• Title/Summary/Keyword: Broadcast protocol

Search Result 303, Processing Time 0.027 seconds

TCP Accelerator for DVB-RCS SATCOM Dynamic Bandwidth Environment with HAIPE

  • Kronewitter, F. Dell;Ryu, Bo;Zhang, Zhensheng;Ma, Liangping
    • Journal of Communications and Networks
    • /
    • v.13 no.5
    • /
    • pp.518-524
    • /
    • 2011
  • A high assurance IP encryption (HAIPE) compliant protocol accelerator is proposed for military networks consisting of red (or classified) networks and black (or unclassified) networks. The boundary between red and black sides is assumed to be protected via a HAIPE device. However, the IP layer encryption introduces challenges for bandwidth on demand satellite communication. The problems experienced by transmission control protocol (TCP) over satellites are well understood: While standard modems (on the black side) employ TCP performance enhancing proxy (PEP) which has been shown to work well, the HAIPE encryption of TCP headers renders the onboard modem's PEP ineffective. This is attributed to the fact that under the bandwidth-on-demand environment, PEP must use traditional TCP mechanisms such as slow start to probe for the available bandwidth of the link (which eliminates the usefulness of the PEP). Most implementations recommend disabling the PEP when a HAIPE device is used. In this paper, we propose a novel solution, namely broadband HAIPE-embeddable satellite communications terminal (BHeST), which utilizes dynamic network performance enhancement algorithms for high latency bandwidth-on-demand satellite links protected by HAIPE. By moving the PEP into the red network and exploiting the explicit congestion notification bypass mechanism allowed by the latest HAIPE standard, we have been able to regain PEP's desired network enhancement that was lost due to HAIPE encryption (even though the idea of deploying PEP at the modem side is not new). Our BHeST solution employs direct video broadcast-return channel service (DVB-RCS), an open standard as a means of providing bandwidth-on-demand satellite links. Another issue we address is the estimation of current satellite bandwidth allocated to a remote terminal which is not available in DVBRCS. Simulation results show that the improvement of our solution over FIX PEP is significant and could reach up to 100%. The improvement over the original TCP is even more (up to 500% for certain configurations).

Efficient Video Streaming Based on the TCP-Friendly Rate Control Scheme (TCP 친화적인 전송률 제어기법 기반의 효율적인 비디오 스트리밍)

  • Lee, Jungmin;Lee, Sunhun;Chung, Kwangsue
    • Journal of Broadcast Engineering
    • /
    • v.10 no.3
    • /
    • pp.297-312
    • /
    • 2005
  • The multimedia traffic of continuous video and audio data via streaming service accounts for a significant and expanding portion of the Internet traffic. This streaming data delivery is mostly based on RTP with UDP. However, UDP does not support congestion control. For this reason, UDP causes the starvation of congestion controlled TCP traffic which reduces its bandwidth share during overload situation. In this paper, we propose a new TCP-friendly rate control scheme called 'TF-RTP(TCP-Friendly RTP)'. In the congested network state, the TF-RTP exactly estimates the competing TCP's throughput by using the modified parameters. Then, it controls the sending rate of the video streams. Therefore, the TF-RTP adjusts its sending rate to TCP-friendly and fair share with competing TCP traffics. Through the simulation, we prove that the TF-RTP correctly estimates the TCP's throughput and improves the TCP-friendliness and fairness.

Terrestrial DTV Broadcasting Program Protection System based on Program Protection Information (방송프로그램 보호신호에 기반한 지상파 방송프로그램 보호 시스템)

  • Choo, Hyon-Gon;Lee, Joo-Young;Nam, Je-Ho
    • Journal of Broadcast Engineering
    • /
    • v.15 no.2
    • /
    • pp.192-204
    • /
    • 2010
  • As illegal distribution of the terrestial DTV broadcast program occurs very frequently in on-line, the needs to protect broadcast program have increased. In this paper, a new approach to implement a system for terrestial DTV broadcast program protection based on program protection information(PPI) is proposed. In our approach, the broadcast program is recorded with encryption according to redistribution condition of the PPI and packaged into a file with key information and PPI together. And we also define a set of domain protocol for supporting user fair-use of broadcast program. In the proposed system, copy control can also be provided by process of home domain management. Implementation results show that our system can protect broadcast programs with efficiency and can support conditional distribution within home domain in order to satisfy user fair-use.

A Stable Random Access Protocol For A Computer Network (안정된 컴퓨터 통신망을 위한 임의 접근 프로토콜)

  • Lee, Sang-Geon
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.2
    • /
    • pp.515-522
    • /
    • 1997
  • A neat prefect stable random access protocol for a broadcast channel,the distributed queuing random access protocol(DQRAP)is presented and evaluated.The DQRAP prootcol utilizes minisolts to provide termaty chan-nel feedback and two distributed queues to:9a) resolve contention and (b) to schedute the transmission of messages.Three minislots are sufficient to resolve collisions faster than the tranmission times of all inboled mecages.Three minislots are suffcient to resolve collisions faster than the tranmission times of all inbolved arrivals when ternary minislot feedback is used.Modelingand simulation indicate that the DQRAP protocol, using as few as three minislits,achives a performance level which approaches that of hypothetical perfect cheduling protocol,ie,the M/D/I system,with respect to propagation delay,thus offers the potential of improved performance over current protocols in satellite,metropolitan and packet radio networks.

  • PDF

Analysis of Three-Phase Multiple Access with Continual Contention Resolution (TPMA-CCR) for Wireless Multi-Hop Ad Hoc Networks

  • Choi, Yeong-Yoon;Nosratinia, Aria
    • Journal of Communications and Networks
    • /
    • v.13 no.1
    • /
    • pp.43-49
    • /
    • 2011
  • In this paper, a new medium access control (MAC) protocol entitled three-phase multiple access with continual contention resolution (TPMA-CCR) is proposed for wireless multi-hop ad hoc networks. This work is motivated by the previously known three-phase multiple access (TPMA) scheme of Hou and Tsai [2] which is the suitable MAC protocol for clustering multi-hop ad hoc networks owing to its beneficial attributes such as easy collision detectible, anonymous acknowledgment (ACK), and simple signaling format for the broadcast-natured networks. The new TPMA-CCR is designed to let all contending nodes participate in contentions for a medium access more aggressively than the original TPMA and with continual resolving procedures as well. Through the systematical performance analysis of the suggested protocol, it is also shown that the maximum throughput of the new protocol is not only superior to the original TPMA, but also improves on the conventional slotted carrier sense multiple access (CSMA) under certain circumstances. Thus, in terms of performance, TPMA-CCR can provide an attractive alternative to other contention-based MAC protocols for multi-hop ad hoc networks.

Broadcast Gateway for ATSC 3.0 Single Frequency Network (ATSC 3.0 단일주파수망을 위한 방송 게이트웨이 기술)

  • Kim, Soonchoul;Lim, Bomi;Kim, Heung Mook;Shin, Gunsoo
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2017.06a
    • /
    • pp.137-138
    • /
    • 2017
  • ATSC 3.0 방송게이트웨이는 원격의 송신소에 설치된 다수의 송신기들(transmitters)과의 안정된 통신 링크(광케이블, M/W, 위성 등)을 통해 방송 미디어 패킷 스트림을 내보낸다. ATSC 3.0 표준에서는 방송 게이트웨이와 송신기 간 STL (Studio to Transmitter Link) 구간에 STLTP (STL Transport Protocol)를 정의하고, 멀티캐스트 구조 내에 IP 터널링(Tunneling) 형태로서 BB 프레임과 L1 시그널링 정보, 시간 정보를 싣도록 한다. 본 논문에서는 ATSC 3.0 기반의 방송 게이트웨이의 주요 기능 역할로서 단일주파수망(SFN)을 위한 패킷 스트림 구성 및 이를 위한 기능 구조에 대해 기술한다.

  • PDF

Active Transmission Scheme to Achieve Maximum Throughput Over Two-way Relay Channel (양방향 중계채널에서 최대 전송률을 위한 동적 전송 기법)

  • Park, Ji-Hwan;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.9 no.5
    • /
    • pp.31-37
    • /
    • 2009
  • In the two-way relay channel, the relay employ Amplify-and-Forward (AF) or Decode-and-Forward (DF) protocol, and broadcast the network-coded signal to both user. In the system, DF protocol provides maximum throughput at low signal to noise ratio(SNR). On the other hand, at high SNR, AF protocol provides maximum throughput. The paper propose active transmission scheme which employ Amplify-and-Forward or Decode-and-Forward protocol based on received SNR at the relay over Two-way relay channel. The optimal threshold is investigated numerically for switching the protocol. Through numerical results, we confirm that the proposed scheme outperforms conventional schemes over two-way relay channel.

  • PDF

The AODV Routing Protocol based on Location Information for Inter-Vehicle Communication (차량간 통신을 위한 위치 정보 기반의 AODV 라우팅 프로토콜)

  • Lee, Eun-Ju;Lee, Kwoun-Ig;Jwa, Jeong-Woo;Yang, Doo-Yeong
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.3
    • /
    • pp.47-54
    • /
    • 2008
  • In order to realize Intelligent Transport System (ITS) without any road facilities support, Inter-vehicle Communication (IVC) is increased attention. IVC makes it possible to exchange real-time information among vehicles without centralized infrastructure. The IVC systems use multi-hop broadcast to disseminate information. In this paper, we propose the improved AODV routing protocol based on location information. The proposed AODV routing protocol transmits Hello packet with location information to calculate the distance between nodes. Then it achieves fast link recovery. We confirm the throughput performance of the proposed AODV routing protocol compared with the AODV routing protocol using Qualnet ver.3.8 simulator.

Energy Efficient Cooperative LEACH Protocol for Wireless Sensor Networks

  • Asaduzzaman, Asaduzzaman;Kong, Hyung-Yun
    • Journal of Communications and Networks
    • /
    • v.12 no.4
    • /
    • pp.358-365
    • /
    • 2010
  • We develop a low complexity cooperative diversity protocol for low energy adaptive clustering hierarchy (LEACH) based wireless sensor networks. A cross layer approach is used to obtain spatial diversity in the physical layer. In this paper, a simple modification in clustering algorithm of the LEACH protocol is proposed to exploit virtual multiple-input multiple-output (MIMO) based user cooperation. In lieu of selecting a single cluster-head at network layer, we proposed M cluster-heads in each cluster to obtain a diversity order of M in long distance communication. Due to the broadcast nature of wireless transmission, cluster-heads are able to receive data from sensor nodes at the same time. This fact ensures the synchronization required to implement a virtual MIMO based space time block code (STBC) in cluster-head to sink node transmission. An analytical method to evaluate the energy consumption based on BER curve is presented. Analysis and simulation results show that proposed cooperative LEACH protocol can save a huge amount of energy over LEACH protocol with same data rate, bit error rate, delay and bandwidth requirements. Moreover, this proposal can achieve higher order diversity with improved spectral efficiency compared to other virtual MIMO based protocols.