Dissertations / Theses on the topic 'Transport protocol'

To see the other types of publications on this topic, follow the link: Transport protocol.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Transport protocol.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Jourjon, Guillaume Electrical Engineering &amp Telecommunications Faculty of Engineering UNSW. "Towards a versatile transport protocol." Awarded by:University of New South Wales. Electrical Engineering & Telecommunications, 2008. http://handle.unsw.edu.au/1959.4/41480.

Full text
Abstract:
This thesis presents three main contributions that aim to improve the transport layer of the current networking architecture. The transport layer is nowadays dominated by the use of TCP and its congestion control. Recently new congestion control mechanisms have been proposed. Among them, TCP Friendly Hate Control (TFRC) appears to be one of the most complete. Nevertheless this congestion control mechanism, as with TCP, does not take into account either the evolution of the network in terms of Quality of Service and mobility or the evolution of the applications. The first contribution of this thesis is a specialisation of TFRC congestion control to provide a QoS-aware Transport Protocol specifically designed to operate over QoS-enabled networks with bandwidth guarantee mechanisms. This protocol combines a QoS-aware congestion control, which takes into account network-level bandwidth reservations, with full ordered reliability mechanism to provide a transport service similar to TCP. As a result, we obtain the guaranteed throughput at the application level where TCP fails. This protocol is t he first transport protocol compliant with bandwidth guaranteed networks. At the same time the set of network services expands, new technologies have been proposed and deployed at the physical layer. These new technologies are mainly characterised by communications done without wire constraint and the mobility of the end-systems. Furthermore, these technologies are usually deployed on entities where the CPU power and memory storage are limited. The second contribution of this thesis is therefore to propose an adaptation of TFHC to these entities. This is accomplished with the proposition of a new sender-based version of TFHC. This version has been implemented, evaluated and its numerous contributions and advantages compare to usual TFHC version have been demonstrated. Finally, we proposed an optimisation of actual implementations of TFHC. This optimisation first consists in the proposition of an algorithm based on a numerical analysis of the equation used in TFHC and the use of the Newton's algorithm. We furthermore give a first step, with the introduction of a new framework for TFRC, in order to better understand TFHC behaviour and to optimise the computation of the packet loss rate according to loss probability distributions.
APA, Harvard, Vancouver, ISO, and other styles
2

Iyengar, Janardhan R. "End-to-end concurrent multipath transfer using transport layer multihoming." Access to citation, abstract and download form provided by ProQuest Information and Learning Company; downloadable PDF file 1.67 Mb., p. 123, 2006. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&res_dat=xri:pqdiss&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&rft_dat=xri:pqdiss:3220807.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jourjon, Guillaume. "Toward a versatile transport protocol." Phd thesis, Institut National Polytechnique de Toulouse - INPT, 2008. http://tel.archives-ouvertes.fr/tel-00309959.

Full text
Abstract:
Les travaux présentés dans cette thèse ont pour but d'améliorer la couche transport de l'architecture réseau de l'OSI. La couche transport est de nos jour dominée par l'utilisation de TCP et son contrôle de congestion. Récemment de nouveaux mécanismes de contrôle de congestion ont été proposés. Parmi eux TCP Friendly Rate Control (TFRC) semble être le plus abouti. Cependant, tout comme TCP, ce mécanisme ne prend pas en compte ni les évolutions du réseau ni les nouveaux besoins des applications. La première contribution de cette thèse consiste en une spécialisation de TFRC afin d'obtenir un protocole de transport avisé de la Qualité de Service (QdS) spécialement défini pour des réseaux à QdS offrant une garantie de bande passante. Ce protocole combine un mécanisme de contrôle de congestion orienté QdS qui prend en compte la réservation de bande passante au niveau réseau, avec un service de fiabilité totale afin de proposer un service similaire à TCP. Le résultat de cette composition constitue le premier protocole de transport adapté à des réseau à garantie de bande passante. En même temps que cette expansion de service au niveau réseau, de nouvelles technologies ont été proposées et déployées au niveau physique. Ces nouvelles technologies sont caractérisées par leur affranchissement de support filaire et la mobilité des systèmes terminaux. De plus, elles sont généralement déployées sur des entités où la puissance de calcul et la disponibilité mémoire sont inférieures à celles des ordinateurs personnels. La deuxième contribution de cette thèse est la proposition d'une adaptation de TFRC à ces entités via la proposition d'une version allégée du récepteur. Cette version a été implémentée, évaluée quantitativement et ses nombreux avantages et contributions ont été démontrés par rapport à TFRC. Enfin, nous proposons une optimisation des implémentations actuelles de TFRC. Cette optimisation propose tout d'abord un nouvel algorithme pour l'initialisation du récepteur basé s ur l'utilisation de l'algorithme de Newton. Nous proposons aussi l'introduction d'un outil nous permettant d'étudier plus en détails la manière dont est calculé le taux de perte du côté récepteur.
APA, Harvard, Vancouver, ISO, and other styles
4

Jourjon, Guillaume Diaz Michel Sénac Patrick Moors Tim Lochin Emmanuel. "Toward a versatile transport protocol." Toulouse : INP Toulouse, 2008. http://ethesis.inp-toulouse.fr/archive/00000687.

Full text
Abstract:
Reproduction de : Thèse de doctorat : Réseaux et télécommunications : Toulouse, INPT : 2008. Reproduction de : Thèse de doctorat : Réseaux et télécommunications : University of South Wales, Sydney : 2008. Reproduction de : Thèse de doctorat : Réseaux et télécommunications : National ICT, Australie : 2008.
Thèse soutenue en co-tutelle. Résumé étendu en français. Titre provenant de l'écran-titre. Bibliogr. 107 réf.
APA, Harvard, Vancouver, ISO, and other styles
5

Bejoy, B. J., and B. Paramasivan. "RELIABILITY ORIENTED TRANSPORT PROTOCOL IN WSN." IJCSN Journal, 2012. http://hdl.handle.net/10150/229012.

Full text
Abstract:
Wireless Sensor Network consists of tens or thousands of sensor nodes scattered in a physical space and one or more Base stations or Sinks. Even thought developed for military applications now they find a wide variety of civilian applications also. Some of the applications are Target tracking, Animal monitoring, Vehicle monitoring. The need (or lack thereof) for reliability in a sensor network is firmly dependent upon the specific application the sensor network is used for. Some applications like re-tasking or reprogramming sensor nodes [upgrading software or algorithms, adding codes, scripts etc] over -the-air requires assured delivery of high-priority events to sinks. We believe that as the number of sensor network applications grows, there will be a need to build more powerful general-purpose hardware and software environments capable of reprogramming or retasking sensors to.
Wireless sensor network is a special form of wireless networks dedicated to surveillance and monitoring applications Reliability in wireless sensor network is application specific. The specific form of reliability might change from application to application. Our idea is to generate reliability based transport protocol that is customizable to meet the needs of emerging reliable data applications in sensor networks and is also adaptive when the nodes are mobile. In our approach, clusters are formed for minimizing energy dissipation. The nodes maintain a neighbor list to forward data and any changes in the local topology can trigger updates to a node’s neighbor list. If a node notices that its neighbor list has changed, it can spontaneously re-advertise all of its data thus providing reliable transport in mobility conditions also. Our approach has five phases-setup, relaying, relay initiated error recovery, selective status reporting and node supervising. Our simulation results prove that the proposed approach can outperform existing related techniques and is highly responsive to the various error and mobility conditions experienced in sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
6

Kou, Tian. "Conformance testing of OSI protocols : the class O transport protocol as an example." Thesis, University of British Columbia, 1987. http://hdl.handle.net/2429/26427.

