Institute for Systems Research

Permanent URI for this communityhttp://hdl.handle.net/1903/4375

Browse

Search Results

Now showing 1 - 10 of 16
  • Thumbnail Image
    Item
    QoS Routing for Mobile Ad Hoc Networks
    (2001) Zhu, Chenxi; Corson, M. Scott; ISR; CSHCN
    A Quality-of-Service (QoS) routing protocol is developed for mobile ad hoc networks. It can establish QoS routes with reserved bandwidth in a network employing TDMA. An efficient algorithmfor calculating the end-to-end bandwidth on a path is developed and usedtogether with the route discovery mechanism of AODV to setup QoS routes.Simulations show that the QoS routing protocol can produce higher throughputand lower delay than its best-effort counterpart.
  • Thumbnail Image
    Item
    An Evolutionary-TDMA Scheduling Protocol (E-TDMA) for Mobile Ad Hoc Networks
    (2001) Zhu, Chenxi; Corson, M. Scott; ISR; CSHCN
    A new single channel, time division multiple access (TDMA)scheduling protocol, termed "Evolutionary-TDMA", is presented for mobilead hoc networks. The protocol allows nodes in an ad hoc network toreserve conflict-free TDMA slots for transmission to their neighbors.Two topology-dependent schedules are generated and maintained by theprotocol: a broadcast schedule suitable for network control traffic anda mixed schedule which combines unicast, multicast and broadcasttransmissions for user data traffic. The schedules are frequentlyupdated in an evolutionary manner to maintain conflict-freetransmissions. The protocol executes across the entire networksimultaneously in a fully-distributed and parallel fashion. Trafficprioritization and Quality of Service (QoS) can be supported.Simulations have shown that the performance of the E-TDMA protocol isclose to that of centralized algorithms, while being insensitive tonetwork size in terms of scheduling quality and scheduling overhead. Itis a scalable protocol suitable for very large networks, and networks ofvarying size.
  • Thumbnail Image
    Item
    On Satellite Multicast to Heterogeneous Receivers
    (2001) Tunpan, Apinun; Corson, M. Scott; ISR; CSHCN
    We propose a framework for single-source, satellite-based multicast disseminationof bulk files. The framework trades off between reception delay andbandwidth usage and coexists with terrestrial background networktraffic; specifically TCP traffic utilizing a short-termcongestion control mechanism.The framework consists of two major components: 1) a multicastrate scheduling mechanism that uses long-term, end-to-end multicast packet survival statisticsin order to deal with the bandwidth-delay trade-off issue, and 2) afair queueing algorithm that regulates the points where multicast traffic fromthe satellite meets terrestrial background traffic. We show throughsimulation the performance of this framework under a number ofscenarios.

    The research content in this material will appear in IEEE ICC 2001.
  • Thumbnail Image
    Item
    A New Protocol for Scheduling TDMA Transmissions in Mobile Ad Hoc Networks
    (2001) Zhu, Chenxi; Corson, M. Scott; ISR; CSHCN
    A new protocol for scheduling TDMA transmission in a mobile ad hoc network isdeveloped. With this protocol, nodes reserve time slots for unicast, multicastor broadcast transmission. The protocol uses contention for nodes to reservetransmission time slots, its operation is distributed and concurrent; thereforeit is independent of the network size and can be used in large or dynamicnetworks. Its performance is studied with simulation and compared with IEEE 802.11 protocol.
  • Thumbnail Image
    Item
    Bandwidth Calculation in a TDMA-based Ad Hoc Network
    (2000) Zhu, Chenxi; Corson, M. Scott; Corson, M. Scott; ISR; CSHCN
    Bandwidth calculation for Quality-of-Service (QoS) routing in an ad hocnetwork employing Time-Division-Multiple-Access (TDMA) is studied.

    Certain constraints of TDMA transmission in a wireless network requirescareful scheduling among the nodes in order to achieve conflict-free operations. These constraints also make the calculation of the end-to-end bandwidth along a path non-trivial. These calculationsare essential for QoS routing which requires a certain amount of bandwidth available on a route.

    We prove the problem of calculating the maximal end-to-end bandwidth along a given a path in a TDMA network is NP-complete, and develop an efficient bandwidth calculation scheme. We also show how the bandwidth calculation scheme can be usedwith the Ad-hoc On-demand Distance Vector protocol (AODV) to perform QoSrouting.

