Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Design of protocols.

Dissertationen zum Thema „Design of protocols“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Dissertationen für die Forschung zum Thema "Design of protocols" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Dissertationen für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Bandyopadhyay, Amrit. „The smart stone protocol (SSP) design and protocols /“. College Park, Md. : University of Maryland, 2006. http://hdl.handle.net/1903/3953.

Der volle Inhalt der Quelle
Annotation:
Thesis (M.S.) -- University of Maryland, College Park, 2006.
Thesis research directed by: Dept. of Electrical and Computer Engineering. Title from t.p. of PDF. Includes bibliographical references. Published by UMI Dissertation Services, Ann Arbor, Mich. Also available in paper.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

alyanbaawi, ashraf. „DESIGN OF EFFICIENT MULTICAST ROUTING PROTOCOLS FOR COMPUTER NETWORKS“. OpenSIUC, 2020. https://opensiuc.lib.siu.edu/dissertations/1775.

Der volle Inhalt der Quelle
Annotation:
Multicasting can be done in two different ways: source based tree approach andshared tree approach. Shared tree approach is preferred over source-based treeapproach because in the later construction of minimum cost tree per source is neededunlike a single shared tree in the former approach. However, in shared tree approach asingle core needs to handle the entire traffic load resulting in degraded multicastperformance. Besides, it also suffers from „single point failure‟. Multicast is acommunication between one or multiple senders and multiple receivers, which used asa way of sending IP datagrams to a group of interested receivers in one transmission.Core-based trees major concerns are core selection and core as single point of failure.The problem of core selection is to choose the best core or cores in the network toimprove the network performance.In this dissertation we propose 1) a multiple core selection approach for core-based tree multicasting, senders can select different cores to have an efficient loadbalanced multicore multicasting. It will overcome any core failure as well. 2) Novel andefficient schemes for load shared multicore multicasting are presented. Multiple coresare selected statically, that is, independent of any existing multicast groups and also theselection process is independent of any underlying unicast protocol. Some of theselected cores can be used for fault- tolerant purpose also to guard against any possible core failures. 3) We have presented two novel and efficient schemes forgroup-based load shared multicore multicasting in which members of a multicast groupuse the same core tree for their multicasting. 4) We also presented two schemes aim atachieving low latency multicasting along with load sharing for delay sensitive multicastapplications. Besides, we have presented a unique approach for core migration, whichuses two very important parameters, namely, depth of a core tree and pseudo diameterof a core. One noteworthy point from the viewpoint of fault tolerance is that the degreeof fault-tolerance can be enhanced from covering single point-failure to any number ofcore failures.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Müffke, Friedger. „A better way to design communication protocols“. Thesis, University of Bristol, 2004. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.411109.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Horan, Stephen, und Giriprassad Deivasigamani. „USING LABVIEW TO DESIGN A FAULT-TOLERANT LINK ESTABLISHMENT PROTOCOL“. International Foundation for Telemetering, 2004. http://hdl.handle.net/10150/605784.

Der volle Inhalt der Quelle
Annotation:
International Telemetering Conference Proceedings / October 18-21, 2004 / Town & Country Resort, San Diego, California
The design of a protocol for a satellite cluster link establishment and management that accounts for link corruption, node failures, and node re-establishment is presented in this paper. This protocol will need to manage the traffic flow between nodes in the satellite cluster, adjust routing tables due to node motion, allow for sub-networks in the cluster, and similar activities. This protocol development is in its initial stages and we will describe how we use the LabVIEW Sate Diagram tool kit to generate the code to design a state machine representing the protocol for the establishment of inter-satellite communications links.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Rudolph, Carsten. „A model for secure protocols and its application to systematic design of cryptographic protocols“. Thesis, Queensland University of Technology, 2001.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Rouget, Peter. „Design of mechanisms for filtering and isolations of industrial protocols“. Thesis, Montpellier, 2019. http://www.theses.fr/2019MONTS027/document.

Der volle Inhalt der Quelle
Annotation:
Avec l’essor de l'Industrie 4.0, de nombreuses infrastructures ont été contraintes d’ouvrir leurs réseaux à Internet, principalement pour répondre au besoin croissant de supervision et de contrôle à distance. Mais là où ces infrastructures étaient auparavant isolées, épargnées par les menaces extérieures, leur ouverture a provoqué l’émergence de nouveaux risques, en particulier à travers le réseau, potentiellement sérieux et qui ne sont pas couverts.Les solutions de cybersécurité, comme les pare-feux, les systèmes de détection d’intrusion ou les systèmes de protection contre les intrusions, sont couramment utilisés pour répondre aux préoccupations liées à la cybersécurité des infrastructures industrielles. Cependant, la tendance à se fier aux systèmes logiciels pour assurer la protection du réseau a mis en lumière les vulnérabilités de ces systèmes, en raison de leurs implémentations logicielles inhérentes. En outre, l’industrie est liée à ses propres spécificités (faible latence, support de protocoles réseaux spécifiques), qui sont rarement couvertes par les solutions informatiques communes.L’objectif principal de cette thèse est d’étudier l’utilisation de dispositifs FPGA appliqués à la cybersécurité pour les réseaux industriels, soit comme support pour des applications de sécurité logicielle, soit pour effectuer des opérations critiques d’analyse réseau. Ce travail présente d’abord le contexte industriel, avec les systèmes de contrôle, leurs architectures, leurs besoins, les règles de mise en œuvre, les protocoles spécifiques et donne également deux exemples de systèmes de contrôle comme on peut en trouver dans l’industrie. Il met ensuite en lumière les problèmes de sécurité, avec une description des menaces les plus courantes, des études de cas sur leurs applications et leurs impacts dans un système de contrôle, et des discussions sur les contre-mesures de pointe disponibles sur le marché. Suite à l'établissement d'une cible de sécurité, nous mettrons en évidence la vulnérabilité des éléments logiciels et des systèmes d’exploitation. Nous verrons aussi comment l’absence d’analyse de sécurité tenant compte de l’état des processus peut mener à certaines vulnérabilités.Pour pallier à ces problèmes, nous proposons, par une première contribution, de renforcer la sécurité des systèmes logiciels en tirant parti des mécanismes de protection existants du FPGA. Enfin, pour répondre à des menaces applicatives spécifiques, nous proposons la mise en œuvre d’une architecture de reconnaissance de motifs, sur FPGA, prenant en considération le cadre temporel et l'état du procédé industriel. Cette thèse a été réalisée en collaboration avec le Laboratoire d'Informatique, de Robotique et de Microélectronique de Montpellier (LIRMM) et la société SECLAB
With the rise of Industry 4.0, many infrastructures were forced to open their networks to the Internet, mainly to meet the growing need for supervision and remote control. But where these infrastructures were previously isolated, spared from external threats, their opening has caused the emergence of new threats, particularly network ones, which were not addressed and present serious risks.Network cybersecurity solutions, like Firewalls, Intrusion Detection Systems or Intrusion Protection Systems are commonly used to address the concern of industrial infrastructures cybersecurity. However the trend of relying on software-based systems to ensure network protection brought to light the vulnerabilities of these systems, due to their inherent software implementation. Furthermore, the industry is tied to its own specificities (low-latency, support of specific network protocols), which are rarely covered by common IT solutions.The main goal of this thesis is to study the use of FPGA-based devices applied to cybersecurity for industrial networks. Either as support for software-based security applications, or to perform critical network analysis operations. First it presents the industrial context, with control systems, their architectures, needs, implementation rules, specific protocols and also gives two examples of control systems as they can be found in the industry. Then it highlights the security problematic, with a description of the most common threats, cases study about their applications and impact in a control system, and discussions on the state of the art counter-measures available on the market. Through the establishment of a security target, it points the vulnerability of software elements and operating systems as well as the lack of process state aware security analysis.To address these issues, we propose, through a first contribution, to enforce the security of the software system by taking advantage of existing FPGA's protection mechanisms. Finally, to answer specific application threats, we introduce an implementation of a brute force matching architecture with time and operational-process awareness, on FPGA.This thesis was conducted in collaboration between the Montpellier computer science, robotic and microelectronic laboratory (LIRMM) and the SECLAB company
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Zamora, Garcia Gerardo Alejandro. „Hardware Design for Cryptographic Protocols: An Algorithmic State Machine Design Approach“. Thesis, North Dakota State University, 2016. https://hdl.handle.net/10365/28221.

