Search results for: blind signature protocol
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 695

Search results for: blind signature protocol

455 Protocol Modifications for Improved Co-Channel Wireless LAN Goodput in Partitioned Spaces

Authors: Raymond J. Jayabal, Chiew Tong Lau

Abstract:

Partitions can play a significant role in minimising cochannel interference of Wireless LANs by attenuating signals across room boundaries. This could pave the way towards higher density deployments in home and office environments through spatial channel reuse. Yet, due to protocol limitations, the latest incantation of IEEE 802.11 standard is still unable to take advantage of this fact: Despite having clearly adequate Signal to Interference Ratio (SIR) over co-channel neighbouring networks in other rooms, its goodput falls significantly lower than its maximum in the absence of cochannel interferers. In this paper, we describe how this situation can be remedied via modest modifications to the standard.

Keywords: IEEE 802.11 Wireless LAN, spatial channel re-use, physical layer capture.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1341
454 Distributed Self-Healing Protocol for Unattended Wireless Sensor Network

Authors: E. Golden Julie, E. Sahaya Rose Vigita, S. Tamil Selvi

Abstract:

Wireless sensor network is vulnerable to a wide range of attacks. Recover secrecy after compromise, to develop technique that can detect intrusions and able to resilient networks that isolates the point(s) of intrusion while maintaining network connectivity for other legitimate users. To define new security metrics to evaluate collaborative intrusion resilience protocol, by leveraging the sensor mobility that allows compromised sensors to recover secure state after compromise. This is obtained with very low overhead and in a fully distributed fashion using extensive simulations support our findings.

Keywords: WSN security, intrusion resilience, compromised sensors, mobility.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1718
453 Distributed 2-Vertex Connectivity Test of Graphs Using Local Knowledge

Authors: Brahim Hamid, Bertrand Le Saec, Mohamed Mosbah

Abstract:

The vertex connectivity of a graph is the smallest number of vertices whose deletion separates the graph or makes it trivial. This work is devoted to the problem of vertex connectivity test of graphs in a distributed environment based on a general and a constructive approach. The contribution of this paper is threefold. First, using a preconstructed spanning tree of the considered graph, we present a protocol to test whether a given graph is 2-connected using only local knowledge. Second, we present an encoding of this protocol using graph relabeling systems. The last contribution is the implementation of this protocol in the message passing model. For a given graph G, where M is the number of its edges, N the number of its nodes and Δ is its degree, our algorithms need the following requirements: The first one uses O(Δ×N2) steps and O(Δ×logΔ) bits per node. The second one uses O(Δ×N2) messages, O(N2) time and O(Δ × logΔ) bits per node. Furthermore, the studied network is semi-anonymous: Only the root of the pre-constructed spanning tree needs to be identified.

Keywords: Distributed computing, fault-tolerance, graph relabeling systems, local computations, local knowledge, message passing system, networks, vertex connectivity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1803
452 An Enhanced Fault-Tolerant Conference Key Agreement Protocol

Authors: Cheng-Chi Lee, Chun-Ta Li, Chia-Ying Wu, Shiow-Yuan Huang

Abstract:

Establishing a secure communication of Internet conferences for participants is very important. Before starting the conference, all the participants establish a common conference key to encrypt/decrypt communicated messages. It enables participants to exchange the secure messages. Nevertheless, in the conference, if there are any malicious participants who may try to upset the key generation process causing other legal participants to obtain a different conference key. In this article, we propose an improved conference key agreement with fault-tolerant capability. The proposed scheme can filter malicious participants at the beginning of the conference to ensure that all participants obtain the same conference key. Compare with other schemes, our scheme is more secure and efficient than others.

