• Title/Summary/Keyword: 정보교환 기법

Search Result 689, Processing Time 0.023 seconds

Efficient Cooperative Caching Algorithm for Distributed File Systems (분산 파일시스템을 위한 효율적인 협력캐쉬 알고리즘)

  • 박새미;이석재;유재수
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2003.11a
    • /
    • pp.234-244
    • /
    • 2003
  • In distributed file-systems, cooperative caching algorithm which owns the data cached at each node jointly is used to reduce an expense of disk access. Cooperative caching algorithm is the method that increases a cache hit-ratio and decrease a disk access as it holds the cache information of distributed systems in common and makes cache larger virtually. Recently, several cooperative caching algorithms decrease the message costs by using approximate information of the cache and increase the cache hit-ratio by using local and global cache fields dynamically. And they have an advantage that increases the whole field hit-ratio by sending a replaced block to the idel node on cache replacement in order to maintain the replaced block in the cache field. However the wrong approximate information deteriorates the performance, the concistency maintenance goes to great expense to exchange messeges and the cost that manages Age-information of each node to choose the idle node increases. In this thesis, we propose a cooperative cache algorithm that maintains correct cache information, minimizes the maintance cost for consistency and the management cost for cache Age-information. Also, we show the superiority of our algorithm through the performance evaluation.

  • PDF

Efficient and Secure User Authentication and SDP Encryption Method in SIP (일회성 암호를 이용한 효율적이고 안전한 SIP 사용자 인증 및 SDP 암호화 기법)

  • Kim, Jung-Je;Chung, Man-Hyun;Cho, Jae-Ik;Shon, Tae-Shik;Moon, Jong-Sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.463-472
    • /
    • 2012
  • This paper propose a security method that performs mutual authentication between the SIP UA and the server, check for integrity of the signaling channel and protection of SDP information for VoIP using a One-Time Password. To solve the vulnerability of existing HTTP Digest authentication scheme in SIP, Various SIP Authentication schemes have been proposed. But, these schemes can't meet security requirements of SIP or require expensive cryptographic operations. Proposed method uses OTP that only uses hash function and is updated each authentication. So Proposed method do not require expensive cryptographic operations but performs user authentication efficiently and safely than existing methods. In addition, Proposed method verifies the integrity of the SIP messages and performs SDP encryption/decryption through OTP that used for user authentication. So Proposed method can reduce communication overhead when applying S/MIME or TLS.

A Key distribution Scheme for Information Security at Wireless Sensor Networks (무선 센서 네트워크에서 정보 보호를 위한 키 분배 기법)

  • Kim, Hoi-Bok;Shin, Jung-Hoon;Kim, Hyoung-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.6
    • /
    • pp.51-57
    • /
    • 2009
  • Wireless sensor networks consist of numerous sensor nodes that have inexpensive and limited resources. Generally, most of the sensors are assigned to the hazardous or uncontrollable environments. If the sensor nodes are randomly assigned to the wide target area, it is very hard to see the accurate locations of sensor nodes. Therefore, this study provides an efficient key distribution scheme to solve these problems. Based on the provided scheme, the study enabled the closely neighboring nodes to exchange information with each other after securing safe links by using the pre-distributed keys. At the same time, the provided scheme could increase the probability of multiparty key detection among nodes by using the location information of sensor node. Lastly, the study intended to show the superiority of the limitation method through a performance test.

Optimization Routing Protocol based on the Location, and Distance information of Sensor Nodes (센서 노드의 위치와 거리 정보를 기반으로 전송 경로를 최적화하는 라우팅 프로토콜)

  • Kim, Yong-Tae;Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.13 no.2
    • /
    • pp.127-133
    • /
    • 2015
  • In order for location information to deliver the collected information, it needs Sensor Nodes in an environment of Sensor Network. Each sensor sends data to a base station through the process of routing in a wireless sensor network environment. Therefore, Offering accurate location information is very important in a wireless sensor network environment. Most of existed routing methods save all the informations of nodes at the area of 1-hop. In order to save these informations, unnecessary wasted energy and traffics are generated. Routing Protocol proposed in this paper doesn't save node's location information, and doesn't exchange any periodic location information to reduce wasted energy. It includes transmission range of source nodes and nodes with the location information, however it doesn't include any nodes' routing near 1-hope distance.

Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment (NFC 모바일 환경에서 결제정보보호를 위한 NTRU 기반 인증 기법)

  • Park, Sung Wook;Lee, Im Yeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.3
    • /
    • pp.133-142
    • /
    • 2013
  • Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication (NFC) mobile services is expected to grow rapidly. In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level. However, this realization would increase privacy infringement, as personal information is extensively used in the NFC technology. One example of such privacy infringement would be the case of the Google wallet service. In this paper, we propose an mutual authentication scheme based on NTRU for secure channel in OTA and an zero-knowledge proof scheme NTRU based on for protecting user information in NFC mobile payment systems without directly using private financial information of the user.

Active-Active Message Replica Scheme for Enhancing Performance of Distributed Message Broker (분산 브로커의 가용성 향상을 위한 메시지 레플리카 액티브-액티브 구조 기법)

  • Seo, Kyeonghee;Yeo, Sangho;Oh, Sangyoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.6
    • /
    • pp.145-154
    • /
    • 2018
  • A loosely coupled message broker system is a popular method for integrating distributed software components. Especially, a distributed broker structure with multiple brokers with active-standby or active-active message replicas are used to enhance availability as well as message processing performance. However, there are problems in both active-standby and active-active replica structure. The active-standby has relatively low processing performance and The active-active structure requires a high synchronization overhead. In this paper, we propose an active-active structure of replicas to increase the availability of the brokers without compromising its high fault-tolerancy. In the proposed structure, standby replicas process the requests of the active replicas so that load balancing is achieved without additional brokers, while the distributed coordinators are used for the synchronization process to decrease the overhead. We formulated the overhead incurred when synchronizing messages among replicas, and the formulation was used to support the experiment results. From the experiment, we observed that replicas of the active-active structure show better performance than the active stand-by structure with increasing number of users.

Energy-efficient routing protocol based on Localization Identification and RSSI value in sensor network (센서 네트워크에서 RSSI 값과 위치 추정 기반의 에너지 효율적인 라우팅 프로토콜)

  • Kim, Yong-Tae;Jeong, Yoon-Su;Park, Gil-Cheol
    • Journal of Digital Convergence
    • /
    • v.12 no.1
    • /
    • pp.339-345
    • /
    • 2014
  • This study has a purpose that improves efficiency of energy management and adaptation followed by movement of node better than the various early studied routing techniques. The purpose of this paper is the technique that uses RSSI value and location of sensor that is received by each sensor node to routing. This sduty does not save node information of 1-hop distance. And it solves energy-inefficient traffic problem that happens during data exchange process for middle node selection in close range multi hop transmission technique. The routing protocol technique that is proposed in this study selects a node relevant to the range of transmission which is set for RSSI value that is received by each node and selects the closest node as a middle node followed by location data. Therefore, it is for not exhaustion of node's energy by managing energy efficiently and cutting data transmission consuming until the destination node.

An Efficient Processor Allocation Scheme for Hypercube (하이퍼큐브에서의 효과적인 프로세서할당 기법)

  • Son, Yoo-Ek;Nam, Jae-Yeal
    • The Transactions of the Korea Information Processing Society
    • /
    • v.3 no.4
    • /
    • pp.781-790
    • /
    • 1996
  • processors must be allocated to incoming tasks in a way that will maximize the processor utilization and minimize the system fragmentation. Thus, an efficient method of allocating processors in a hypercube is a key to system performance. In order to achieve this goal, it is necessary to detect the availability of a subcube of required size and merge the released small cubes to form a larger ones. This paper presents the tree-exchange algorithm which detemines the levels and partners of the binary tree representation of a hypercube, and an efficient allocation strategy using the algorithm. The complexity for search time of the algorithm is $O\ulcorner$n/2$\lrcorner$$\times$2n)and it shows good performance in comparison with other strategies.

  • PDF

Efficient Method for Exchanging Data between DDS Middlewares based on Adaptive Packet Transmission (적응형 패킷 전송에 기반한 DDS 미들웨어 간의 효율적인 데이터 교환 방법)

  • Ahn, Sung-Woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.6
    • /
    • pp.1229-1234
    • /
    • 2012
  • In this paper, we analyze the problems that the DDS middleware, which is a standard data-centric communication interface, uses the fixed packet transmission method by the pre-defined protocol for exchanging data packets. The packet transmission method selected in a fixed manner cannot handle appropriately the increasing of resource overhead in an environment where the load of the DDS network changes dynamically. If the load on the node and network exceeds the threshold, the performance of the packet transmission may be degraded rapidly. This results in a failure of ensuring the real-time characteristic of DDS middleware. To solve this problem, we propose the scheme of the adaptive packet transmission for adjusting the transmission method in real-time based on the overhead on the DDS network.

$^{17}O$ NMR Study On Water Excharge Rate of Paramagnetic Contrast Agents ($^{17}O$ NMR 기법을 이용한 상자성 자기공명조영제의 물분자 교환에 관한 연구)

  • Yongmin Chang;Sung Wook Hong;Moon Jung Hwang;Il Soo Rhee;Duk-Sik Kang
    • Investigative Magnetic Resonance Imaging
    • /
    • v.5 no.1
    • /
    • pp.33-37
    • /
    • 2001
  • Purpose : The water exchange rate between bulk water and bound water is an important parameter in deciding the efficiency of paramagnetic contrast agents. In this study, we evaluated the water exchange rates of various Gd-chelates using oxygen-17 NMR technique. Material and Methods : The samples (Gd-DTPA, Gd-DTPA-BMA, Gd-DOTA, Gd-EOB-DTPA) were prepared by mixing 5% $^{17}O-enriched$ water (Isotech, USA). The pH of the samples was adjusted to physiological value [pH=7.0] by buffer solution. The variable temperature $^{17}O-NMR$ measurements were performed using Bruker-600 (14.1 T, 81.3 MHz) spectrometer. Bruker VT-1000 temperature control units were used to stabilize the temperature. The $^{17}O$ spin-spin relaxation times (T2) were measured using Carr-Purcell-Meiboom-Gill (CPMG)I pulse sequence with 24 echo trains. The variable temperature T2 relaxation data were then fitted into Solomon-Bloembergen equations using least square fit algorithm to estimate the water exchange times. Results : From the measured $^{17}O-NMR$ relaxation rates, the determined water exchange rates at 300K are $0.42{\;}{\mu}s$ for Gd-DTPA, $1.99{\;}{\mu}s$ for Gd-DTPA-BMA, $0.27{\;}{\mu}s$ for Gd-DOTA, and $0.11{\;}{\mu}s$ for Gd-EOB-DTPA. The Gd-DTPA-BMA showed slowest exchange whereas Gd-EOB-DTPA had fastest water exchange rate. In addition, it was found that the water exchange rates (${\tau}_m$) of all samples had exponential temperature dependence with different decay constant. Conclusion : $^{17}O-NMR$ relaxation rate measurements, when combined with variable temperature technique, provide a solid tool for studying water exchange rate, which is very important in investigating the detailed mechanism of relaxation enhancement effect of the paramagnetic contrast agents.

  • PDF