Der volle Inhalt der Quelle
Annotation:
This thesis presents Algorithmic State Machine (ASM) designs that follow the One Cycle Demand Driven Convention (OCDDC) of three cryptographic protocols: Secure Distributed Multiplication (SDM), Pi Secure Distributed Multiplication (PiSDM, or secure distributed multiplication of a sequence), and Secure Comparison (SC), all of which achieve maximum throughput of 1/32, 1/(32(l - 1)), and 1/(32(l - 1)), respectively, for l-bit numbers. In addition, these protocols where implemented in VHDL and tested using ModelSim-Altera, verifying their correct functionality. Noting that the difference between a scheme and a protocol is that protocols involve message exchanging between two or more parties, to the author's knowledge, these hardware designs are the first ever implementations of any kind of cryptographic protocol, and because of that reason, a general method is proposed to implement protocols in hardware. The SC protocol implementation is also shown to have a 300,000+ speed up over its Python implementation counterpart.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Liu, Changlei, und 劉長雷. „Bluetooth network design“. Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2003. http://hub.hku.hk/bib/B29188635.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Shen, Xiaowei 1966. „Design and verification of adaptive cache coherence protocols“. Thesis, Massachusetts Institute of Technology, 2000. http://hdl.handle.net/1721.1/86480.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Subramanian, Srividhya. „Design and verification of secure E-commerce protocols /“. The Ohio State University, 2000. http://rave.ohiolink.edu/etdc/view?acc_num=osu1488192119264905.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Byun, Youngjoon. „Pattern-based design and validation of communication protocols“. [Gainesville, Fla.] : University of Florida, 2003. http://purl.fcla.edu/fcla/etd/UFE0001253.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Gorantla, Malakondayya Choudary. „Design and analysis of group key exchange protocols“. Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/37664/1/Malakondayya_Gorantla_Thesis.pdf.

Der volle Inhalt der Quelle
Annotation:
A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the standard model. Our protocol is generically constructed from a key encapsulation mechanism (KEM). We also suggest an efficient KEM from the literature, which satisfies the underlying security notion, to instantiate the generic protocol. We then concentrate on enhancing the security of one-round GKE protocols. A new model of security for forward secure GKE protocols is introduced and a generic one-round GKE protocol with forward security is then presented. The security of this protocol is also proven in the standard model. We also propose an efficient forward secure encryption scheme that can be used to instantiate the generic GKE protocol. Our next contributions are to the security models of GKE protocols. We observe that the analysis of GKE protocols has not been as extensive as that of two-party key exchange protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for GKE protocols. We model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure against KCI attacks. A new proof of security for an existing GKE protocol is given under the revised model assuming random oracles. Subsequently, we treat the security of GKE protocols in the universal composability (UC) framework. We present a new UC ideal functionality for GKE protocols capturing the security attribute of contributiveness. An existing protocol with minor revisions is then shown to realize our functionality in the random oracle model. Finally, we explore the possibility of constructing GKE protocols in the attribute-based setting. We introduce the concept of attribute-based group key exchange (AB-GKE). A security model for AB-GKE and a one-round AB-GKE protocol satisfying our security notion are presented. The protocol is generically constructed from a new cryptographic primitive called encapsulation policy attribute-based KEM (EP-AB-KEM), which we introduce in this thesis. We also present a new EP-AB-KEM with a proof of security assuming generic groups and random oracles. The EP-AB-KEM can be used to instantiate our generic AB-GKE protocol.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Yu, Shui, und mikewood@deakin edu au. „Anycast services and its applications“. Deakin University. School of Information Technology, 2004. http://tux.lib.deakin.edu.au./adt-VDU/public/adt-VDU20051208.112407.

Der volle Inhalt der Quelle
Annotation:
Anycast in next generation Internet Protocol is a hot topic in the research of computer networks. It has promising potentials and also many challenges, such as architecture, routing, Quality-of-Service, anycast in ad hoc networks, application-layer anycast, etc. In this thesis, we tackle some important topics among them. The thesis at first presents an introduction about anycast, followed by the related work. Then, as our major contributions, a number of challenging issues are addressed in the following chapters. We tackled the anycast routing problem by proposing a requirement based probing algorithm at application layer for anycast routing. Compared with the existing periodical based probing routing algorithm, the proposed routing algorithm improves the performance in terms of delay. We addressed the reliable service problem by the design of a twin server model for the anycast servers, providing a transparent and reliable service for all anycast queries. We addressed the load balance problem of anycast servers by proposing new job deviation strategies, to provide a similar Quality-of-Service to all clients of anycast servers. We applied the mesh routing methodology in the anycast routing in ad hoc networking environment, which provides a reliable routing service and uses much less network resources. We combined the anycast protocol and the multicast protocol to provide a bidirectional service, and applied the service to Web-based database applications, achieving a better query efficiency and data synchronization. Finally, we proposed a new Internet based service, minicast, as the combination of the anycast and multicast protocols. Such a service has potential applications in information retrieval, parallel computing, cache queries, etc. We show that the minicast service consumes less network resources while providing the same services. The last chapter of the thesis presents the conclusions and discusses the future work.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Savage, Stefan R. „Protocol design in an uncooperative Internet /“. Thesis, Connect to this title online; UW restricted, 2002. http://hdl.handle.net/1773/6995.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Modesti, Paolo <1966&gt. „Verified security protocol modeling and implementation with AnBx“. Doctoral thesis, Università Ca' Foscari Venezia, 2012. http://hdl.handle.net/10579/1234.

Der volle Inhalt der Quelle
Annotation:
AnBx is an extension of the Alice & Bob notation for protocol narrations to serve as a specification language for a purely declarative modelling of distributed protocols. AnBx is built around a set of communication and data abstractions which provide primitive support for the high-level security guarantees, and help shield from the details of the underlying cryptographic infrastructure. Being implemented on top of the OFMC verification tool, AnBx serves not only for specification and design, but also for security analysis of distributed protocols. Moreover the framework, keeping apart the protocol logic from the application logic, allow for automatic generation of Java source code of protocols specified in AnBx. We demonstrate the practical effectiveness of our approach with the specification and analysis of two real-life e-payment protocols, obtaining stronger and more scalable security guarantees than those offered by the original ones. In the second part of the thesis we formally analyze the Secure Vehicle Communication system (SeVeCom), using the AIF framework which is based on a novel set-abstraction technique. We report on two new attacks found and verify that under some reasonable assumptions, the system is secure.
AnBx è un'estensione della notazione Alice & Bob per la descrizione di protocolli, ed è utilizzato come linguaggio di specifica per la modellazione puramente dichiarativa dei protocolli distribuiti. AnBx è costituito da un insieme di astrazioni sui dati e sui modi di comunicazione che forniscono il supporto di base per le proprietà di sicurezza ad alto livello, schermando i dettagli della infrastruttura crittografica sottostante. AnBx, essendo implementato sul tool di verifica OFMC, è utilizzabile non solo per specifica e la progettazione ma anche per l'analisi della sicurezza dei protocolli distribuiti. Inoltre il framework consente la generazione automatica del codice Java di protocolli descritti in AnBx, mantenendo separate la logica del protocollo dalla logica dell'applicazione. L'efficacia del nostro approccio è mostrata nella specifica ed nell'analisi di due protocolli di pagamento elettronico usati nel mondo reale, realizzando proprietà di sicurezza più forti e più scalabili rispetto a quelle delle versioni originali. Nella seconda parte della tesi analizziamo in maniera formale il sistema di comunicazione veicolare sicura (SeVeCom) utilizzando il framework AIF, che è basato su una nuova tecnica di set-abstraction. Nel corso del lavoro abbiamo trovato due nuovi attacchi, e verificato che sotto ragionevoli ipotesi il sistema è sicuro.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Zang, Joanna Q. „Design of a redundancy protocol /“. free to MU campus, to others for purchase, 2003. http://wwwlib.umi.com/cr/mo/fullcit?p1418080.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Park, Pangun. „Modeling, Analysis and Design of Wireless Sensor Network Protocols“. Doctoral thesis, KTH, Reglerteknik, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-29821.

