• Title/Summary/Keyword: Ajou protocol

Search Result 144, Processing Time 0.026 seconds

A study on the information transfer method for the distributed Systems (분산처리 제어 시스템간의 정보 전송 방식에 관한 연구)

  • Shin, Gi-Myung;Yi, Jae-Yeon;Whang, Seung-Ku;Kim, Yong-Deak
    • Proceedings of the KIEE Conference
    • /
    • 1988.07a
    • /
    • pp.257-260
    • /
    • 1988
  • A protocol on transferring informations between IBM-PC/AT and STC(self tuning controller) by using the RS-485 bus is suggested. The operating algorithm is designed so that the host computer monitors the status of STC, and can be updating parameters depending on the environmental conditions for the various oprating mode.

  • PDF

A Study on the Smartcard-Based Authentication Protocol Design with Advanced Security in the Multiple Server Environments (다중 서버 환경에서 안전성이 향상된 스마트카드 기반 인증 프로토콜 설계에 관한 연구)

  • Bae, Won-il;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.329-341
    • /
    • 2017
  • A multi-server architecture has been proposed to increase the efficiency of resources due to the rapid growth of computer networks and service providing servers. The smartcard-based authentication protocol in the multi-server environments has been continuously developed through various studies. Recently, Chun-Ta Li et al proposed an authentication protocol that solves Xiong Li el al's authentication protocol vulnerability to user impersonation attack and session key disclosure attack. However, Chun-Ta Li et al's authentication protocol has a problem with user impersonation in the vulnerability analysis and has an unsuitable authentication process. Therefore, this paper proposes a smartcard-based authentication protocol in the multi-server environments that solves the denial of service attack and replay attack vulnerabilities of the authentication protocol proposed by Xiong Li et al.

An Approach of False Data Identification Protocol for Minimum Communication Cost in Wireless Sensor Network (무선 센서 네트워크에서 최소 통신비용 수행을 위한 허위 데이터 식별 프로토콜)

  • Boonsongsrikul, Anuparp;Park, Seung-Kyu;Shin, Seung-Hun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.10
    • /
    • pp.121-129
    • /
    • 2011
  • In wireless sensor networks, a compromised sensor node can inject false data during data aggregation. Existing solutions of securing data aggregation require high communication cost in securing data aggregation. In this paper, we propose a monitoring-based secure data aggregation protocol that minimizes communication cost of identifying the location of false data injection attacks. The main idea is that when monitoring nodes find an injected false data, their reporting messages along with Message Authentication Codes (MACs) are summarized in a single message before sending it to the Base Station (BS). Then the BS identifies the attacking node. The simulation shows that energy consumption of the proposed protocol with short and normal concatenations of MACs are 45% and 36% lower than that of an existing protocol, respectively.

A Grid-based Efficient Routing Protocol for a Mobile Sink in Wireless Sensor Networks

  • Lee, Taekkyeun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.35-43
    • /
    • 2018
  • In this paper, we propose a grid-based efficient routing protocol for a mobile sink in wireless sensor networks. In the proposed protocol, the network is partitioned into grids and each grid has a grid head. For the efficient routing to a mobile sink, the proposed protocol uses a mobile sink representative node to send the data to a mobile sink and grid heads are used as a mobile sink representative node. Furthermore, the proposed protocol uses nodes in the boundary of the center grid as position storage nodes. The position storage nodes store the position of a mobile sink representative node and provide source nodes with it for data delivery. With these features, the proposed protocol can reduce a lot of overhead to update the position information and improve the delay of data delivery to a mobile sink. The proposed protocol performs better than other protocols in terms of the delay and the energy consumption per node in the performance evaluation.