Full text
Abstract:
This thesis addresses the problem of conformance testing of communication protocol implementations. Test sequence generation techniques for finite state machines (FSM) have been developed to solve the problem of high costs of an exhaustive test. These techniques also guarantee a complete coverage of an implementation in terms of state transitions and output functions, and therefore provide a sound test of the implementation under test. In this thesis, we have modified and applied three test sequence generation techniques on the class 0 transport protocol. A local tester and executable test sequences for the ISO class 0 transport protocol have been developed on a portable protocol tester to demonstrate the practicality of the test methods and test methodologies. The local test is achieved by an upper tester residing on top of the implementation under test (IUT) and a lower tester residing at the bottom of the IUT. Tests are designed based on the state diagram of an IUT. Some methodologies of parameter variations have also been used to test primitive parameters of the implementation. Some problems encountered during the implementation of the testers and how they are resolved are also discussed in the thesis.
Science, Faculty of
Computer Science, Department of
Graduate
APA, Harvard, Vancouver, ISO, and other styles
7

Firing, Tia Helene. "Analysis of the Transport Layer Security protocol." Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10025.

Full text
Abstract:

In this master thesis we have presented a security analysis of the TLS protocol with particular emphasis on the recently discovered renegotiation attack. From our security proof we get that the Handshake protocol with renegotiation, including the fix from IETF, is secure, and hence not vulnerable to the renegotiation attack anymore. We have also analysed the Handshake protocol with session resumption, and the Application data protocol together with the Record protocol. Both of these protocols were deemed secure as well. All the security proofs are based on the UC (Universal Composability) security framework.

APA, Harvard, Vancouver, ISO, and other styles
8

Zhu, Zhenjun. "Multimedia realtime transport protocol over ATM network." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1997. http://www.collectionscanada.ca/obj/s4/f2/dsk2/ftp04/mq20720.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Carvalho, Antonio J. "Quality of service controlled multimedia transport protocol." Thesis, Queen Mary, University of London, 2000. http://qmro.qmul.ac.uk/xmlui/handle/123456789/1490.

Full text
Abstract:
This research looks at the design of an open transport protocol that supports a range of services including multimedia over low data-rate networks. Low data-rate multimedia applications require a system that provides quality of service (QoS) assurance and flexibility. One promising field is the area of content-based coding. Content-based systems use an array of protocols to select the optimum set of coding algorithms. A content-based transport protocol integrates a content-based application to a transmission network. General transport protocols form a bottleneck in low data-rate multimedia communicationbsy limiting throughpuot r by not maintainingt iming requirementsT. his work presents an original model of a transport protocol that eliminates the bottleneck by introducing a flexible yet efficient algorithm that uses an open approach to flexibility and holistic architectureto promoteQ oS.T he flexibility andt ransparenccyo mesi n the form of a fixed syntaxt hat providesa seto f transportp rotocols emanticsT. he mediaQ oSi s maintained by defining a generic descriptor. Overall, the structure of the protocol is based on a single adaptablea lgorithm that supportsa pplication independencen, etwork independencea nd quality of service. The transportp rotocol was evaluatedth rougha set of assessmentos:f f-line; off-line for a specific application; and on-line for a specific application. Application contexts used MPEG-4 test material where the on-line assessmenuts eda modified MPEG-4 pl; yer. The performanceo f the QoSc ontrolledt ransportp rotocoli s often bettert hano thers chemews hen appropriateQ oS controlledm anagemenatl gorithmsa re selectedT. his is shownf irst for an off-line assessmenwt here the performancei s compared between the QoS controlled multiplexer,a n emulatedM PEG-4F lexMux multiplexers chemea, ndt he targetr equirements. The performanceis also shownt o be better in a real environmentw hen the QoS controlled multiplexeri s comparedw ith the real MPEG-4F lexMux scheme.
APA, Harvard, Vancouver, ISO, and other styles
10

Buck, Randall Jay. "WiFu Transport: A User-level Protocol Framework." BYU ScholarsArchive, 2012. https://scholarsarchive.byu.edu/etd/2959.

Full text
Abstract:
It is well known that the transport layer protocol TCP has low throughput and is unfair in wireless mesh networks. Transport layer solutions for mesh networks have been primarily validated using simulations with simplified assumptions about the wireless network. The WiFu Transport framework complements simulator results by allowing developers to easily create and experiment with transport layer protocols on live networks. We provide a user-space solution that is flexible and promotes code reuse while maintaining high performance and scalability. To validate WiFu Transport we use it to build WiFu TCP, a decomposed Tahoe solution that preserves TCP semantics. Furthermore, we share other WiFu developers' experiences building several TCP variants as well as a hybrid protocol to demonstrate flexibility and code reuse. We demonstrate that WiFu Transport performs as well as the Linux kernel on 10 and 100 Mbps Ethernet connections and over a one-hop wireless connection. We also show that our WiFu TCP implementation is fair and that the framework also scales to support multiple threads.
APA, Harvard, Vancouver, ISO, and other styles
11

Sezgin, Veliddin Eran. "File transfer with SNR high-speed transport protocol." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1995. http://handle.dtic.mil/100.2/ADA306590.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Han, Wan Yi. "Real-time transport protocol in a wireless environment." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape4/PQDD_0013/MQ61438.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Gogi, Santosh Ajith, Dongsheng Zhang, Egemen K. Çetinkaya, and Justin P. Rohrer. "Implementation of the AeroTP Transport Protocol in Python." International Foundation for Telemetering, 2012. http://hdl.handle.net/10150/581681.

Full text
Abstract:
ITC/USA 2012 Conference Proceedings / The Forty-Eighth Annual International Telemetering Conference and Technical Exhibition / October 22-25, 2012 / Town and Country Resort & Convention Center, San Diego, California
The aeronautical transport protocol AeroTP addresses the challenges of end-to-end communication in the highly dynamic airborne telemetry network environment. The protocol has multiple modes: reliable, near-reliable, quasi-reliable, unreliable connection, and unreliable datagram. We present our Python implementation of AeroTP. The results of preliminary experiments conducted on Linux systems using AeroTP quasi-reliable mode are comparable to previous simulation results.
APA, Harvard, Vancouver, ISO, and other styles
14

Sharples, Nicholas Peter. "Evolutionary approaches to adaptive protocol design." Thesis, University of Sussex, 2003. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.271881.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Estevez, Claudio Ignacio. "Carrier ethernet network solutions: transport protocol and optical backplane design." Diss., Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/33999.

