• Title/Summary/Keyword: 메시지 신뢰도

Search Result 433, Processing Time 0.024 seconds

Modeling of a Fault-Tolerance Approach For Telemetry Processing Unit (텔레메트리 처리 유닛의 고장 방지 기법 모델링)

  • 이민규;권오현
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.613-617
    • /
    • 2003
  • 본 연구에서는 텔레메트리 처리장치의 고장 발생 원인과 복구 대책별로 장단점을 분석한 후 신뢰성 증대를 위하여 메시지 접근 방식을 제안하였으며 이를 객체지향적 방법론에 따라 UML 툴을 활용하여 모델링을 하였다.

  • PDF

Position-Based k-Disjoint Path Routing Algorithm for Reliable Data Gathering in Wireless Sensor Networks (무선 센서네트워크에서 신뢰성 있는 데이터 수집을 위한 위치 기반 k-독립경로 라우팅 알고리즘)

  • Baek, Jang Woon;Jung, Seung Wan;Nam, Young Jin;Seo, Dae-Wha
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1340-1343
    • /
    • 2009
  • 본 논문에서는 센서 노드의 고장에도 신뢰성있는 데이터 전송을 위해 위치 기반 k-독립경로 라우팅 알고리즘을 제안한다. 제안 라우팅 알고리즘은 센서 노드의 랜덤 고장률을 고려하여 독립경로의 수(k)를 결정하고, 구역고장으로 인한 데이터 전달률의 저하를 최소화하기 위해 노드의 위치를 바탕으로 k-독립경로를 지리적으로 분산하여 생성한다. 데이터 변동률을 이용하여 중요이벤트의 발생유무를 판단하고, 중요이벤트 발생시에는 k-독립경로를 통해 메시지를 전송함으로써 데이터 전달률을 높이고, 보통 이벤트일 때는 단일경로로 메시지를 전송함으로써 에너지 소모를 줄인다. 성능평가를 통해 제안하는 위치기반의 k-독립경올 라우팅 알고리즘은 에너지 효율이 높고, 중요이벤트의 데이터 전달률이 높음을 알 수 있었다. 특히, 구역 고장에 대해 다른 라우팅 알고리즘에 비해 훨씬 높은 견고함을 보였다.

Local Recovery in Reliable Multicast Protocols by Separating NAK-suppression from Error Recovery Request (신뢰성 있는 멀티캐스트 프로토콜에서 NAK 메시지의 기능 분리를 통한 지역적 오류 복구)

  • Jung, Choong-Il;Lee, Yun-Hee;Park, Chang-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.4
    • /
    • pp.559-569
    • /
    • 2001
  • With the growth of the Internet, applications using the reliable multicast protocol are increasing. Two important requirements of reliable multicasting are reliability and scalability. To enhance scalability, many methods have been proposed. A typical method is a local recovery scheme. This paper proposes a new stable and effective protocol with the following features. The first is to apply the discipline of the separations of concerns to NAK message. By dividing the functions of the NAK message into the error recovery request and the NAK-suppression, each function can be optimized. Second, a local representative, which is selected gradually and distributively, executes error recovery in somewhat deterministic manner. Finally, by dynamically adjusting the TTL value of the control message, the error recovery domain can be optimized. The proposed scheme has been implemented and experimented on Network Simulator. Compared to the existing schemes, the performance results show that scalability has not only been enhanced but also error recovery time and network overhead have been reduced.

  • PDF

Defending Against Some Active Attacks in P2P Overlay Networks (P2P 오버레이 네트워크에서의 능동적 공격에 대한 방어)

  • Park Jun-Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.4C
    • /
    • pp.451-457
    • /
    • 2006
  • A peer-to-peer(P2P) network is inherently vulnerable to malicious attacks from participating peers because of its open, flat, and autonomous nature. This paper addresses the problem of effectively defending from active attacks of malicious peers at bootstrapping phase and at online phase, respectively. We propose a secure membership handling protocol to protect the assignment of ID related things to a newly joining peer with the aid of a trusted entity in the network. The trusted entities are only consulted when new peers are joining and are otherwise uninvolved in the actions of the P2P networks. For the attacks in online phase, we present a novel message structure applied to each message transmitted on the P2P overlay. It facilitates the detection of message alteration, replay attack and a message with wrong information. Taken together, the proposed techniques deter malicious peers from cheating and encourage good peers to obey the protocol of the network. The techniques assume a basic P2P overlay network model, which is generic enough to encompass a large class of well-known P2P networks, either unstructured or not.

The Mechanism for Reliable Group Communication Based on CORBA in Distributed Environment (분산환경에서 CORBA를 기반으로 한 신뢰성 있는 그룹통신기법)

  • 안계호;이재완
    • Journal of Internet Computing and Services
    • /
    • v.3 no.2
    • /
    • pp.79-85
    • /
    • 2002
  • In open communication architecture, application systems consist of objects distributed in lots of computing nodes. To reduce complexity of development. and management of distributed software, to manage efficiently distributed objects and to provide realtime service, the mechanisms for object group management and communication are needed in distributed environment. In this paper we compose object groups and provide reliable group communication mechanism based on CORBA which can adopt a new service without lots of changes on existing system. Group consist of some subgroups that subgroup manager manages for improving the efficiency of group management and message ordering is kept by using sequencer, Communication method among groups uses multicast based on paint to point communication as well as IP multicast and we provide high performance by using selective retransmission of message through message history, We analyze the performance of the proposed mechanism through simulation in distributed environment.

