• Title/Summary/Keyword: 메시지 전송

Search Result 1,611, Processing Time 0.047 seconds

A Selective ACK Protocol for Energy-Harvesting Wireless Sensor Networks (에너지 하베스팅 무선 센서 네트워크를 위한 선택적 ACK 프로토콜)

  • Yoo, Jae-Young;Shin, Min-Chul;Joe, In-whee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.351-352
    • /
    • 2013
  • 에너지 하베스팅 무선 센서 네트워크 환경에서 센서는 에너지 하베스팅 모듈을 통하여 배터리를 충전하고 충전된 배터리를 이용하여 동작을 한다. 센서는 컨트롤러에게 고정적인 주기로 데이터와 Reclaim 메시지를 전송하고 컨트롤러는 그에 대한 응답으로 ACK 메시지를 전송한다. 본 논문에서는 센서가 컨트롤러에게 데이터와 Reclaim 메시지를 전송하는데 있어 고정적인 주기를 센서 주변의 온도 정보를 이용하여 데이터의 전송주기 및 Reclaim 메시지를 동적으로 제어하여 ACK 메시지를 선택적으로 수신하도록 하였다. 제안하는 선택적 ACK 프로토콜은 기존의 ACK 프로토콜을 저 전력화하는 방법으로써 센서의 한정된 배터리 전력을 보다 효율적으로 사용하여 에너지 하베스팅 무선 센서 네트워크의 Life Time을 연장하였다.

Transmission Protocol for Cellular-Aided Device-to-Device Communication (기지국 협력 Device-to-Device 통신 전송 프로토콜 연구)

  • Jeon, Sang-Woon;Choi, Sang Won;Kim, Juyeop;Shin, Won-Yong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.11
    • /
    • pp.1619-1629
    • /
    • 2016
  • We study an efficient transmission protocol for the cellular-aided device-to-device communication model. In particular, two source-destination pairs communicate with the help of unlink and downlink cellular links. For the proposed scheme, two transmitters send their messages and the base station and two receivers receive at the first phase. Then, at the second phase, the base station sends the XOR of the messages to two receivers and they try to decode their own messages from the received signals after the first and second phases. We analyze the outage-based throughput achievable by the proposed scheme and demonstrate by simulations that the proposed scheme provides an improved outage performance compared to the conventional device-to-device communication schemes.

Mutimedia Mail Authoring System Providing Message Integration (메시지 통합성을 제공하는 멀티미디어 메일 저작 시스템)

  • Lee, Taek-Kyeun;Kim, Tai-Yun
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.12
    • /
    • pp.3139-3149
    • /
    • 1997
  • E-mail system has been widely used for information transmission. As multimedia technologies are developed, many Internet services support multimedia. E-mail system only transmits 7bit ASCII data using simple mail transfer protocol(SMTP) specified in RFC 821. E-mail system can't support the authoring and the transmission of multimedia data. In this study multimedia mail authoring system has been designed and implemented in order to provide message integration. Multimedia messages can be authored and transformed into text types with this system. Transformed messages are transmitted from sender's mail transfer agent (MTA) to receiver's MTA by means of SMTP. Messages can be authored in hypertext markup language (HTML) including text, image, audio and video. This system provides integrated messages which consist or various media. BASE64 Encoding method is used in order to transform multimedia messages into text types. Received mails are managed by multimedia user agent (MUA) which is proposed in this study. Convenience for user is improved in this system.

  • PDF

Random Backoff Scheme of Emergency Warning Message for Vehicle-to-Vehicle Communications (차량 간 통신에서 충돌을 완화하기 위한 랜덤 백오프 방안)

  • Byun, Jae-Uk;Kwon, Sung-Oh
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3B
    • /
    • pp.165-173
    • /
    • 2012
  • In this paper, we propose a random backoff scheme for Emergency Warning Messages (EWMs) in the vehicle-to-vehicle environment. The EWMs are disseminated from a vehicle that detects an emergency situation to other vehicles in a multi-hop fashion. Since the vehicle-to-vehicle communication based on IEEE 802.11 adapts CSMA/CA, the density of vehicles increase the probability of collisions between transmissions. Moreover, in the presence of background traffic, the EWM should have a higher priority than that of other messages in neighboring vehicles. To that end, we propose the Distant-Dependent Adaptive Backoff (DDAB) scheme, which set a different contention window for random backoff depending on the distance from the sender to the receiver. In the case when a vehicle is expected to located in the outskirts of the communication boundary, the proposed scheme makes the contention window size small in order to compete the background traffic transmission. Otherwise the contention window is set to a large number to reduce the collision possibility among the EWM transmissions. Via simulations, we show that the proposed scheme performs better than the previous schemes for EWM.

The Implementation of Interrupt-based method to transmit in USN (Interrupt 기반의 반응 속도가 향상된 센서 데이터 전송 방법 구현)

  • Lee, Min-Goo;Kang, Jeong-Hoon;Lim, Ho-Jung;Yoon, Myung-Hyun
    • Proceedings of the KIEE Conference
    • /
    • 2008.10b
    • /
    • pp.546-547
    • /
    • 2008
  • 본 논문은 무선 센서 네트워크 플랫폼을 이용한 어플리케이션 개발 과정에서 비규칙적인 센싱 데이터의 획득 후 빠른 시간 내에 이를 전송하기 위한 효율적인 방법에 대한 고찰에서 시작되었다. 개발과정에서 진동 센서를 채택하여 이원화된 메시지 전송 프로세스를 구현하였다. 즉, 진동센서의 불규칙 센싱 완료 인터럽트 발생에 따른 메시지 전송 프로세스와 타이머에 의한 주기적인 진동 센싱 및 메시지 전송 프로세스로 동작할 수 있는 방법을 구현하였다. 따라서 본 논문에서는 인터럽트 기반의 센싱 데이터 전송방법과 주기적인 센싱 데이터 전송방법에 대한 비교 분석을 통해 반응속도 측면에서 인터럽트 기반의 센싱 데이터 전송 방법이 더욱 효율적인 데이터 전송 프로세스임을 보여주고자 한다.

  • PDF

Energy-Efficient Routing Algorithm with Guaranteed Message Transmission Reliability for Wireless Sensor Networks (무선 센서 네트워크를 위한 에너지 효율적인 메시지 전송 신뢰도 보장 라우팅 알고리즘)

  • Baek, Jang-Woon;Seo, Dae-Wha;Nam, Young-Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.8B
    • /
    • pp.482-491
    • /
    • 2007
  • This paper proposes a k-disjoint-path routing algorithm that provides energy efficient and reliable message transmission in wireless sensor networks. The proposed algorithm sends messages through a single path without the occurrence of critical events. However, it sends through k disjoint paths(k>1) under the occurrence of critical events. The proposed algorithm detects the occurrence of critical events by monitoring changing data patterns, and calculates k from a well-defined fault model and the target-delivery ratio. Our simulations reveal that the proposed algorithm is more resilient to node failure than other routing algorithms, and it also decreases energy consumption and reduces the average delay much more than multi-path and path-repair algorithms.

A Scheduling mechanism for Real-Time Messages on Dual-Link Networks (전송제한시간에 기초한 이중-링크 네트워크상에서 실시간 메시지 스케듈링 기법)

  • Lee, Myeong-Jin;Lee, Jeong-Bae;Jang, Deok-Seong
    • The Transactions of the Korea Information Processing Society
    • /
    • v.1 no.2
    • /
    • pp.244-253
    • /
    • 1994
  • Computer networks need a variety of services. Some services such as, video, voice and plantcontrol traffic require a real-time communication with explicit timing constraints. In this pater, we introduce a real-time communication technique which use a reservation technique on dualilnk networks. We introduce an enhanced technique that determines priorities of the message based on time constraints when real-time messages are transmitted. A simulation was conducted to compare and to analyze traditional technique. We used the SLAM II language to simulate this technique. Message loss rate were compared and analyzed as a performance criteria in this simulation.

  • PDF

A study of Web Service Security System using the Secure Network Transfer Message (안전한 네트워크 전송 메시지를 이용한 웹 서비스 보안 시스템에 관한 연구)

  • Kim, Chang-Su;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.850-853
    • /
    • 2008
  • As th Internet grew rapidly, the Electronic Commerce that is based on Internet increased. The Electronic Commerce is unsubstantial in the mutual authentication between the parties and a commerce As a solution to this issue, a Web server uses a Client Message technology. The purpose of Client Message is to validate the user and the electronic commercial transaction. Further, it increases efficiency and offers several ability at various purposes. However, the Client Message is transferred and stored as an unencrypted text file, the information can be exposed easily to the network threats, end system threats, and Client Message harvesting threats. In this paper designed by used crypto algorithm a Secure Message as a solution to the issue have proposed above. Further, designed a security service per Network transmitting message to transfer client's user input information to a Web server safety.

  • PDF

An Inter-Vehicle Emergency Message Propagation Method with Vehicle Equivalent Group (차량동위그룹을 이용한 차량 간 긴급 메시지 전파 방법)

  • Yu, Suk-Dea;Cho, Gi-Hwan
    • Journal of KIISE:Information Networking
    • /
    • v.34 no.5
    • /
    • pp.340-347
    • /
    • 2007
  • Vehicle safety service can be effectively achieved with inter-vehicle communication technologies, in which moving vehicles transmit a safety related urgency information such as traffic accidents, sudden stops, obstacle appearance etc. They usually utilize a broadcast of message propagation method because the communicating vehicles are not known each other. The pure broadcasting scheme does not satisfy the requirements of vehicle safety communication service due to the transmission delay with frequent message collisions. To resolve this problem, this paper presents a group based propagation method for the multi-hop transmission, in order to deliver an urgency message to the reasonable size of vehicle troop. A group header is elected in considering of the position information of vehicles and radio transmission range. And a vehicle equivalent group is formed with the header. With benefits of the group based transmission, it is possible to minimize the unnecessary transmission and the possibility of message collisions. Simulation results show that the message propagation performance is so stable regardless of vehicle's congestion degree.

Diffie-Hellman Key Distribute Scheme Supporting SNMPv3 USM for Protection of SNMP Messages (SNMPv3 네트워크 관리메시지 보호를 지원하는 Diffie-Hellman 키 분배 방안)

  • 황일선;박병연;김동균;김보문;이명훈;조인준
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.253-256
    • /
    • 2003
  • 현재 IETF RFC 3414에서 제안한 SNMP 메시지 인증 및 기밀성 서비스용 키 분배방식은 관리자의 패스워드를 기반으로 국지 키를 생성하는 알고리즘을 사용한다. 이는 관리자의 패스워드 노출 방지를 위해 관리자가 지리적으로 분산된 SNMP 관리객체 (Managed Agent)를 순회하면서 설치해야 한다는 문제점과 또한 관리객체에 SNMP 메시지를 전송되는 시점에서 국지 키가 계산되어 SNMP 메시지의 전송지연 문제점을 내포하고 있다. 본 논문에서는 누구나 관리객체 설치가 가능하고 SNMP 메시지 전송지연을 제거할 수 있도록 SNMPv3 USM에 Diffie-Hellman 키 분배 방식을 적용하는 방안을 제안하였다. 제안된 방식은 RFC 3414와 동일한 수준에서 SNMP 메시지 인증 및 기밀성 서비스를 제공한다.

  • PDF