• Title/Summary/Keyword: routing scheme

Search Result 820, Processing Time 0.028 seconds

Network-based Mobility Control in Mobile LISP Networks (이동 LISP망에서 네트워크 기반 이동성 제어 기법)

  • Choi, Sang-Il;Kim, Ji-In;Koh, Seok-Joo
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.339-342
    • /
    • 2011
  • This paper proposes a network-based mobility control scheme in wireless/mobile networks, which is based on the Locator-Identifier Separation Protocol (LISP). Compared to the existing LISP mobility scheme, the proposed scheme is featured by the following two points: 1) each LISP Tunnel Router (TR) is implemented at the first-hop access router that mobile nodes are attached to, and 2) for handover support, the LISP Routing Locator (RLOC) update operation is performed between Ingress TR and Egress TR. By numerical analysis, it is shown that the proposed scheme can reduce the handover latency much more than the other candidate schemes.

A Resource Discovery with Data Dissemination over Unstructured Mobile P2P Networks

  • Bok, Kyoung-Soo;Kwak, Dong-Won;Yoo, Jae-Soo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.3
    • /
    • pp.815-834
    • /
    • 2012
  • Recently, along with the innovative development of wireless communication techniques and mobile devices, mobile P2P services in mobile wireless networks have gained a lot of attention. In this paper, we propose a resource discovery scheme with data dissemination over mobile P2P networks. In the proposed scheme, each peer manages a local information table, a resource index table, and a routing table in a local database to enhance the accuracy and cost of resource discovery. The local information table stores the status of a mobile peer, and the resource index table stores the resource information of the neighbor peers via the ranking function. The routing table is used to communicate with the neighbor peers. We use a timestamp message to determine whether or not the resource index table will be changed before the resource information is exchanged. Our ranking function considers the interest and mobility of the mobile peer and prioritizes the resource information transmitted from the neighbor peers. It is shown via various experiments that the proposed scheme outperforms the existing scheme.

Method to Support Mobility using MPLS in IP Network (IP망에서 다중 프로토콜 레이블 교환 방식을 사용하는 이동성 제공 방안)

  • Choi, Yun-Jin;Yu, Myoung-Ju;Lee, Jong-Min;Choi, Seong-Gon
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.9
    • /
    • pp.34-41
    • /
    • 2008
  • Existing mobility support scheme like MIPv4 has the delay at data transfer and Triangle routing problem. This paper proposes the new mobility support scheme and method that can overcome the problem using MPLS LSP in Next Generation Network. The proposed scheme overcomes the problem by introducing the LMS(Location Management Server) managing the location of the mobile terminal and the MPLS LSP between FA for a tunneling. We shows on the mathematical analysis using the queuing theory that this proposed scheme is more superior to the existing method(MIP).

On Routing for Enhancing Destination-Location Privacy in Wireless Sensor Networks (무선 센서 네트워크에서의 도착지 위치 기밀을 강화하는 라우팅)

  • Tscha, Yeong-Hwan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.7
    • /
    • pp.1715-1722
    • /
    • 2010
  • In this paper we consider methods for selecting the next tracing node that take advantage of the history of traced positions during the packet-tracing. In the meantime, the proposed routing strategy that counters the tracing is to design the routing path is such a way that nodes on it are not close to the nodes whose location privacy is needed and zigzag or back-and-forth movements hardly take place. In simulations, the ratios of successful tracing were largely improved. It was shown that our routing scheme allows more data packets to be delivered to the destination while, enticing the tracer to move more long distances in the presence of multiple assets.

Energy-aware Tree Routing Protocol for Wireless Sensor Networks (센서 네트워크에서 에너지 효율성을 고려한 트리 라우팅 프로토콜)

  • Hwang, So-Young;Jin, Gwang-Ja;Shin, Chang-Sub;Kim, Bong-Soo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.8B
    • /
    • pp.624-629
    • /
    • 2008
  • Many routing protocols have been proposed for sensor networks where energy awareness and reliability are essential design issues. This paper proposes an Energy-aware Tree Routing Protocol (ETRP) for Wireless Sensor Networks. The proposed scheme relates to reliable and energy efficient data routing by selecting a data transmission path in consideration of residual energy at each node to disperse energy consumption across the networks and reliably transmit the data through a detour path when there is link or node failure. Simulation results show that the proposed method outperformed traditional Tree Routing (TR) by 23.5% in network lifetime.

A Geographic Routing based Data Delivery Scheme for Void Problem Handling in Wireless Sensor Networks (무선 센서 네트워크에서 보이드 문제 해결을 위한 위치 기반 데이터 전송 기법)

  • Kim, Seog-Gyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.4
    • /
    • pp.59-67
    • /
    • 2009
  • In wireless sensor networks (WSNs), geographic greedy forwarding fails to move a packet further towards its destination if the sender does not have any closer node to the destination in its one hop transmission region. In this paper, we propose a enhanced geographic routing, called CGR(Cost based Geographic Routing) for efficient data delivery against void problem environment. CGR first establishes Shadow Bound Region and then accomplishes Renewing Cost Function Algorithm for effective greedy forwarding data delivery. Our simulation results show significant improvements compared with existing schemes in terms of routing path length, success delivery ratio and energy efficiency.

An Energy Aware Source Routing with Disjoint Multipath Selection for Wireless Sensor Networks (무선 센서네트워크에서 다중 경로 선정에 기반한 에너지 인식 소스 라우팅 프로토콜)

  • Hwang Do-youn;Lim Jae-Sung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.1A
    • /
    • pp.23-29
    • /
    • 2006
  • In wireless sensor networks(WSNs), it is crucial to maintain network connectivity as long as possible since nodes are battery-powered and unchange-able. We propose a new routing protocol called Energy Aware Source Routing(EASR) which can be efficient in respect of network lifetime and long-term connectivity. Our protocol is multipath source routing, only one path will be selected at the same time and each path has probability to be selected like as Energy Aware Routing(EAR) protocol. The route discovery procedure of EASR protocol is reformed from the route discovery procedure of Split Multipath Routing(SMR) protocol. However, there is the difference between SMR and EASR. In EASR, we define an overhearing ratio in order to reduce energy waste due to overhearing effect among each selected path. Thus, we can establish energy efficient multiple paths by making use of overhearing ratio. The simulation results are also demonstrated that our scheme increases in network lifetimes, and achieves reasonable packet latency time.

A Study on the Zone-Key based Secure Routing Scheme in MANET (MANET에서 영역-키 기반 보안 라우팅 기법에 관한 연구)

  • Yang, Hwan Seok;Kim, Young Sun
    • Convergence Security Journal
    • /
    • v.20 no.5
    • /
    • pp.33-39
    • /
    • 2020
  • In MANET consisting of only mobile nodes, all nodes serve as routes. However, the dynamic topology due to frequent movement of nodes degrades routing performance and is also cause of many security vulnerabilities. Therefore, security must be applied to routing techniques that can influence the performance of MANET. In this paper, we propose a technique for efficiently responding to various routing attacks and safe data transmission through application of zone-key based security routing techniques. A zone-based network structure was used, and a management node that manages member nodes in each zone was used in the proposed technique. In addition, the damage from the attacking node was minimized by issuing a key to each node and applying this to a routing technique. The zone management node issues a key for encryption routing information and manages the issuance information. A member node that wants to transmit data encrypts routing in formation using a key issued from the zone management node, and then performs path discovery using this. The improved performance of the proposed technique was confirmed through a comparative experiment with the CBSR and ARNA technique, excellent performance was confirmed through experiments.

eRPL : An Enhanced RPL Based Light-Weight Routing Protocol in a IoT Capable Infra-Less Wireless Networks (사물 인터넷 기반 기기 간 통신 무선 환경에서 향상된 RPL 기반 경량화 라우팅 프로토콜)

  • Oh, Hayoung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.3 no.10
    • /
    • pp.357-364
    • /
    • 2014
  • The first mission for the IoT based hyper-connectivity communication is developing a device-to-device communication technique in infra-less low-power and lossy networks. In a low-power and lossy wireless network, IoT devices and routers cannot keep the original path toward the destination since they have the limited memory. Different from the previous light-weight routing protocols focusing on the reduction of the control messages, the proposed scheme provides the light-weight IPv6 address auto-configuration, IPv6 neighbor discovery and routing protocol in a IoT capable infra-less wireless networks with the bloom filer and enhanced rank concepts. And for the first time we evaluate our proposed scheme based on the modeling of various probability distributions in the IoT environments with the lossy wireless link. Specifically, the proposed enhanced RPL based light-weight routing protocol improves the robustness with the multi-paths locally established based on the enhanced rank concepts even though lossy wireless links are existed. We showed the improvements of the proposed scheme up to 40% than the RPL based protocol.

Method of Detecting and Isolating an Attacker Node that Falsified AODV Routing Information in Ad-hoc Sensor Network (애드혹 센서 네트워크에서 AODV 라우팅 정보변조 공격노드 탐지 및 추출기법)

  • Lee, Jae-Hyun;Kim, Jin-Hee;Kwon, Kyung-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.12
    • /
    • pp.2293-2300
    • /
    • 2008
  • In ad-hoc sensor network, AODV routing information is disclosed to other nodes because AODV protocol doesn't have any security mechanisms. The problem of AODV is that an attacker can falsify the routing information in RREQ packet. If an attacker broadcasts the falsified packet, other nodes will update routing table based on the falsified one so that the path passing through the attacker itself can be considered as a shortest path. In this paper, we design the routing-information-spoofing attack such as falsifying source sequence number and hop count fields in RREQ packet. And we suggest an efficient scheme for detecting the attackers and isolating those nodes from the network without extra security modules. The proposed scheme doesn't employ cryptographic algorithm and authentication to reduce network overhead. We used NS-2 simulation to evaluate the network performance. And we analyzed the simulation results on three cases such as an existing normal AODV, AODV under the attack and proposed AODV. Simulation results using NS2 show that the AODV using proposed scheme can protect the routing-information-spoofing attack and the total n umber of received packets for destination node is almost same as the existing norm at AODV.