数和车速下,AODV协议分组投递率和吞吐量优于DSDV协议,平均端到端时延比DSDV协议要高,但从路由协议整体性能来看,AODV路由协议并不足以适用于车载自组织网络。  相似文献   

5.
移动Ad Hoe网络是由一组无线移动主机组成的一个没有任何基础设施或集中管理设备的临时网络.针对网络拓扑易变以及带宽、能源有限等移动Ad Hoe网络的主要特点.在介绍一种能量消耗模型的基础上,提出了一种路由算法,由于该算法是一个NP完全同题,因此给出了一个解决该问题的近似算法,在经典的路由协议AODV基础上进行了仿真实验.实验结果表明新的协议EA-AODV在总能量消耗和网络生存时间方面表现出了很好的性能.  相似文献   

6.
随着众多无线通信网络标准的不断涌现,如何解决不同Ad Hoc网络之间互操作性差这一问题逐渐引起了各界的重视,此方面现有研究成果大都集中在重新设计MAC层协议或是链路选择协议上.本文提出了一种新的Ad Hoc网络结构,并解释了这一网络结构所采用的分簇算法、利用可重构终端实现优选物理链路的实现方案,用于解决互操作性差的网桥机制.针对这种全新的网络结构,文中还给出了基于Matlab的仿真平台的实现方法.仿真结果显示,这一新的网络结构可以在小幅增加网络平均时延的代价下提高全网络的数据包投递率.  相似文献   

7.
IntroductionWireless ad hoc networks are gaining increas-ing popularity in recent years because of their easeof deployment. No wired base station or infras-tructure is supported,and each hostcommunicatesone anothervia packetradios. In ad hoc networks,routing protocols are challenged with establishingand maintaining multihop routes in the face of mo-bility,bandwidth limitation and power con-straints. In ad hoc networks,each node( host)acts as a router since routes are mostly multihop.Nodes in …  相似文献   

8.
Mobile ad hoc networks create additional challenges for implementing the group key establishment due to resource constraints on nodes and dynamic changes on topology. The nodes in mobile ad hoc networks are usually low power devices that run on battery power. As a result, the costs of the node resources should be minimized when constructing a group key agreement protocol so that the battery life could be prolonged. To achieve this goal, in this paper we propose a security efficient group key agreement protocol based on Burmester-Desmedt (BD) scheme and layer-cluster group model, referred to as LCKM-BD, which is appropriate for large mobile ad hoc networks. In the layer-cluster group model, BD scheme is employed to establish group key, which can not only meet security demands of mobile ad hoc networks but also improve executing performance. Finally, the proposed protocol LCKM-BD are compared with BD, TGDH (tree-based group Diffe-Hellman), and GDH (group Diffie-Hellman) group key agreement protocols. The analysis results show that our protocol can significantly decrease both the computational overhead and communication costs with respect to these comparable protocols.  相似文献   

9.
本文提出了一种基于后补路径算法策略的单环双向局部网络。获得令牌的主控站可以选择最短的路径方向发送数据报文,同时沿相反方向传送含有主节点路径信息的控制报文,使得上述路径以外的各站在一定区间并行地传输报文。从而提高了通道利用率、吞吐量和网络可靠性。文中给出了性能模拟分析。  相似文献   

10.
In an ad hoc network, it is usually difficult to optimize the assignment of network routing resources using a single type of routing protocol due to the differences in network scale, node moving mode and node distribution. Therefore, it is desirable to have nodes run multiple routing protocols simultaneously so that more than one protocols can be chosen to work jointly. For this purpose,a multiple routing platform for Ad hoc networks is proposed on a higher level of current routing protocols. In order to ensure the security of the platform, a security mechanism and its formal analysis by BAN logic is given. The simulation results of the network performance demonstrate that the proposed multi-routing platform is practicable in some complex applications.  相似文献   

11.
移动Ad Hoc网络的自身特点,使它比有线网络更容易遭受攻击。文章首先分析了威胁移动Ad Hoc网络安全的典型攻击,主要讨论了移动Ad Hoc网络的安全路由技术和入侵检测技术两种安全技术,对一些典型安全方案进行了论述与比较。  相似文献   

12.
车载自组网(VANET)是一种将高速移动车辆作为通信节点的Ad hoc网络,其网络拓扑结构变化迅速导致传统的Ad hoc路由技术并不适用。针对车辆节点在城市道路环境下的移动特点及分层结构给无线网络带来的易管理、易扩展等特性,提出了以公交车辆为簇头的VANET路由机制。该机制以公交车辆为簇头建立簇,其它车辆根据行驶速度和方向加入最优簇,在分簇的基础上运行路由协议。仿真实验结果表明:该机制在分组投递率和网络稳定性上均有改进。  相似文献   