Der volle Inhalt der Quelle
Annotation:
Wireless sensor networks (WSNs) have a tremendous potential to improve the efficiencyof many systems, for instance, in building automation and process control.Unfortunately, the current technology does not offer guaranteed energy efficiencyand reliability for closed-loop stability. The main contribution of this thesis is toprovide a modeling, analysis, and design framework for WSN protocols used in controlapplications. The protocols are designed to minimize the energy consumption ofthe network, while meeting reliability and delay requirements from the applicationlayer. The design relies on the analytical modeling of the protocol behavior.First, modeling of the slotted random access scheme of the IEEE 802.15.4medium access control (MAC) is investigated. For this protocol, which is commonlyemployed in WSN applications, a Markov chain model is used to derive theanalytical expressions of reliability, delay, and energy consumption. By using thismodel, an adaptive IEEE 802.15.4 MAC protocol is proposed. The protocol designis based on a constrained optimization problem where the objective function is theenergy consumption of the network, subject to constraints on reliability and packetdelay. The protocol is implemented and experimentally evaluated on a test-bed. Experimentalresults show that the proposed algorithm satisfies reliability and delayrequirements while ensuring a longer lifetime of the network under both stationaryand transient network conditions.Second, modeling and analysis of a hybrid IEEE 802.15.4 MAC combining theadvantages of a random access with contention with a time division multiple access(TDMA) without contention are presented. A Markov chain is used to model thestochastic behavior of random access and the deterministic behavior of TDMA.The model is validated by both theoretical analysis and Monte Carlo simulations.Using this new model, the network performance in terms of reliability, averagepacket delay, average queueing delay, and throughput is evaluated. It is shown thatthe probability density function of the number of received packets per superframefollows a Poisson distribution. Furthermore, it is determined under which conditionsthe time slot allocation mechanism of the IEEE 802.15.4 MAC is stable.Third, a new protocol for control applications, denoted Breath, is proposedwhere sensor nodes transmit information via multi-hop routing to a sink node. Theprotocol is based on the modeling of randomized routing, MAC, and duty-cycling.Analytical and experimental results show that Breath meets reliability and delayrequirements while exhibiting a nearly uniform distribution of the work load. TheBreath protocol has been implemented and experimentally evaluated on a test-bed.Finally, it is shown how the proposed WSN protocols can be used in controlapplications. A co-design between communication and control application layers isstudied by considering a constrained optimization problem, for which the objectivefunction is the energy consumption of the network and the constraints are thereliability and delay derived from the control cost. It is shown that the optimaltraffic load when either the communication throughput or control cost are optimizedis similar.
QC 20110217
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Kubbar, Osama. „Design and performance evaluation of broadband wireless MAC protocols“. Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape4/PQDD_0011/NQ52827.pdf.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Yadav, Naveen. „Design of efficient communication protocols for clustered sensor networks /“. Available to subscribers only, 2006. http://proquest.umi.com/pqdweb?did=1203588051&sid=9&Fmt=2&clientId=1509&RQT=309&VName=PQD.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Al-Mefleh, Haithem Abdel-Razaq Ahmad. „Design and analysis of MAC protocols for wireless networks“. [Ames, Iowa : Iowa State University], 2009.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Maimuţ, Diana Ştefania. „Authentication and encryption protocols : design, attacks and algorithmic improvements“. Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0047/document.

Der volle Inhalt der Quelle
Annotation:
Cette thèse aborde différents aspects de la cryptologie, subsumant des champs aussi variés que la conception de protocoles, l’amélioration d’outils algorithmiques et les attaques. Les deux principales focales de cette étude sont : un protocole de co-signature prouvé irréfragable et un système de chiffrement authentifié à sécurité prouvée. Notre protocole de co-signature permet l’équité légale. L’équité légale est une nouvelle variante de la notion d’équité, ne reposant pas sur des tiers. Notre instanciation d’équité légale est construite à l’aide des signatures de Schnorr. Nous présenterons également un protocole d’authentification distribué de type Fiat-Shamir. La deuxième partie de cette thèse est consacrée aux améliorations algorithmiques. Nous introduisons une méthode permettant de doubler la vitesse de l’algorithme de Barrett en utilisant des modules composites spécifiques et un nouvel algorithme de multiplication à retour sur trace, particulièrement adapté aux microprocesseurs bon marché. Nous nous intéresserons ensuite à la sécurité des composants en étudiant la régulation du débit des correcteurs de von Neumann et les attaques en fautes sur des implémentations de cryptographie à courbes elliptiques. Enfin, un des actes novatoires incidents notre travail sera d’adapter aux codes correcteurs d’erreurs deux techniques empruntées à la cryptographie : un premier résultat améliore l’efficacité calculatoire des codes BCH grâce à une version de l’algorithme de Barrett étendue aux polynômes. Le second est un nouveau code correcteur d’erreurs basé sur la théorie des nombres
This thesis addresses various topics in cryptology, namely protocol design, algorithmic improvements and attacks. In addition, we venture out of cryptography and propose two new applications of cryptographic techniques to error correcting codes. Our main results comprise a provably secure co-signature protocol and a provably secure authenticated encryption scheme. Our co-signature protocol achieves legal fairness, a novel fairness variant that does not rely on third parties. Legal fairness is implemented using Schnorr signatures. We also present a distributed Fiat-Shamir authentication protocol. The second part of the thesis is devoted to computational improvements, we discuss a method for doubling the speed of Barrett’s algorithm by using specific composite moduli, devise new BCH speed-up strategies using polynomial extensions of Barrett’s algorithm, describe a new backtracking-based multiplication algorithm suited for lightweight microprocessors and present a new number theoretic error-correcting code. Fault injection attacks are further overviewed and a new fault attack on ECC implementations is proposed
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Bian, Song. „Realizing Homomorphic Secure Protocols through Cross-Layer Design Techniques“. Kyoto University, 2019. http://hdl.handle.net/2433/242926.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Katila, Charles Jumaa <1985&gt. „Medium Access Control and Routing Protocols Design for 5G“. Doctoral thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amsdottorato.unibo.it/8638/1/Katila_PhD_Thesis.pdf.

Der volle Inhalt der Quelle
Annotation:
In future wireless systems, such as 5G and beyond, the current dominating human-centric communication systems will be complemented by a tremendous increase in the number of smart devices, equipped with radio devices, possibly sensors, and uniquely addressable. This will result in explosion of wireless traffic volume, and consequently exponential growth in demand of radio spectrum. There are different engineering techniques for resolving the cost and scarcity of radio spectrum such as coexistence of diverse devices on the same pool of radio resources, spectrum aggregations, adoption of mmWave bands with huge spectrum, etc. The aim of this thesis is to investigate Medium Access Control (MAC) and routing protocols for 5G and beyond radio networks. Two scenarios are addressed: heterogeneous scenario where scheduled and uncoordinated users coexist, and a scenario where drones are used for monitoring a given area. In the heterogeneous scenario scheduled users are synchronised with the Base Station (BS) and rely on centralised resource scheduler for assignment of time slots, while the uncoordinated users are asynchronous with each other and the BS and rely unslotted Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA) for channel access. First, we address a single-hop network with advanced scheduling algorithm design and packet length adaptation schemes design. Second, we address a multi-hop network with novel routing protocol for enhancing performance of the scheduled users in terms of throughput, and coexistence of all network users. In the drone-based scenario, new routing protocols are designed to address the problems of Wireless Mesh Networks with monitoring drones. In particular, a novel optimised Hybrid Wireless Mesh Protocol (O-HWMP) for a quick and efficient discovery of paths is designed, and a capacity achieving routing and scheduling algorithm, called backpressure, investigated. To improve on the long-end-to-end delays of classical backpressure, a modified backpressure algorithm is proposed and evaluated.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Chae, Youngsu. „Algorithms, protocols and services for scalable multimedia streaming“. Diss., Georgia Institute of Technology, 2002. http://hdl.handle.net/1853/8148.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Sala, Dolors. „Design and evaluation of MAC protocols for hybrid fiber/coaxial systems“. Diss., Georgia Institute of Technology, 1998. http://hdl.handle.net/1853/13268.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Téllez, Isaac Jesús Augusto. „Design of secure mobile payment protocols for restricted connectivity scenarios“. Doctoral thesis, Universitat Politècnica de Catalunya, 2012. http://hdl.handle.net/10803/96918.

Der volle Inhalt der Quelle
Annotation:
The emergence of mobile and wireless networks made posible the extensión of electronic commerce to a new area of research: mobile commerce called m-commerce, which includes mobile payment), that refers to any e-commerce transaction made from a mobile device using wireless networks. Most of the mobile payment systems found in the literatura are based on the full connectivity scenario where all the entities are directly connected one to another but do not support business models with direct communication restrictions between the entities of the system is not a impediment to perform comercial transactions. It is for this reason that mobile payment systems that consider those situations where direct communications between entities of the system is not posible (temporarily or permanently) basically due to the impossibility of one of the entities connected to the Internet are required. In order to solve the current shortage in the scientific world of previous research works that address the problema of on-line payment from mobile devices in connectivity restricted scenarios, in this thesis we propose a set of secure payment protocols (that use both symmetric and non-traditional asymmetric cryptography), which have low computational power requirements, are fit for scenarios with communications restrictions (where at least two of the entities of the system cannot exchange information in a direct way and must do it through another entity) and offer the same security capabilities as those protocols designed for full connectivity scenarios. The proposed protocols are applicable to other types of networks, such as vehicular ad hoc network (VANETs), where services exist which require on-line payment and scenarios with communication restrictions.On the other hand, the implementation (in a multiplatform programming language) of the designed protocols shows that their performance is suitable for devices with limited computational power.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Saleh, Kassem Afif. „Synthesis methods for the design and validation of communication protocols“. Thesis, University of Ottawa (Canada), 1991. http://hdl.handle.net/10393/7786.

