3,003 research outputs found

    Exploiting the power of multiplicity: a holistic survey of network-layer multipath

    Full text link
    The Internet is inherently a multipath network---for an underlying network with only a single path connecting various nodes would have been debilitatingly fragile. Unfortunately, traditional Internet technologies have been designed around the restrictive assumption of a single working path between a source and a destination. The lack of native multipath support constrains network performance even as the underlying network is richly connected and has redundant multiple paths. Computer networks can exploit the power of multiplicity to unlock the inherent redundancy of the Internet. This opens up a new vista of opportunities promising increased throughput (through concurrent usage of multiple paths) and increased reliability and fault-tolerance (through the use of multiple paths in backup/ redundant arrangements). There are many emerging trends in networking that signify that the Internet's future will be unmistakably multipath, including the use of multipath technology in datacenter computing; multi-interface, multi-channel, and multi-antenna trends in wireless; ubiquity of mobile devices that are multi-homed with heterogeneous access networks; and the development and standardization of multipath transport protocols such as MP-TCP. The aim of this paper is to provide a comprehensive survey of the literature on network-layer multipath solutions. We will present a detailed investigation of two important design issues, namely the control plane problem of how to compute and select the routes, and the data plane problem of how to split the flow on the computed paths. The main contribution of this paper is a systematic articulation of the main design issues in network-layer multipath routing along with a broad-ranging survey of the vast literature on network-layer multipathing. We also highlight open issues and identify directions for future work

    A Review of Energy Efficient Dynamic Source Routing Protocol for Mobile Ad Hoc Networks

    Full text link
    This paper presents a comprehensive summery of different energy efficient protocols that are based on the basic Mechanism of DSR and enlightens the effort and commitment that has been made since last 10 year to turn the traditional DSR as energy efficient routing protocol.Comment: International Journal of Computer Applications April 201

    uRbAn: A Multipath Routing based Architecture with Energy and Mobility Management for Quality of Service Support in Mobile Ad hoc Networks

    Full text link
    Designing a wireless node that supports quality of service (QoS) in a mobile ad hoc network is a challenging task. In this paper, we propose an architecture of a wireless node that may be used to form a mobile ad hoc network that supports QoS. We discuss the core functionalities required for such a node and how those functionalities can be incorporated. A feature of our architecture is that the node has the ability to utilize multiple paths, if available, for the provision of QoS. However, in the absence of multiple paths it can utilize the resources provided by a single path between the source and the destination. We follow a modular approach where each module is expanded iteratively. We compare the features of our architecture with the existing architectures proposed in the literature. Our architecture has provisions of energy and mobility management and it can be customized to design a system-on-chip (SoC).Comment: 6 pages, 6 figures, 1 tabl

    Managing Congestion Control in Mobile AD-HOC Network Using Mobile Agents

    Full text link
    In mobile adhoc networks, congestion occurs with limited resources. The standard TCP congestion control mechanism is not able to handle the special properties of a shared wireless channel. TCP congestion control works very well on the Internet. But mobile adhoc networks exhibit some unique properties that greatly affect the design of appropriate protocols and protocol stacks in general, and of congestion control mechanism in particular. As it turned out, the vastly differing environment in a mobile adhoc network is highly problematic for standard TCP. Many approaches have been proposed to overcome these difficulties. Mobile agent based congestion control Technique is proposed to avoid congestion in adhoc network. When mobile agent travels through the network, it can select a less-loaded neighbor node as its next hop and update the routing table according to the node congestion status. With the aid of mobile agents, the nodes can get the dynamic network topology in time. In this paper, a mobile agent based congestion control mechanism is presented.Comment: 9 Pages. IJCEA, 2014. arXiv admin note: substantial text overlap with arXiv:0907.5441 by other authors without attributio

    Effect of node mobility on AOMDV protocol in MANET

    Full text link
    In this paper, we have analyzed the effect of node mobility on the performance of AOMDV multipath routing protocol. This routing protocol in ad hoc network has been analyzed with random way point mobility model only. This is not sufficient to evaluate the behavior of a routing protocol. Therefore, in this paper, we have considered Random waypoint, Random Direction and Probabilistic Random Walk mobility Model for performance analysis of AOMDV protocol. The result reveals that packet delivery ratio decreases with the increasing node mobility for all mobility models. Also, average end-to-end delay is also vary with varying node speed, initially upto 20 nodes in all mobility models delay is minimum.Comment: 9 pages, 6 figures, International Journal of Wireless & Mobile Networks (IJWMN) Vol. 6, No. 3, June 201