Full text
Abstract:
The Metro Ethernet network (MEN) expands the advantages of Ethernet to cover areas wider than LAN. MENs running Ethernet Services as specified by the Metro Ethernet Forum (MEF) are known as Carrier Ethernet Networks (CENs). CENs can cover not only metro areas, but it can expand to cover global areas by connecting multiple MENs. Next-generation CENs are expected to support 100 GbE. With arising technologies for Ultra Long-haul (ULH) networks the bandwidth bottleneck of CENs is shifting to other areas like the transport layer protocol (such as the Transport Control Protocol or TCP) and the chip-to-chip channel capacity found at the network edge, which in general has an electrical backplane. Traditional TCP is well known to have difficulties reaching the full available bandwidth, due to its inefficient AIMD mechanisms under a high-delay-bandwidth-product environment. At the network edge, network equipment with electrical backplanes poses many problems including inductive-capacitive effects that limit its bandwidth. These are the two main issues addressed in this work. To resolve the transport layer issue, this work proposes a transport protocol that fully utilizes the available bandwidth while preserving TCP-friendliness and providing QoS support that is compatible with Ethernet Services. It can guarantee throughputs above the Committed Information Rate (CIR), which is specified in the Service Level Agreement (SLA). To resolve the physical layer limitations, a novel optical coupling technique is examined to encourage the use of optical backplanes for network-edge and core technology. The proposed technique consists of aligning the normal of the laser emission plane, waveguide plane and the normal of the photodetector active region plane with the purpose of reducing optical power loss caused by common methods of light manipulation. By addressing the shortcomings of both Traditional TCP and electrical backplane technology the overall throughput can be significantly increased.
APA, Harvard, Vancouver, ISO, and other styles
16

Johnstone, George S. Williams Glenn D. "Applied reliable multicast using the Xpress Transport Protocol (XTP) /." Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1997. http://handle.dtic.mil/100.2/ADA331754.

Full text
Abstract:
Thesis (M.S. in Information Technology Management) Naval Postgraduate School, March 1997.
Thesis advisors, W. Timothy Strayer and Rex Buddenberg. Includes bibliographical references (p. 111-114). Also available online.
APA, Harvard, Vancouver, ISO, and other styles
17

Tipici, H. Alphan. "Specification and analysis of a high speed transport protocol." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1993. http://handle.dtic.mil/100.2/ADA268941.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Werstén, Bengt. "Implementing the Transport Layer Security Protocol for Embedded Systems." Thesis, Linköping University, Department of Electrical Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-8767.

Full text
Abstract:

Web servers are increasingly being used in embedded devices as a communication medium. As more systems connect to the Internet, the need for security is increasing. The Transport Layer Protocol (TLS) is the successor of Secure Socket Layer (SSL) and provides security in almost all secure Internet transactions. This thesis aims to investigate if TLS can be adapted to embedded systems without sacrificing much of the system resources available.

A literature study and an implementation of TLS have been performed. The literature study determined resource intense parts of TLS, hardware support as well as export laws applicable to TLS. The different parts of the implementation are evaluated on an ARM7-core to determine the execution times. The results for the symmetric ciphers AES and 3DES are compared when measuring execution times using both software and hardware solutions. The size of the implementation is also measured.

TLS was shown to be able to integrate on embedded systems. Practical issues such as certificates and keys can be solved in different ways to suite the target environment. The largest remaining issue is the execution time for asymmetric algorithms. The results that are provided clearly illustrates that the RSA used for key exchange is very time consuming. Alternative solutions to gain better performance are discussed.

APA, Harvard, Vancouver, ISO, and other styles
19

Maamar, Haifa Raja. "A hybrid multicast transport protocol for collaborative virtual environments." Thesis, University of Ottawa (Canada), 2008. http://hdl.handle.net/10393/28004.

Full text
Abstract:
In recent years, we have witnessed a growing interest in the synchronous collaboration based class of applications. Several techniques for Collaborative Virtual Environments (CVE) and Collaborative Haptic, Audio and Visual Environments (C-HAVE) have been designed. However, several challenging issues remain to be resolved before CVE and C-HAVE technologies become a common place. In this thesis, we focus on applications that are based on closely coupled and highly synchronized haptic tasks that require a high-level of coordination among the participants. Four main protocols have been designed, in the literature, to resolve the synchronization issues in collaborative virtual environments: the Synchronous Collaboration Transport Protocol (SCTP), the Selective Reliable Transmission Protocol (SRTP), the Reliable Multicast Transport Protocol (RMTP) and the Scalable Reliable Multicast (SRM). However, none of these protocols has been able to meet all of the basic CVE requirements, i.e., scalability, reliability, synchronization, and minimum delay. In this thesis, we propose a hybrid multicast transport protocol, which we refer to as HMTP that aims at meeting the CVE requirements. We describe our protocol, discuss its implementation and report on the performance results we have obtained for two virtual tele-surgery training class of applications.
APA, Harvard, Vancouver, ISO, and other styles
20

Bandaru, Rammohan, and Debashis Barman. "Performance Evaluation of SCTP as a Transport Layer Protocol." Thesis, Högskolan i Halmstad, Sektionen för Informationsvetenskap, Data– och Elektroteknik (IDE), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-16003.

Full text
Abstract:
TCP and UDP are the most popular transport protocols used for end-end data transmission. The rapid growth of internet leads to development of many innovative applications in the current environment. Depending on the functionality of these applications, requirements of transport protocols are changing. TCP is known for its problems with Head Of Line blocking (HOL) and SYN attacks which gives reduced performance, and also doesn’t support Multi-Homing. SCTP is another transport layer protocol similar to TCP which provides end-end communication. It has some unique features like support for Multi-homing and multi-streaming. It also protects better from SYN attacks by using four-way hand shake mechanism during association establishment. As an extension to SCTP, CMT-SCTP was proposed to take full advantage of a multi-homed host by doing load sharing over multiple paths. SCTP is believed to be a next generation transport protocol. This thesis gives an overview of the SCTP protocol and its features focusing on analysing and testing of failover mechanisms provided by SCTP in multi-homed host, evaluating the transmission performance of SCTP vs TCP in a real network environment. This report also gives a theoretical analysis on how SCTP can mitigate SYN attacks by using four-way handshake mechanism and the state of art of CMT-SCTP.
APA, Harvard, Vancouver, ISO, and other styles
21

Langner, Paul. "A robust, efficient physical layer transport protocol for packets." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape4/PQDD_0018/NQ48347.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Shivarudraiah, Ranjitha. "STCP: A New Transport Protocol for High-Speed Networks." Digital Archive @ GSU, 2009. http://digitalarchive.gsu.edu/cs_theses/67.

Full text
Abstract:
Transmission Control Protocol (TCP) is the dominant transport protocol today and likely to be adopted in future high‐speed and optical networks. A number of literature works have been done to modify or tune the Additive Increase Multiplicative Decrease (AIMD) principle in TCP to enhance the network performance. In this work, to efficiently take advantage of the available high bandwidth from the high‐speed and optical infrastructures, we propose a Stratified TCP (STCP) employing parallel virtual transmission layers in high‐speed networks. In this technique, the AIMD principle of TCP is modified to make more aggressive and efficient probing of the available link bandwidth, which in turn increases the performance. Simulation results show that STCP offers a considerable improvement in performance when compared with other TCP variants such as the conventional TCP protocol and Layered TCP (LTCP).
APA, Harvard, Vancouver, ISO, and other styles
23

McArthur, Robert C. "Design and specification of a high speed transport protocol." Thesis, Monterey, California. Naval Postgraduate School, 1992. http://hdl.handle.net/10945/23629.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Johnstone, George S., and Glenn D. Williams. "Applied reliable multicast using the Xpress Transport Protocol (XTP)." Thesis, Monterey, California. Naval Postgraduate School, 1997. http://hdl.handle.net/10945/31933.