  • Thumbnail Image
    Item
    An Approach to Fixed/Mobile Converged Routing
    (2000) Corson, M. Scott; O'Neill, Alan; ISR; CSHCN
    We consider a family of routing protocols for networks in which the core topology is essentially fixed by where the end systems may be mobile. We refer to this form of routing as Fixed/Mobile Converged (FMC) routing.

    This is a mixture of the traditional prefix-routed scenario fo the fixed Internet, and the classical edge mobility scenario that is today supported by cellularnetworks, primarily as part of the cellular technology elements (GSM, GPRS, etc.).

    We outline a general architecture for the support of such edge mobility, and present an approach to FMC routing that fits within this architecture. We then present initial simulation resultsillustrating the potential scalability and routing efficiency of this approach.

  • Thumbnail Image
    Item
    A Channel Probing Scheme for Wireless Networks
    (2000) Zhu, Chenxi; Corson, M. Scott; Corson, M. Scott; ISR
    A channel probing scheme for wireless networks is presented. By transmittinga probing signal in a channel and measuring the signal-to-interferenceratio (SIR), a link can estimate the channel condition and predict therequired transmission power without fully powering up. The channel probingscheme can be used as part of a distributed channel allocation algorithm,and simulations have shown that it outperforms some other comparableschemes.
  • Thumbnail Image
    Item
    Dynamic ElGamal Public Key Generation with Tight Binding
    (1999) Poovendran, R.; Corson, M. Scott; Baras, John S.; ISR; CSHCN
    We present a new distributed, group ElGamal public key generation algorithm which also permits maintenance of a group-specific, dynamic,individual ElGamal public key infrastructure.

    We parameterize the group with a time-varying quantity that servesas a distributed mechanism for controlling key generation privilege.

    Our scheme can be viewed as an alternative to polynomial schemes where, at the time of the secret construction step, there has to be a third party or a black box to combine the shares. Also, in polynomial schemes, at the time of combining, the individual shares of the secret have to be revealed to the third party. In our scheme, the common secret can be generated without ever exposing the individual shares constructing it.

    We note that many of the recently proposed distributed key management~[2-4] schemes need such group keys for certification and signing purposes.

  • Thumbnail Image
    Item
    Dynamic Elgamal Public Key Generation with Tight Binding
    (1999) Poovendran, R.; Corson, M. Scott; Baras, John S.; Baras, John S.; ISR; CSHCN
    We present a new distributed, group ElGamal public key generation algorithm which also permits maintenance of a group-specific, dynamic, individual ElGamal public key infrastructure. We parameterize the group with a time-varying quantity that serves as a distributed mechanism for controlling key generation privilege.

    Our scheme can be viewed as an alternative to polynomial schemes where, at the time of the secret construction step, there has to be a third party or a black box to combine the shares. Also, in polynomial schemes, at the time of combining,the individual shares of the secret have to be revealed to the third party.

    In our scheme, the common secret can be generated without ever exposing the individual shares constructing it. We note that many of the recently proposed distributed key management schemes need such group keys for certification and signing purposes.

    3rd Annual Conference on Advanced Telecommunications and Information Distribution Research Program (ATIRP)

  • Thumbnail Image
    Item
    A Distributed Shared Key Generation Procedure Using Fractional Keys
    (1998) Poovendran, R.; Corson, M. Scott; Baras, John S.; ISR; CSHCN
    We present a new class of distributed key generation and recoveryalgorithms suitable for group communication systems where the groupmembership is either static or slowly time-varying, and must be tightlycontrolled.

    The proposed key generation approach allows entities whichmayhave only partial trust in each other to jointly generate a shared keywithout the aid of an external third party. The group collectivelygenerates and maintains a dynamic group parameter, and the shared key isgenerated using a strong, one-way function of this parameter.

    This schemealso provides perfect forward secrecy. The validity of key generation canbe checked using verifiable secret sharing techniques. The key retrievalmethod does not require the keys to be stored in an external retrievalcenter.

    We note that many Internet-based applications may have theserequirements. Fulfillment of these requirements is realized through theuse of fractional keys--a distributed technique recently developed toenhance the security of distributed systems in a non-cryptographicmanner.