• Title/Summary/Keyword: 메시지 통신

Search Result 2,207, Processing Time 0.023 seconds

Performance Improvement for PVM by Zero-copy Mechanism (Zero-copy 기술을 이용한 PVM의 성능 개선)

  • 임성택;심재홍;최경희;정기현;김재훈;문성근
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.5B
    • /
    • pp.899-912
    • /
    • 2000
  • PVM provides users with a single image of high performance parallel computing machine by collecting machines distributed over a network. Low communication overhead is essential to effectively run applications on PVM based platforms. In the original PVM, three times of memory copies are required for a PVM task to send a message to a remote task, which results in performance degradation. We propose a zero-copy model using global shared memory that can be accessed by PVM tasks, PVM daemon, and network interface card(NIC). In the scheme, a task packs data into global shared memory, and notify daemon that the data is ready to be sent, then daemon routes the data to a remote task to which it is sent with no virtual data copy overhead. Experimental result reveals that the message round trip time between two machines is reduced significantly in the proposed zero-copy scheme.

  • PDF

Farthest-k relay selection algorithm for efficient D2D message dissemination (효율적인 D2D 메시지 확산을 위한 최외곽 k개의 릴레이 선택 알고리즘)

  • Han, Seho;Lee, Howon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.3
    • /
    • pp.543-548
    • /
    • 2017
  • In the conventional algorithm, the D2D message dissemination algorithm based on the Epidemic routing protocol frequently causes a problem of duplication of the received messages due to the overlaps of D2D transmission coverages. It is because all D2D devices that receive the messages perform relaying the message replicas to other D2D devices within their transmission range. Therefore, we herein propose the farthest-k relay selection algorithm to mitigate this message duplication problem. In the farthest-k relay selection algorithm, less than k devices within the D2D transmission range perform message relay. Furthermore, we perform comparative performance analysis between the conventional D2D data dissemination algorithm and our farthest-k relay selection algorithm. By using intensive MATLAB simulations we prove the performance excellency of our farthest-k relay algorithm compared with the conventional algorithm with respect to coverage probability, the total number of initially and duplicately received messages, and transmission efficiency.

Improved Task Scheduling Algorithm Considering the Successive Communication Features of Heterogeneous Message-passing System (메시지 패싱 시스템의 통신 특성을 고려한 개선된 태스크 스케줄링 기법)

  • 노두호;김성천
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.5_6
    • /
    • pp.347-352
    • /
    • 2004
  • This thesis deals with a task scheduling on a message-passing system. Scheduling and allocation are very important issues since the inappropriate scheduling of tasks cannot exploit the true potential of the system and it can offset the grain from parallelization. It is difficult to apply previous schemes to message-passing system, because previous schemes assume the shared memory system. This thesis proposes an modified priority function and processor selection technique that consider the problems caused by the difference between previous models and message-passing environments. The priority function includes the cumulative communication cost which causes task execution to be delayed. The processor selection technique avoids the situation that a child task is assigned to the same Processor allocated to its parent task that has other unscheduled child tasks. We showed by some simulations that our modified features of task scheduling algorithm can make the better scheduling results than the previous algorithms.

A Solution of Binary Jamming Message to Source-Wiretapping and Disadvantage of Sharing the Jamming Signal in Physical-Layer Security (물리 계층에서 보안 재밍 신호 공유의 한계점과 이진 재밍 메시지 도청의 해결책)

  • Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.6
    • /
    • pp.63-67
    • /
    • 2014
  • A distributed zero-beamforming based cooperative jamming technique is useless when an eavesdropper detects the sharing seed. In addition, the currently alternatives are very limited when the eavesdropper is located nearby a source for wiretapping. This letter presents a solution to this extreme case. Relay randomly generates and transmits a binary jamming message to both source and destination in the first phase. When these two receivers securely and correctly decode the message, the source creates and transmits another message based on the use of exclusive-or for its information message and the decoded message. Consequently, the next transmission can avoid the eavesdropping.

An Approach to Application of Component Based on Message Central Processing change the C2 Architecture (C2 아키텍처를 변형한 메시지 중앙처리 기반의 Component 활용 기법)

  • 정화영
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.5
    • /
    • pp.1089-1094
    • /
    • 2003
  • Recently, Software development method supported CBD is applied with many concern and is researched with part of application and composition based-on architecture effectively use it. Effectively, C2 architecture has been concern with the point of component composition method based-on message driven for supported GUI. But, In case of classified sequence in component and method call method in server component, component must be modified to apply it. Thus, In this paper, Message handling part with a part of C2 architecture change is locate in the message neither component not connector. So, Although method call method it can be composit and operate component for support Plug-and-Play without modification. Also, it's possible the more flexible message handling with parallel composition of component between message without classified sequence.

Design and Implementation of Web Service System for secure Message Transmission in Electronic Commerce (전자상거래 환경에서의 안전한 메시지 전송을 위한 웹 서비스 시스템 설계 및 구현)

  • Park, Jong-Hoon;Kim, Chul-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.8
    • /
    • pp.1855-1860
    • /
    • 2010
  • This paper describes construction of web services system for secure message transmission appling web services standards. This system composes single sign on module, SSL module and secure message module. We applied these modules to price comparison site. Single sign on module used SAML standards. This module was designed, in order to provide authentication and authorization. As SSL module processes message encryption among end to end, messages of this system are secure. Secure message module is designed according to WS-Security standards and processes authentication, XML signature and XML encryption.

A study of Web Service Security System using the Secure Network Transfer Message (안전한 네트워크 전송 메시지를 이용한 웹 서비스 보안 시스템에 관한 연구)

  • Kim, Chang-Su;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.850-853
    • /
    • 2008
  • As th Internet grew rapidly, the Electronic Commerce that is based on Internet increased. The Electronic Commerce is unsubstantial in the mutual authentication between the parties and a commerce As a solution to this issue, a Web server uses a Client Message technology. The purpose of Client Message is to validate the user and the electronic commercial transaction. Further, it increases efficiency and offers several ability at various purposes. However, the Client Message is transferred and stored as an unencrypted text file, the information can be exposed easily to the network threats, end system threats, and Client Message harvesting threats. In this paper designed by used crypto algorithm a Secure Message as a solution to the issue have proposed above. Further, designed a security service per Network transmitting message to transfer client's user input information to a Web server safety.

  • PDF

Cyber Attack Detection Using Message Authentication for Controller Area Networks (차량 내부 네트워크에서 메세지 인증을 이용한 사이버 공격 탐지)

  • Lee, Suyun;Park, Seo-Hee;Song, Ho-Jin;Beak, Youngmi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.107-109
    • /
    • 2022
  • This paper proposes a new security system to detect cyber-attacks based on message authentication in a in-vehicle network. In the in-vehicle network, when a sending node transmits messages in a broadcast manner, it only uses a message identifier, rather than a node's identifier. It leads to a problem not identifying the source. In the proposed system, the sending node generates a message authentication code (MAC) using a cryptographic hash function to the control data and transmits it with the control data. When generating the MAC for each message, a multidimensional chaotic map is applied to increase the randomness of the result. The receiving node compares its MAC generated from the control data in the received message with the MAC of the received message to detect whether the message transmitted from the sending node is forged or not. We evaluate the performance of the proposed system by using CANoe and CAPL (Communication Access Programming Language). Our system shows a 100% of detection rate against cyber-attacks injected.

  • PDF