96 research outputs found

    A Five-Phase Reservation Protocol (FPRP) for Mobile Ad Hoc Networks

    Get PDF
    A new single channel, TDMA-based broadcast scheduling protocol, termed the Five-Phase Reservation Protocol (FPRP), is presented for mobile ad hoc networks. The protocol jointly and simultaneously performs the tasks of channel access and node broadcast scheduling. The protocol allows nodes to make reservations within TDMA broadcast schedules. It employs a contention-based mechanism with which nodes compete with each other to acquire the TDMA slots. The FPRP is free of the ``hidden terminal" problem, and is designed such that reservations can be made quickly and efficiently with minimal probability of conflict. It is fully distributed and parallel (a reservation is made through a localized conversation between nodes in a 2-hop neighborhood), and is thus arbitrarily scalable. A ``multihop ALOHA" policy is developed to support the FPRP. This policy uses a multihop, pseudo-Baysian algorithm to calculate contention probabilities and enable faster convergence of the reservation procedure. The performance of the protocol is studied via simulation, and the node coloring process is seen to be as effective as an existing centralized approach. Some future work and applications are also discussed

    A New Protocol for Scheduling TDMA Transmissions in Mobile Ad Hoc Networks

    Get PDF
    A new protocol for scheduling TDMA transmission in a mobile ad hoc network isdeveloped. With this protocol, nodes reserve time slots for unicast, multicastor broadcast transmission. The protocol uses contention for nodes to reservetransmission time slots, its operation is distributed and concurrent; thereforeit is independent of the network size and can be used in large or dynamicnetworks. Its performance is studied with simulation and compared with IEEE 802.11 protocol

    An Evolutionary-TDMA Scheduling Protocol (E-TDMA) for Mobile Ad Hoc Networks

    Get PDF
    A new single channel, time division multiple access (TDMA) schedulingprotocol, termed "Evolutionary-TDMA", is presented for mobile ad hocnetworks. The protocol allows nodes in an ad hoc network to reserveconflict-free TDMA slots for transmission to their neighbors. Two topology-dependent schedules are generated and maintained simultaneously. One is a broadcast schedule inwhich every node has one slot to transmit to all its neighbors. The other isa flexible schedule in which a node can reserve multiple slotsfor transmission of unicast, multicast and broadcast traffic. The schedules are reasonably bandwidth efficient and are frequently updated in an evolutionary manner to maintain conflict-free transmissions. The protocol executes across the entire network simultaneously in a fully distributed and parallel fashion. To react quickly to changing topology and bandwidth demands and to keep overhead low,participating nodes need only coordinate with their one-hop neighbors.Traffic prioritization and Quality of Service (QoS) can be supported with this protocol. Its performance, in terms of both scheduling quality and scheduling overhead, is insensitive to network size. Thus,it is a scalable protocol suitable for very large networks, and networks of varying size

    A Channel Probing Scheme for Wireless Networks

    Get PDF
    A channel probing scheme for wireless networks is presented. By transmittinga probing signal in a channel and measuring the signal-to-interferenceratio (SIR), a link can estimate the channel condition and predict therequired transmission power without fully powering up. The channel probingscheme can be used as part of a distributed channel allocation algorithm,and simulations have shown that it outperforms some other comparableschemes

    An Evolutionary-TDMA Scheduling Protocol (E-TDMA) for Mobile Ad Hoc Networks

    Get PDF
    A new single channel, time division multiple access (TDMA)scheduling protocol, termed "Evolutionary-TDMA", is presented for mobilead hoc networks. The protocol allows nodes in an ad hoc network toreserve conflict-free TDMA slots for transmission to their neighbors.Two topology-dependent schedules are generated and maintained by theprotocol: a broadcast schedule suitable for network control traffic anda mixed schedule which combines unicast, multicast and broadcasttransmissions for user data traffic. The schedules are frequentlyupdated in an evolutionary manner to maintain conflict-freetransmissions. The protocol executes across the entire networksimultaneously in a fully-distributed and parallel fashion. Trafficprioritization and Quality of Service (QoS) can be supported.Simulations have shown that the performance of the E-TDMA protocol isclose to that of centralized algorithms, while being insensitive tonetwork size in terms of scheduling quality and scheduling overhead. Itis a scalable protocol suitable for very large networks, and networks ofvarying size

    Bandwidth Calculation in a TDMA-based Ad Hoc Network

    Get PDF
    Bandwidth calculation for Quality-of-Service (QoS) routing in an ad hocnetwork employing Time-Division-Multiple-Access (TDMA) is studied.Certain constraints of TDMA transmission in a wireless network requirescareful scheduling among the nodes in order to achieve conflict-free operations. These constraints also make the calculation of the end-to-end bandwidth along a path non-trivial. These calculationsare essential for QoS routing which requires a certain amount of bandwidth available on a route. We prove the problem of calculating the maximal end-to-end bandwidth along a given a path in a TDMA network is NP-complete, and develop an efficient bandwidth calculation scheme. We also show how the bandwidth calculation scheme can be usedwith the Ad-hoc On-demand Distance Vector protocol (AODV) to perform QoSrouting

    An Approach to Fixed/Mobile Converged Routing

    Get PDF
    We consider a family of routing protocols for networks in which the core topology is essentially fixed by where the end systems may be mobile. We refer to this form of routing as Fixed/Mobile Converged (FMC) routing.This is a mixture of the traditional prefix-routed scenario fo the fixed Internet, and the classical edge mobility scenario that is today supported by cellularnetworks, primarily as part of the cellular technology elements (GSM, GPRS, etc.). We outline a general architecture for the support of such edge mobility, and present an approach to FMC routing that fits within this architecture. We then present initial simulation resultsillustrating the potential scalability and routing efficiency of this approach

    On Satellite Multicast to Heterogeneous Receivers

    Get PDF
    We propose a framework for single-source, satellite-based multicast disseminationof bulk files. The framework trades off between reception delay andbandwidth usage and coexists with terrestrial background networktraffic; specifically TCP traffic utilizing a short-termcongestion control mechanism.The framework consists of two major components: 1) a multicastrate scheduling mechanism that uses long-term, end-to-end multicast packet survival statisticsin order to deal with the bandwidth-delay trade-off issue, and 2) afair queueing algorithm that regulates the points where multicast traffic fromthe satellite meets terrestrial background traffic. We show throughsimulation the performance of this framework under a number ofscenarios.The research content in this material will appear in IEEE ICC 2001.</Center

    A Distributed Shared Key Generation Procedure Using Fractional Keys

    Get PDF
    We present a new class of distributed key generation and recoveryalgorithms suitable for group communication systems where the groupmembership is either static or slowly time-varying, and must be tightlycontrolled. The proposed key generation approach allows entities whichmayhave only partial trust in each other to jointly generate a shared keywithout the aid of an external third party. The group collectivelygenerates and maintains a dynamic group parameter, and the shared key isgenerated using a strong, one-way function of this parameter. This schemealso provides perfect forward secrecy. The validity of key generation canbe checked using verifiable secret sharing techniques. The key retrievalmethod does not require the keys to be stored in an external retrievalcenter. We note that many Internet-based applications may have theserequirements. Fulfillment of these requirements is realized through theuse of fractional keys--a distributed technique recently developed toenhance the security of distributed systems in a non-cryptographicmanner
    • …
    corecore