Der volle Inhalt der Quelle
Annotation:
Communication protocol design consists essentially of the construction of interacting protocol entities which cooperate to provide a set of specified services to the service users. Protocol validation or design verification is a pre-implementation phase in the protocol development process which is essential for the detection of design errors such as deadlocks and incompleteness (unspecified receptions). The conventional analytic approach to protocol design consists of iteratively specifying a protocol in an informal manner, then validating it by analytic methods and correcting it until it becomes error-free. The synthetic approach consists of the automatic or semi-automatic (interactive) construction of the communicating protocol entities using a synthesis method which guarantees the correctness of the resulting protocol with respect to freedom from design errors and provision of the specified service. In this thesis, we develop service-oriented synthesis methods for the design and validation of communications protocols. First, we introduce an efficient, localized, synthetic technique for the validation of an existing protocol design. The technique can also be extended to complete an erroneous protocol design so as to satisfy the service specification. Then, after providing the rationale for designing protocols starting from service specifications, we introduce an automatic, service-oriented synthesis method for the design of communication protocols. Given the services a protocol is supposed to provide to a number of service users, our method automatically derives the specification of the corresponding communicating protocol entities. Both service and protocol entity specifications are modeled by the finite state machine (FSM) specification model. The interactions among the derived entities through a reliable FIFO communication medium combine to provide the set of specified services. Moreover, the synthesis method guarantees both semantic and syntactic correctness of the resulting protocol specifications. Furthermore, to enhance the expressive power of the specification model and the functionality of the protocol, the FSM model is extended to allow the specification to include concurrent behaviors of service users at the distributed service access points. The synthesis method is modified accordingly to accommodate this extended FSM specification model of communication services and protocols. This provides a potentially useful link to state-oriented FDTs (Formal Description Techniques) such as SDL (CCITT 88) and Estelle (ISO 9074). Moreover, the method is extended to synthesize error-recovery mechanisms in the derived protocol specifications to handle the case of an unreliable communication medium. Finally, the feasibility and usefulness of the synthesis method is demonstrated by its application to ISO's association control service specification. Interestingly, the method exactly reproduces the corresponding ISO protocol, thus providing evidence of the value of our approach for real protocol design processes.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Di, Marco Piergiuseppe. „Modeling and Design of Wireless Protocols for Networked Control Applications“. Doctoral thesis, KTH, Reglerteknik, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-107411.

Der volle Inhalt der Quelle
Annotation:
Wireless networking offers great potentials for the development of new applications in real-time monitoring and control. However, current design processes do not simultaneously consider energy efficiency, system requirements, and standards compatibility. Modeling, optimization, and integration of communication and control protocols are essential to achieve efficient overall operations. We propose a holistic design framework, which includes physical channels, medium access control (MAC), multi-hop routing, and control applications. Accordingly, we provide the following contributions. First, we investigate the performance of the IEEE 802.15.4 MAC through an accurate Markov chain model and its simplified representation. The effects of traffic load, number of devices, and MAC parameters on reliability, delay, and energy consumption are determined analytically and experimentally. We show that the delay distribution is different with respect to commonly used models in networked control systems design. Moreover, we introduce an adaptive mechanism to minimize the energy consumption while fulfilling reliability and delay constraints. Second, we extend the analysis to multi-hop networks, including heterogeneous traffic distribution and limited carrier sensing range. Due to the contention-based channel access, routing decisions based on reliability or delay typically direct traffic toward nodes with high packet generation rates, leading to unbalanced performance and higher energy consumption. A load balancing metric is proposed for the IETF routing protocol for low-power and lossy networks. Furthermore, a mechanism to optimally select routes and MAC parameters is implemented. Third, we include a realistic channel model in the analysis. Multi-path and shadowing are modeled by a Nakagami-lognormal distribution. A moment matching approximation is used to derive the statistics of aggregate signals. The impact of fading on MAC and routing is determined for various traffic regimes, distances among devices, and signal-to-(interference plus noise)-ratio settings. The results show that a certain level of fading actually improves the network performance. Fourth, we propose TREnD, a cross-layer protocol that takes into account tunable application requirements. Duty cycling, data aggregation, and power control are employed to provide energy efficiency and an optimization problem is solved to select the protocol parameters adaptively. TREnD is implemented on a test-bed and it is compared to existing protocols. Experimental results show load balancing and adaptation for static and dynamic scenarios. Finally, the analytical models developed in the thesis are formalized into a contract-based design framework. We consider a building automation example with a feedback control system over a heterogeneous network. We include the effects of delays and losses in the controller synthesis and we compare various robust control strategies. The use of contracts allows for a compositional design that handles performance, heterogeneity, and reconfigurability in a systematic and efficient way.

QC 20121212

APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Jerjees, Zina. „Design of interface selection protocols for multi-homed wireless networks“. Thesis, Brunel University, 2010. http://bura.brunel.ac.uk/handle/2438/7372.

Der volle Inhalt der Quelle
Annotation:
The IEEE 802.11/802.16 standards conformant wireless communication stations have multi-homing transmission capability. To achieve greater communication efficiency, multi-homing capable stations use handover mechanism to select appropriate transmission channel according to variations in the channel quality. This thesis presents three internal-linked handover schemes, (1) Interface Selection Protocol (ISP), belonging to Wireless Local Area Network (WLAN)- Worldwide Interoperability for Microwave Access (WiMAX) environment (2) Fast Channel Scanning (FCS) and (3) Traffic Manager (TM), (2) and (3) belonging to WiMAX Environment. The proposed schemes in this thesis use a novel mechanism of providing a reliable communication route. This solution is based on a cross-layer communication framework, where the interface selection module uses various network related parameters from Medium Access Control (MAC) sub-layer/Physical Layer (PHY) across the protocol suite for decision making at the Network layer. The proposed solutions are highly responsive when compared with existing multi-homed schemes; responsiveness is one of the key factors in the design of such protocols. Selected route under these schemes is based on the most up to date link-layer information. Therefore, such a route is not only reliable in terms of route optimization but it also fulfils the application demands in terms of throughput and delay. Design of ISP protocol use probing frames during the route discovery process. The 802.11 mandates the use of different rates for data transmission frames. The ISP-metric can be incorporated into various routing aspects and its applicability is determined by the possibility of provision of MAC dependent parameters that are used to determine the best path metric values. In many cases, higher device density, interference and mobility cause variable medium access delays. It causes creation of ‘unreachable zones’, where destination is marked as unreachable. However, by use of the best path metric, the destination has been made reachable, anytime and anywhere, because of the intelligent use of the probing frames and interface selection algorithm implemented. The IEEE 802.16e introduces several MAC level queues for different access categories, maintaining service requirement within these queues; which imply that frames from a higher priority queue, i.e. video frames, are serviced more frequently than those belonging to lower priority queues. Such an enhancement at the MAC sub-layer introduces uneven queuing delays. Conventional routing protocols are unaware of such MAC specific constraints and as a result, these factors are not considered which result in channel performance degradation. To meet such challenges, the thesis presents FCS and TM schemes for WiMAX. For FCS, Its solution is to improve the mobile WiMAX handover and address the scanning latency. Since minimum scanning time is the most important issue in the handover process. This handover scheme aims to utilize the channel efficiently and apply such a procedure to reduce the time it takes to scan the neighboring access stations. TM uses MAC and physical layer (PHY) specific information in the interface metric and maintains a separate path to destination by applying an alternative interface operation. Simulation tests and comparisons with existing multi-homed protocols and handover schemes demonstrate the effectiveness of incorporating the medium dependent parameters. Moreover, show that suggested schemes, have shown better performance in terms of end-to-end delay and throughput, with efficiency up to 40% in specific test scenarios.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Panzieri, Fabio. „Design and development of communication protocols for local area networks“. Thesis, University of Newcastle Upon Tyne, 1985. http://hdl.handle.net/10443/2114.

Der volle Inhalt der Quelle
Annotation:
This thesis describes the design, implementation, and performance evaluation of a communications software architecture designed in the first place for the construction of distributed computing systems based on high bandwidth local area networks, typified by the Cambridge Ring and Ethernet. This architecture consists of protocols and program interfaces, within the communication software and to the network, intended to support conveniently the development of a wide variety of distributed applications. However the architecture has been designed so as to allow its use also over multiple and varied data communication facilities, including wide area networks. The differences between this architecture and that conventionally found in wide area networks are discussed; reliability and performance issues concerning adequate structuring of the communication software suitable for local networks as well as wide area networks are examined. The implementation of this architecture developed for a local area network is evaluated, and its use on a wide area network is discussed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Riliskis, Laurynas. „On design of dependable communication protocols for wireless sensor networks“. Licentiate thesis, Luleå tekniska universitet, Datavetenskap, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-18357.