13.
An Adaptive Scheme for Neighbor Discovery in Mobile Ad Hoc Networks   总被引:1,自引:0,他引:1  
The neighbor knowledge in mobile ad hoc networks is important information. However, the accuracy of neighbor knowledge is paid in terms of energy consumption. In traditional schemes for neighbor discovery, a mobile node uses fixed period to send HELLO messages to notify its existence. An adaptive scheme was proposed. The objective is that when mobile nodes are distributed sparsely or move slowly, fewer HELLO messages are needed to achieve reasonable accuracy, while in a mutable network where nodes are dense or move quickly, they can adaptively send more HELLO messages to ensure the accuracy. Simulation results show that the adaptive scheme achieves the objective and performs effectively.  相似文献   

14.
A novel decentralized service composition protocol was presented based on quality of service (QoS) for mobile ad hoc networks (MANETs). A service composition in MANETs is considered as a service path discovery in a service network. Based on the concept of source routing, the protocol integrates route discovery, service discovery and service composition and utilizes a constrained flooding approach to discover the optimal service path. A service path maintenance mechanism was exploited to recover broken service paths. Simulation experiments demonstrate that the proposed protocol outperforms existing service composition protocols.  相似文献   

15.
针对多媒体数据的特点论述了在Ad hoc网络环境中各性能参数的要求,利用NS2仿真软件模拟了在Ad hoc网络环境中利用AODV,DSR及DSDV路由协议进行多媒体数据传输,并将网络吞吐量、延时抖动等4种多媒体数据敏感参数进行了比较.实验表明,由于多媒体数据类型的不同,AODV,DSR及DSDV协议的性能也各有差异,通过比较发现,DSDV的表路由机制不能满足Adhoc网络的多媒体业务要求,DSR可用于QoS要求不高的视频传输,AODV可用于传输视频及音频,但对延时要求较高的数据则不能满足.  相似文献   

16.
构建了多模式复合交通网络拓扑模型;在传统测度指标的基础上,从各交通方式的差异性、资源公平性和网络可达性相结合的新视角提出了适用于多模式复合交通网的脆弱性测度,分别为子网敏感度、站点分布均衡度和可达指数;选取3种不同攻击策略进行Python仿真,以特点鲜明的东南沿海发达地区和西南边境山区的实际综合交通网为例,对比分析了网络结构脆弱性的差异性和共同点,多重验证了指标的有效性、稳定性和适用性。研究结果表明:浙江省和云南省多模式复合交通网络均符合小世界网络特性,能够使各交通方式间优势互补,降低网络脆弱性;在3组贡献度参数取值下,无论采取何种攻击策略,当失效节点数量相同时,浙江省子网敏感度从大到小总体趋势为公路网、水运网、铁路网,云南省子网敏感度从大到小总体趋势为航空网、公路网、铁路网;浙江省和云南省的公路网站点分布的基尼系数分别为0.196和0.086,均为分布绝对平均,铁路网站点分布的基尼系数分别为0.559和0.702,均为分布差距悬殊,云南省机场分布的基尼系数为0.363,分布相对合理,浙江省水运网港口分布的基尼系数为0.672,分布差距悬殊,说明需要进一步完善铁路网、水运网和航空网的布...  相似文献   

17.
为抵御虫洞攻击,改善定位性能,提出了一种基于安全邻居发现的抗虫洞攻击DV-HOP (distance vector-Hop)算法(secure neighbor discovery based DV-HOP, NDDV).该算法基于虫洞攻击时网络节点间通信跳数出现的异常,依据节点间路径跳数差异检测虫洞,通过搜索发现、滤除各虚假链路,以保障DV-HOP跳数跳距的准确性,减轻虫洞攻击的影响,提升节点定位精度.以变化参考节点比例的方式,对144个节点进行150次定位仿真实验,结果表明,平均节点度数达到5以上,NDDV即能有效滤除虫洞链路,提升节点定位精度;同等定位精度的情况下相比LBDV (label-based DV-HOP localization against wormhole attacks)算法所需的参考节点比例平均低约17.5%.   相似文献   

18.
This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.Furthermore, when the public keys are transmitted, the two schemes have short transmissions and achieve O(1) user storage cost, which are important for a mobile ad hoc network.Finally, the proposed schemes are provable security under the decision generalized bilinear Di?-Hellman(GBDH) assumption in the random oracles model.  相似文献   

19.
This paper studies the existing problems of message authentication protocols in vehicular ad hoc networks(VANETs) due to their significance in the future of commuting and transportation. Our contribution has been devoted to implementing a new protocol for VANETs so that inherent security problems in past works are resolved. Exclusive security measures have been considered for the system which protects the users against threat of any attack. The new protocol shows a great hardness guaranteed by certificate based 80 bit security which assures messages to remain confidential in any time. Also, new unprecedented features like V2 X which improves system performance effectively have been instantiated. The simulation results indicate that message signature generation and verification both take place in much less time than present comparable rival protocols.  相似文献   

20.
IntroductionThe interaction between wireless and wired net-works is becoming important with the growth ofdeployment of wireless networks. Gopal andRaychaudhuri[1]investigated the TCP simultaneous-send problem in infrastructure mode 802.11 wirelesslocal ar…  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号