Full text
Abstract:
Reliable multicast protocols provide a means to deliver data from one sender to many receivers with assurance. Reliable multicast is better suited than unicast for the bandwidth restricted, high error rate, hostile communications environment found in the military's tactical arena. General purpose protocols ensure adaptability to the variety of communications suites currently used by the military. As well, any acceptable multicast protocol must support varying levels of assurance, from unreliable delivery to full reliability. This thesis evaluates the performance capabilities of one implementation of the Xpress Transport Protocol SandiaXTP, which is a reliable multicast transport protocol. Four experiments are run on a testbed consisting of four Sun SPARC4 workstations. These experiments look at unicast and multicast transmissions with varying numbers of induced efforts. The included performance measurements examine the various challenges present in a communications medium subject to attack. The results demonstrate that reliable multicast in a tactical environment is possible.
APA, Harvard, Vancouver, ISO, and other styles
25

Kheirkhah, Sabetghadam Morteza. "MMPTCP : a novel transport protocol for data centre networks." Thesis, University of Sussex, 2016. http://sro.sussex.ac.uk/id/eprint/61781/.

Full text
Abstract:
Modern data centres provide large aggregate capacity in the backbone of networks so that servers can theoretically communicate with each other at their maximum rates. However, the Transport Control Protocol (TCP) cannot efficiently use this large capacity even if Equal-Cost Multi-Path (ECMP) routing is enabled to exploit the existence of parallel paths. MultiPath TCP (MPTCP) can effectively use the network resources of such topologies by performing fast distributed load balancing. MPTCP is an appealing technique for data centres that are very dynamic in nature. However, it is ill-suited for handling short flows since it increases their flow completion time. To mitigate these problems, we propose Maximum MultiPath TCP (MMPTCP), a novel transport protocol for modern data centres. Unlike MPTCP, it provides high performance for all network flows. It also decreases the bursty nature of data centres, which is essentially rooted in traffic patterns of short flows. MMPTCP achieves these nice features by randomising a flow's packets via all parallel paths to a destination during the initial phase of data transmission until a certain amount of data is delivered. It then switches to MPTCP with several subflows in which data transmission is governed by MPTCP congestion control. In this way, short flows are delivered very fast via the initial phase only, and long flows are delivered by MPTCP with several subflows. We evaluate MMPTCP in a FatTree topology under various network conditions. We found that MMPTCP decreases the loss rate of all the links throughout the network and helps competing flows to achieve a better performance. Unlike MPTCP with a fixed number of subflows, MMPTCP offers high burst tolerance and low-latency for short flows while it maintains high overall network utilisation. MMPTCP is incrementally deployable in existing data centres because it does not require any modification to the network and application layers.
APA, Harvard, Vancouver, ISO, and other styles
26

Huang, Henna Priscilla. "Transport layer protocol design over flow-switched data networks." Thesis, Massachusetts Institute of Technology, 2012. http://hdl.handle.net/1721.1/75711.

Full text
Abstract:
Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2012.
Cataloged from PDF version of thesis.
Includes bibliographical references (p. 135-136).
In this work, we explore transport layer protocol design for an optical flow-switched network. The objective of the protocol design is to guarantee the reliable delivery of data files over an all-optical end-to- end flow-switched network which is modeled as a burst-error channel. We observe that Transport Control Protocol (TCP) is not best suited for Optical Flow-Switching (OFS). Specifically, flow control and fair resource allocation through windowing in TCP are unnecessary in an OFS network. Moreover TCP has poor throughput and delay performance at high transfer rates due to window flow control and window closing with missing or dropped packets. In OFS, flows are scheduled and congestion control is performed by a scheduling algorithm. Thus, we focus on defining a more efficient transport protocol for optical flow-switched networks that is neither a modification of TCP nor derived from TCP. The main contribution of this work is to optimize the throughput and delay performance of OFS using file segmentation and reassembly, forward error-correction (FEC), and frame retransmission. We analyze the throughput and delay performance of four example transport layer protocols: the Simple Transport Protocol (STP), the Simple Transport Protocol with Interleaving (STPI), the Transport Protocol with Framing (TPF) and the Transport Protocol with Framing and Interleaving (TPFI). First, we show that a transport layer protocol without file segmentation and without interleaving and FEC (STP) results in poor throughput and delay performance and is not well suited for OFS. Instead, we found that interleaving across a large file (STPI) results in the best theoretical delay performance, though the large code lengths and interleaver sizes in this scheme will be hard to implement. Also, in the unlikely case that a file experiences an uncorrectable error, STPI requires extra network resources equal to that of an entire transaction for file retransmission and adds to the delay of the transaction significantly. For the above reason, we propose the segmentation of a file into large frames combined with FEC, interleaving, and retransmission of erroneous frames (TPFI) as the protocol of choice for an OFS network. In TPFI, interleaving combined with FEC and frame retransmission allows a file to be segmented into large frames (>100 Mbits). In addition, TPFI also allows for fewer processing and file segmentation and reassembly overhead compared with a transport layer protocol that does not include interleaving and FEC (TPF).
by Henna Priscilla Huang.
S.M.
APA, Harvard, Vancouver, ISO, and other styles
27

Langner, Paul (Paul Allen) Carleton University Dissertation Engineering Electronics. "A Robust, efficient physical layer transport protocol for packets." Ottawa, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
28

Sayadian, Edward V. "Video transfer application transport protocol design over ATM networks." Master's thesis, This resource online, 1994. http://scholar.lib.vt.edu/theses/available/etd-03172010-020223/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Granados, Murillo Adrian. "A genetic algorithm for network transport protocol parameter optimization." [Pensacola, Fla.] : University of West Florida, 2009. http://purl.fcla.edu/fcla/etd/WFE0000176.

Full text
Abstract:
Thesis (M.S.)--University of West Florida, 2009.
Submitted to the Dept. of Computer Science. Title from title page of source document. Document formatted into pages; contains 66 pages. Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
30

Barcellos, Antonio Marinho Pilla. "PRMP : a scaleable polling-based reliable multicast protocol." Thesis, University of Newcastle Upon Tyne, 1998. http://hdl.handle.net/10443/1981.

