• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 447
  • 49
  • 35
  • 26
  • 8
  • 5
  • 5
  • 5
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • 3
  • Tagged with
  • 619
  • 619
  • 592
  • 293
  • 210
  • 147
  • 143
  • 99
  • 73
  • 55
  • 54
  • 54
  • 53
  • 51
  • 48
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
171

CSMA/VTR: a new high-performance medium access control protocol for wireless LANs.

January 2007 (has links)
Chan, Hing Pan. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2007. / Includes bibliographical references (leaves 107-109). / Abstracts in English and Chinese. / Chapter Chapter 1 - --- Introduction --- p.1 / Chapter Chapter 2 - --- Background --- p.3 / Chapter 2.1 --- IEEE 802.11 MAC Protocol --- p.3 / Chapter 2.2 --- Related Work --- p.5 / Chapter Chapter 3 - --- Design Principles --- p.8 / Chapter Chapter 4 - --- Load-Adaptive Transmission Scheduling --- p.11 / Chapter 4.1 --- Contention Period (CP) --- p.14 / Chapter 4.2 --- Service Period (SP) --- p.22 / Chapter Chapter 5 - --- Synchronization --- p.27 / Chapter 5.1 --- Slot Boundary Detection --- p.27 / Chapter 5.2 --- Period Boundary Detection --- p.29 / Chapter 5.3 --- Period Identification --- p.30 / Chapter 5.4 --- Exception Handling --- p.62 / Chapter Chapter 6 - --- Performance Analysis --- p.70 / Chapter Chapter 7 - --- Performance Evaluations --- p.73 / Chapter 7.1 --- Parameter Tuning --- p.75 / Chapter 7.2 --- CBR UDP Traffic --- p.82 / Chapter 7.3 --- TCP Traffic --- p.94 / Chapter 7.4 --- Performance in Multi-hop Networks --- p.101 / Chapter Chapter 8 - --- Conclusions --- p.105 / Bibliography --- p.107
172

Performance analysis of delay tolerant networks under resource constraints and node heterogeneity.

January 2007 (has links)
Ip, Yin Ki. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2007. / Includes bibliographical references (leaves 96-102). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iv / Chapter 1 --- Introduction --- p.1 / Chapter 2 --- Background Study --- p.6 / Chapter 2.1 --- DTN Reference Implementation Model --- p.7 / Chapter 2.2 --- DTN Applications --- p.9 / Chapter 2.3 --- Multiple-copy Routing Strategies --- p.11 / Chapter 2.4 --- Buffer Management Strategies --- p.12 / Chapter 2.5 --- Performance Modeling of Multiple-copy Routing --- p.14 / Chapter 2.6 --- Conclusion on Background Study --- p.18 / Chapter 3 --- DTN with Resource Constraints --- p.20 / Chapter 3.1 --- Introduction --- p.20 / Chapter 3.2 --- Related Work --- p.21 / Chapter 3.3 --- "System Model, Replication, Forwarding and Buffer Management Strategies" --- p.22 / Chapter 3.4 --- Performance Evaluation --- p.29 / Chapter 3.4.1 --- Analysis on single-message-delivery with unlimited network resource --- p.29 / Chapter 3.4.2 --- Simulation study on multi-message-delivery with limited resource constraint --- p.34 / Chapter 3.5 --- Conclusion on DTN with Resource Constraints --- p.39 / Chapter 4 --- Multiple-copy Routing in DTN with Heteroge- neous Node Types --- p.41 / Chapter 4.1 --- Introduction --- p.41 / Chapter 4.2 --- Related Work --- p.44 / Chapter 4.3 --- System Model --- p.44 / Chapter 4.4 --- Performance Modeling --- p.46 / Chapter 4.4.1 --- Continuous Time Markov Chain (CTMC) Model --- p.46 / Chapter 4.4.2 --- Fluid Flow Approximation (FFA) --- p.53 / Chapter 4.5 --- Conclusion on DTN with Node Heterogeneity --- p.73 / Chapter 5 --- Conclusion and Future Work --- p.75 / Chapter A --- Random Direction Mobility Model --- p.78 / Chapter A.1 --- Mean Inter-encounter Interval --- p.79 / Chapter A.2 --- Inter-encounter Interval Distribution --- p.86 / Chapter A.3 --- Concluding Remarks --- p.88 / Chapter B --- Additional Results by Fluid Flow Approximation and Moment Closure Methods --- p.92 / Bibliography --- p.96
173

An implementation of the Kermit protocol using the Edison system

Scott, Terry A. January 2010 (has links)
Typescript (photocopy). / Digitized by Kansas Correctional Industries / Department: Computer Science.
174

Automated analysis of industrial scale security protocols

Plasto, Daniel Unknown Date (has links)
Security protocols provide a communication architecture upon which security-sensitive distributed applications are built. Flaws in security protocols can expose applications to exploitation and manipulation. A number of formal analysis techniques have been applied to security protocols, with the ultimate goal of verifying whether or not a protocol fulfils its stated security requirements. These tools are limited in a number of ways. They are not fully automated and require considerable effort and expertise to operate. The specification languages often lack expressiveness. Furthermore the model checkers often cannot handle large industrial scale protocols due to the enormous number of states generated.Current research is addressing many of the limitations of the older tools by using state-of-the-art search optimisation and modelling techniques. This dissertation examines new ways in which industrial protocols can be analysed and presents abstract communication channels; a method for explicitly specifying assumptions made about the medium over which participants communicate.
175

Service Trading Marketplace Network (STAMP-Net): service discovery and composition for customizable adaptive network

Sookavatana, Pipat, Electrical Engineering & Telecommunications, Faculty of Engineering, UNSW January 2003 (has links)
This thesis presents a complete alternative service composition model named Service Trading Marketplace Network (STAMP-Net). The primary concept is to improve overall system scalability and introduce a fair business scheme for customers and providers. STAPM-Net focuses on designing an architecture based on both technical and business aspect. In STAMP-NET, users remain the ability to choose their preference service providers from potential-provider lists, and service providers are able to compete for the requested services that they can handle. For these purposes, STAMP-Net introduce a concept of 'Service Trading Marketplace Mechanism' which facilitates a problem of 'conflict of interest'; 'Indirect Service Discovery' which allows service providers to the learn existing of services being offered by other service providers; and 'Service Subcontract System' which allows service providers to subcontract any missing service to other potential service providers. In addition, this thesis also present monitor techniques, which are used to ensure the quality of services.
176

Anycast services and its applications.

Yu, Shui, mikewood@deakin.edu.au January 2004 (has links)
Anycast in next generation Internet Protocol is a hot topic in the research of computer networks. It has promising potentials and also many challenges, such as architecture, routing, Quality-of-Service, anycast in ad hoc networks, application-layer anycast, etc. In this thesis, we tackle some important topics among them. The thesis at first presents an introduction about anycast, followed by the related work. Then, as our major contributions, a number of challenging issues are addressed in the following chapters. We tackled the anycast routing problem by proposing a requirement based probing algorithm at application layer for anycast routing. Compared with the existing periodical based probing routing algorithm, the proposed routing algorithm improves the performance in terms of delay. We addressed the reliable service problem by the design of a twin server model for the anycast servers, providing a transparent and reliable service for all anycast queries. We addressed the load balance problem of anycast servers by proposing new job deviation strategies, to provide a similar Quality-of-Service to all clients of anycast servers. We applied the mesh routing methodology in the anycast routing in ad hoc networking environment, which provides a reliable routing service and uses much less network resources. We combined the anycast protocol and the multicast protocol to provide a bidirectional service, and applied the service to Web-based database applications, achieving a better query efficiency and data synchronization. Finally, we proposed a new Internet based service, minicast, as the combination of the anycast and multicast protocols. Such a service has potential applications in information retrieval, parallel computing, cache queries, etc. We show that the minicast service consumes less network resources while providing the same services. The last chapter of the thesis presents the conclusions and discusses the future work.
177

Quality of service support in mobile Ad Hoc networks

Shao, Wenjian. January 2006 (has links)
Thesis (Ph. D.)--University of Hong Kong, 2006. / Title proper from title frame. Also available in printed format.
178

The simulation studies on a behaviour based trust routing protocol for ad hoc networks

Kulkarni, Shrinivas Bhalachandra. January 2006 (has links)
Thesis (M.S.)--State University of New York at Binghamton, Dept. of Electrical & Computer Engineering, 2006. / Includes bibliographical references.
179

Efficient key management protocols for mobile ad hoc networks

Erdem, Özkan M. 18 March 2005 (has links)
In this thesis, novel solutions are proposed for key management issues in mobile ad hoc networks. Presented Hierarchical Binary Tree (HBT) based model is distributed, self-organizing, scalable and does not employ online key distribution authority or group manager. Two different group authentication and group key establishment protocols are proposed for the users who form an ad hoc group with distributed trust model. Initially proposed protocols are based on public key cryptography and do not use specific algorithm. However, members can establish the keys faster with proposed customized hybrid scheme which combines elliptic curve cryptography, modular squaring operations and secret key encryption algorithm. Proposed HBT based model provides complete backward and forward security in case of modification in membership and it has comparable efficiency to the other HBT based schemes which employ real time key distribution authority. Mutual authentication and link encryption can be achieved in wireless sensor network only with public key cryptography if there are no pre-distributed keys. However, constraints in resources make fully public key operations not affordable on sensor. Three different authenticated key establishment protocols are proposed with an objective of being respectful to constraints. Sensor needs to make only modular or cyclic convolution multiplications, and expensive public key decryption operation is executed at the data processing station side. Schemes require small size of code and achieve the least sensor processing time in comparison with fully public key cryptography based protocols. / Graduation date: 2005
180

Conserving energy in TCP for mobile ad-hoc networks

Agarwal, Sandeep, 1973- 18 April 2000 (has links)
The widespread use of TCP as a transport layer protocol for mobile ad-hoc networks and wireline networks has motivated the need to make its implementation highly power efficient specially with respect to ad hoc radio networks. Over the past years many researchers have developed energy efficient protocols for mobile ad-hoc networks. This thesis deals with the various modifications and fine-tunings in the TCP code which, when applied, help in conserving battery power at nodes by saving on the software overhead at the mobile nodes. The various modifications proposed have been tested with actual experiments done on two laptops with Lucent WaveLan wireless cards. The results obtained from the experiments indicate that with certain modifications made in the implementation of TCP code, significant savings in power can be achieved along with an increase in the overall efficiency of TCP over wireless links. Finally, a discussion of how other modifications can be researched and tested as the hardware for mobile systems change is proposed. / Graduation date: 2000

Page generated in 0.0165 seconds