首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 109 毫秒
1.
移动Ad Hoc网络(MANET)是由移动节点组成的一个多跳的临时自治性网络,没有预先部署的网络基础设施,主要应用于需要临时、快速组网的场合.在Ad Hoc网络中,节点的随机移动性给网络协议的化设计带来了一定挑战.Ad Hoc网络的吞吐量很大程度上取决于路由协议算法.由于Ad Hoc网络的特殊性,其路由协议的设计与传统的具有固定基础设施的网络有很大不同.首先介绍了Ad hoc网络的特点,重点分析了几种常用的Ad Hoc网络路由协议,并对一些典型的路由协议进行了性能比较,最后得出结论.  相似文献   

2.
基于可写入RFID技术和移动Ad Hoc网络的交通信息系统,利用可写入RFID技术对车辆和道路进行全面的数据采集,并通过移动Ad Hoc网络与交通控制中心进行信息交换。在对信息进行分析处理后,交通控制中心发送控制信息经移动Ad Hoc网络对交通控制设备和车辆进行实时管理,实现对交通的智能化控制。  相似文献   

3.
作为移动Ad Hoc网络具体应用之一的车载Ad Hoc网络具有许多自身特征,如车辆节点处于十字路口时存在许多等待绿灯的静止节点以及通行速度相对缓慢的通行节点。在考虑了上述特征之后,提出了一种适用于车载Ad Hoc网络的新的位置服务设计方案,该设计方案将位置服务与基于位置的路由协议如无状态路由协议GPSR进行融合。在城市场景下的仿真结果表明:通过与GLS和HLS相比,ILSV获得相当高的查询成功率并具有较优的可缩放性。  相似文献   

4.
连通度是Ad Hoc网络的根本属性.保持网络的连通性对于提高网络的吞吐量至关重要.目前的研究主要以概率论方法为理论基础,讨论节点的发射半径在什么范围内,保持Ad Hoc网络的k连通.文中对Ad Hoc网络连通度目前的研究进展进行了综述,在引入能量模型的基础上,对Ad Hoc网络的连通度进行了仿真,并基于仿真结果,提出了Ad Hoc网络保持连通的临界传输范围,最后对将来的研究方向进行了展望.  相似文献   

5.
Ad Hoc网络是一种自创造、自组织和自管理的网络,开发良好的路由协议是建立Ad Hoc网络的首要问题.AODV协议是Ad Hoc网络中最具代表性的按需路由协议之一.文中详细分析了AODV的局部修复机制,并在此基础上,讨论了两种典型的改进思想.提出了一种优化算法OPTAORTI,该算法通过对局部修复机制的改进在保证相对少的增加路由开销的同时降低路由延迟.模拟结果表明该算法的路由延迟低于原协议及两个改进算法.  相似文献   

6.
基于能量约束的Ad Hoc网络路由协议仿真与评价   总被引:1,自引:1,他引:0  
基于节点能量的约束,以能量消耗程度、节点终止情况和连通性为指标,Ad Hoc网络4种典型的路由协议在不同的运动场景下进行了比较系统的仿真研究,得出了与相关文献不尽一致的结论.基于仿真结果,认为基于能耗研究Ad Hoc网络路由协议应以节点能耗的平衡性来考虑问题,而不仅仅只以能耗量的多少来衡量协议性能的优劣。  相似文献   

7.
近几年来,由于数据通信需求的推动,加上半导体、计算机等相关电子技术领域的快速发展,短距离无线通信技术也经历了一个快速发展的阶段,无线局域网(WLAN)技术、蓝牙技术、移动Ad Hoc网络技术和超宽带(UWB)技术等取得了令人瞩目的成就。一般认为,未来的4G系统网络是各种不同网络拓扑结构的集成,其中包括未来的蜂窝移动通信网路、卫星网络、  相似文献   

8.
在分析基于能量优化多播路由算法的基础上,提出了一种QoS多播路由的网络模型,并在网络模型的基础上,结合能量模型、极值元素组合和改进的遗传算法提出了一种基于能量的QoS多播路由优化算法EQMROA.仿真结果表明此算法是可行和有效的.它为移动Ad Hoc 网络QoS多播路由技术提供了一种新的有效途径.  相似文献   

9.
在无线Ad Hoc网络中,采用分簇的方法将移动自组网进行簇划分,形成由簇头、簇间节点和簇内节点构成的分簇网络结构,从而提供对无线Ad Hoc网络资源进行管理的一种简便构架,文中基于无线AdH oc网络簇结构的特点,提出了一种在无线AdHoc网络中实现的多播路由算法,该算法通过对无线AdHoc网络分簇,形成由簇头和簇间节点构成的虚拟骨干网,再对其进行回路检测和冗余剪枝算法处理,最终得到一个能满足多播要求的多播树.通过对仿真实验结果的分析,该算法具有稳定的数据包发送率,较低的路由建立时间。  相似文献   

10.
随着移动Ad Hoc网络的应用日趋广泛,如何有效节省移动节点的能量,提高网络生存时间成为了难题.针对现有的节能协议和机制很少考虑链路误码率的问题,分析了在端到端重传机制和逐跳重传机制下的理想能耗,定义了新的链路代价函数.仿真结果表明使用该机制的路由协议具有较好性能,在数据传输可靠性和能耗之间达到有效的平衡.  相似文献   

11.
IntroductionWireless ad hoc networks are gaining increas-ing popularity in recent years because of their easeof deployment. No wired base station or infras-tructure is supported,and each hostcommunicatesone anothervia packetradios. In ad hoc networks,routing protocols are challenged with establishingand maintaining multihop routes in the face of mo-bility,bandwidth limitation and power con-straints. In ad hoc networks,each node( host)acts as a router since routes are mostly multihop.Nodes in …  相似文献   