Full text
Abstract:
Traditional reliable unicast protocols (e.g., TCP), known as sender-initiated schemes, do not scale well for one-to-many reliable multicast due mainly to implosion losses caused by excessive rate of feedback packets arriving from receivers. So, recent multicast protocols have been devised following the receiver- initiated approach: scalability (in terms of control traffic, protocol state and end-systems processing requirements) is achieved by making the sender independent from receivers; the sender does not know the membership of the destination group. However, this comes with a cost: the lack of knowledge about and control of receivers at the sender has negative implications with respect to throughput, network cost (bandwidth required), and degree of reliability offered to applications. This thesis follows an alternative approach: instead of adopting the receiver-initiated scheme, it greatly enhances the scalability of the sender-initiated scheme, by means of polling-based feedback and hierarchy. The resulting protocol is named PRMP: polling-based Reliable Multicast protocol. Its unique implosion avoidance mechanism polls receivers at carefully planned timing instants achieving a low and uniformly distributed rate of feedback packets. The sender retains controls of receivers: the main PRMP mechanisms are based on a one-to-many sliding window mechanism, which efficiently and elegantly extends the abstraction from reliable unicasting to reliable multicasting. The error control mechanism of PRMP incorporates the use of NACKs and selective, cumulative acknowledgment of packets; additionally, it can wait and judiciously decide between multicast and selective unicast retransmissions. The flow control mechanism prevents unnecessary losses caused by the overrunning of receivers, despite variations in round-trip times and application speeds. The scalability provided by the polling mechanism is further extended by an hierarchic organization to exploit distributed processing and local recovery: receivers are organized according to a tree-structure. However, unlike other tree-based protocols, PRMP is "fully-hierarchic": each parent node forwards data via multicast to its children, and retains/explores the control of and knowledge about its children while autonomously applying error, flow, congestion and session controls in the communication with them. Two congestion control mechanisms, one window-based and another rate-based, have been incorporated to PRMP. As shown through simulation experiments, the resulting protocol q,chieves high though put with cost- effective reliable multicasting. They also show the scalability and effectiveness of PRMP mechanisms. PRMP can achieve reliable multicast with the same kind of reliability guarantees provided by TCP but without incurring prohibitive costs in terms of network cost or recovery latency found in other protocols.
APA, Harvard, Vancouver, ISO, and other styles
31

Lau, Allen Chakming. "A semi-automatic approach to protocol implementation : the ISO class 2 Transport protocol as an example." Thesis, University of British Columbia, 1986. http://hdl.handle.net/2429/25907.

Full text
Abstract:
Formal Description Techniques (FDTs) for specifying communication protocols, and the adopted FDT standards such as Estelle have opened a new door for the possibility of automating the implementation of a complex communication protocol directly from its specification. After a brief overview of Estelle FDT, we present the basic ideas and the encountered problems in developing a C-written Estelle compiler, which accepts an Estelle specification of protocols and produces a protocol implementation in C. The practicality of this tool — the Estelle compiler — has been examined via a semi-automatic implementation of the ISO class 2 Transport Protocol using the tool. A manual implementation in C/UNIX 4.2bsd of this protocol is also performed and compared with the semi-automatic implementation. We find the semi-automatic approach to protocol implementation offers several advantages over the conventional manual one. These advantages include correctness and modularity in protocol implementation code and reduction in implementation development time. In this thesis, we discuss our experience on using the semi-automatic approach in implementing the ISO class 2 Transport Protocol.
Science, Faculty of
Computer Science, Department of
Graduate
APA, Harvard, Vancouver, ISO, and other styles
32

Fang, Jian. "Advanced Transport Protocols for Space Communications." Diss., Georgia Institute of Technology, 2004. http://hdl.handle.net/1853/4959.

Full text
Abstract:
Satellite IP networks are characterized by high bit error rates, long propagation delays, low bandwidth feedback links, and persistent fades resulting from varying weather patterns. A new unicast transport protocol is designed to address all the above challenges. Two new algorithms, Jump Start and Quick Recovery, are presented to replace the traditional Slow Start algorithm and to recover rapidly from multiple segment losses within one window of data. The characteristics of satellite IP networks also distinguish satellite multicasting from multicasting in terrestrial wirelined networks. A reliable data multicast transport protocol, TCP-Peachtree, is proposed to solve the acknowledgment implosion and scalability problems in satellite IP networks. Developments in space technology are enabling the realization of deep space missions. The scientific data from these missions need to be delivered to the Earth successfully. To achieve this goal, the InterPlaNetary Internet is proposed as the Internet of the deep space planetary networks, which is characterized by extremely high propagation delays, high link errors, asymmetrical bandwidth, and blackouts. A reliable transport protocol, TP-Planet, is proposed for data traffic in the InterPlaNetary Internet. TP-Planet deploys rate-based additive-increase multiplicative-decrease (AIMD) congestion control and replaces the inefficient slow start algorithm with a novel Initial State algorithm that allows the capture of link resources in a very fast and controlled manner. A new congestion detection and control mechanism is developed and a Blackout State is incorporated into the protocol operation. Multimedia traffic is also one part of the aggregate traffic over InterPlaNetary Internet backbone links and it has additional requirements such as minimum bandwidth, smooth traffic, and error control. To address all the above challenges, RCP-Planet is proposed. RCP-Planet consists of two novel algorithms, i.e., Begin State and Operational State. The protocol is based on a novel rate probing mechanism and a new rate control scheme to update the media rate smoothly based on the observed rate for the probing sequence.
APA, Harvard, Vancouver, ISO, and other styles
33

Asplund, Katarina. "Implementation and Experimental Evaluation of a Partially Reliable Transport Protocol." Licentiate thesis, Karlstad University, Division for Information Technology, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-2437.

Full text
Abstract:

In the last decade, we have seen an explosive growth in the deployment of multimedia applications on the Internet. However, the transport service provided over the Internet is not always feasible for these applications, since the network was originally designed for other types of applications. One way to better accommodate the service requirements of some of these applications is to provide a partially reliable transport service. A partially reliable transport service does not insist on recovering all, but just some of the packet losses, thus providing a lower transport delay than a reliable transport service. The work in this thesis focuses on the design, implementation, and evaluation of a partially reliable transport protocol called PRTP. PRTP has been designed as an extension to TCP in order to show that such a service could be effectively integrated with current protocol standards. An important feature of PRTP is that all modifications for PRTP are restricted to the receiver side, which means that it could be very easily deployed. The thesis presents performance results from various experiments on a Linux implementation of PRTP. The results suggest that transfer times can be decreased significantly when using PRTP as opposed to TCP in networks in which packet loss occurs. Furthermore, the thesis includes a study that investigates how users perceive an application that is based on a partially reliable service. Specifically, how users select the trade-off between image quality and latency when they download Web pages is explored. The results indicate that many of the users in the study could accept less than perfect image quality

if the latency could be shortened.

APA, Harvard, Vancouver, ISO, and other styles
34

Du, Yan. "A Progressively Reliable Image Transport Protocol over Wireless Sensor Networks." Thesis, University of Ottawa (Canada), 2008. http://hdl.handle.net/10393/27975.

Full text
Abstract:
Images are extensively used in Wireless Multimedia Sensor Networks (WMSN) for surveillance and object monitoring. The transmission of image data constitutes a significant portion of network bandwidth. Given the inherent differences of Wireless Sensor Networks (WSN) from wired networks, such as high probability of non-congestion related packet loss, very low bandwidth, Quality of Service (QoS) requirements, and limited processing power, the traditional transport protocol---the Transmission Control Protocol (TCP)---is not suitable for transferring images over WSN. In this thesis, a Progressively Reliable Image Transport Protocol---PITP, is proposed. First, with the support of progressive JPEG and out-of-order delivery of packets, this new protocol can display images smoothly with incremental quality. Second, this protocol guarantees receiver-controlled reliability and sound congestion control. In addition, a synchronization control mechanism is proposed within the protocol. A series of experiments are designed and simulated with ns2 to evaluate the performance of PITP. According to the results, PITP is proved to be suitable for image transmission over WSN.
APA, Harvard, Vancouver, ISO, and other styles
35

Song, Haoran. "MMSP : an alternative transport protocol for multiple co-existing networks." Thesis, University of British Columbia, 2008. http://hdl.handle.net/2429/5417.