    SRPS: Secure Routing Protocol for Static Sensor Networks

    Full text link
    In sensor networks, nodes cooperatively work to collect data and forward it to the final destination. Many protocols have been proposed in the literature to provide routing and secure routing for ad hoc and sensor networks, but these protocols either very expensive to be used in very resource-limited environments such as sensor networks, or suffer from the lack of one or more security guarantees and vulnerable to attacks such as wormhole, Sinkhole, Sybil, blackhole, selective forwarding, rushing, and fabricating attacks. In this paper we propose a secure lightweight routing protocol called SRPS. SRPS uses symmetric cryptographic entities within the capabilities of the sensors, supports intermediate node authentication of the routing information in addition to end-to-end authentication, provides secure multiple disjoint paths, and thwarts all the known attacks against routing infrastructure against Byzantine cooperative attack model. We analyze the security guarantees of SRPS and use Ns-2 simulations to show the effectiveness of SRPS in counter-measuring known attacks against the routing infrastructure. Overhead cost analysis is conducted to prove the lightweight-ness of SRP

    Traffic and Security using Randomized Dispersive Routes in Heterogeneous Sensor Network

    Full text link
    Generally traffic and the sensor network security have many challenges in the transmission of data in the network. The existing schemes consider homogeneous sensor networks which have poor performance and scalability. Due to many-to-one traffic pattern, sensors may communicate with small portion of its neighbours. Key management is the critical process in sensor nodes to secure the data. Most existing schemes establish shared keys for all the sensors no matter whether they are communicating or not. Hence it leads to large storage overhead. Another problem in sensor network is compromised node attack and denial of service attack which occurs because of its wireless nature. Existing multi path routing algorithms are vulnerable to these attacks. So once an adversary acquires the routing algorithm, it can compute the same routes known to the source, and hence endanger all information sent over these routes. If an adversary performs node compromise attack, they can easily get the encryption/ decryption keys used by that node and hence they can intercept the information easily. In this paper we are proposing a key management scheme which only establishes shared keys with their communicating neighbour and a mechanism to generate randomized multipath routes for secure transmission of data to the sink. Here we are adopting heterogeneous sensor networks and we are utilizing elliptic curve cryptography for efficient key management which is more efficient, scalable, and highly secure and reduces communication overhead. The routes generated by our mechanism are highly dispersive, energy efficient and making them quite capable of bypassing the back holes at low energy cost

    A review on routing protocols for application in wireless sensor networks

    Full text link
    Wireless sensor networks are harshly restricted by storage capacity, energy and computing power. So it is essential to design effective and energy aware protocol in order to enhance the network lifetime. In this paper, a review on routing protocol in WSNs is carried out which are classified as data-centric, hierarchical and location based depending on the network structure. Then some of the multipath routing protocols which are widely used in WSNs to improve network performance are also discussed. Advantages and disadvantages of each routing algorithm are discussed thereafter. Furthermore, this paper compares and summarizes the performances of routing protocols.Comment: 20 pages, 16 figures, 2 table

    Parallel routing in Mobile Ad-Hoc Networks

    Full text link
    This paper proposes and evaluates a new position-based Parallel Routing Protocol (PRP) for simultaneously routing multiple data packets over disjoint paths in a mobile ad-hoc network (MANET) for higher reliability and reduced communication delays. PRP views the geographical region where the MANET is located as a virtual 2-dimensional grid of cells. Cell-disjoint (parallel) paths between grid cells are constructed and used for building pre-computed routing tables. A single gateway node in each grid cell handles routing through that grid cell reducing routing overheads. Each node maintains updated information about its own location in the virtual grid using GPS. Nodes also keep track of the location of other nodes using a new proposed cell-based broadcasting algorithm. Nodes exchange energy level information with neighbors allowing energy-aware selection of the gateway nodes. Performance evaluation results have been derived showing the attractiveness of the proposed parallel routing protocol from different respects including low communication delays, high packet delivery ratios, high routing path stability, and low routing overheads.Comment: 18 pages, 13 figures, 6 table

    Energy Aware Path Search for Sensor with parameters as used in agricultural field

    Full text link
    Sensors placed in agricultural field should have long network life. Failure of node or link allows rerouting and establishing a new path from the source to the sink. In this paper, a new path is established such that it is energy aware during path discovery and is active for longer interval of time once it is established. The parameters used for simulation are as those used in agricultural application.Comment: 12 pages, 5 figure
    • …
    corecore