12.
This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.Furthermore, when the public keys are transmitted, the two schemes have short transmissions and achieve O(1) user storage cost, which are important for a mobile ad hoc network.Finally, the proposed schemes are provable security under the decision generalized bilinear Di?-Hellman(GBDH) assumption in the random oracles model.  相似文献   

13.
Mobile ad hoc networks create additional challenges for implementing the group key establishment due to resource constraints on nodes and dynamic changes on topology. The nodes in mobile ad hoc networks are usually low power devices that run on battery power. As a result, the costs of the node resources should be minimized when constructing a group key agreement protocol so that the battery life could be prolonged. To achieve this goal, in this paper we propose a security efficient group key agreement protocol based on Burmester-Desmedt (BD) scheme and layer-cluster group model, referred to as LCKM-BD, which is appropriate for large mobile ad hoc networks. In the layer-cluster group model, BD scheme is employed to establish group key, which can not only meet security demands of mobile ad hoc networks but also improve executing performance. Finally, the proposed protocol LCKM-BD are compared with BD, TGDH (tree-based group Diffe-Hellman), and GDH (group Diffie-Hellman) group key agreement protocols. The analysis results show that our protocol can significantly decrease both the computational overhead and communication costs with respect to these comparable protocols.  相似文献   

14.
Introduction Mobile ad hoc networks (MANETs) are newinfrastructureless networks without the usual rout-ing infrastructure like fixed routers and routingbackbones. A mobile ad hoc network is a multi-hop temporary self-organizing system compromisedof a group of mobile nodes with radios. MANETshave some special characteristics: self organizing,dynamic topology, limited bandwidth, resourceconstraint nodes, multi-hop routing, vulnerable tosecurity attacks etc. Recently, MANET has beenone of t…  相似文献   

15.
移动Ad Hoe网络是由一组无线移动主机组成的一个没有任何基础设施或集中管理设备的临时网络.针对网络拓扑易变以及带宽、能源有限等移动Ad Hoe网络的主要特点.在介绍一种能量消耗模型的基础上,提出了一种路由算法,由于该算法是一个NP完全同题,因此给出了一个解决该问题的近似算法,在经典的路由协议AODV基础上进行了仿真实验.实验结果表明新的协议EA-AODV在总能量消耗和网络生存时间方面表现出了很好的性能.  相似文献   

16.
随着众多无线通信网络标准的不断涌现,如何解决不同Ad Hoc网络之间互操作性差这一问题逐渐引起了各界的重视,此方面现有研究成果大都集中在重新设计MAC层协议或是链路选择协议上.本文提出了一种新的Ad Hoc网络结构,并解释了这一网络结构所采用的分簇算法、利用可重构终端实现优选物理链路的实现方案,用于解决互操作性差的网桥机制.针对这种全新的网络结构,文中还给出了基于Matlab的仿真平台的实现方法.仿真结果显示,这一新的网络结构可以在小幅增加网络平均时延的代价下提高全网络的数据包投递率.  相似文献   

17.
In an ad hoc network, it is usually difficult to optimize the assignment of network routing resources using a single type of routing protocol due to the differences in network scale, node moving mode and node distribution. Therefore, it is desirable to have nodes run multiple routing protocols simultaneously so that more than one protocols can be chosen to work jointly. For this purpose,a multiple routing platform for Ad hoc networks is proposed on a higher level of current routing protocols. In order to ensure the security of the platform, a security mechanism and its formal analysis by BAN logic is given. The simulation results of the network performance demonstrate that the proposed multi-routing platform is practicable in some complex applications.  相似文献   

18.
Formation control is essential for an underwater mobile sensing network (UMSN), and an ad hoc network which wirelessly connects underwater vehicles of sensing and/or observing types via acoustic communications, to fulfill mobile sensing tasks. The problem of formation control for a UMSN with varying topology is studied in this paper. The methodology of synthesizing distributed formation controller which stabilizes a UMSN with varying topology is proposed on the basis of the stability analysis of linear time-varying systems.  相似文献   

19.
Mobile ad hoc networks are often deployed in environments where the nodes of the networks are unattended and have little or no physical protection against tampering. The nodes of mobile ad hoc networks are thus susceptible to compromise. The networks are particularly vulnerable to denial of service (DoS) attacks launched through compromised nodes or intruders. In this paper, we investigated the effects of flooding attacks in network simulation 2 (NS-2) and measured the packet delivery ratio and packet delay under different flooding frequencies and different numbers of attack nodes. Simulation results show that with the increase the flooding frequencies and the numbers of attack nodes, network performance drops. But when the frequency of flooding attacks is greater than a value, the performance decrease gets smooth. Meanwhile the packet delay firstly increases and then declines to a value of stability at the end.  相似文献   

20.
An Adaptive Scheme for Neighbor Discovery in Mobile Ad Hoc Networks   总被引:1,自引:0,他引:1  
The neighbor knowledge in mobile ad hoc networks is important information. However, the accuracy of neighbor knowledge is paid in terms of energy consumption. In traditional schemes for neighbor discovery, a mobile node uses fixed period to send HELLO messages to notify its existence. An adaptive scheme was proposed. The objective is that when mobile nodes are distributed sparsely or move slowly, fewer HELLO messages are needed to achieve reasonable accuracy, while in a mutable network where nodes are dense or move quickly, they can adaptively send more HELLO messages to ensure the accuracy. Simulation results show that the adaptive scheme achieves the objective and performs effectively.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号