Full text
Abstract:
Mobile Multi-Streaming Protocol (MMSP) is a new protocol combining and abstracting the essential functionalities of TCP and UDP for multiple coex isting networks. It inherits the good characteristics from TCP while over comes many drawbacks from it. The most important features of MMSP is multi-streaming within a single connection. Our work proposes, investigates and provides a concept for maintaining a reliable connection by setting up multiple streams via different network interfaces. We designed and imple mented a bunch of new packet formats, algorithms and state machines. Our experiments have successfully proved that MMSP provides a func tional solution to satisfy many requirements for up-layer protocols and ap plications in both wired and wireless networks, producing higher network throughput, security and reliability. Especially for mobile networks, the unique design and characteristics of MMSP is in the ascendant. It is a successful protocol extension of the transport layer on IP stack.
APA, Harvard, Vancouver, ISO, and other styles
36

Ladas, Charalampos V. "Transport layer protocol optimisation for narrowband mobile and wireless links." Thesis, University of Sheffield, 2003. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.412724.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Eddy, Wesley M. "Improving Transport Control Protocol Performance With Path Error Rate Information." Ohio University / OhioLINK, 2004. http://www.ohiolink.edu/etd/view.cgi?ohiou1087844627.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Trang, Si Quoc Viet. "FLOWER, an innovative Fuzzy LOWer-than-best-EffoRt transport protocol." Thesis, Toulouse, ISAE, 2015. http://www.theses.fr/2015ESAE0029/document.

Full text
Abstract:
Nous examinons la possibilité de déployer un service Lower-than-Best-Effort(LBE)sur des liens à long délai tels que des liens satellites. L'objectif estde fournir une deuxième classe de priorité dédiée à un trafic en tâche defond ou un trafic de signalisation. Dans le contexte des liens à long délai, unservice LBE peut aider à optimiser l'utilisation de la capacité du lien. Enoutre, un service de LBE peut permettre un accès à Internet à faible coût oumême gratuit dans les collectivités éloignées via la communication parsatellite. Il existe deux niveaux de déploiement possible d'une approche de LBE: soit àla couche MAC ou soità la couche de transport. Dans cette thèse, nous nousintéressons à une approche de bout-en-bout et donc nous nousconcentrons spécifiquement sur les solutions de la couche transport. Nousproposons tout d'abord d'étudier LEDBAT (Low Extra Delay BackgroundTransport)en raison de son potentiel. En effet, LEDBAT a été normalisé parl'IETF et est largement déployé dans le client BitTorrent officiel.Malheureusement, le réglage des paramètres de LEDBAT dépend fortement desconditions du réseau. Dans le pire des cas, les flux LEDBAT peuvent prendretoute la bande passante d'autre trafic tels que le trafic commercial sur lelien satellite. LEDBAT souffre également d'un problème intra-inéquité, appelélatecomer advantage. Toutes ces raisons empêchent souvent les opérateursde permettre l'utilisation de ce protocole sur le lien sans fil et à longdélai puisqu'une mauvaise configuration peut surcharger la capacité du lien.Pour répondre à l'ensemble de ces problèmes, nous proposons FLOWER, un nouveauprotocole de transport, qui se positionne comme alternative à LEDBAT. Enutilisant un contrôleur de logique floue pour réguler le débit des données,FLOWER vise à résoudre les problèmes de LEDBAT tout en remplissant le rôle d'unprotocole de LBE. Dans cette thèse, nous montrons que FLOWER peut transporter letrafic deLBE non seulement dans le contexte à long délai, mais dansplusieurs conditions du réseau où LEDBAT se trouve en échec
In this thesis, we look at the possibility to deploy a Lower-than-Best-Effort(LBE) service over long delay links such as satellite links. The objective isto provide a second priority class dedicated to background or signalingtraffic. In the context of long delay links, an LBE service might also help tooptimize the use of the link capacity. In addition, an LBE service can enablea low-cost or even free Internet access in remote communities via satellitecommunication. There exists two possible deployment level of an LBE approach: either at MAClayer or at transport layer. In this thesis, we are interested in anend-to-end approach and thusspecifically focus on the transport layersolutions. We first propose to study LEDBAT (Low Extra Delay BackgroundTransport) because of its potential. Indeed, LEDBAT has been standardized byIETF and is widely deployed within the official BitTorrent client.Unfortunately, the tuning of LEDBAT parameters is revealed to highly depend onthe network conditions. In the worst case scenario, LEDBAT flows can starveother traffic such as commercial traffic performing over a satellite link.LEDBAT also suffers from an intra-unfairness issue, called the latecomeradvantage. All these reasons often prevent operators to allow the use of suchprotocol over wireless and long-delay link as a misconfiguration can overloadthe link capacity. Therefore, we design FLOWER, a new delay-based transportprotocol, as an alternative to LEDBAT. By using a fuzzy controller to modulatethe sending rate, FLOWER aims to solve LEDBAT issues while fulfilling the roleof an LBE protocol. Our simulation results show that FLOWER can carry LBEtraffic not only in the long delay context, but in a wide range of networkconditions where LEDBAT usually fails
APA, Harvard, Vancouver, ISO, and other styles
39

Jayaraman, Anand. "Concurrent Multi-Path Real-Time Transmission Control Protocol." Scholarly Repository, 2007. http://scholarlyrepository.miami.edu/oa_theses/85.

Full text
Abstract:
In this thesis, a new transport protocol, the Concurrent Multi-Path Real-time Transmission Control Protocol (cmpRTCP) is proposed. The proposed protocol has been designed to handle real-time streams (video and audio) over IP-networks. One of the key strengths of this protocol lies in its ability to intelligently exploit the availability of multiple paths between multi-homed hosts for concurrent transmission of unicast real-time streams. This work describes the architecture and operation of cmpRTCP in detail. In addition, the limitations of currently used transport protocols in handling real-time streams are also discussed. These limitations of other protocols have played a vital role in the design process of the proposed protocol. Experiments to evaluate the performance of cmpRTCP against other protocols and the results obtained therein are also documented in this work. Results show that cmpRTCP is a best effort protocol that tries to maximize the amount of data that is successfully delivered to the destination in a timely manner under varying drop and delay conditions of the network.
APA, Harvard, Vancouver, ISO, and other styles
40

Camarinha, Diego de Araujo Martinez. "Análise de desempenho do nsQUIC: um módulo para smulação do protocolo QUIC." Universidade de São Paulo, 2018. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-16102018-181616/.

Full text
Abstract:
Várias características da Internet mudaram drasticamente desde que o TCP foi criado, como o maior compartilhamento de recursos devido à maior quantidade de usuários, maior largura de banda disponível, a existência de muitas conexões que podem percorrer longas distâncias e a ubiquidade das redes sem fio. Confrontado com essas novas características, o TCP apresenta diversas limitações. Dentre elas estão a subutilização da rede quando a largura de banda é da ordem de centenas de Gbps, o favorecimento de conexões que possuem pouco atraso (poucas dezenas de milisegundos), a incapacidade de distinção de causas de perdas de pacote e a demora para estabelecimento de conexões seguras (até 3 RTTs). Nesse contexto, com o objetivo de tornar o transporte de dados na Internet mais rápido e eficiente, a Google desenvolveu o protocolo QUIC. O QUIC propõe diversos avanços em relação aos protocolos existentes, como um novo mecanismo para estabelecimento de conexão e controle de congestionamento otimizado. Resultados apresentados pela Google mostraram claro ganho de desempenho em relação ao TCP, justificando o trabalho de tornar o QUIC um padrão IETF da Internet. Porém, esses resultados são impossíveis de serem verificados porque nos relatórios divulgados não há informação suficiente para que os cenários de teste sejam reproduzidos e porque é implausível possuir a mesma infraestrutura para os testes que a Google tem. Neste trabalho, avaliamos o desempenho do protocolo QUIC em diversos cenários de rede, comparando-o com o desempenho de várias implementações do TCP, principalmente o CUBIC. Diferente do realizado na literatura, todos os cenários utilizados são bem descritos, permitindo a reprodutibilidade dos experimentos. Além disso, para a realização dos experimentos foi criado um novo módulo que implementa o QUIC no simulador de redes NS-3. Este módulo está disponível como software livre, permitindo que outros pesquisadores usem o módulo para replicar e verificar nossos experimentos e para criarem novos experimentos de forma reprodutível. Ademais, eles também podem usar o módulo como uma ferramenta para avaliar, de maneira rápida, o comportamento de novas técnicas dentro do protocolo.
Many characteristics of the Internet have drastically changed since TCP was created such as the increase on resource sharing due to a larger number of Internet users, the growth of available bandwidth, the existence of many connections that may travel long distances and the ubiquity of wireless networks. When faced with those new characteristics, TCP showed severe limitations. Among them are network underutilization in high bandwidth environments of hundreds of Gbps, favoring of connections with small delays (few tens of milliseconds), incapacity of distinguishing packet loss causes and high delays for establishing secure connections (up to 3 RTTs). In this context, with the goal of making Internet data transport faster and more efficient, Google has developed the QUIC protocol. QUIC proposes many advances compared to existing protocols, such as a new mechanism for establishing connections and an optimized congestion control algorithm. Google has reported results indicating that QUIC performs better than TCP, justifying the work on making QUIC an IETF Internet standard. However, those results cannot be verified because on the published reports there is not enough information to reproduce the test scenarios and it is implausible to have the same test infrastructure Google has. In this work, we evaluate QUICs performance in a number of network scenarios, comparing it with the performance of different TCP flavours, specially TCP CUBIC. Unlike other works in the literature, all scenarios are well described, enabling experiment replicability. Furthermore, to run experiments we created a new module that implements QUIC on the network simulator NS-3. The module is available as free software, allowing other researchers to use it to reproduce and verify our experiments and to create new ones in a replicable way. Additionally, they can use the module as a tool to quickly assess the behaviour of new techniques in the protocol.
APA, Harvard, Vancouver, ISO, and other styles
41

Velayutham, Aravind Murugesan. "Transport Protocols for Next Generation Wireless Data Networks." Thesis, Georgia Institute of Technology, 2005. http://hdl.handle.net/1853/6957.

Full text
Abstract:
Emerging wireless networks are characterized by increased heterogeneity in wireless access technologies as well as increased peer-to-peer communication among wireless hosts. The heterogeneity among wireless access interfaces mainly exists because of the fact that different wireless technologies deliver different performance trade-offs. Further, more and more infrastructure-less wireless networks such as ad-hoc networks are emerging to address several application scenarios including military and disaster recovery. These infrastructure-less wireless networks are characterized by the peer-to-peer communication model. In this thesis, we propose transport protocols that tackle the challenges that arise due to the above-mentioned properties of state-of-the-art wireless data networks. The main contributions of this work are as follows: 1. We determine the ideal nature and granularity of transport adaptation for efficient operation in heterogeneous wireless data networks by performing comprehensive experimental analysis. We then design and implement a runtime adaptive transport framework, *TP, which accommodates the capabilities of the ideal transport adaptation solution. 2. We prove that conversational transport protocols are not efficient under peer-to-peer wireless data networks. We then design and implement NCTP which is a non-conversational transport protocol.
APA, Harvard, Vancouver, ISO, and other styles
42

Mezhoud, Farah. "Implementation of the SNR high-speed transport protocol (the transmitter part)." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1995. http://handle.dtic.mil/100.2/ADA294082.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Duong, Duc Quang. "Simulation of the error control procedures in the Xpress Transport Protocol." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1997. http://www.collectionscanada.ca/obj/s4/f2/dsk2/ftp04/mq26013.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Sim, Michel. "Quality of service management in a multimedia real-time transport protocol." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1998. http://www.collectionscanada.ca/obj/s4/f2/dsk3/ftp04/mq31249.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Ali, Noman Mumtaz, and Róbert Attila Potys. "Implementation and Evaluation of NetInf TP, an Information-centric Transport Protocol." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-121535.

Full text
Abstract:
In recent times, there has been a signicant growth in the number of Internet users, resulting in an increased demand for dierent types and amounts of content. As content distribution over the Internet has become a key issue, one proposal is that the Internet architecture could evolve to a more \Information-Centric" paradigm instead of the currently designed\Host-Centric" paradigm. In the host-based architecture, the data is often restricted to a location and will become unavailable if the host holding the data (or network connection) becomes unreachable. With the Information-centric data approach, the requestor requests data and receives it regardless of where the data actually originated from. Hence, the focus moves from \where" to \what" one is interested in. The heterogeneity of access methods and devices makes this type of approach even more appealing, especially when caching of data at intermediate points can be achieved. The prototype developed in the thesis builds an important part of the Information-Centric vision, that is a receiver-driven transport protocol. This is in contrast to the host-centric transport protocols which are always source driven. The advantage of having the receiver driven feature is to allow for multiple senders or receivers of the same data. That is, onereceiver may ask more than one holder to send different pieces of the same file. We have implemented, simulated and assessed the performance of the proposed protocol, hereby called NetInf TP. Since the protocol may have to co-exist with existing sender driven TCP implementations for some time, we have looked at the inter-operation of NetInf TP with TCP variants from both qualitative and quantitative perspectives.
APA, Harvard, Vancouver, ISO, and other styles
46

Ewald-Arostegui, Nimbe Leonor. "Transport Control Protocol Optimisation over Wireless Internet: a Cross-Layer Approach." Thesis, University of Leeds, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.487513.

