5,985 research outputs found

    Evaluation of performance enhancing proxies in internet over satellite

    Full text link
    Performance enhancing proxies (PEPs) are widely used to improve the performance of TCP over high delay-bandwidth product links and links with high error probability. In this paper we analyse the performance of using TCP connection splitting in combination with web caching via traces obtained from a commercial satellite system. We examine the resulting performance gain under different scenarios, including the effect of caching, congestion, random loss and file sizes. We show, via analysing our measurements, that the performance gain from using splitting is highly sensitive to random losses and the number of simultaneous connections, and that such sensitivity is alleviated by caching. On the other hand, the use of a splitting proxy enhances the value of web caching in that cache hits result in much more significant performance improvement over cache misses when TCP splitting is used. We also compare the performance of using different versions of HTTP in such a system. Copyright © 2003 John Wiley & Sons, Ltd.Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/35197/1/593_ftp.pd

    SatERN: a PEP-less solution for satellite communications

    Get PDF
    In networks with very large delay like satellite IPbased networks, standard TCP is unable to correctly grab the available resources. To overcome this problem, Performance Enhancing Proxies (PEPs), which break the end-to-end connection and simulate a receiver close enough to the sender, can be placed before the links with large delay. Although splitting PEPs does not modify the transport protocol at the end nodes, they prevent the use of security protocols such as IPsec. In this paper, we propose solutions to replace the use of PEPs named SatERN. This proposal, based on Explicit Rate Notification (ERN) protocols over IP, does not split connections and is compliant with IP-in-IP tunneling solutions. Finally, we show that the SatERN solution achieves high satellite link utilization and fairness of the satellite traffic

    Enhancing QUIC over Satellite Networks

    Get PDF
    The use of Satellite Communication (SATCOM) networks for broadband connectivity has recently seen an increase in popularity due to, among other factors, the rise of the latest generations of cellular networks (5G/6G) and the deployment of high-throughput satellites. In parallel, major advances have been witnessed in the context of the transport layer: first, the standardization and early deployment of QUIC, a new-generation and general-purpose transport protocol; and second, modern congestion control proposals such as the Bottleneck Bandwidth and Round-trip propagation time (BBR) algorithm. Even though satellite links introduce several challenges for transport layer mechanisms, mainly due to their long propagation delay, satellite Internet providers have relied on TCP connection-splitting solutions implemented by Performance-Enhancing Proxies (PEPs) to greatly overcome many of these challenges. However, due to QUIC's fully encrypted nature, these performance-boosting solutions become nearly impossible for QUIC traffic, leaving it in great disadvantage when competing against TCP-PEP. In this context, IETF QUIC WG contributors are currently investigating this matter and suggesting new solutions that can help improve QUIC's performance over SATCOM. This thesis aims to study some of these proposals and evaluate them through experimentation using a real network testbed and an emulated satellite link

    An Evaluation of Protocols for UAV Science Applications

    Get PDF
    This paper identifies data transport needs for current and future science payloads deployed on the NASA Global Hawk Unmanned Aeronautical Vehicle (UAV). The NASA Global Hawk communication system and operational constrains are presented. The Genesis and Rapid Intensification Processes (GRIP) mission is used to provide the baseline communication requirements as a variety of payloads were utilized in this mission. User needs and desires are addressed. Protocols are matched to the payload needs and an evaluation of various techniques and tradeoffs are presented. Such techniques include utilization rate-base selective negative acknowledgement protocols and possible use of protocol enhancing proxies. Tradeoffs of communication architectures that address ease-of-use and security considerations are also presented

    Taking the Politics Out of Satellite and Space-Based Communications Protocols

    Get PDF
    After many years of studies, experimentation, and deployment, large amounts of misinformation and misconceptions remain regarding applicability of various communications protocols for use in satellite and space-based networks. This paper attempts to remove much of the politics, misconceptions, and misinformation that have plagued spacebased communications protocol development and deployment. This paper provides a common vocabulary for communications; a general discussion of the requirements for various communication environments; an evaluation of tradeoffs between circuit and packet-switching technologies, and the pros and cons of various link, network, transport, application, and security protocols. Included is the applicability of protocol enhancing proxies to NASA, Department of Defense (DOD), and commercial space communication systems

    Secure Middlebox-Assisted QUIC

    Full text link
    While the evolution of the Internet was driven by the end-to-end model, it has been challenged by many flavors of middleboxes over the decades. Yet, the basic idea is still fundamental: reliability and security are usually realized end-to-end, where the strong trend towards ubiquitous traffic protection supports this notion. However, reasons to break up, or redefine the ends of, end-to-end connections have always been put forward in order to improve transport layer performance. Yet, the consolidation of the transport layer with the end-to-end security model as introduced by QUIC protects most protocol information from the network, thereby eliminating the ability to modify protocol exchanges. In this paper, we enhance QUIC to selectively expose information to intermediaries, thereby enabling endpoints to consciously insert middleboxes into an end-to-end encrypted QUIC connection while preserving its privacy, integrity, and authenticity. We evaluate our design in a distributed Performance Enhancing Proxy environment over satellite networks, finding that the performance improvements are dependent on the path and application layer properties: the higher the round-trip time and loss, and the more data is transferred over a connection, the higher the benefits of Secure Middlebox-Assisted QUIC

    Performance analysis of next generation web access via satellite

    Get PDF
    Acknowledgements This work was partially funded by the European Union's Horizon 2020 research and innovation programme under grant agreement No. 644334 (NEAT). The views expressed are solely those of the author(s).Peer reviewedPostprin
    corecore