Der volle Inhalt der Quelle
Annotation:
This thesis considers a problem of a design of dependable communication protocols for wireless sensor networks. In life critical applications of sensor networks, for example, connected to protection of critical infrastructures or intelligent transportation system dependability (i.e. reliability, availability, security) is the key performance requirement on the underlying communication system.In most of the cases the dependability properties of the system are evaluated a posteriori, after the communication protocols have been already implemented. This approach often leads to complete redesign of the system, which makes the development cycle long and costly.The contribution of this thesis is a proposed methodology for the design of dependable communication protocols. This methodology includes modularization of the existing protocols into functional components with known reliability and security properties. Given a set of defined components the methodology suggests rules for combining them into a protocol which satisfies the dependability requirements of the particular applications. The thesis demonstrates the application of the proposed methodology on an example of a medium access protocol synthesis for two real world applications.Finally, the performance of the resulting protocol should be evaluated prior to the deployment in the real network. Here the thesis highlights the current problem of the absence of a simulation environment for accurate performance evaluation of communication protocols in wireless sensor networks. The second contribution of the thesis is an integrated simulations environment named Symphony. Symphony allows simulating the same code which runs on the real hardware. Using this simulator the development cycle could be further reduced and the obtained performance results will better match the performance of the communication system in reality.
Godkänd; 2011; 20110322 (lauril); LICENTIATSEMINARIUM Ämnesområde: Datorkommunikation/Computer Networking Examinator: Associate Professor Evgeny Osipov, Institutionen för system- och rymdteknik, Luleå tekniska universitet Diskutant: Professor Marko Hännikäinen, Tampere University of Technology, Department of Computer Systems, Finland Tid: Tisdag den 19 april 2011 kl 10.15 Plats: A109, Luleå tekniska universitet
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Toor, Yasser. „Design and optimization of broadcast and MAC protocols for VANETs“. Paris 6, 2009. http://www.theses.fr/2009PA066697.

Der volle Inhalt der Quelle
Annotation:
Les réseaux véhiculaires (Vehicular Ad Hoc Networks ou VANETs) ont pris une grande importance au cours des dernières annés car on espère qu'ils pourront sauver des vies sur nos routes et offrir également de nouvelles opportunités commerciales. Même s'ils font l'objet d'intenses recherches et d'efforts de normalisation, plusieurs problèmes restent encore posés pour la conception des protocoles et des applications. Ces problèmes sont surtout dus aux caractéristiques particulières de ces réseaux : grande mobilité, haute vitesse relative, topologie variable et faible bande passante utilisable. Les concepteurs de protocoles doivent être conscients des exigences des applications pour les réseaux véhiculaires ainsi que des limitations imposées par la technologie de ces réseaux. Il existe deux grandes catégories d'applications pour les réseaux véhiculaires. La première consiste en les applications de sécurité; celles-ci visent à garantir la sécurité immédiate du conducteur et de son véhicule. Par exemple une application d'évitement de collision ou de mise en garde de danger imminent pourra être considéré comme une application de sécurité. Dans la deuxième catégorie, les applications n'agissent pas sur la sécurité imédiate du conducteur et de son véhicule mais offrent aux conducteurs ou aux passagers des services de confort : information du trafic, planification d'itinéraire, offres commerciales, jeux etc. Ces deux catégories d'applications ont leurs exigences particulières. Très grossièrement, les applications utilisateur seront beaucoup moins sensibles au délai que les applications de sécurité. Pour les applications de sécurité, le délais d'acheminement de l'information est une caractéristique essentielle. Par ailleurs elles doivent fonctionner en diffusion ce qui est particulièrement difficile si les délais d'acheminement sont aussi contraints. Cela pose donc des exigences contradictoires. Au niveau des topologies des réseaux véhiculaires, il y a deux scénarios courants : le scénario urbain et le scénario de l'autoroute. Dans le scénario urbain , le réseau est fortement maillé. Dans le scénario de l'autoroute , le réseau est généralement linéaire. Nous nous occuperons surtout du scénario de l'autoroute car c'est dans ce cas que la problématique de sécurité est la plus vive. On pense que l'impact des accidents sur les autoroutes peut être réduit fortement par le déploiement d'applications de sécurité. étant donné que les applications de sécurité nécessitent l'envoi rapide des messages d'urgence à tous les véhicules de la zone, ces messages d'urgence doivent être diffusés. Cela pose un problème difficile parce que, comme souligné plus haut, le mécanisme de diffusion doit être rapide et efficace en bande passante. La diffusion classique est rapide, mais elle engendre une occupation canal importante. Dans cette thèse, nous nous concentrons sur le développement de solutions offrant de bons délais et efficaces en bande passante pour la diffusion de messages d'urgence. Nous avons conçu deux protocoles à cet effet: (1) un protocole de diffusion basé sur la technique des relais multipoint (MPR) du protocole OLSR (Optimized Link State Routing) et (2) un protocole de diffusion opportuniste. Plus précisément, nos contributions sont les suivantes. Premièrement, nous proposons un protocole robuste de diffusion qui utilise la technique des relais multipoint pour la diffusion de messages d'urgence. Cette technique minimise les transmissions dans le réseau et est robuste même en présence d'autres trafics simultanés ayant une charge significative. En outre, il fournit un délai d'acheminement comparable à d'autres protocoles standard basés sur la diffusion classique pure ou utilisant des informations géographiques. Deuxièmement, nous proposons un protocole opportuniste qui utilise un signalement actif pour sélectionner le meilleur relais, en termes de distance de propagation dans une zone donnée. Nous avons aussi fiabilisé ce protocole pour obtenir un meilleur taux d'acheminement en permettant d'éliminer les paquets perdus dans les zones d'ombre. Nous avons testé ce protocole de fiabilisation en considérant plusieurs types de véhicules et les zones d'ombre pour la propagation qu'ils peuvent engendrer. Troisièmement, nous avons fait une analyse stochastique des réseaux véhiculaires linéaires utilisant le protocole Aloha comme protocole d'accès. Nous avons cherché à maximiser leur débit réseau en optimisant la probabilité de transmission et la portée de transmission. Nous avons aussi étudié les effets de la variation du bruit et des conditions de fading, sur les délais d'acheminement, le débit du réseau et sur l'utilisation du canal. Pour résumer, les contributions de cette thèse concernent les réseaux véhiculaires linéaires. Elles abordent des aspects théoriques tels que l'optimisation du débit réseau, aussi bien que des aspects pratiques, tels que la conception et l'évaluation de protocoles de diffusion de message d'urgence.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Hill, Martin R. „The design of robust protocols for distributed real-time systems“. Thesis, Aston University, 1990. http://publications.aston.ac.uk/8077/.

Der volle Inhalt der Quelle
Annotation:
Modern distributed control systems comprise of a set of processors which are interconnected using a suitable communication network. For use in real-time control environments, such systems must be deterministic and generate specified responses within critical timing constraints. Also, they should be sufficiently robust to survive predictable events such as communication or processor faults. This thesis considers the problem of coordinating and synchronizing a distributed real-time control system under normal and abnormal conditions. Distributed control systems need to periodically coordinate the actions of several autonomous sites. Often the type of coordination required is the all or nothing property of an atomic action. Atomic commit protocols have been used to achieve this atomicity in distributed database systems which are not subject to deadlines. This thesis addresses the problem of applying time constraints to atomic commit protocols so that decisions can be made within a deadline. A modified protocol is proposed which is suitable for real-time applications. The thesis also addresses the problem of ensuring that atomicity is provided even if processor or communication failures occur. Previous work has considered the design of atomic commit protocols for use in non time critical distributed database systems. However, in a distributed real-time control system a fault must not allow stringent timing constraints to be violated. This thesis proposes commit protocols using synchronous communications which can be made resilient to a single processor or communication failure and still satisfy deadlines. Previous formal models used to design commit protocols have had adequate state coverability but have omitted timing properties. They also assumed that sites communicated asynchronously and omitted the communications from the model. Timed Petri nets are used in this thesis to specify and design the proposed protocols which are analysed for consistency and timeliness. Also the communication system is mcxielled within the Petri net specifications so that communication failures can be included in the analysis. Analysis of the Timed Petri net and the associated reachability tree is used to show the proposed protocols always terminate consistently and satisfy timing constraints. Finally the applications of this work are described. Two different types of applications are considered, real-time databases and real-time control systems. It is shown that it may be advantageous to use synchronous communications in distributed database systems, especially if predictable response times are required. Emphasis is given to the application of the developed commit protocols to real-time control systems. Using the same analysis techniques as those used for the design of the protocols it can be shown that the overall system performs as expected both functionally and temporally.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Weng, Chunhua. „Supporting collaborative clinical trial protocol writing through an annotation design /“. Thesis, Connect to this title online; UW restricted, 2005. http://hdl.handle.net/1773/7155.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Marcadet, Gaël. „Design of Secure Multi-User Protocols : Application to Bandits, Ticketing and File Transfer“. Electronic Thesis or Diss., Université Clermont Auvergne (2021-...), 2024. http://www.theses.fr/2024UCFA0055.

Der volle Inhalt der Quelle
Annotation:
Un protocole cryptographique établit une série d'interactions parmi des utilisateurs pour fournir une fonctionnalité donnée tout en garantissant diverses propriétés. Un protocole est considéré comme sécurisé lorsqu'il assure avec succès toutes les propriétés attendues. Pour ce faire, il utilise de primitives cryptographiques dont l'usage peut entraîner un surcoût de calcul et donc limiter la scalabilité du protocole. Tout au long de ce manuscrit, nous nous concentrons sur trois problèmes impliquant plusieurs utilisateurs. La première contribution se concentre sur la conception d'un framework de bandits fédérés, où un serveur de fédération agissant en tant qu'agent d'apprentissage, tire successivement un bandit, ce qui produit une récompense provenant d'une distribution inconnue associée au bandit choisi. Dans cette contribution, nous introduisons Tango, un protocole de bandits fédérés sécurisé corrigeant et étendant notre première tentative Samba, qui s'est révélée être non sécurisée. Nous prouvons que Tango empêche le serveur de fédération d'apprendre les récompenses générées ainsi que le bandit choisi, au prix d'un surcoût de calcul important dû à l'utilisation de primitives cryptographiques coûteuses. Dans la deuxième partie de cette contribution, nous introduisons Salsa, un protocole de bandits fédérés sécurisé s'éloignant de l'esprit de Samba et Tango, empêchant le serveur de fédération d'apprendre des données sensibles tout en obtenant des performances élevées. La deuxième contribution de ce manuscrit traite de la conception d'un système de billetterie, impliquant un grand nombre d'utilisateurs. Malgré la forte demande, ces systèmes offrent des garanties très restreintes. Par exemple, il est facile de revendre un billet deux fois. Pire, la majorité des billets sont nominatifs, permettant d'identifier le propriétaire d'un billet. En utilisant des primitives cryptographiques standards, nous proposons Applause et Spotlight, deux systèmes de billets garantissant l'anonymat des utilisateurs tout en proposant l'achat, le remboursement, la validation et le transfert d'un billet. La différence entre Applause et Spotlight réside dans la capacité de lever l'anonymat d'un utilisateur : dans Applause, l'anonymat d'un utilisateur est garanti. Ceci est toujours valable dans Spotlight sauf pour une partie externe capable de lever l'anonymat d'un utilisateur. Toutefois, lever l'anonymat dans Spotlight est possible au prix d'une validation de billet plus longue. Notre troisième contribution se concentre sur le problème de diffusion d'un fichier à un groupe d'utilisateurs. La solution triviale consistant à stocker des fichiers sur un seul serveur disponible publiquement est insuffisante, notamment lorsque le serveur est hors service. Dans cette contribution, nous introduisons un protocole efficace et universellement composable permettant à un utilisateur de partager un fichier avec un groupe d'utilisateurs, tout en garantissant la confidentialité et l'intégrité du fichier ainsi que l'authentification de l'expéditeur
A cryptographic protocol establishes a series of interactions among users to deliver a given functionality while ensuring various properties, a protocol being considered secure when it successfully ensures all intended properties. Accomplishing these properties requires the need of cryptographic primitives, whose usage may entail computation overhead, limiting the scalability of the protocol. Throughout this manuscript, we focus on three problems dealing with multiple users. The first contribution focuses on the design of a federated multi-armed bandits framework where a federation server, acting as a learning agent, sequentially pulls a bandit arm, the environment responding with a reward coming from an unknown distribution associated with the chosen bandit. In this contribution, we introduce Tango, a secure federated multi-armed bandits protocol fixing and extending our initial attempt Samba shown to be insecure. Tango is proved to prevent the federation server to learn the reward distribution, the obtained rewards and the pulled bandit arm, at the cost of a large computation overhead due to the usage of expensive cryptographic primitives. In the second part of this contribution, we introduce Salsa a secure federated multi-armed bandits protocol moving away from the blueprint of Samba and Tango, still preventing the federation server to learn sensitive data while achieving high-performance. The second contribution of this manuscript addresses a problem involving a large number of users, since it concerns the design of a ticketing system. Indeed, despite the high-demand, these systems provide very restricted guarantees. For instance, one may easily resell a ticket twice. To go further, tickets are nominative, revealing the identity of the ticket's owner. Using standard cryptographic primitives, we propose two scalable ticketing systems called Applause and Spotlight, ensuring anonymity of users while featuring ticket purchasing, ticket refunding, ticket validation and ticket transferability. The difference between Applause and Spotlight lies in the ability to recover the identity of an attendee: In Applause, the anonymity of every user is guaranteed at any time, a property that still hold with Spotlight except for an additional third-party able to recover the identity of an attendee, at the cost of a slightly longer ticket validation. Our third and final contribution deals with the problem of file transfer by broadcasting, which involves sharing a file with a group of users. The trivial solution of storing files on a single, publicly accessible server falls short for instance when the server is down or when the server handles a high number of requests. In this contribution, we introduce a universally composable and efficient protocol allowing one to share a file with a specified group of users while ensuring confidentiality, integrity of the file and sender authentication
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Krishnamurthy, Rajaram B. „Scalable real-time architectures and hardware support for high-speed QoS packet schedulers“. Diss., Georgia Institute of Technology, 2003. http://hdl.handle.net/1853/8196.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Abrougui, Kaouther. „Design and Performance Evaluation of Service Discovery Protocols for Vehicular Networks“. Thèse, Université d'Ottawa / University of Ottawa, 2011. http://hdl.handle.net/10393/20246.

Der volle Inhalt der Quelle
Annotation:
Intelligent Transportation Systems (ITS) are gaining momentum among researchers. ITS encompasses several technologies, including wireless communications, sensor networks, data and voice communication, real-time driving assistant systems, etc. These states of the art technologies are expected to pave the way for a plethora of vehicular network applications. In fact, recently we have witnessed a growing interest in Vehicular Networks from both the research community and industry. Several potential applications of Vehicular Networks are envisioned such as road safety and security, traffic monitoring and driving comfort, just to mention a few. It is critical that the existence of convenience or driving comfort services do not negatively affect the performance of safety services. In essence, the dissemination of safety services or the discovery of convenience applications requires the communication among service providers and service requesters through constrained bandwidth resources. Therefore, service discovery techniques for vehicular networks must efficiently use the available common resources. In this thesis, we focus on the design of bandwidth-efficient and scalable service discovery protocols for Vehicular Networks. Three types of service discovery architectures are introduced: infrastructure-less, infrastructure-based, and hybrid architectures. Our proposed algorithms are network layer based where service discovery messages are integrated into the routing messages for a lightweight discovery. Moreover, our protocols use the channel diversity for efficient service discovery. We describe our algorithms and discuss their implementation. Finally, we present the main results of the extensive set of simulation experiments that have been used in order to evaluate their performance.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Sivabalan, Muthurajah. „Design and performance evaluation of routing protocols for connection-oriented networks“. Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1998. http://www.collectionscanada.ca/obj/s4/f2/dsk2/tape17/PQDD_0006/NQ35978.pdf.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Ulfsnes, Rasmus. „Design of a Snoop Filter for Snoop Based Cache Coherency Protocols“. Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for elektronikk og telekommunikasjon, 2013. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-22383.

Der volle Inhalt der Quelle
Annotation:
Multi core architectures has become common in mobile SoCs; not only for CPUs, but also for mobile GPUs. With the introduction of OpenCl for mobile GPU architecture, the SoCs are able to become more powerful than before. Because programs that were executed on the CPU before, can now be executed faster on the GPU. Along with this the need for cache coherence protocols has also been introduced. Snoop based cache coherence protocols inherently leads to extensive coherence traffic on the bus in a multi core system. All this traffic leads to tag lookups in remote data caches. However, recent research shows that these lookups and coherency traffic, are by a large extent unnecessary. In other words a lot of power is wasted by transmitting unnecessary snoop requests over a interconnect. This project has explored one possible solution to reducing these requests: Snoop Filters.Previous research has been done for CPUs with SPLASH and other benchmark suits. This thesis however, will look at coherence transactions and lookups from a GPU perspective. To be able to thoroughly analyze coherence transactions from OpenCl benchmarks, a parameterizable multi core model has been constructed. The model is capable of replaying OpenCl benchmarks after executing on a ARM-MALI T6xx GPU. The results show that similarly to CPU benchmarks, the coherency traffic induced by OpenCl benchmark also end up in cache misses. Recent research also shows that CPU coherency protocols using the MESI states, instead of just MSI, reduces the unwanted coherency traffic. The reduction is so big that much that snoop filters and other coherence limiting approaches were unnecessary. The research done for this thesis has shown that this is not the case for GPUs, as the MESI protocol does not reduce power consumption in a multi core GPU. Because of this, snoop filters based on the CSR(Ranganathan 2012) filter were explored. The analysis in this thesis of the original destination based CSR filter, showed that the filter reduced the unnecessary tag lookups to around 53% for the OpenCl benchmarks. This means a great underlying potential in how the resources are selected according to the address stream. The analysis also showed that a fair deal of the snoop induced transactions also were unnecessary.Based on the filter analysis two new filters were designed: Source-CSRHashed-index CSRAlthough source CSR represents more hardware overhead compared to the destination filter, it is capable of reducing 30% of the snoop transactions. The source filter is also capable of a 53% reduction of the tag lookups. The hashed index filter was inspired by the potential in reducing the tag lookups further than 53\%. The filter was capable of a 56% reduction. Although this is only 3% improvement over the normal filter, the filter performed remarkably for a number of benchmarks. Unfortunately this was not the case for all benchmarks. It shows that dynamic allocation of filter resources is capable of further reduction. The best case scenario would have been to use the original resource selection on some of the benchmarks, and the hashed index system on the others.The source filter was also implemented in Verilog HDL, and formally verified in JasperGold using SystemVerilog. The filter was supposed to be power simulated, but some unknown error in the switching activity conversion halted any further power estimation. A proper conclusion about the power saving potential for the source filter can therefore not be made. This thesis does however include a power estimation methodology in order for the power estimation to be completed in the future.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Lacks, Daniel Jonathan. „MODELING, DESIGN AND EVALUATION OF NETWORKING SYSTEMS AND PROTOCOLS THROUGH SIMULATION“. Doctoral diss., University of Central Florida, 2007. http://digital.library.ucf.edu/cdm/ref/collection/ETD/id/3792.