Full text
Abstract:
This thesis presents an analytical model of a cross-layer communication system to enable improvement in the Transport Control Protocol (rCP) over mixed wired and wireless Internet. The focus is on the quantitative performance evaluation of the interactions between TCP and a hybrid Automatic Repeat reQuest protocol (HARQ) in the link layer (LL) with a finite buffer size. TCP evolution is described and a review of the different approaches to im/ r prove its performance is given. A survey of the most relevant TCP analytical proposals is also provided. The operation of a HARQ scheme comprising Forward Error CorreCtion (FEC) convolutional codes and a Selective Repeat (SR) ARQ protocol is analytically charac~erised by a Discrete Time Markov Chain (DTMC). Corruption losses occur in a radio channel and are modelled by a two-state DTMC whilst congestive losses are due to an LL finite buffer size. HARQ performance parameters are computed through the twO-moment approximation of an M/G/K/l analysis. The accuracy and correctness of the HARQ model is assessed as well as its adequacy for multimedia applications. All analytical results are validated through the well known network simulator, ns-2. It is shown that performance improvemen~ is achieved by dynamically selecting optimal HARQ parameters. It is also illustrated that HARQ can provide the required 'QoS as well as reliable transfer to multimedia applications only under certain power' and traffic conditions given that the impact of congestive losses is greater as the transmission quality improves. An existing mathematical representation of TCP Reno is extended in order to model TCP NewReno given its better performance over noisy channels, Continuous Time Markov Chains (CTMC) are used to this end. The NewReno model accuracy is also validated. .A cross-layer TCP-HARQ communication system is developed with these two analytical models. Top down e>.:plicit notification from TCP to HARQ takes place. The advertised TCP state variables are passed to the LL entity which is able to predict NewReno performance and select the optimal HARQ ,. values. These predictions are computed through fixed-point approximations. The joint TCP-HARQ analytical model is validated and its correctness is demonstrated as well as its capacity to provide a significant TCP performance improvement through the selection of HARQ optimal parameters. It is also demonstrated that smaller LL buffer sizes than the typical size provide similar TCP throughput whilst higher buffer capacities do not represent significant performanc'e improvement. LL buffer capacity reduction mainly depends on the quality of the transmission over the radio channel.
APA, Harvard, Vancouver, ISO, and other styles
47

Alfredsson, Stefan. "A Cross-Layer Perspective on Transport Protocol Performance in Wireless Networks." Doctoral thesis, Karlstads universitet, Avdelningen för datavetenskap, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-9572.

Full text
Abstract:
Communication by wireless technologies has seen a tremendous growth in the last decades. Mobile phone technology and wireless broadband solutions are rapidly replacing the last-hop wireline connectivity for telephones and Internet access.  Research has, however, shown that Internet traffic can experience a performance degradation over wireless compared to wired networks.  The inherent properties of radio communication lead to a higher degree of unreliability, compared to communication by wire or fiber.  This can result in an increased amount of transmission errors, packet loss, delay and delay variations, which in turn affect the performance of the main Internet transport protocols TCP and UDP.  This dissertation examines the cross-layer relationship between wireless transmission and the resulting performance on the transport layer. To this end, experimental evaluations of TCP and UDP over a wireless 4G downlink system proposal are performed.  The experiment results show, in a holistic scenario, that link-level adaptive modulation, channel prediction, fast persistent link retransmissions, and channel scheduling, enables the transport protocols TCP and UDP to perform well and utilize the wireless link efficiently.  Further, a novel approach is proposed where a modified TCP receiver can choose to accept packets that are corrupted by bit errors. Results from network emulation experiments indicate that by accepting and acknowledging even small amounts of corrupted data, a much higher throughput can be maintained compared to standard TCP.
APA, Harvard, Vancouver, ISO, and other styles
48

Ali, Noman Mumtaz, and Robert Potys. "Implementation and Evaluation of NetInf TP, an Information-centric Transport Protocol." Thesis, SICS, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:ri:diva-23686.

Full text
Abstract:
In recent times, there has been a significant growth in the number of Internet users, resulting in an increased demand for different types and amounts of content. As content distribution over the Internet has become a key issue, one proposal is that the Internet architecture could evolve to a more ``Information-Centric'' paradigm instead of the currently designed ``Host-Centric'' paradigm. In the host-based architecture, the data is often restricted to a location and will become unavailable if the host holding the data (or network connection) becomes unreachable. With the Information-centric data approach, the requestor requests data and receives it regardless of where the data actually originated from. Hence, the focus moves from ``where'' to ``what'' one is interested in. The heterogeneity of access methods and devices makes this type of approach even more appealing, especially when caching of data at intermediate points can be achieved. The prototype developed in the thesis builds an important part of the Information-Centric vision, that is a receiver-driven transport protocol. This is in contrast to the host-centric transport protocols which are always source driven. The advantage of having the receiver driven feature is to allow for multiple senders or receivers of the same data. That is, one receiver may ask more than one holder to send different pieces of the same file. We have implemented, simulated and assessed the performance of the proposed protocol, hereby called NetInf TP. Since the protocol may have to co-exist with existing sender driven TCP implementations for some time, we have looked at the inter-operation of NetInf TP with TCP variants from both qualitative and quantitative perspectives.
CNS
APA, Harvard, Vancouver, ISO, and other styles
49

Yadav, Meeta. "Design of a Transport Layer Protocol for 4G Wireless Systems, Mobility." NCSU, 2003. http://www.lib.ncsu.edu/theses/available/etd-06162003-162847/unrestricted/etd.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Sharif, Atif. "Reliable, congestion aware transport layer protocol for heterogeneous wireless sensor networks." Thesis, Curtin University, 2011. http://hdl.handle.net/20.500.11937/87.

Full text
Abstract:
Energy is the biggest concern for any heterogeneous WSNs and achieving high energy efficiency is of paramount importance for the longevity of a heterogeneous WSNs. Communicating in- formation from the sensing region to the sink is a critical task in the entire operation of a heterogeneous WSNs. Such information needs to be reliably communicated, while avoiding any network congestion, from source to sink in order to ensure that application-specific Quality of Service objectives are met for any given scenario. This thesis developed several transport layer protocols to address the issues of congestion control, reliability assurance, simultaneously supporting heterogeneous traffic environment and energy efficiency for a heterogeneous WSNs.The first aim of the proposed research is to develop a congestion control scheme for a heterogeneous WSNs. The envisaged congestion control scheme has dual functionality. Firstly, it should be capable of handling the traffic heterogeneity and secondly, it intelligently assigns the source transmission rates and channel bandwidth for avoiding congested scenarios within the network, thereby avoiding any unnecessary packet retransmissions, due to packet drops caused by congestion. This produces high network good throughput, effective use of channel bandwidth, minimum E-2-E data packet latency etc. All the proposed transport layer protocol schemes e.g. End-to-End Reliable and Congestion Aware Transport Layer Protocol (ERCTP), Lightweight Congestion Aware Reliable Transport protocol (LCART) and Lightweight Congestion Aware Reliable Transport Protocol-implicit (LCARTi) are designed with this aim in mind.The second aim of the proposed research is to develop an intelligent reliability ensuring scheme capable of handling bidirectional reliability issues associated with data and control information flow within the heterogeneous WSNs. The design takes into account the variable nature of reliability assurance based on the nature of the traffic. For instance, multimedia flow is given a high reliability measure in comparison to scalar and non-event information flow, since the multimedia has a high retransmission cost. All the proposed transport layer protocol schemes such as ERCTP, LCART and LCARTi are designed in order to achieve this objective.The third aim of the proposed research is to develop a scheme that simultaneously handles the heterogeneous traffic flows within the same network. The proposed scheme has the intelligence to determine the nature of traffic and to allocate different bandwidth based on this nature in order to meet the stringent requirements as imposed by the application-specific QoS constraints like E-2-E data packet latency, high good throughput etc. All the proposed transport layer protocol schemes such as ERCTP, LCART and LCARTi are designed with this objective in mind.The fourth and final aim of the proposed research is to create a mechanism that merges the common functionalities of different layers of the WSNs communication stack in order to maximise energy efficiency. This involves finding the relationship between the transport and the lower MAC and wireless-physical layers of the WSNs communication stack. This merging will result in better utilization of network resources such as bandwidth, storage etc. and helps to achieve the objective of energy efficiency. Only the LCART and LCARTi designs achieve this proposed research aim.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography