Добірка наукової літератури з теми "Protocoles de communications"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Protocoles de communications".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Protocoles de communications":

1

Latif, Rana Muhammad Amir, Muhammad Jamil, Jinliao He, and Muhammad Farhan. "A Novel Authentication and Communication Protocol for Urban Traffic Monitoring in VANETs Based on Cluster Management." Systems 11, no. 7 (June 24, 2023): 322. http://dx.doi.org/10.3390/systems11070322.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
City zones have become increasingly overcrowded due to the extensive population widening ratio and the swift relocation of people from villages. The traffic monitoring process is a significant issue in these areas due to the massive traffic flow on the roads. This research proposed a cluster-based improved authentication and communication protocol for an Intelligent Transportation System in Vehicular AdHoc Networks (VANETs). Our primary objective is to optimize resource sharing in vehicular communication. We enhanced the reliability, scalability, and stability of fast-moving VANETs by introducing cluster-based routing protocols for Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communications. We used a third-party certification authority for vehicle authentication to address security and privacy concerns. Our proposed protocol support minimizes the end-to-end (E2E) delay and route request and reduces link failure. Our protocol’s leading yield includes throughput enhancement, TCP Socket Initialization time minimization, TCP handshake response speedup, and DNS lookup improvement. The protocols are centered on short-range peer-to-peer (P2P) wireless communication in a 400 m radius cluster. They include innovative P2P wireless communications on VANET using minimized resources. The proposed protocols deliver a secure authentication mechanism with a securely generated vehicle authentication key provided by a certification authority. Furthermore, we have developed RESTful APIs in vehicular communication for implementation purposes and also offered and implemented algorithms for resource sharing regarding V2V and V2I communication. Ultimately, we evaluated the performance of our experiments.
2

Sangam, Sahana V., Sahana S. Kulkarni, and Asst Prof Chaitanya K. Jambotkar. "Smart Grid Communication Protocols." International Journal of Trend in Scientific Research and Development Volume-3, Issue-2 (February 28, 2019): 335–37. http://dx.doi.org/10.31142/ijtsrd21344.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Boeding, Matthew, Paul Scalise, Michael Hempel, Hamid Sharif, and Juan Lopez. "Toward Wireless Smart Grid Communications: An Evaluation of Protocol Latencies in an Open-Source 5G Testbed." Energies 17, no. 2 (January 11, 2024): 373. http://dx.doi.org/10.3390/en17020373.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Fifth-generation networks promise wide availability of wireless communication with inherent security features. The 5G standards also outline access for different applications requiring low latency, machine-to-machine communication, or mobile broadband. These networks can be advantageous to numerous applications that require widespread and diverse communications. One such application is found in smart grids. Smart grid networks, and Operational Technology (OT) networks in general, utilize a variety of communication protocols for low-latency control, data monitoring, and reporting at every level. Transitioning these network communications from wired Wide Area Networks (WANs) to wireless communication through 5G can provide additional benefits to their security and network configurability. However, introducing these wireless capabilities may also result in a degradation of network latency. In this paper, we propose utilizing 5G for smart grid communications, and we evaluate the latency impacts of encapsulating GOOSE, Modbus, and DNP3 for transmission over a 5G network. The OpenAirInterface open-source library is utilized to deploy an in-lab 5G Core Network and gNB for testing with off-the-shelf User Equipment (UE). This creates an effective 5G test platform for experimenting with different OT protocols such as GOOSE. The results are validated by measuring two different Intelligent Electronic Devices’ contact closure times for each network configuration. These tests are also conducted for varying packet sizes in order to isolate different sources of network latency. Our study outlines the latency impact of communication over 5G for time-critical and non-critical applications regarding their transition toward private 5G-based OT network implementations. The conducted experiments illustrate that in the case of GOOSE packets, simple encapsulation may exceed the protocol’s time-critical nature, and, therefore, additional measures must be taken to ensure a viable transition of GOOSE to 5G services. However, non-critical applications are shown to be viable for migration to 5G.
4

Gee, K. "Communications network protocols." Computer Communications 8, no. 5 (October 1985): 259. http://dx.doi.org/10.1016/0140-3664(85)90117-3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Gossner, Olivier. "Protocoles de communication robustes." Revue économique 48, no. 3 (1997): 685–95. http://dx.doi.org/10.3406/reco.1997.409907.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Gossner, Olivier. "Protocoles de communication robustes." Revue économique 48, no. 3 (May 1997): 685. http://dx.doi.org/10.2307/3502853.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Gossner, Olivier. "Protocoles de communication robustes." Revue économique 48, no. 3 (May 1, 1997): 685–95. http://dx.doi.org/10.3917/reco.p1997.48n3.0685.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Suleman, Danladi, Rania Shibl, and Keyvan Ansari. "Investigation of Data Quality Assurance across IoT Protocol Stack for V2I Interactions." Smart Cities 6, no. 5 (October 6, 2023): 2680–705. http://dx.doi.org/10.3390/smartcities6050121.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Networking protocols have undergone significant developments and adaptations to cater for unique communication needs within the IoT paradigm. However, meeting these requirements in the context of vehicle-to-infrastructure (V2I) communications becomes a multidimensional problem due to factors like high mobility, intermittent connectivity, rapidly changing topologies, and an increased number of nodes. Thus, examining these protocols based on their characteristics and comparative analyses from the literature has shown that there is still room for improvement, particularly in ensuring efficiency in V2I interactions. This study aims to investigate the most viable network protocols for V2I communications, focusing on ensuring data quality (DQ) across the first three layers of the IoT protocol stack. This presents an improved understanding of the performance of network protocols in V2I communication. The findings of this paper showed that although each protocol offers unique strengths when evaluated against the identified dimensions of DQ, a cross-layer protocol fusion may be necessary to meet specific DQ dimensions. With the complexities and specific demands of V2I communications, it’s clear that no single protocol from our tri-layered perspective can solely fulfil all IP-based communication requirements given that the V2I communication landscape is teeming with heterogeneity, where a mixture of protocols is required to address unique communication demands.
9

Singh, Rameshwar, and Prof Gayatri Bhoyar. "Green Communications Using Ambient Backscattered: The Review Paper." International Journal for Research in Applied Science and Engineering Technology 10, no. 8 (August 31, 2022): 1184–87. http://dx.doi.org/10.22214/ijraset.2022.46392.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstract: Green communication aims at addressing the exploration of sustainability regarding environmental conditions, energy efficiency, and communication purpose mainly on mobiles. Green communication is a duty to strengthen corporate responsibility towards the environment and motivate an ecological generation of network equipment and systems. The paper attempts topresent the latest research in green communications using Ambient Backscatter. Recent ideas of mobile technology involve the growth in the number of equipment exploited every day which has resulted in the requirement to innovate in the field of energy-efficient communications. The paper presents a literature survey on the protocols to improve energy efficiency in green communication networks. It elaborates on the various aspects of analysis, design, distribution, and expansion of protocols, and architectures of green communications and networking. We firstpresent the fundamentals of backscatter communications and briefly review bistatic backscatter communications systems. The general architecture, advantages, and limitations of ambient backscatter communications systems are discussed. Additionally, emerging applications of ambient backscatter communications are highlighted, and we outline some open issues and future research.
10

Boczkowski, Lucas, Iordanis Kerenidis, and Frédéric Magniez. "Streaming Communication Protocols." ACM Transactions on Computation Theory 10, no. 4 (October 17, 2018): 1–21. http://dx.doi.org/10.1145/3276748.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Protocoles de communications":

1

Gerault, David. "Security analysis of contactless communication protocols." Thesis, Université Clermont Auvergne‎ (2017-2020), 2018. http://www.theses.fr/2018CLFAC103.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Moulierac, Joanna. "Agrégation des communications multicast." Rennes 1, 2006. http://www.theses.fr/2006REN1S151.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
L'agrégation d'arbres multicast est une proposition qui permet d'envisager le passage à l'échelle des communications de groupes sur l'Internet dites communications multicast. Cette proposition permet pour plusieurs groupes d'utiliser un seul arbre de communication, alors qu'en multicast traditionnel, pour chaque groupe, un arbre est maintenu. Ainsi, le nombre total d'arbres dans le réseau est réduit et avec lui le nombre d'entrées de routage multicast. Dans un premier temps, nous proposons un protocole d'agrégation STA qui réalise une agrégation très rapide en évaluant peu d'arbres pour chaque nouveau groupe. Ensuite, le protocole QSTA agrège des groupes sous contraintes de bande-passante. Le protocole DMTA est un protocole d'agrégation distribuée avec un nombre réduit de messages de contrôle entre les entités d'agrégation. Finalement, le protocole TALD réalise l'agrégation des groupes dans des domaines de très grande taille où les protocoles actuels d'agrégation ne sont pas efficaces.
3

Moulierac, Joanna Rubino Gerardo. "Agrégation des communications multicast." [S.l.] : [s.n.], 2006. ftp://ftp.irisa.fr/techreports/theses/2006/moulierac.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Arnal, Fabrice. "Optimisation de la fiabilité pour des communications multipoints par satellite géostationnaire." Phd thesis, Télécom ParisTech, 2004. http://pastel.archives-ouvertes.fr/pastel-00001160.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
La thèse s'intéresse au problème de la gestion de la fiabilité dans les réseaux par satellite basés sur la norme de diffusion DVB-S, pour des applications multipoints. En raison de possibles fluctuations des conditions de propagation, le service offert par le lien satellite n'est pas garanti. Le cas échéant, il doit être complété par un service de niveau transport, contraint à limiter l'utilisation de la voie de retour en raison du nombre potentiellement élevé de récepteurs. La première problématique étudiée concerne les concepts à envisager pour concevoir une architecture protocolaire appropriée. L'architecture prévoit de reconsidérer l'utilisation des contrôles d'intégrité des données, et de renforcer la fiabilité sur les en-têtes des différentes couches protocolaires. Ce mécanisme est appelé Multi Protocol Header Protection. La réalisation de ces concepts est également étudiée. Elle est proposée dans le cadre de la méthode Ultra Lightweight Encapsulation permettant la livraison de datagrammes IP par les réseaux DVB. L'exploitation de l'architecture pour deux services de fiabilité est ensuite discutée au niveau des protocoles de transport. Le premier service, appelé fiabilité binaire non contrôlée, peut être offert pour des applications tolérantes aux erreurs binaires. Des simulations démontrent l'intérêt de l'architecture pour ce service. Pour un service de fiabilité totale, l'élaboration d'un procédé de fiabilisation adapté à l'architecture est étudiée. Le procédé fait intervenir un algorithme de décodage FEC adapté. L'évaluation globale de l'approche estime que pour un service identique, 5 à 30 fois moins de données peuvent être économisées comparativement à une architecture conventionnelle.
5

Mota, Gonzalez Sara del Socorro. "Modélisation et vérification de protocoles pour des communications sécurisées de groupes." Toulouse, INPT, 2008. http://ethesis.inp-toulouse.fr/archive/00000628/.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Dans le monde des systèmes qui utilisent des communications sous forme de diffusion de groupes, le critère de sécurité devient un facteur de plus en plus important. Le choix des mécanismes pour la protection de cette communication, mécanismes basés sur des échanges de clés symétriques et asymétriques, influe sur l’efficacité du système. Nous avons procédé à l’analyse des besoins et nous avons défini un modèle qui permet de représenter la dynamique des groupes et la communication entre leurs membres. Nous avons défini l'architecture d’un système dont l’élément central est la fonction de création, d’échange et de mise en place correcte des clés. La modélisation de ce système dans un environnement UML 2. 0 a permis son analyse en termes de garantie de propriétés temporelles et de sécurité. L'approche suivie pour l’étude des exigences temporelles est généralisable à de nombreux systèmes distribués. La valorisation de nos études a été faite dans le cadre du projet national RNRT SAFECAST
Systems that implement communications in the form of group multicast have increasingly raised security problems. The protection mechanisms applied to that communication rely on symmetrical and asymmetrical key exchanges, and the way these mechanisms are selected does influence the system’s efficiency. Following an in depth analysis of the needs captured by these systems, we defined a model for representing the dynamics of groups, as well as communication among group members. We defined one system architecture which focuses on key creation, exchange and management functions. The system was modeled in UML 2. 0 and checked against security and temporal properties. The approach we followed to investigate temporal requirements may be extended to a broad variety of distributed systems
6

Mota, Gonzalez Sara Del Socorro. "Modélisation et vérification de protocoles pour des communications sécurisées de groupes." Phd thesis, Institut National Polytechnique de Toulouse - INPT, 2008. http://tel.archives-ouvertes.fr/tel-00309824.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Dans le monde des systèmes qui utilisent des communications sous forme de diffusion de groupes, le critère de sécurité devient un facteur de plus en plus important. Le choix des mécanismes pour la protection de cette communication, mécanismes basés sur des échanges de clés symétriques et asymétriques, influe sur l'efficacité du système. Nous avons procédé à l'analyse des besoins et nous avons défini un modèle qui permet de représenter la dynamique des groupes et la communication entre leurs membres. Nous avons défini l'architecture d'un système dont l'élément central est la fonction de création, d'échange et de mise en place correcte des clés. La modélisation de ce système dans un environnement UML 2.0 a permis son analyse en termes de garantie de propriétés temporelles et de sécurité. L'approche suivie pour l'étude des exigences temporelles est généralisable à de nombreux systèmes distribués. La valorisation de nos études a été faite dans le cadre du projet national RNRT SAFECAST.
7

Mota, Gonzalez Sara del Socorro Villemur Thierry Diaz Michel. "Modélisation et vérification de protocoles pour des communications sécurisées de groupes." Toulouse : INP Toulouse, 2008. http://ethesis.inp-toulouse.fr/archive/00000628.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Tourki, Kamel. "Conception et optimisation de protocoles de coopération pour les communications sans fil." Nice, 2008. http://www.theses.fr/2008NICE4006.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Les mécanismes de coopération sont de plus en plus important dans les communications sans fil et réseaux permettant d'accroître les performances du système et ce en diminuant la consommation d'énergie, en augmentant la capacité du système et en rendant les taux de perte de paquets plus petits. L'idée de coopération peut être retracée par une étude en théorie de l'information sur le canal à relais dans le réseau cellulaire. D'un point de vue système, puisque un mobile (MS) a des limites de taille (antenne unique), de puissance, de coût et de matériel, il devient irréalisable d'utiliser la technologie MIMO pour un MS. Les utilisateurs mobiles avec antennes uniques peuvent encore profiter de la diversité spatiale par le biais de transmissions coopératives codées en espace temps. L'objectif de cette thèse est d'introduire et de discuter de diverses stratégies de coopération dans les communications sans fil. Dans la première partie, nous présentons une analyse de performances de bout en bout d'une communication coopérative asynchrone et à saut multiple, utilisant des relais regénératifs évoluant dans un canal de Rayleigh en évanouissement plat. Le schéma de conception est basé sur un précodage sur les trames qui seront encodés par paires. Ce précodage est basé sur l'ajout d'un préfixe cyclique, contenant une séquence d'apprentissage. Nous développons le taux d'erreur sur les bits et le taux d'erreur sur les bites de bout en bout relativement à une modulation BPSK, pour des canaux à gains égaux et à gains différents. Nous présentons aussi les performances en taux d'erreur sur les trames et le taux d'erreur sur les trames de bout en bout. Finalement, nous présentons une comparaison entre trois configurations que nous avons introduit, différenciées par le degré de coopération. La deuxième partie contient deux chapitres. Dans le premier chapitre, nous considérons un système dans lequel un relais choisit de coopérer que si le canal source-relais est d'une qualité acceptable et nous évaluons l'utilité du relayage lorsque la source agit aveuglément et ignore la décision des relais s'ils peuvent coopérer ou non. Dans notre étude, nous considérons de relais regénératifs pour lesquels les décisions de coopération sont fondées sur un rapport signal à bruit (SNR) seuil et d'examiner l'éventuel impact d'une détection et transmission d'erreurs par le relais. Nous dérivons le taux d'erreur sur les bits (BER) de bout en bout pour une modulation BPSK et nous examinons deux stratégies de répartition de puissance entre la source et le relais afin de minimiser le BER de bout en bout au niveau de destination pour un ordre de SNR élevé. Dans le second chapitre, nous consédérons un schéma dans lequel un relais choisit de coopérer seulement lorsque le canal source-destination est d'une qualité inaccepable. Dans notre étude, nous considérons une relais regénératif pour lequel la décision de coopération est basée sur un seuil du rapport signal à bruit et nous considérons les effets d'une éventuelle détection et transmission d'erreur par le relais. Nous développns l'expression du taux d'erreur sur les bits pour une modulation BPSK et nous examinons une stratégie optimale permettant de minimiser ce BER de bout en bout pour un orde de SNR élevé. Dans la troisième partie, nous considérons un canal à accès multiple MAC où deux utilisateurs communiquent avec une destination commune. Chaque utilisateur agit mutuellement comme un relais pour l'autre ainsi qu'il tient à transmettre ses propres informations, par opposition à une consacration totale au relayage. Nous tenons à évaluer l'utilité du relais d'un point de vue somme des taux du système (sum rate) plutôt que d'un point de vue de l'utilisateur bénéficiant de la coopération qui se fait habituellement. Nous faisons cela en permettant un compromis entre le relayage et la transmission de données via une d'allocation des ressources. Concrètement, nous proposons un régime de transmission coopérative permettant à chaque utilisateur d'allouer une certaine fraction de puissance pour sa propre transmission de données tandis que le reste est consacré au relayage. Le protocole sous-jacent est basé sur une modification du protocole Non-Orthogonal Amplify and Forward (NAF). Nous développons les expressions de capacité pour notre modèle et nous présentons une allocation de puissance optimisant une forme approche du sum rate, pour les cas centralisé et distribué. Dans le scénario distribué, une connaissance hybride de l'état du canal, partie statistique et partie instantanée, est exploitée. L'algorithme d'allocation de puissance dans le cas centralisé indique que, même dans une coopération mutuelle comme la notre, quelle que soit la réalisation du canal, la coopération mutuelle n'est jamais réelle, c'est-à-dire l'un des utilisateurs allouera toujours une puissance nulle pour relayer les données de l'autre, et donc agit égoïstement. Mais dans le cadre distribué, nos résultats indiquent que la somme des taux est maximisée lorsque les deux mobiles agissent égoïstement
Cooperative mechanisms are becoming increasingly important in wireless communications and networks to substantially enhance system performance with respect to much less power consumption, higher system capacity and smaller packet loss rate. The idea of cooperation can be traced back to the information theory investigation on relay channel in cellular network. From the system point of view, since Mobile Station (MS) has limitations in single antenna, power, cost and hardware, it is infeasible to use MIMO technology in MS. Mobile users with single antennas can still take advantage of spatial diversity through cooperative space-time encoded transmission. The objective of this thesis is to introduce and discuss various cooperative strategies in wireless communications. In the first part, we present an end-to-end performance analysis of two-hop asynchronous cooperative diversity with regenerative relays over Rayleigh block-flat-fading channels, in which a precoding frame-based scheme with packet-wise encoding is used. This precoding is based on the addition of a cyclic prefix which is implemented as a training sequence. We derive, for equal and unequal sub-channel gains, the bit-error rate and the end-to-end bit-error rate expressions for binary phase-shift keying. We also present the performance of the frame-error rate and the end-to-end frame-error rate. Finally, comparisons between three system configurations, differing by the amount of cooperation, are presented. The second part contains two chapters. In the first chapter, we consider a scheme in which a relay chooses to cooperate only if its source-relay channel is of an acceptable quality and we evaluate the usefulness of relaying when the source acts blindly and ignores the decision of the relays whether they may cooperate or not. In our study, we consider the regenerative relays in which the decisions to cooperate are based on a signal-to-noise ratio (SNR) threshold and consider the impact of the possible erroneously detected and transmitted data at the relays. We derive the end-to-end bit-error rate (BER) for binary phase-shift keying modulation and look at two power allocation strategies between the source and the relays in order to minimize the end-to-end BER at the destination for high SNR. In the second chapter, we consider a scheme in which the relay chooses to cooperate only if the source-destination channel is of an unacceptable quality. In our study, we consider a regenerative relay in which the decision to cooperate is based on a signal-to-noise ratio (SNR) threshold and consider the effect of the possible erroneously detected and transmitted data at the relay. We derive an expression for the end-to-end bit-error rate (BER) of binary phase-shift keying (BPSK) modulation and look at the optimal strategy to minimize this end-to-end BER at the destination for high SNR. In the third part, we consider a multiple access MAC fading channel with two users communicating with a common destination, where each user mutually acts as a relay for the other one as well as wishes to transmit his own information as opposed to having dedicated relays. We wish to evaluate the usefulness of relaying from the point of view of the system's throughput (sum rate) rather than from the sole point of view of the user benefiting from the cooperation as is typically done. We do this by allowing a trade-off between relaying and fresh data transmission through a resource allocation framework. Specifically, we propose cooperative transmission scheme allowing each user to allocate a certain amount of power for his own transmitted data while the rest is devoted to relaying. The underlying protocol is based on a modification of the so-called non-orthogonal amplify and forward (NAF) protocol. We develop capacity expressions for our scheme and derive the rate-optimum power allocation, in closed form for centralized and distributed frameworks. In the distributed scenario, partially statistical and partially instantaneous channel information is exploited. The centralized power allocation algorithm indicates that even in a mutual cooperation setting like ours, on any given realization of the channel, cooperation is never truly mutual, i. E. One of the users will always allocate zero power to relaying the data of the other one, and thus act selfishly. But in distributed framework, our results indicate that the sum rate is maximized when both mobiles act selfishly
9

Guitton, Alexandre. "Communications multicast : contributions aux réseaux optiques et au passage à l'échelle." Rennes 1, 2005. https://hal-clermont-univ.archives-ouvertes.fr/tel-01448117.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
La croissance rapide des réseaux de télécommunications nécessite une évolution importante des protocoles de routage. En effet, de nouveaux protocoles doivent être développés pour supporter les nouveaux types de réseaux et les nouveaux types de communications. Dans cette thèse, nous étudions un nouveau paradigme de communications : les communications de groupe dites " multicast ". Dans un premier temps, nous considérons le cas particulier des réseaux tout optique. Ces réseaux fournissent un service de haute qualité mais possèdent de nombreuses spécificités, telles que l'incapacité de certains routeurs à dupliquer les signaux, qu'il est nécessaire de prendre en compte pour réaliser un routage efficace. Dans un second temps, nous proposons des mécanismes permettant le déploiement à grande échelle des communications multicast. Nous étudions les protocoles destinés exclusivement aux petits groupes ainsi que les protocoles agrégeant plusieurs communications entre elles.
10

Guitton, Alexandre Marie Raymond Molnár Miklós. "Communications multicast contributions aux réseaux optiques et au passage à l'échelle /." [S.l.] : [s.n.], 2005. ftp://ftp.irisa.fr/techreports/theses/2005/guitton.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Protocoles de communications":

1

Bulbrook, Dale. WAP: A beginner's guide. New York: Osborne/McGraw-Hill, 2001.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Halsall, Fred. Introduction to data communications and computer networks. Wokingham, England: Addison-Wesley, 1985.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Halsall, Fred. Data communications, computer networks, and OSI. 2nd ed. Wokingham, England: Addison-Wesley, 1988.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Stevens, W. Richard. UNIX network programming: Interprocess communications. 2nd ed. Noida (IN): Addison Wesley Longman Singapore Pte. Ltd., 1999.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Stallings, William. Data and Computer Communications. 5th ed. Upper Saddle River, N.J: Prentice Hall, 1997.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Stallings, William. Data and computer communications. 3rd ed. Cowley: Maxwell Macmillan, 1991.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Stallings, William. Data and computer communications. 8th ed. Upper Saddle River, N.J: Pearson/Prentice Hall, 2007.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Stallings, William. Data and computer communications. 2nd ed. New York: Macmillan Pub. Co., 1988.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Stallings, William. Data and computer communications. 3rd ed. New York: Macmillan Pub. Co., 1991.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Stallings, William. Data and computer communications. New York: Macmillan Pub. Co., 1985.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Protocoles de communications":