Der volle Inhalt der Quelle
Annotation:
Computer modeling and simulation is a practical way to design and test a system without actually having to build it. Simulation has many benefits which apply to many different domains: it reduces costs creating different prototypes for mechanical engineers, increases the safety of chemical engineers exposed to dangerous chemicals, speeds up the time to model physical reactions, and trains soldiers to prepare for battle. The motivation behind this work is to build a common software framework that can be used to create new networking simulators on top of an HLA-based federation for distributed simulation. The goals are to model and simulate networking architectures and protocols by developing a common underlying simulation infrastructure and to reduce the time a developer has to learn the semantics of message passing and time management to free more time for experimentation and data collection and reporting. This is accomplished by evolving the simulation engine through three different applications that model three different types of network protocols. Computer networking is a good candidate for simulation because of the Internet's rapid growth that has spawned off the need for new protocols and algorithms and the desire for a common infrastructure to model these protocols and algorithms. One simulation, the 3DInterconnect simulator, simulates data transmitting through a hardware k-array n-cube network interconnect. Performance results show that k-array n-cube topologies can sustain higher traffic load than the currently used interconnects. The second simulator, Cluster Leader Logic Algorithm Simulator, simulates an ad-hoc wireless routing protocol that uses a data distribution methodology based on the GPS-QHRA routing protocol. CLL algorithm can realize a maximum of 45% power savings and maximum 25% reduced queuing delay compared to GPS-QHRA. The third simulator simulates a grid resource discovery protocol for helping Virtual Organizations to find resource on a grid network to compute or store data on. Results show that worst-case 99.43% of the discovery messages are able to find a resource provider to use for computation. The simulation engine was then built to perform basic HLA operations. Results show successful HLA functions including creating, joining, and resigning from a federation, time management, and event publication and subscription.
Ph.D.
School of Electrical Engineering and Computer Science
Engineering and Computer Science
Computer Engineering PhD
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Al-Janabi, Thair. „Design of energy efficient protocols-based optimisation algorithms for IoT networks“. Thesis, Brunel University, 2018. http://bura.brunel.ac.uk/handle/2438/17121.

Der volle Inhalt der Quelle
Annotation:
The increased globalisation of information and communication technologies has transformed the world into the internet of things (IoT), which is accomplished within the resources of wireless sensor networks (WSNs). Therefore, the future IoT networks will consist of high density of connected nodes that suffer from resource limitation, especially the energy one, and distribute randomly in a harsh and large-scale areas. Accordingly, the contributions in this thesis are focused on the development of energy efficient design protocols based on optimisation algorithms, with consideration of the resource limitations, adaptability, scalability, node density and random distribution of node density in the geographical area. One MAC protocol and two routing protocols, with both a static and mobile sink, are proposed. The first proposed protocol is an energy efficient hybrid MAC protocol with dynamic sleep/wake-up extension to the IEEE 802.15.4 MAC, namely, HSW-802.15.4. The model automates the network by enabling it to work exibly in low and high-density networks with a lower number of collisions. A frame structure that offers an enhanced exploitation for the TDMA time slots (TDMAslots) is provided. To implement these enhanced slots exploitation, this hybrid protocol rst schedules the TDMAsslots, and then allocates each slot to a group of devices. A three-dimensional Markov chain is developed to display the proposed model in a theoretical manner. Simulation results show an enhancement in the energy conservation by 40% - 60% in comparison to the IEEE 802.15.4 MAC protocol. Secondly, an efficient centralised clustering-based whale optimisation algorithm (CC- WOA) is suggested, which employs the concept of software de ned network (SDN) in its mechanism. The cluster formulation process in this algorithm considers the random di- versi cation of node density in the geographical area and involves both sensor resource restrictions and the node density in the tness function. The results offer an efficient con- servation of energy in comparison to other protocols. Another clustering algorithm, called centralised load balancing clustering algorithm (C-LBCA), is also developed that uses par- ticle swarm optimisation (PSO) and presents robust load-balancing for data gathering in IoT. However, in large scale networks, the nodes, especially the cluster heads (CHs), suffer from a higher energy exhaustion. Hence, in this thesis, a centralised load balanced and scheduling protocol is proposed utilising optimisation algorithms for large scale IoT net- works, named, optimised mobile sink based load balancing (OMS-LB). This model connects the impact of the Optimal Path for the MS (MSOpath) determination and the adjustable set of data aggregation points (SDG) with the cluster formulation process to de ne an op- timised routing protocol suitable for large scale networks. Simulation results display an improvement in the network lifespan of up to 54% over the other approaches.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Baptiste, Cavarec. „Design and Study of Passive Localisation Protocols Using Commercial UWB Radios“. Thesis, KTH, Skolan för elektro- och systemteknik (EES), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-199920.

Der volle Inhalt der Quelle
Annotation:
The need of accurate positioning systems arose in modern society as systems like GPS and Base Station aided mobile user localization struggle to provide accurate enough ranging accuracy for indoor positioning. UWB devices, since they have potential for centimeter precision, are good candidates in order toperform accurate positioning in indoor scenarios. Schedule Based Positioning has been introduced as a method that uses delayed transmissions between asynchronous anchors as per a schedule. It has been shown that under small restrictions on the schedule, a node can find its own location by listening to the messages emitted by the anchors. Such routine has been designed to work on cheap UWB sensors but as of now had not been implemented on actual hardware. The main goal of this master thesis has been to implement such systemon commercial devices, namely the Decawave DW1000, and to design error mitigation protocols in order to compensate for hardware flaws. This thesis’ contribution is to propose a comprehensive measurement model of real devices performing scheduled based self localization, to present the implementation work flow and particularities relative to the implementation on EVK1000. Then it presents an extension for schedule based positioning inNLOS context where low power sensors cannot communicate. In a last partan analysis of the experimental results is carried and compared to simulated data and Hybrid-Cramér Rao Bound.
Behovet av noggranna positioneringssystem har uppkommit moderna samhället efterssom system såsom GPS och basstationsstödd lokalisering av mobilerin klarar att ge tillräckligt god noggrannhet för inomhuspositionering. Ultrabredbandig radio (UWB) är en god kandidat för inomhuspositioneringssystemeftersom det potentiellt ger en noggrannhet ned på centimeternivå. Schemabaserad positionering är en nyligen introducerad metod som baseraspå meddelanden som sänds mellan asynkrona referensnoder enligt ett givetschema, med specifika fördröjningar.  Det har visats att en nod kan lokalisera sig själv genom att lyssna på meddelandena från referensnoderna, undervissa antaganden om sändschemat. Metoden har varit utformad för att fungerapå billiga UWB-enheter, men har fram tills nu inte implementerats på riktighårdvara. Huvudsyftet med detta projekt har varit att implementera ett sådan sys-tem mha kommersiellt tillgängliga UWB-enheter (Decawave DW100) och attutforma protokoll som kan kompensera för hårdvarufel och -begränsningar. Denna avhandling föreslår en utförlig mätmodel för schemabaserad positionering med riktiga enheter och presenterar de utmaningar som behövde hanterasi implementeringen på EVK1000-enheter. Dessutom presenteras en utökning avschemabaserad positionering för scenarior där kommunikationen mellan vissanoder är blockerad. Slutligen ger vi en experimentell resultatanalys och jäm-förelse med simuleringar och hybrida Cramér Rao-gränser.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Curran, Phillip. „A formal approach to the analysis and design of communications protocols“. Thesis, Queen Mary, University of London, 2000. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.393161.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Mitchel, Robert Raymondl III. „Design and Analysis of Intrusion Detection Protocols in Cyber Physical Systems“. Diss., Virginia Tech, 2013. http://hdl.handle.net/10919/19338.

