• Title/Summary/Keyword: 정보교환 기법

Search Result 689, Processing Time 0.027 seconds

A Secure Data Transmission Scheme Based on Secret Sharing for the Maritime Cloud Environment (해사클라우드 환경에 적합한 비밀분산 기반의 안전한 데이터 전송 기법)

  • Lee, Donghyeok;Park, Namje
    • KIISE Transactions on Computing Practices
    • /
    • v.23 no.4
    • /
    • pp.232-237
    • /
    • 2017
  • The Maritime Cloud is a technology that enables the seamless exchange of information between several communication links in the maritime domain. Although research on The Maritime Cloud security is still at an early stage, furthering this knowledge is vital to securing the marine environment. In this paper, we propose a method for secure data transmission through The Maritime Cloud domain. The proposed technique, based on the "secret sharing" scheme, is delivered through specifically-dedicated geocasting software. Thus, only authorized vessels can restore the original information. The proposed method is safe from so-called "sniffing" and "man-in-the-middle" attacks.

Time-based DHT Peer Searching Scheme for P2P VOD Service (P2P VOD 서비스를 위한 시간 기반 DHT 피어 탐색 기법)

  • Suh, Chedu;Ko, Choonghyo;Choi, Changyeol;Choi, Hwangkyu
    • Journal of Digital Contents Society
    • /
    • v.15 no.2
    • /
    • pp.251-261
    • /
    • 2014
  • In the typical P2P VOD system, it is very important to develop the fast and efficient peer searching scheme since the peers frequently join and leave to/from P2P system. This paper proposes a new peer searching scheme for P2P VOD system based on DHT network environment. The proposed scheme constructs DHT network by managing the peers having close playback starting times and close network locations into a peer all together. The peer information is mapped onto DHT nodes by hashing the key values each of which consists of the starting time and network location of the peer. From the simulation results, the number of messages required to search the partner peers are decreased, and the number of buffer maps exchanging among the peers are also decreased. The proposed scheme can reduce the average network distances among the partner peers. As a result, the proposed scheme makes routing more efficient and it saves the network resources by decreasing communication traffic overhead.

A Sender-oriented Automatic Rate Adaptation Scheme in IEEE 802.11 WLANs (IEEE 802.11 WLAN에서 송신단 기반 전송률 적응기법)

  • Lee, Sun-Hun;Chung, Kwang-Sue
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.2
    • /
    • pp.143-152
    • /
    • 2009
  • IEEE 802.11 WLANs provide multiple transmission rates to improve the system throughput by adapting the transmission rate to the current wireless channel conditions. Many rate adaptation schemes have been proposed because IEEE 802.11 standard does not contain any specifications for the rate adaptation scheme. In this paper, in order to overcome limitations of the previous research, we propose a new rate adaptation scheme called SARA(Sender-oriented Automatic Rate Adaptation). The SARA scheme, a proposed rate adaptation scheme, appropriately adjusts the data transmission rate based on the estimated wireless channel conditions, specifically the measured RSSI at the sender-side. Moreover it continuously updates the thresholds for selecting the transmission rate and selectively enforces the RTS/CTS exchanges to adapt the changes in the wireless channel conditions. Through the performance evaluations, we prove that the SARA scheme overcomes the limitations of the previous research and improves the wireless link utilization.

A Cognitive Beamforming Scheme for Cross-Tier Interference Mitigation in Heterogeneous Cellular Networks (이종 셀룰러 망에서 계층 간 간섭완화를 위한 인지 빔형성 기법)

  • Seo, Ju-yeol;Park, Seungyoung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.11
    • /
    • pp.1387-1401
    • /
    • 2016
  • When a closed access policy in which only an authorized user is allowed to access to a given base station (BS) has been employed in heterogeneous cellular networks, a macro-cell user is used to experience strong cross-tier interference from its adjacent small-cell BSs to which the user is not allowed to access. To mitigate this problem, it has been proposed that a small-cell BS employs a beamforming vector which is orthogonal to the channel of the victim user. However, this technique requires considerable mutual exchange of information among the macro-cell BS, the macro-cell user, and the small-cell BS. In this paper, we propose a cognitive beamforming scheme, in which a small-cell BS employs the beamforming orthogonal to the victim users' channel without any explicit mutual information exchange. Particularly, the small-cell BS finds small- and macro-cell users experiencing the co-tier and cross-tier interferences from it, respectively. Then, it employs a beamforming which is orthogonal to the victim users' channels to mitigate the co-tier and cross-tier interferences. Using the system-level simulation, we demonstrate that the proposed scheme effectively mitigates the cross-tier interference problem.

Low-cost Localization using 2-hop Distance Anchors in Wireless Sensor Networks (무선센서네트워크에서 2 홉 거리 앵커노드를 이용한 분산 위치 측정)

  • Kim, Taeyoung;Bae, Dongju;Shon, Minhan;Choo, Hyunseung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.533-534
    • /
    • 2009
  • 무선센서네트워크에서 많은 응용 프로그램들이 센서노드들의 위치 정보를 기반하기 때문에 센서노드에 대한 위치 측정은 매우 중요하다. 본 논문은 위치 정보를 알고 있는 소수의 앵커노드들을 사용하여 위치 측정 정확도를 높이고 주어진 위치 정보 메시지의 교환 비용을 줄이는 분산 위치 측정 기법인 Low-cost Localization using 2-hop Distance Anchors (LLTA)를 제안한다. LLTA는 높은 위치 측정 정확도를 위해 각각의 센서노드로부터 2 홉 거리 이내의 센서노드들의 위치 정보를 모으는 2-홉플러딩을 사용한다. 또한 2-홉 플러딩을 통해 얻은 위치 정보를 이용하여 센서노드가 위치할 수 있는 지역을 계산한 후 그리드 스캔 알고리즘을 사용하여 센서노드의 더 정확한 위치를 계산한다. 시뮬레이션 결과를 통해 LLTA가 기존의 위치 측정 기법들보다 위치 측정 정확도가 더 높고, 위치 정보 전달 비용이 더 낮음을 보인다.

Performance Analysis of Input-Output Buffering ATM Switch with Output-port Expansion Mechanism (출력포트 확장 방식을 사용한 입출력 버퍼형 ATM 교환기에서의 성능 비교 분석)

  • Kwon, Se-Dong;Park, Hyun-Min
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.531-542
    • /
    • 2002
  • An input and output buffering ATM switch conventionally operates in either Queueloss mode or Backpressure mode. Recently, a new mode, which is called Hybrid mode, was proposed to overcome the drawbacks of Queueloss mode and Backpressure mode. In Hybrid mode, when both the destined output buffer and the originfted input buffer are full, a cell is dropped. This thesis analyzes the cell loss rate and the cell delay of Queueloss, Backpressure and Hybrid modes in a switch adopting output-port expansion scheme under uniform traffic. Output-port expansion scheme allows only one cell from an input buffer to be switched during one time slot. If several cells switch to a same destined output port, the number of maximum transfer cells is restricted to K (Output-port expansion ratio). The simulation results show that if an offered load is less than 0.9, Hybrid mode has lower cell loss rate than the other modes; otherwise, Queueloss mode illustrates the lowest cell loss rate, which is a different result from previous researches. However, the difference between Hybrid and Queueloss modes is comparably small. As expected, the average cell delay in Backpressure mode is lower than those of Queueloss mode and Hybrid mode, since the cell delay due to the retransmission of higher number of dropped cells in Backpressure mode is not considered.

Distributed Information Management Scheme for Privacy in Cloud Environment (클라우드 환경에서 개인정보보호를 위한 분산 데이터 관리 기법)

  • Cha, Jeonghun;Kang, Jungho;Park, Jong Hyuk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2020.11a
    • /
    • pp.465-467
    • /
    • 2020
  • 최근 정보 기술의 발전으로 클라우드 컴퓨팅은 개개인에게 편의성을 제공하도록 기능하지만, 실생활에서 디지털 정보의 의존성을 높이게 되었다. 클라우드 컴퓨팅은 실시간으로 다양한 정보를 교환함으로써 다양한 어플리케이션 서비스를 제공한다. 특히, 사용자가 가지고 있는 정보들을 로컬 서버에 관리하기 어려운 문제를 해결하기 위해 아웃소싱 클라우드 스토리지 서비스를 이용하여 해결할 수 있다. 그러나, 사용자의 데이터를 외부 클라우드 서버에 업로드하여 저장하게 되면, 클라우드 서비스 제공자로 인한 프라이버시 문제가 발생할 수 있다. 최근, 클라우드 서버에서 발생할 수 있는 프라이버시 문제를 해결하기 위해서 사용자의 데이터를 암호화하여 클라우드 서비스 제공자로부터 사용자의 정보를 보호하는 연구가 진행되고 있다. 하지만 이 연구는 시간이 지남에 따라 암호화가 복호화될 수 있으며, 특히 클라우드 서버에서 Offline Bruteforce 공격이 발생할 수 있다. 본 논문에서는 클라우드 환경에서 사용자의 개인정보를 보호하기 위한 기존 연구의 한계점을 분석한다. 기존 연구 분석을 통해 개인정보 보호를 위한 요구사항을 도출하고, 이를 기반으로 안전한 분산 데이터 관리 기법에 대해 고찰한다.

A Shared Inlining Method for Resolving the Overlapping Problem of Elements (엘리먼트의 중첩 문제를 해결한 Shared Inlining 저장 기법)

  • Hong, Eun-Il;Lee, Young-Ho
    • Journal of KIISE:Databases
    • /
    • v.35 no.5
    • /
    • pp.411-420
    • /
    • 2008
  • The number of XML documents, which are widely used as a standard method for information expression and exchange in the web-based environment, increases rapidly along with the growing production of large XML documents. Many studies have been made to store and retrieve these XML documents on RDBMS, among which Shared Inlining storage method has a higher level of retrieval efficiency. The Shared Inlining method is the technique that analyzes the DTD information and stores the XML document in RDBMS by dividing for each node component. This study proposes the technique to resolve the overlapping problem that occurs in the element with several child nodes in the existing Shared Inlining method. The suggested method stores the XML document in the Shared Inlining structures appropriate to the DTD definition and enhances the accuracy of retrieval.

Restricted Multi-path Flooding for Efficient Data Transmission in Wireless Sensor Networks (무선 센서 네트워크 상에서 효율적인 데이터 전송을 위한 제한된 다중경로 플러딩)

  • Cho Hyun-Tae;Baek Yun-Ju
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.3
    • /
    • pp.534-539
    • /
    • 2005
  • The key in wireless sensor networks, which consist of a number of sensor nodes, is an energy efficiency. Many routing protocols have been proposed for prolonging network lifetime and reducing traffic in wireless sensor networks. Wireless sensor networks usually use wireless ad-hoc network protocols for routing, but these protocols are not well-suited for wireless sensor networks due to many reasons. In this paper, RM-flooding protocol is proposed for reducing routing overhead occurred when packet flooding. The nodes using this routing protocol can consume the limited energy effectively, and exchange information with remote nodes usulg information receiving from multipath. So, RM-flooding prolongs the network's lifetime.

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.