  • PDF

Analysis of Homomorphic Authenticated Encryption (Encrypt with Authenticate Construction) (결합 준동형 인증 암호의 안전성 분석)

  • Kim, Jinsu
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.33-44
    • /
    • 2021
  • Data outsourcing utilizing the Cloud faces a problem of the third-party exposure, modulation, and reliability for the provided computational delegation results. In order to solve those problematic security issues, homomorphic encryption(HE) which executes calculation and analysis on encrypted data becomes popular. By extension, a new type of HE with a authentication functionality, homomorphic authenticated encryption(HAE) is suggested. However, a research on the HAE is on the initial stage. Furthermore, based on a message authenticated scheme with HE, the method and analysis to design is still absent. This paper aims to analyze an HAE, with a generic combination of a message authenticated scheme and a HE, known as "Encrypt with Authentication". Following a series of analysis, we show that by adopting a unforgeable message authenticated scheme, the generically constructed HAE demonstrated an unforgeability as well. Though, a strong unforgeability is not the case. This paper concludes that although indistinguishable HE can be applied to design the HAE, a security issue on the possibility of indistinguishability is still not satisfied.

Understanding the intention to use Multimedia messaging services (멀티미디어 메시지 서비스 사용의도에 미치는 영향에 관한 연구)

  • Kim, Kyung-Kyu;Shin, Ho-Kyoung;Kim, Beom-Soo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.2
    • /
    • pp.91-101
    • /
    • 2009
  • MMS (Multimedia Messaging Services) is one of the most basic services of mobile communication as well as a promising m-commerce enabling service. In our study, we hypothesize that the personality-based and cognitive traits of TAM and social cognitive theory are antecedents to MMS acceptance asking: what are the key determinants of intention to use MMS? An empirical investigation of 1,016 mobile phone users in South Korea was conducted. PLS results provided support for the effects of self-efficacy, perceived ease of use, relative advantage, credibility on attitude toward MMS use and strong support for the effect of attitude toward intention to use MMS. Our results provided a detailed account of the key forces underlying users intention to use MMS including personal and cognitive trait measures. Theoretical and practical implications of these findings are discussed in the paper.

Improving The Performance of Scalable Reliable Multicast over Wired and Wireless Networks using a Retransmission Function (재전송 기능을 이용한 유무선 통합망에서의 Scalable Reliable Multicast 성능 개선)

  • Koh, Wan-Ki
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.4
    • /
    • pp.313-322
    • /
    • 2016
  • This paper presents a method to improve the performance of Scalable Multicast Protocol deployed in wired and wireless network by adding retransmission function on base stations. When using Scalable Multicast Protocol over wireless and wired networks, packet drops on the wireless link produce the initiation of retransmission request packets and the implosion of retransmission packets, which deteriorate the multicast session performance. The efficient reliable multicast mechanism in wireless networks utilizing the retransmission function on the base station is addressed in this paper. We explain the design of a retransmission function which improves the performance of Scalable Multicast Protocol sessions in wireless and wirednetwork. The main idea is to cache Scalable Multicast Protocol packets at the base station and perform local retransmissions across the wireless link. ARENA has been used to simulate and to get performance for reducing signaling overhead and processing delay through the comparison of the proposed function to the Scalable Multicast Protocol.

Total Ordering Algorithm over Reliable Multicast Protocol using Token Passing Mechanism (멀티캐스트 프로토콜상에서 토큰 전달 방법을 이용한 전체 순서화 알고리즘)

  • Won, Yu-Jae;Yu, Gwan-Jong
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.8
    • /
    • pp.2158-2170
    • /
    • 1999
  • It has been required more reliable communication on processes and improvement of system performance as distributed systems using multicast protocol became widespread. In distributed environment maintaining data consistency through asynchronous execution of processes and coordinating the activities of them would occurs. This paper proposes a total ordering algorithm, TORMP, in order to resolve these problems. TORMP takes advantage of multicast protocol and uses an effective token passing method. It reduces a process delaying time before transmitting its message by multicasting a token simultaneously to every process that initiates the request of the message. Moreover, the processes receiving the token start multicasting the message at the same time, which causes to cut down the overall transmission dely. In case that one process sends a message, TORMP hardly uses the procedure of controlling for ordering. It gives fairly the right of sending messages to all processes in a group with utilizing vector clock. In TORMP, unlike other algorithms, the number of packets generated during ordering process does not depend on the number of processes.

  • PDF

Conference Key Agrement Protocol for Multilateral Remote Conference Employing a SBIBD Network (SBIBD 네트워크에서 다자간 원격회의를 위한 회의용 키 생성 프로토콜)

  • Kim, Seong-Yeol;Kim, Dong-Hyun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.265-269
    • /
    • 2009
  • A conference key agreement system is a scheme to generate a session key in a contributory manner in order to communicate with each other securely among participants. In this paper an efficient conference key agreement system is proposed by employing symmetric balanced incomplete block design(SBIBD), one class of block designs. The protocol presented not only minimizes the message overhead and message exchanging rounds but also makes every participant contribute evenly for generating a conference key. Our protocol constructs a conference key which takes modified Diffe-Helman form of ${\prod}_{i=0}^{v-1}R_i$, where v is the number of participants and $R_i$ is a random number generated from member i. In a special class of SBIBD, it takes only 3 rounds message exchange and message overhead is $O(v{\sqrt{v}})$. Our protocol can be proved as computationally difficult to calculate as discrete logarithms.

  • PDF