Der volle Inhalt der Quelle
Annotation:
In this dissertation research we aim to design and validate intrusion detection system (IDS) protocols for a cyber physical system (CPS) comprising sensors, actuators, control units, and physical objects for controlling and protecting physical infrastructures.
The design part includes host IDS, system IDS and IDS response designs. The validation part includes a novel model-based analysis methodology with simulation validation. Our objective is to maximize the CPS reliability or lifetime in the presence of malicious nodes performing attacks which can cause security failures. Our host IDS design results in a lightweight, accurate, autonomous and adaptive protocol that runs on every node in the CPS to detect misbehavior of neighbor nodes based on state-based behavior specifications. Our system IDS design results in a robust and resilient protocol that can cope with malicious, erroneous, partly trusted, uncertain and incomplete information in a CPS. Our IDS response design results in a highly adaptive and dynamic control protocol that can adjust detection strength in response to environment changes in attacker strength and behavior. The end result is an energy-aware and adaptive IDS that can maximize the CPS lifetime in the presence of malicious attacks, as well as malicious, erroneous, partly trusted, uncertain and incomplete information.
We develop a probability model based on stochastic Petri nets to describe the behavior of a CPS incorporating our proposed intrusion detection and response designs, subject to attacks by malicious nodes exhibiting a range of attacker behaviors, including reckless, random, insidious and opportunistic attacker models. We identify optimal intrusion detection settings under which the CPS reliability or lifetime is maximized for each attacker model. Adaptive control for maximizing IDS performance is achieved by dynamically adjusting detection and response strength in response to attacker strength and behavior detected at runtime. We conduct extensive analysis of our designs with four case studies, namely, a mobile group CPS, a medical CPS, a smart grid CPS and an unmanned aircraft CPS. The results show that our adaptive intrusion and response designs operating at optimizing conditions significantly outperform existing anomaly-based IDS techniques for CPSs.
Ph. D.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Gaddam, Shravya. „Design and Implementation of PUF Based Protocols for Remote Integrity Verification“. Thesis, Virginia Tech, 2016. http://hdl.handle.net/10919/71865.

Der volle Inhalt der Quelle
Annotation:
In recent years, there has been a drastic increase in the prevalence of counterfeiting within the electronics supply chain. At the same time, high-end commercial off-the-shelf components like FPGAs and expensive peripherals are making their way onto printed circuit boards. Manufacturers of such PCBs lose billions of dollars as well as their reputation when counterfeiting incidents are revealed within their supply chain. Moreover, there are several safety and security implications of using PCBs with counterfeit components. In this context, it is useful to enable remote integrity checking of these PCBs to identify and mitigate any safety or security concerns when they are deployed. Typical integrity checks look for the presence of an identifier embedded within a secure memory on the PCB. This approach is now being replaced by hardware intrinsic identifiers based on Physical Unclonable Functions or PUFs. Such identifiers can be used to establish trust within any component on a PCB. In this thesis, we present two PUF based protocols for remote integrity checking of PCBs by Manufacturers or end users. We propose one of the protocols for a special case of remote integrity checking - the Third Party Verification. The protocols are demonstrated using prototypes running on two different platforms - Altera DE2-115 and TI MSP430. Finally, we evaluate their performance on these prototypes and determine the feasibility of their use.
Master of Science
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Berrian, Joshua. „AN AUTOMATED TEST STATION DESIGN USED TO VERIFY AIRCRAFT COMMUNICATION PROTOCOLS“. DigitalCommons@CalPoly, 2011. https://digitalcommons.calpoly.edu/theses/635.

Der volle Inhalt der Quelle
Annotation:
Requirements verification is typically the costliest part of the systems engineering design process. In the commercial aircraft industry, as the software and hardware design evolves, it must be verified to conform to requirements. In addition, when new design releases are made, regression analysis must be performed which usually requires repeat testing. To streamline verification, a suite of automated verification tools is described in this document which can reduce the test effort. This test suite can be qualified to be used to verify systems at any DO-178B design assurance level. Some of the software tools are briefly described below. There are major advantages of this automated verification effort. The tools can either be internally developed by a company or purchased "off the shelf", depending upon budget and staff constraints. Every automated test case can be run with the click of a button and failures caused by human factors are reduced. The station can be qualified per DO-178B guidelines, and can also be expanded to support ARINC 429, AFDX, Ethernet, and MIL-STD-1553 interfaces. The expansion of these test programs would enable the creation of a universal avionics test suite with minimal cost and a reduction of the overall program verification effort. The following is a presentation of an automated test station capable of reducing verification time and cost. The hardware and software aspects needed to create the test station are examined. Also, steps are provided to help guide a designer through the tool qualification process. Lastly, a full suite of test functions are included that can be implemented and customized to verify a wide range of avionics communication characteristics.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

TRAVERSO, STEFANO. „Design of Algorithms and Protocols for Peer-To-Peer Streaming Systems“. Doctoral thesis, Politecnico di Torino, 2012. http://hdl.handle.net/11583/2497192.

Der volle Inhalt der Quelle
Annotation:
Peer-to-Peer Streaming (P2P-TV) systems have been studied in the literature for some time and they are becoming popular among users as well. P2P-TV systems target the real time delivery of a video stream, therefore posing different challenges compared to more traditional peer-to-peer applications such as file sharing (BitTor-rent) or VoIP (Skype). This document focuses on mesh based P2P-TV systems in which the peers form a generic overlay topology at application level upon which peers exchange small “chunks” of video. In particular, we study two problems related with this kind of systems: i) how to induce peers to share their available resources – such as their available upload bandwidth – in a totally automatic and distributed way; ii) how to localize P2P-TV traffic in order to lower the load on the underlying transport network without impairing the quality of experience (QoE) perceived by users. Goal i) can be achieved playing on two key aspects of P2P-TV systems that are: • the design of the trading phase needed to exchange chunks among neighbors; • the strategy adopted by peers to choose the neighbors to connect with, i.e., the policy employed to build and maintain the overlay topology at application level. The former task has been successfully accomplished with the development of algorithms that aim at adapting the rate at which peers offer chunks to their neighbors to both peer’s available upload bandwidth and to the system demand. The results presented in this document show that the automatic adjustment of transmission rate to available upload capacity reduce delivery delays of chunks, thus improving the experience of users. Focusing on the latter problem, we prove that the topological properties of the overlay have a deep effect on both users’ QoE and network impact. We developed a smart, flexible and fully distributed algorithm for neighbors selection and implemented it in a real P2P-TV client. This let us compare several different strategies for overlay construction in a large campaign of test-bed experiments. Results show that we can actually achieve the goal of leading peers to efficiently share their available resources – goal i) – while keeping a good degree of traffic localization, hence lowering the load on the underlying network – goal ii). Furthermore, our experimental results show that a proper selection of the neighborhood leads to a win-win situation where the performance of the application and QoE are both improved, while the network stress is nicely reduced.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Wilkenloh, Christopher Joselane. „Design of a reliable message transaction protocol“. Thesis, Georgia Institute of Technology, 1989. http://hdl.handle.net/1853/8307.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Wang, Yunsheng. „Designing Efficient Routing Protocols in Delay Tolerant Networks“. Diss., Temple University Libraries, 2013. http://cdm16002.contentdm.oclc.org/cdm/ref/collection/p245801coll10/id/224066.

Der volle Inhalt der Quelle
Annotation:
Computer and Information Science
Ph.D.
This thesis presents the design and evaluation of routing protocols for efficient content delivery and dissemination in delay tolerant networks. With the advancement in technology, the communication devices with wireless interfaces become more and more universal. Delay tolerant networks (DTNs) are characterized by intermittent connectivity and limited network capacity. There exist several different application scenarios: connectivity of developing countries, vehicular DTN road communications, and social contact networks. In this thesis, we explore the characteristics in DTNs, such as mobility pattern, contact history information, and social feature information, to design efficient routing schemes. The research reported in this thesis investigates the technical challenges and their solutions of applying different DTN routing protocols. We design multicast schemes to forward the information to a group of destinations in DTN environment. We extend the delegation forwarding scheme in DTN multicasting. An non-replication multicast tree is also studied in this report. We also apply ticket-based and social-tie-based approaches in content distribution systems. We leverage the users' social feature information to study the hypercube-based routing schemes in social contact networks. We also study the resource management problem in DTNs. We design a joint replication-migration-based scheme to solve the storage congestion. These techniques are evaluated comprehensively in realistic simulation studies, by comparing the performance with state-of-the-art approaches in both synthetic and real traces.
Temple University--Theses
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

吳家寧. „On performance evaluation and protocols design of tree protocol with collision detection“. Thesis, 1990. http://ndltd.ncl.edu.tw/handle/73044436994718714046.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie