• Title/Summary/Keyword: 프로토콜 메시지

Search Result 1,152, Processing Time 0.024 seconds

SNAKE(Secure Network Authenticated Key Exchange) Protocol (SNAKE 프로토콜)

  • 김상진;오희국
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1999.10c
    • /
    • pp.291-293
    • /
    • 1999
  • 본 논문은 네트워크 인증시스템 AUTHSYS에서 사용하는 SNAKE 프로토콜에 관한 논문이다. SNAKE 프로토콜은 키 분배 센터를 사용하는 중재 방식의 프로토콜이며, 티켓을 활용하는 프로토콜이다. SNAKE 프로토콜은 대칭형 암호 알고리즘과 해시 알고리즘만을 사용하는 프로토콜이며, none 기반 기법을 사용하여 메시지의 최근성을 보장한다. 또한 시스템간에 클릭 동기화를 요구하지 않으며, 클라이언트의 연산부담을 최소화하여 이동 컴퓨팅 환경에서 효과적으로 사용할 수 있도록 설계한 프로토콜이다.

  • PDF

Development of DPA(DNP3.0 Protocol Analyzer) Platform (DPA(DNP3.0 Protocol Analyzer) 플랫폼 개발)

  • Song, Byeong-Kwon;Lee, Sang-Hun;Jeong, Tae-Eui;Kim, Gun-Woong;Kim, Jin-Cheol;Kim, Young-Eok
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2008.06d
    • /
    • pp.480-484
    • /
    • 2008
  • DNP3.0은 산업 분야에서 SCADA(Supervisory Control And Data Aquisition) system의 개방형 프로토콜로 사용되어지고 있다. 본 논문에서는 개발하거나 개발된 Module들 사이에서 송 수신되는 DNP3.0 PDU를 분석할 수 있는 기능을 제공하는 DPA(DNP3.0 Protocol Analyzer) Module을 설계 및 구현하였다. 해당 Master Station에서 Request 메시지를 생성하여 Outstation으로 전송하고 Outstation에서 수신된 Request 메시지를 분석하여 Response 메시지를 생성하여 Response 한다. 또한 Master Station 과 Outstation에서 DNP3.0 프로토콜을 사용하여 통신하는 중간에서 송 수신하는 메시지를 Monitoring한다.

  • PDF

Design and Implementation of MQTT Message Server for a massive connection processing in IoT Environment (IoT 환경에서 대량 접속처리를 위한 MQTT 메시지 서버 설계 및 구현)

  • Cha, Woosuk;Yoo, Eunkuk;Kim, Yeongjun;Kim, Jinsoon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.936-938
    • /
    • 2018
  • 본 논문은 IoT 환경에서 MQTT 대량 브로커와 대량 클라이언트간 효율적인 접속을 지원하기 위해 대량 접속처리 기능을 제공하는 CA(Connectionb Agent)를 포함한 MQTT 메시지 서버를 설계, 구현하였다. MTQQ 프로토콜은 MQTT 브로커와 MQTT 클라이언트로 구성되며, 각 MQTT 클라이언트는 MQTT 브로커의 중재를 받아 Pub/Sub 방식으로 메시지를 상호 전송한다. 이를 위해 MQTT 프로토콜은 MQTT 브로커와 MQTT 클라이언트 간 접속기능만을 제공한다. 실험결과에서 MQTT 메시지 서버는 초당 평균 12,500 건의 클라이언트 접속요청을 처리하였고, 20만건의 접속요청 처리에 16초가 소요되었다.

A TDMA-based MAC protocol in hybrid-vehicular communication systems for preventing a chain-reaction collision on a highway (하이브리드 차량 통신 시스템에서 연쇄 추돌 사고 방지를 위한 TDMA 기반 MAC 프로토콜)

  • Oh, Sang-Yeob
    • Journal of Digital Convergence
    • /
    • v.10 no.8
    • /
    • pp.179-184
    • /
    • 2012
  • A car accident on a highway occurs a chain-reaction collision because of a vehicle's fast velocity. In order to prevent it, the accident vehicle should broadcast a safe message to its neighbors. If there are many neighbor nodes, a frame collision probability is high. To solve this, it was proposed for a system as a previous study to send a safe message without frame-collision using separating channels. However, the separation of multiple channels make feasibility low because of increasing hardware's development cost and complexity. In this paper, we proposes a TDMA-based MAC protocol using a single channel. As a result, we show the frame reception success rate of our protocol was almost the same as the previous protocol.

Efficient Replication Protocols for Mobile Agent Systems (이동 에이전트 시스템을 위한 효율적인 중복 프로토콜)

  • Ahn, Jin-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.12
    • /
    • pp.907-917
    • /
    • 2006
  • In this paper, we propose a strategy to improve fault-tolerance and scalability of replicated services in mobile agent systems by applying an appropriate passive replication protocol for each replicated service according to whether the service is deterministic or non-deterministic. For this purpose, two passive replication protocols, PRPNS and PRPDS, are designed for non-deterministic and deterministic services respectively. They both allow visiting mobile agents to be forwarded to and execute their tasks on any node performing a service agent, not necessarily the primary agent. Especially, in the protocol PRPDS, after a backup service agent has received each mobile agent request and obtained its delivery sequence number from the primary service agent, the backup is responsible for processing the request and coordinating with the other replica service agents. Therefore, our strategy using the two proposed protocols can promise high scalability of replicated services a large number of mobile agents attempt to access in mobile agent systems. Our simulation results show that the proposed strategy performs much better than the one using only the traditional passive replication protocol.

DT-GPSR: Delay Tolerant-Greedy Perimeter Stateless Routing Protocol (DT-GPSR: 지연감내형 GPSR 라우팅 프로토콜)

  • Nam, Jae-Choong;Cho, You-Ze
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.2
    • /
    • pp.189-197
    • /
    • 2016
  • Mobile ad-hoc networks (MANETs) experience frequent link disconnections due to non-uniform node distribution and mobility. Thus, end-to-end path establishment-based routing protocols cause frequent transmission failures in MANETs, resulting in heavy control messages for path reestablishment. While location-based MANET routing protocols, such as Greedy Perimeter Stateless Routing (GPSR), use location information to forward messages in a hop-by-hop routing fashion without an end-to-end path establishment procedure, such protocols encounter communication void problems when message forwarding to the next hop fails due to the absence of a relay node. Therefore, to solve this problem, this paper proposes a Delay Tolerant-GPSR (DT-GPSR) protocol, which combines Delay Tolerant Networking (DTN) technology with the GPSR protocol. The performance of DT-GPSR is compared with the performances of the original GPSR and PRoPHET routing protocols through simulation using NS-2. The simulation results confirm that DT-GPSR outperforms GPSR and PRoPHET in terms of the message delivery ratio and message delivery delay.

Provably-Secure and Communication-Efficient Protocol for Dynamic Group Key Exchange (안전성이 증명 가능한 효율적인 동적 그룹 키 교환 프로토콜)

  • Junghyun Nam;Jinwoo Lee;Sungduk Kim;Seungjoo Kim;Dongho Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.163-181
    • /
    • 2004
  • Group key agreement protocols are designed to solve the fundamental problem of securely establishing a session key among a group of parties communicating over a public channel. Although a number of protocols have been proposed to solve this problem over the years, they are not well suited for a high-delay wide area network; their communication overhead is significant in terms of the number of communication rounds or the number of exchanged messages, both of which are recognized as the dominant factors that slow down group key agreement over a networking environment with high communication latency. In this paper we present a communication-efficient group key agreement protocol and prove its security in the random oracle model under the factoring assumption. The proposed protocol provides perfect forward secrecy and requires only a constant number of communication rounds for my of group rekeying operations, while achieving optimal message complexity.

An End-to-End Key Exchange Protocol in Mobile Communication Environment (이동 통신 환경에서의 종단간 키 교환 프로토콜)

  • 심학섭;임수철;김선형;김태윤
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10e
    • /
    • pp.448-450
    • /
    • 2002
  • 본 논문에서는 이동통신 환경에 적합한 키 교환 프로토콜의 기본적인 보안 요소와 요구되는 사항들을 살펴보고 기존의 키 교환 프로토콜들을 분석하여 제시한 보안 요소의 만족여부를 살펴본다. 또한 이를 기반으로 이동통신 환경에 적합한 End-to-End 키 교환 프로토콜을 제안하고 이를 기존의 키 교환 프로토콜들과 비교 분석한다. 제안된 키 교환 프로토콜은 이동통신 단말기에서의 공개키 연산과 교환되는 메시지 수를 줄여 기존의 키 교환 프로토콜과 비교해 볼 때 보다 더 효율적이다.

  • PDF

Password based Augmented Key agreement Protocol (패스워드 기반의 강화된 키 교환 프로토콜)

  • 김우헌;이성운;유기영;김현성
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04a
    • /
    • pp.488-490
    • /
    • 2003
  • Diffie-Hellman 키 교환 프로토콜에 패스워드를 기반으로 하는 인증수단을 추가하여 Seo와 Sweeney는 SAKA를 제안하였다. 하지만 SAKA와 SAKA 변형 프로토콜들은 중간자 공격, 오프라인 패스워드 추측공격, 데닝-사코 공격, 완전한 전방향 보안의 측면에서 송.수신자 상호간의 인증 수단을 유효하게 제공하지 못하였다. 본 논문에서는 패스워드 기반의 키 교환 프로토콜에서 이루어지는 인증과정에서의 취약점을 해결하기 위해 키를 이용한 일방향 해쉬 함수를 이용하여 강화된 키 교환 프로토콜을 제안한다. 본 논문에서 제안한 프로토콜은 이전의 SAKA 변형 프로토콜들에 비해 적은 수의 메시지 교환이 필요한 장점이 있다.

  • PDF

Hybrid Delegate-based Group Communication Protocol For Overlapped Groups (중복 그룹을 위한 혼합형 대표자 기반 그룹 통신 프로토콜)

  • Kim, Cha-Young;Ahn, Jin-Ho
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.11-22
    • /
    • 2010
  • In case that group communication protocols assume every process is interested in all events occurring in a large scale group, the events multicasting to a subset of a large process group, such as a sensor network, potentially varying for every event based on their interests might lead to very high communication overhead on each individual process. Moreover, despite the importance of both guaranteeing message delivery order and supporting overlapped group using gossip based group communication for multicasting in sensor or P2P networks, there exist little research works on development of gossip-based protocols to satisfy all these requirements. In this paper, we present a new gossip-based causal message order guaranteeing multicast protocol based on local views and delegates representing subgroups and fully utilizing multi-group features to improve scalability. In the proposed protocol, the message delivery order in overlapped groups has been guaranteed consistently by all corresponding members of the groups including delegates. Therefore, these features of the proposed protocol might be significantly scalable rather than those of the protocols guaranteeing atomic order dependencies between multicast messages by hierarchical membership list of dedicated groups like traditional committee protocols and much stronger rather than fully decentralized protocols guaranteeing dependencies between multicast messages based on only local views. And the proposed protocol is a hybrid approach improving the inherent scalability of multicast nature by gossip-based technique in all communications.