1

Hercog, Drago. "Communication Service, Communication Protocol." In Communication Protocols, 45–65. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-50405-2_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Javed, Adeel. "Communication Protocols." In Building Arduino Projects for the Internet of Things, 35–48. Berkeley, CA: Apress, 2016. http://dx.doi.org/10.1007/978-1-4842-1940-9_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Suhonen, Jukka, Mikko Kohvakka, Ville Kaseva, Timo D. Hämäläinen, and Marko Hännikäinen. "Communication Protocols." In Low-Power Wireless Sensor Networks, 27–41. Boston, MA: Springer US, 2012. http://dx.doi.org/10.1007/978-1-4614-2173-3_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Subero, Armstrong. "Communication Protocols." In Programming Microcontrollers with Python, 185–208. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-7058-5_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Ďud’ák, Juraj, and Gabriel Gaspar. "Communication Protocols." In Signals and Communication Technology, 1–76. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-30152-0_1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Kanagachidambaresan, G. R., and Bharathi N. "Communication Protocols." In Sensors and Protocols for Industry 4.0, 73–112. Berkeley, CA: Apress, 2023. http://dx.doi.org/10.1007/978-1-4842-9007-1_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Yang, Ke, Meihua Xiao, Zifan Song, and Ri Ouyang. "Deriving Security Protocols Based on Protocol Derivation System." In Communications in Computer and Information Science, 172–84. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-1877-2_12.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Qin, Xudong, Yuxin Deng, and Wenjie Du. "Verifying Quantum Communication Protocols with Ground Bisimulation." In Tools and Algorithms for the Construction and Analysis of Systems, 21–38. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-45237-7_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstract One important application of quantum process algebras is to formally verify quantum communication protocols. With a suitable notion of behavioural equivalence and a decision method, one can determine if an implementation of a protocol is consistent with its specification. Ground bisimulation is a convenient behavioural equivalence for quantum processes because of its associated coinduction proof technique. We exploit this technique to design and implement two on-the-fly algorithms for the strong and weak versions of ground bisimulation to check if two given processes in quantum CCS are equivalent. We then develop a tool that can verify interesting quantum protocols such as the BB84 quantum key distribution scheme.
9

Cowley, John. "Network Protocols." In Communications and Networking, 81–109. London: Springer London, 2012. http://dx.doi.org/10.1007/978-1-4471-4357-4_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Hercog, Drago. "Communication Protocol Performance." In Communication Protocols, 83–94. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-50405-2_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Protocoles de communications":

1

Lamenza, Thiago, Marcelo Paulon, Breno Perricone, Bruno Olivieri, and Markus Endler. "GrADyS-SIM - A OMNET++/INET simulation framework for Internet of Flying things." In Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos. Sociedade Brasileira de Computação - SBC, 2022. http://dx.doi.org/10.5753/sbrc_estendido.2022.222426.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper describes GrADyS-SIM, a framework for simulating cooperating swarms of UAVs in a joint mission in a hypothetical landscape and communicating through RF radios. The framework was created to aid and verify the communication, coordination, and context-awareness protocols being developed in the GrADyS project. GrADyS-SIM uses the OMNeT++ simulation library and its INET model suite and allows for the addition of modified/customized versions of some simulated components, network configurations, and vehicle coordination to develop new coordination protocols and tested through the framework. The framework simulates UAV movement dictated by a file containing some MAVLink instructions and affected on the fly by different network situations. The UAV swarm’s coordination protocol emerges from individual interactions between UAVs and aims to optimize the collection of sensor data over an area. It also allows simulation of some types of failures to test the protocol’s adaptability. Every node in the simulation is highly configurable, making testing different network topographies, coordination protocols, node hardware configurations, and more a quick task.
2

Tan, Yang, and Bo Lv. "Mistakes of a Popular Protocol Calculating Private Set Intersection and Union Cardinality and its Corrections." In 3rd International Conference on Artificial Intelligence and Machine Learning (CAIML 2022). Academy and Industry Research Collaboration Center (AIRCC), 2022. http://dx.doi.org/10.5121/csit.2022.121209.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In 2012, De Cristofaro et al. proposed a protocol to calculate the Private Set Intersection and Union cardinality (PSI-CA and PSU-CA). This protocol's security is based on the famous DDH assumption. Since its publication, it has gained lots of popularity because of its efficiency (linear complexity in computation and communication) and concision. So far, it's still considered one of the most efficient PSI-CA protocols and the most cited (more than 170 citations) PSI-CA paper based on the Google Scholar search. However, when we tried to implement this protocol, we couldn't get the correct result of the test data. Since the original paper lacks of experimental results to verify the protocol's correctness, we looked deeper into the protocol and found out it made a fundamental mistake. Needless to say, its correctness analysis and security proof are also wrong. In this paper, we will point out this PSI-CA protocol's mistakes, and provide the correct version of this protocol as well as the PSI protocol developed from this protocol. We also present a new security proof and some experimental results of the corrected protocol.
3

Geromel, Paulo A., and Sergio T. Kofuji. "Avaliação do U-Net em Clusters com Rede Myrinet." In Simpósio Brasileiro de Arquitetura de Computadores e Processamento de Alto Desempenho. Sociedade Brasileira de Computação, 1998. http://dx.doi.org/10.5753/sbac-pad.1998.22667.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Clusters of computers and workstations interconnected by high speed networks are widely used in high performance computing. Although high speed networks have the best latency and throughput, these features are not properly used by conventional communication protocol implementations. A possible solution for such a problem is found in Light-Weight Protocols. These protocols are stated in a User-Level aproach, where the communication tasks are directly processed in user space, instead of being processed inside operating system kernel, using a communication library. This paper evaluates the perfonnance of the U-Net protocol. Using computer platforms with Intel Pentium processors interconnected by a Myrinet Network, features like latency, throughput and concurrency support are evaluated. The results from lhese evaluations indicate that applying light-weight protocols is a proper way to use features available in new network technologies.
4

Cruz, Tiago Rodrigo, Gustavo Cainelli, Max Feldman, and Ivan Muller. "Towards handover in IWN: a fast data collection technique." In Congresso Brasileiro de Automática - 2020. sbabra, 2020. http://dx.doi.org/10.48011/asba.v2i1.1172.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The communication protocols used in industrial wireless networks are designed to meet requirements of security and reliability in communications. These requirements are guaranteed by techniques like message enciphering and radio frequency interference avoidance. The WirelessHART protocol was the first one developed specifically to meet the needs of industrial applications. WirelessHART networks use centralized control where one element, the network manager, is responsible for configuring, creating and maintaining the network. This feature increases reliability as management conflicts will not occur, but the rout of communications between network manager and field devices may need several hops on the network due to the mesh topology employed in the protocol. Procedures such as joining new devices require the exchange of a series of commands with the network manager, which takes a large period of time to be executed. This paper presents a technique designed for mobile devices aiming the reduction of time needed for the publishing service. The proposed technique favors the use of mobile devices with strict time constraints under the range covered by the wireless network and precedes the study of an efficient handover process. The results present a time comparison between the standard and proposed data collection.
5

Livesey, Joseph, and Dominik Wojtczak. "Propositional Gossip Protocols under Fair Schedulers." In Thirty-First International Joint Conference on Artificial Intelligence {IJCAI-22}. California: International Joint Conferences on Artificial Intelligence Organization, 2022. http://dx.doi.org/10.24963/ijcai.2022/56.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Gossip protocols are programs that can be used by a group of agents to synchronize what information they have. Namely, assuming each agent holds a secret, the goal of a protocol is to reach a situation in which all agents know all secrets. Distributed epistemic gossip protocols use epistemic formulas in the component programs for the agents. In this paper, we study the simplest classes of such gossip protocols: propositional gossip protocols, in which whether an agent wants to initiate a call depends only on the set of secrets that the agent currently knows. It was recently shown that such a protocol can be correct, i.e., always terminates in a state where all agents know all secrets, only when its communication graph is complete. We show here that this characterization dramatically changes when the usual fairness constraints are imposed on the call scheduler used. Finally, we establish that checking the correctness of a given propositional protocol under a fair scheduler is a coNP-complete problem.
6

Barcelos, Patrícia Pitthan A., Taisy Silva Weber, and Roberto Jung Drebes. "Um Toolkit para Avaliação da Intrusão de Métodos de Injeção de Falhas." In Workshop de Testes e Tolerância a Falhas. Sociedade Brasileira de Computação - SBC, 2002. http://dx.doi.org/10.5753/wtf.2002.23398.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper presents implementation and experiments of fault injection used to validate mechanisms of fault tolerance in communication protocols with temporal restrictions. It describes two approaches. The first implements fault injection through modifications in the application libraries, which ones support the target protocol. The second approach uses operating system resources. Also, the paper shows practical experiments using the fault injectors to validate a timeout mechanism of a communication protocol. The fault injectors are part of the INFIMO project, a toolkit to fault injection experimentation developed under Linux platform.
7

Fritzke Jr., Udo, Luiz Alberto F. Gomes, Denis L. Silva, and Daniel M. Morais. "A Meta Protocol for Adaptable Mobile Replicated Databases." In Workshop de Testes e Tolerância a Falhas. Sociedade Brasileira de Computação - SBC, 2007. http://dx.doi.org/10.5753/wtf.2007.23247.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper presents a meta protocol that allows the replacement of replication control protocols in mobile replicated databases. The meta protocol is motivated by the adaptability requirements of mobile database systems but can also be used on replicated databases with fixed nodes. The paper defines three properties that meta protocol executions have to enforce and specifies a protocol that satisfies these properties. The protocol is based on transactions and atomic broadcast. Finally, we outline a dynamic adaptable architecture that includes the meta protocol and that is based of an aspect oriented framework and on a group communication system.
8

Li, Kuang-Yu J., and B. Keith Jenkins. "A Collisionless Wavelength-Division Multiple Access Protocol for Free-Space Cellular Hypercube Parallel Computer Systems." In Optical Computing. Washington, D.C.: Optica Publishing Group, 1995. http://dx.doi.org/10.1364/optcomp.1995.otha3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The performance of a MIMD parallel computer is critically impacted by the interconnection network performance, which in turn is determined by the network topology, implementation hardware, and communication protocol. Cellular hypercube (CH) interconnection networks, with emphasis on a symmetric cellular hypercube (SCH) network, were studied for the system discussed in this paper because they can exploit the communication locality observed in parallel applications [1], are reasonably scalable due to their O(logN) connectivities, and can be implemented with moderate requirements on the number of wavelength channels needed. While free-space optics can realize highly parallel CH networks [2], little progress has been made in designing an efficient protocol for optical data communication. In this paper a CH interconnection system based on a collisionless wavelength-division multiple access with reroute (WDMA-R) protocol is proposed. This system incorporates space-, time-, and wavelength-multiplexing to achieve dense communication, simple control, and multiple access. Analytic models based on semi-Markov processes were employed to analyze this protocol. The performance of the protocol in terms of network throughput and data packet delay is evaluated and compared to other protocols.
9

Pauli, Joakim. "Service Oriented Vehicle Diagnostic Communication and Regulations." In Automotive Technical Papers. 400 Commonwealth Drive, Warrendale, PA, United States: SAE International, 2023. http://dx.doi.org/10.4271/2023-01-5050.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
<div class="section abstract"><div class="htmlview paragraph">Next-generation vehicle electrical architectures will be based on highly sophisticated domain controllers called HPCs (high-performance computers). These HPCs are more alike gaming PCs than as the traditional ECUs (electronic control units). Today’s diagnostic communication protocol, e.g., UDS (Unified Diagnostic Services, ISO 14229-1) was developed for ECUs and is not fit to be used for HPCs. There is a new protocol being developed within ASAM, SOVD (service-oriented vehicle diagnostics), which is based on a RESTful API (REpresentational State Transfer Application Programming Interface) sent over http (hypertext transfer protocol). But OBD (OnBoard Diagnostic) under the emissions regulation is not yet updated for this shift of protocols and therefore vehicle manufacturers must support older OBD protocols (e.g., SAE J1979-2) during the transition phase.</div><div class="htmlview paragraph">Another problem is that some of the software packages may fall under the DEC-ECU (diagnostic or emission critical electronic control unit) definition and need to communicate with an OBD scan tool.</div><div class="htmlview paragraph">This document will give an insight into SOVD and provide examples of how to support different regulatory diagnostic communication use cases for vehicles equipped with HPCs.</div></div>
10

Tiflea, Denisa-Ionela. "Vulnerabilities of LRSAS Protocol." In 12th International Conference on Electronics, Communications and Computing. Technical University of Moldova, 2022. http://dx.doi.org/10.52326/ic-ecco.2022/sec.07.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The construction of secure and private RFID protocols is necessary with the increasing application of RFID technology in increasingly diverse fields. While security refers to unilateral or mutual authentication depending on the protocol, privacy is a more elaborate concept to which many studies and research have been dedicated. Unfortunately, many RFID protocols are still being developed without consistent security and privacy analysis in well-defined models, such as the Vaudenay model. In this paper, we aim to prove that a recently proposed authentication protocol, LRSAS, does not achieve any form of privacy in Vaudenays model.

Звіти організацій з теми "Protocoles de communications":

1

Brooks, Richard R. Detecting Hidden Communications Protocols. Fort Belvoir, VA: Defense Technical Information Center, February 2013. http://dx.doi.org/10.21236/ada581858.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Adler, Micah, and Bruce M. Maggs. Protocols for Asymetric Communication Channels. Fort Belvoir, VA: Defense Technical Information Center, December 1997. http://dx.doi.org/10.21236/ada333259.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Carroll, J. Ritchie, and F. Russell Robertson. A COMPARISON OF PHASOR COMMUNICATIONS PROTOCOLS. Office of Scientific and Technical Information (OSTI), March 2019. http://dx.doi.org/10.2172/1504742.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

P., R., P. A., P. Sijben, S. Brim, and M. Shore. Middlebox Communications (midcom) Protocol Requirements. RFC Editor, August 2002. http://dx.doi.org/10.17487/rfc3304.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Stiemerling, M., J. Quittek, and T. Taylor. Middlebox Communications (MIDCOM) Protocol Semantics. RFC Editor, February 2005. http://dx.doi.org/10.17487/rfc3989.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Barnes, M., ed. Middlebox Communications (MIDCOM) Protocol Evaluation. RFC Editor, June 2005. http://dx.doi.org/10.17487/rfc4097.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Liu, Ming T. Protocol Engineering for Multimedia Communications. Fort Belvoir, VA: Defense Technical Information Center, October 1995. http://dx.doi.org/10.21236/ada305077.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Espinoza, J., P. Sholander, and B, Van Leeuwen. Effective Protocols for Mobile Communications and Networking. Office of Scientific and Technical Information (OSTI), December 1998. http://dx.doi.org/10.2172/2758.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Moser, Louise E., and P. M. Melliar-Smith. Secure Multicast Protocols for Group Communication. Fort Belvoir, VA: Defense Technical Information Center, June 2001. http://dx.doi.org/10.21236/ada388045.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Awerbuch, Baruch, Alan Baratz, and David Peleg. Cost-Sensitive Analysis of Communication Protocols. Fort Belvoir, VA: Defense Technical Information Center, June 1991. http://dx.doi.org/10.21236/ada237356.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

До бібліографії