Keywords: Conference key, Diffie-Hellman protocol, key agreement, fault tolerance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1302
451 Experimental Investigation to Find Transition Temperature of VG-30 Binder

Authors: D. Latha, V. Sunitha, Samson Mathew

Abstract:

In India, most of the pavement is laid by bituminous road and the consumption of binder is high for pavement construction and also modified binders are used to satisfy any specific pavement requirement. Since the binders are visco-elastic material which is having the mechanical properties of binder transition from viscoelastic solid to visco-elastic fluid. In this paper, two different protocols were used to measure the viscosity property of binder using a Brookfield Viscometer and there is a need to find the appropriate mixing and compaction temperatures of various types of binders which can result in complete aggregate coating and adequate field density of HMA mixtures. The aim of this work is to find the transition temperature from Non-Newtonian behavior to Newtonian behavior of the binder by adopting a steady shear protocol and the shear rate ramp protocol. The transition from non-Newtonian to Newtonian can occur through an increase of temperature and shear of the material. The test has been conducted for unmodified binder VG 30. The transition temperature was found in the unmodified binder VG is 120oC. Therefore, the application of both modified binder and unmodified binder in the pavement construction needs to be studied properly by considering temperature and traffic loading factors of the respective project site.

Keywords: Unmodified and modified binders, Brookfield Viscometer, transition temperature, steady shear, shear rate protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1837
450 A Methodology for Reducing the BGP Convergence Time

Authors: Eatedal A. Alabdulkreem, Hamed S. Al-Raweshidy, Maysam F. Abbod

Abstract:

Border Gateway Protocol (BGP) is the standard routing protocol between various autonomous systems (AS) in the internet. In the event of failure, a considerable delay in the BGP convergence has been shown by empirical measurements. During the convergence time the BGP will repeatedly advertise new routes to some destination and withdraw old ones until it reach a stable state. It has been found that the KEEPALIVE message timer and the HOLD time are tow parameters affecting the convergence speed. This paper aims to find the optimum value for the KEEPALIVE timer and the HOLD time that maximally reduces the convergence time without increasing the traffic. The KEEPALIVE message timer optimal value founded by this paper is 30 second instead of 60 seconds, and the optimal value for the HOLD time is 90 seconds instead of 180 seconds.

Keywords: BGP, Convergence Time, HOLD time, Keep alive.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2008
449 Modeling of Session Initiation Protocol Invite Transaction using Colored Petri Nets

Authors: Sabina Baraković, Dragan Jevtić, Jasmina Baraković Husić

Abstract:

Wireless mobile communications have experienced the phenomenal growth through last decades. The advances in wireless mobile technologies have brought about a demand for high quality multimedia applications and services. For such applications and services to work, signaling protocol is required for establishing, maintaining and tearing down multimedia sessions. The Session Initiation Protocol (SIP) is an application layer signaling protocols, based on request/response transaction model. This paper considers SIP INVITE transaction over an unreliable medium, since it has been recently modified in Request for Comments (RFC) 6026. In order to help in assuring that the functional correctness of this modification is achieved, the SIP INVITE transaction is modeled and analyzed using Colored Petri Nets (CPNs). Based on the model analysis, it is concluded that the SIP INVITE transaction is free of livelocks and dead codes, and in the same time it has both desirable and undesirable deadlocks. Therefore, SIP INVITE transaction should be subjected for additional updates in order to eliminate undesirable deadlocks. In order to reduce the cost of implementation and maintenance of SIP, additional remodeling of the SIP INVITE transaction is recommended.

Keywords: Colored Petri Nets, SIP INVITE, state space, dead marking

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2880
448 Improvising Intrusion Detection for Malware Activities on Dual-Stack Network Environment

Authors: Zulkiflee M., Robiah Y., Nur Azman Abu, Shahrin S.

Abstract:

Malware is software which was invented and meant for doing harms on computers. Malware is becoming a significant threat in computer network nowadays. Malware attack is not just only involving financial lost but it can also cause fatal errors which may cost lives in some cases. As new Internet Protocol version 6 (IPv6) emerged, many people believe this protocol could solve most malware propagation issues due to its broader addressing scheme. As IPv6 is still new compares to native IPv4, some transition mechanisms have been introduced to promote smoother migration. Unfortunately, these transition mechanisms allow some malwares to propagate its attack from IPv4 to IPv6 network environment. In this paper, a proof of concept shall be presented in order to show that some existing IPv4 malware detection technique need to be improvised in order to detect malware attack in dual-stack network more efficiently. A testbed of dual-stack network environment has been deployed and some genuine malware have been released to observe their behaviors. The results between these different scenarios will be analyzed and discussed further in term of their behaviors and propagation methods. The results show that malware behave differently on IPv6 from the IPv4 network protocol on the dual-stack network environment. A new detection technique is called for in order to cater this problem in the near future.

Keywords: Dual-Stack, Malware, Worm, IPv6;IDS

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1965
447 Factorial Design Analysis for Quality of Video on MANET

Authors: Hyoup-Sang Yoon

Abstract:

The quality of video transmitted by mobile ad hoc networks (MANETs) can be influenced by several factors, including protocol layers; parameter settings of each protocol. In this paper, we are concerned with understanding the functional relationship between these influential factors and objective video quality in MANETs. We illustrate a systematic statistical design of experiments (DOE) strategy can be used to analyze MANET parameters and performance. Using a 2k factorial design, we quantify the main and interactive effects of 7 factors on a response metric (i.e., mean opinion score (MOS) calculated by PSNR with Evalvid package) we then develop a first-order linear regression model between the influential factors and the performance metric.

Keywords: Evalvid, full factorial design, mobile ad hoc networks, ns-2.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2060
446 Performance Evaluation of Clustered Routing Protocols for Heterogeneous Wireless Sensor Networks

Authors: Awatef Chniguir, Tarek Farah, Zouhair Ben Jemaa, Safya Belguith

Abstract:

Optimal routing allows minimizing energy consumption in wireless sensor networks (WSN). Clustering has proven its effectiveness in organizing WSN by reducing channel contention and packet collision and enhancing network throughput under heavy load. Therefore, nowadays, with the emergence of the Internet of Things, heterogeneity is essential. Stable election protocol (SEP) that has increased the network stability period and lifetime is the first clustering protocol for heterogeneous WSN. SEP and its descendants, namely SEP, Threshold Sensitive SEP (TSEP), Enhanced TSEP (ETSSEP) and Current Energy Allotted TSEP (CEATSEP), were studied. These algorithms’ performance was evaluated based on different metrics, especially first node death (FND), to compare their stability. Simulations were conducted on the MATLAB tool considering two scenarios: The first one demonstrates the fraction variation of advanced nodes by setting the number of total nodes. The second considers the interpretation of the number of nodes while keeping the number of advanced nodes permanent. CEATSEP outperforms its antecedents by increasing stability and, at the same time, keeping a low throughput. It also operates very well in a large-scale network. Consequently, CEATSEP has a useful lifespan and energy efficiency compared to the other routing protocol for heterogeneous WSN.

Keywords: Clustering, heterogeneous, stability, scalability, throughput, IoT, WSN.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 372
445 Device Discover: A Component for Network Management System using Simple Network Management Protocol

Authors: Garima Gupta, Daya Gupta

Abstract:

Virtually all existing networked system management tools use a Manager/Agent paradigm. That is, distributed agents are deployed on managed devices to collect local information and report it back to some management unit. Even those that use standard protocols such as SNMP fall into this model. Using standard protocol has the advantage of interoperability among devices from different vendors. However, it may not be able to provide customized information that is of interest to satisfy specific management needs. In this dissertation work, different approaches are used to collect information regarding the devices attached to a Local Area Network. An SNMP aware application is being developed that will manage the discovery procedure and will be used as data collector.

Keywords: ICMP Scanner, Network Discovery, NetworkManagement, SNMP Scanner.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1633
444 The Development of Smart School Condition Assessment Based on Condition Survey Protocol (CSP) 1 Matrix: A Literature Review

Authors: N. Hamzah, M. Mahli, A. I. Che-Ani, M. M Tahir, N. A. G. Abdullah, N. M Tawil

Abstract:

Building inspection is one of the key components of building maintenance. The primary purpose of performing a building inspection is to evaluate the building-s condition. Without inspection, it is difficult to determine a built asset-s current condition, so failure to inspect can contribute to the asset-s future failure. Traditionally, a longhand survey description has been widely used for property condition reports. Surveys that employ ratings instead of descriptions are gaining wide acceptance in the industry because they cater to the need for numerical analysis output. These kinds of surveys are also in keeping with the new RICS HomeBuyer Report 2009. In this paper, we propose a new assessment method, derived from the current rating systems, for assessing the specifically smart school building-s condition and rating the seriousness of each defect identified. These two assessment criteria are then multiplied to find the building-s score, which we called the Condition Survey Protocol (CSP) 1 Matrix. Instead of a longhand description of a building-s defects, this matrix requires concise explanations about the defects identified, thus saving on-site time during a smart school building inspection. The full score is used to give the building an overall rating: Good, Fair or Dilapidated.

Keywords: Assessment matrix, building condition survey, rating system, smart school and survey protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2407
443 Signals from the Rocks

Authors: Ernst D. Schmitter

Abstract:

There is increasing evidence that earthquakes produce electromagnetic signals observable at the surface in the extremely low to very low freqency (ELF - VLF) range often in advance to the main event. These precursors are candidates for prediction purposes. Laboratory experiments con´¼ürm that material under load emits an electromagnetic signature, the detailed generation mechanisms how- ever are not well understood yet.

Keywords: Earthquakes, ELF, EM signals from material under load, signal propagation in conductors.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1573
442 A Multi-Radio Multi-Channel Unification Power Control for Wireless Mesh Networks

Authors: T. O. Olwal, K. Djouani, B. J. van Wyk, Y. Hamam, P. Siarry

Abstract:

Multi-Radio Multi-Channel Wireless Mesh Networks (MRMC-WMNs) operate at the backbone to access and route high volumes of traffic simultaneously. Such roles demand high network capacity, and long “online" time at the expense of accelerated transmission energy depletion and poor connectivity. This is the problem of transmission power control. Numerous power control methods for wireless networks are in literature. However, contributions towards MRMC configurations still face many challenges worth considering. In this paper, an energy-efficient power selection protocol called PMMUP is suggested at the Link-Layer. This protocol first divides the MRMC-WMN into a set of unified channel graphs (UCGs). A UCG consists of multiple radios interconnected to each other via a common wireless channel. In each UCG, a stochastic linear quadratic cost function is formulated. Each user minimizes this cost function consisting of trade-off between the size of unification states and the control action. Unification state variables come from independent UCGs and higher layers of the protocol stack. The PMMUP coordinates power optimizations at the network interface cards (NICs) of wireless mesh routers. The proposed PMMUP based algorithm converges fast analytically with a linear rate. Performance evaluations through simulations confirm the efficacy of the proposed dynamic power control.

Keywords: Effective band inference based power control algorithm (EBIA), Power Selection MRMC Unification Protocol (PMMUP), MRMC State unification Variable Prediction (MRSUP), Wireless Mesh Networks (WMNs).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1777
441 Blind Source Separation for Convoluted Signals Based on Properties of Acoustic Transfer Function in Real Environments

Authors: Takaaki Ishibashi

Abstract:

Frequency domain independent component analysis has a scaling indeterminacy and a permutation problem. The scaling indeterminacy can be solved by use of a decomposed spectrum. For the permutation problem, we have proposed the rules in terms of gain ratio and phase difference derived from the decomposed spectra and the source-s coarse directions. The present paper experimentally clarifies that the gain ratio and the phase difference work effectively in a real environment but their performance depends on frequency bands, a microphone-space and a source-microphone distance. From these facts it is seen that it is difficult to attain a perfect solution for the permutation problem in a real environment only by either the gain ratio or the phase difference. For the perfect solution, this paper gives a solution to the problems in a real environment. The proposed method is simple, the amount of calculation is small. And the method has high correction performance without depending on the frequency bands and distances from source signals to microphones. Furthermore, it can be applied under the real environment. From several experiments in a real room, it clarifies that the proposed method has been verified.

Keywords: blind source separation, frequency domain independent component analysys, permutation correction, scale adjustment, target extraction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1400
440 Energy Efficiency of Adaptive-Rate Medium Access Control Protocols for Sensor Networks

Authors: Rooholah Hasanizadeh, Saadan Zokaei

Abstract:

Energy efficient protocol design is the aim of current researches in the area of sensor networks where limited power resources impose energy conservation considerations. In this paper we care for Medium Access Control (MAC) protocols and after an extensive literature review, two adaptive schemes are discussed. Of them, adaptive-rate MACs which were introduced for throughput enhancement show the potency to save energy, even more than adaptive-power schemes. Then we propose an allocation algorithm for getting accurate and reliable results. Through a simulation study we validated our claim and showed the power saving of adaptive-rate protocols.

Keywords: Adaptive-rate, adaptive-power, MAC protocol, energy efficiency, sensor networks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1912
439 Specification of Agent Explicit Knowledge in Cryptographic Protocols

Authors: Khair Eddin Sabri, Ridha Khedri, Jason Jaskolka

Abstract:

Cryptographic protocols are widely used in various applications to provide secure communications. They are usually represented as communicating agents that send and receive messages. These agents use their knowledge to exchange information and communicate with other agents involved in the protocol. An agent knowledge can be partitioned into explicit knowledge and procedural knowledge. The explicit knowledge refers to the set of information which is either proper to the agent or directly obtained from other agents through communication. The procedural knowledge relates to the set of mechanisms used to get new information from what is already available to the agent. In this paper, we propose a mathematical framework which specifies the explicit knowledge of an agent involved in a cryptographic protocol. Modelling this knowledge is crucial for the specification, analysis, and implementation of cryptographic protocols. We also, report on a prototype tool that allows the representation and the manipulation of the explicit knowledge.

Keywords: Information Algebra, Agent Knowledge, CryptographicProtocols

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1434
438 Design Channel Non-Persistent CSMA MAC Protocol Model for Complex Wireless Systems Based on SoC

Authors: Ibrahim A. Aref, Tarek El-Mihoub, Khadiga Ben Musa

Abstract:

This paper presents Carrier Sense Multiple Access (CSMA) communication models based on SoC design methodology. Such a model can be used to support the modeling of the complex wireless communication systems. Therefore, the use of such communication model is an important technique in the construction of high-performance communication. SystemC has been chosen because it provides a homogeneous design flow for complex designs (i.e. SoC and IP-based design). We use a swarm system to validate CSMA designed model and to show how advantages of incorporating communication early in the design process. The wireless communication created through the modeling of CSMA protocol that can be used to achieve communication between all the agents and to coordinate access to the shared medium (channel).

Keywords: SystemC, modeling, simulation, CSMA.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1618
437 Energy Efficient Data Aggregation in Sensor Networks with Optimized Cluster Head Selection

Authors: D. Naga Ravi Kiran, C. G. Dethe

Abstract:

Wireless Sensor Network (WSN) routing is complex due to its dynamic nature, computational overhead, limited battery life, non-conventional addressing scheme, self-organization, and sensor nodes limited transmission range. An energy efficient routing protocol is a major concern in WSN. LEACH is a hierarchical WSN routing protocol to increase network life. It performs self-organizing and re-clustering functions for each round. This study proposes a better sensor networks cluster head selection for efficient data aggregation. The algorithm is based on Tabu search.

Keywords: Wireless Sensor Network (WSN), LEACH, Clustering, Tabu Search.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1993
436 Imposter Detection Based on Location in Vehicular Ad-Hoc Network

Authors: Sanjoy Das, Akash Arya, Rishi Pal Singh

Abstract:

Vehicular Ad hoc Network is basically the solution of several problems associated while vehicles are plying on the road. In this paper, we have focused on the detection of imposter node while it has stolen the ID's of the authenticated vehicle in the network. The purpose is to harm the network through imposter messages. Here, we have proposed a protocol namely Imposter Detection based on Location (IDBL), which will store the location coordinate of the each vehicle as the key of the authenticity of the message so that imposter node can be detected. The imposter nodes send messages from a stolen ID and show that it is from an authentic node ID. So, to detect this anomaly, the first location is checked and observed different from original vehicle location. This node is known as imposter node. We have implemented the algorithm through JAVA and tested various types of node distribution and observed the detection probability of imposter node.

Keywords: Authentication, detection, IDBL protocol, imposter node, node detection.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 749
435 A 10 Giga VPN Accelerator Board for Trust Channel Security System

Authors: Ki Hyun Kim, Jang-Hee Yoo, Kyo Il Chung

Abstract:

This paper proposes a VPN Accelerator Board (VPN-AB), a virtual private network (VPN) protocol designed for trust channel security system (TCSS). TCSS supports safety communication channel between security nodes in internet. It furnishes authentication, confidentiality, integrity, and access control to security node to transmit data packets with IPsec protocol. TCSS consists of internet key exchange block, security association block, and IPsec engine block. The internet key exchange block negotiates crypto algorithm and key used in IPsec engine block. Security Association blocks setting-up and manages security association information. IPsec engine block treats IPsec packets and consists of networking functions for communication. The IPsec engine block should be embodied by H/W and in-line mode transaction for high speed IPsec processing. Our VPN-AB is implemented with high speed security processor that supports many cryptographic algorithms and in-line mode. We evaluate a small TCSS communication environment, and measure a performance of VPN-AB in the environment. The experiment results show that VPN-AB gets a performance throughput of maximum 15.645Gbps when we set the IPsec protocol with 3DES-HMAC-MD5 tunnel mode.

Keywords: TCSS(Trust Channel Security System), VPN(VirtualPrivate Network), IPsec, SSL, Security Processor, Securitycommunication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2061
434 A Review: Comparative Study of Enhanced Hierarchical Clustering Protocols in WSN

Authors: M. Sangeetha, A. Sabari, T. Shanthi Priya

Abstract:

Recent advances in wireless networking technologies introduce several energy aware routing protocols in sensor networks. Such protocols aim to extend the lifetime of network by reducing the energy consumption of nodes. Many researchers are looking for certain challenges that are predominant in the grounds of energy consumption. One such protocol that addresses this energy consumption issue is ‘Cluster based hierarchical routing protocol’. In this paper, we intend to discuss some of the major hierarchical routing protocols adhering towards sensor networks. Furthermore, we examine and compare several aspects and characteristics of few widely explored hierarchical clustering protocols, and its operations in wireless sensor networks (WSN). This paper also presents a discussion on the future research topics and the challenges of hierarchical clustering in WSNs.

Keywords: Clustering, Energy Efficiency, Hierarchical routing, Wireless sensor networks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2617
433 Decode and Forward Cooperative Protocol Enhancement Using Interference Cancellation

Authors: Siddeeq Y. Ameen, Mohammed K. Yousif

Abstract:

Cooperative communication systems are considered to be a promising technology to improve the system capacity, reliability and performances over fading wireless channels. Cooperative relaying system with a single antenna will be able to reach the advantages of multiple antenna communication systems. It is ideally suitable for the distributed communication systems; the relays can cooperate and form virtual MIMO systems. Thus the paper will aim to investigate the possible enhancement of cooperated system using decode and forward protocol. On the decode and forward an attempt to cancel or at least reduce the interference instead of increasing the SNR values is achieved. The latter can be achieved via the use group of relays depending on the channel status from source to relay and relay to destination respectively.

In the proposed system, the transmission time has been divided into two phases to be used by the decode and forward protocol. The first phase has been allocated for the source to transmit its data whereas the relays and destination nodes are in receiving mode. On the other hand, the second phase is allocated for the first and second groups of relay nodes to relay the data to the destination node. Simulations results have shown an improvement in performance is achieved compared to the conventional decode and forward in terms of BER and transmission rate.

Keywords: Cooperative systems, decode and forward, interference cancellation, virtual MIMO.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3696
432 A Survey on MAC Protocols for Vehicular Ad-Hoc Networks

Authors: B. Cynthia Sherin, E. A. Mary Anita

Abstract:

Vehicular Ad-hoc Network (VANET) is an emerging and very promising technology that has great demand on the access capability of the existing wireless technology. VANETs help improve traffic safety and efficiency. Each vehicle can exchange their information to inform the other vehicles about the current status of the traffic flow or a dangerous situation such as an accident. To achieve these, a reliable and efficient Medium Access Control (MAC) protocol with minimal transmission collisions is required. High speed nodes, absence of infrastructure, variations in topology and their QoS requirements makes it difficult for designing a MAC protocol in vehicular networks. There are several MAC protocols proposed for VANETs to ensure that all the vehicles could send safety messages without collisions by reducing the end-to-end delay and packet loss ratio. This paper gives an overview of the several proposed MAC protocols for VANETs along with their benefits and limitations and presents an overall classification based on their characteristics.

Keywords: MAC Protocols, QoS, VANET, V2V, V2I.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 909
431 A New Approach of Wireless Network Traffic on VPN

Authors: Amir Rashid, M. Saleem Khan, Freeha Zafar

Abstract:

This work presents a new approach of securing a wireless network. The configuration is focused on securing & Protecting wireless network traffic for a small network such as a home or dorm room. The security Mechanism provided both authentication, allowing only known authorized users access to the wireless network, and encryption, preventing anyone from reading the wireless traffic. The mentioned solution utilizes the open source free S/WAN software which implements the Internet Protocol Security –IPSEC. In addition to wireless components, wireless NIC in PC and wireless access point needs a machine running Linux to act as security gateway. While the current configuration assumes that the wireless PC clients are running Linux, Windows XP/VISTA/7 based machines equipped with VPN software which will allow to interface with this configuration.

Keywords: Wireless network security, security network, authentication, encryption and internet protocol security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2104
430 Use of Novel Algorithms MAJE4 and MACJER-320 for Achieving Confidentiality and Message Authentication in SSL and TLS

Authors: Sheena Mathew, K. Poulose Jacob

Abstract:

Extensive use of the Internet coupled with the marvelous growth in e-commerce and m-commerce has created a huge demand for information security. The Secure Socket Layer (SSL) protocol is the most widely used security protocol in the Internet which meets this demand. It provides protection against eaves droppings, tampering and forgery. The cryptographic algorithms RC4 and HMAC have been in use for achieving security services like confidentiality and authentication in the SSL. But recent attacks against RC4 and HMAC have raised questions in the confidence on these algorithms. Hence two novel cryptographic algorithms MAJE4 and MACJER-320 have been proposed as substitutes for them. The focus of this work is to demonstrate the performance of these new algorithms and suggest them as dependable alternatives to satisfy the need of security services in SSL. The performance evaluation has been done by using practical implementation method.

Keywords: Confidentiality, HMAC, Integrity, MACJER-320, MAJE4, RC4, Secure Socket Layer

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1835
429 Improving Survivability in Wireless Ad Hoc Network

Authors: Seyed Ali Sadat Noori, Elham Sahebi Bazaz

Abstract:

Topological changes in mobile ad hoc networks frequently render routing paths unusable. Such recurrent path failures have detrimental effects on quality of service. A suitable technique for eliminating this problem is to use multiple backup paths between the source and the destination in the network. This paper proposes an effective and efficient protocol for backup and disjoint path set in ad hoc wireless network. This protocol converges to a highly reliable path set very fast with no message exchange overhead. The paths selection according to this algorithm is beneficial for mobile ad hoc networks, since it produce a set of backup paths with more high reliability. Simulation experiments are conducted to evaluate the performance of our algorithm in terms of route numbers in the path set and its reliability. In order to acquire link reliability estimates, we use link expiration time (LET) between two nodes.

Keywords: Wireless Ad Hoc Networks, Reliability, Routing, Disjoint Path

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1648
428 Life Time Based Analysis of MAC Protocols of Wireless Ad Hoc Networks in WSN Applications

Authors: R. Alageswaran, S. Selvakumar, P. Neelamegam

Abstract:

Wireless Sensor Networks (WSN) are emerging because of the developments in wireless communication technology and miniaturization of the hardware. WSN consists of a large number of low-cost, low-power, multifunctional sensor nodes to monitor physical conditions, such as temperature, sound, vibration, pressure, motion, etc. The MAC protocol to be used in the sensor networks must be energy efficient and this should aim at conserving the energy during its operation. In this paper, with the focus of analyzing the MAC protocols used in wireless Adhoc networks to WSN, simulation experiments were conducted in Global Mobile Simulator (GloMoSim) software. Number of packets sent by regular nodes, and received by sink node in different deployment strategies, total energy spent, and the network life time have been chosen as the metric for comparison. From the results of simulation, it is evident that the IEEE 802.11 protocol performs better compared to CSMA and MACA protocols.

Keywords: CSMA, DCF, MACA, TelosB

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1477
427 Designing and Implementation of a Method Comprising One to One Web-Based Real-Time Communications

Authors: Lata Kiran Dey, Rajendra Kumar, Biren Karmakar

Abstract:

Web Real-Time Communications is a collection of standards, and protocols, which provide real-time communications capabilities between web browsers and devices. This paper outlines the design and further implementation of a web real-time communications method on a secure web application having audio and video call capabilities. This proposed application may put up a system that will be able to work over both desktop as well as mobile browsers. Web Real-Time Communications (WebRTC) also gives a set of JavaScript standard Real-Time Communications (RTC) Application Programming Interfaces (APIs), which primarily work over the RTC framework. This helps to build a suitable communication application, which enables the audio, video, and message transfer between today’s modern browsers having WebRTC support.

Keywords: WebRTC, Session Initiation Protocol, SIP, RTC, JavaScript, Secure Real Time Protocol, SRTP, Secure Web Sockets, Browser.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 208
426 Frequent and Systematic Timing Enhancement of Congestion Window in Typical Transmission Control Protocol

Authors: Ghassan A. Abed, Akbal O. Salman, Bayan M. Sabbar

Abstract:

Transmission Control Protocol (TCP) among the wired and wireless networks, it still has a practical problem; where the congestion control mechanism does not permit the data stream to get complete bandwidth over the existing network links. To solve this problem, many TCP protocols have been introduced with high speed performance. Therefore, an enhanced congestion window (cwnd) for the congestion control mechanism is proposed in this article to improve the performance of TCP by increasing the number of cycles of the new window to improve the transmitted packet number. The proposed algorithm used a new mechanism based on the available bandwidth of the connection to detect the capacity of network path in order to improve the regular clocking of congestion avoidance mechanism. The work in this paper based on using Network Simulator 2 (NS-2) to simulate the proposed algorithm.

Keywords: TCP, cwnd, Congestion Control, NS-2.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1624