An Improved Energy Aware Greedy Perimeter Stateless Routing Protocol for Wireless Ad Hoc Network (무선 Ad Hoc 네트워크를 위한 개선된 위치정보 기반의 에너지를 고려한 라우팅 프로토콜)

  • Kim, Hak-Je;Yoon, Won-Sik
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.11
    • /
    • pp.25-31
    • /
    • 2009
  • In this paper we propose an improved energy aware greedy perimeter stateless routing protocol (EAGPSR) for wireless ad hoc network. The existing greedy perimeter stateless routine (GPSR) has some problems with overloaded node and void situation. The improved EAGPSR protocol is proposed to remedy these problems. It also gives the solution for the fundamental problem in geographical routine called void communication. It considers two parameters (Residual Energy of battery and distance to the destination) for the next hop selection. In order to use efficiently limited-energy of node in wireless ad hoc network, network lifetime is focused. To evaluate the performance of our protocol we simulated EAGPSR in ns-2. The simulation results show that the proposed protocol achieves longer network lifetime compared with greedy perimeter stateless routing (GPSR) and the existing Energy aware greedy perimeter stateless routing protocol (EAGPSR).

KEY EXCHANGE PROTOCOL USING MATRIX ALGEBRAS AND ITS ANALYSIS

  • CHO SOOJIN;HA KIL-CHAN;KIM YOUNG-ONE;MOON DONGHO
    • Journal of the Korean Mathematical Society
    • /
    • v.42 no.6
    • /
    • pp.1287-1309
    • /
    • 2005
  • A key exchange protocol using commutative subalge-bras of a full matrix algebra is considered. The security of the protocol depends on the difficulty of solving matrix equations XRY = T, with given matrices R and T. We give a polynomial time algorithm to solve XRY = T for the choice of certain types of subalgebras. We also compare the efficiency of the protocol with the Diffie-Hellman key exchange protocol on the key computation time and the key size.

A Self-Healing Routing Technique for Mobile Ad Hoc Networks (이동 애드 혹 네트워크를 위한 자가치유 라우팅기법에 관한 연구)

  • Park, Seong-Ho;Yoon, Won-Sik
    • Proceedings of the IEEK Conference
    • /
    • 2006.06a
    • /
    • pp.167-168
    • /
    • 2006
  • Mobile Ad Hoc Networks (MANETs) has the characteristics such as dynamic network topology, constrained power capacity, constrained wireless bandwidth and quality, etc. For MANETs AODV (Ad-Hoc On-Demand Distance Vector) routing protocol has been proposed. However AODV routing protocol has some inefficiency related to re-routing path establishment corresponding to node's failure. In this paper, we propose a Self-Healing Routing Technique for MANETs that uses the one-hop nodes from the failed node to set up the routing path efficiently. We also include simulation results to show the performance of our method.

  • PDF

A Distributed Web-Topology for the Wireless Mesh Network with Directional Antennas

  • Ranjitkar, Arun;Ko, Young-Bae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.1
    • /
    • pp.191-210
    • /
    • 2011
  • Topology management, which includes neighbor discovery, tracking and updating, is a key area that need to be dealt with appropriately to increase network performance. The use of directional antenna in Wireless Mesh Networks is beneficial in constructing backbone networks viewing the properties of directional antenna. The backbone links must be robust to obtain better network performance. In this paper, a simple yet effective topology protocol is presented that performs well compared to its predecessors. Our protocol constructs the topology with the constraints in the number of links per node. The full topology is constructed in two phases. The resultant topology is termed as Web-topology. The topology formed is robust, efficient, and scalable.

Design of System for Control of Surveillance Camera with the Zigbee (Zigbee Protocol을 이용한 감시용 Camera Control System 설계)

  • Min, Chol;Kim, Young-Kil
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.939-942
    • /
    • 2005
  • According to a diversification of surveillance camera function, they have got to control the surveillance camera utilizing the controller or personal computer. The Method of solution is wired communications and wireless communications. But wired communications are a weak point because that need to use another cable and in case of communication system utilizing the Bluetooth universalized, there is the difficulty in the utility because electricity consumption is big. But the wireless communication utilizing the zigbee protocol is that electiricity consumption is more small than Bluetooth and reliability of data transmission is better. Therefore I designed system for control of surveillance camera with Zigbee protocol.

  • PDF

Communication protocol for 1:N subscribers using half-duplex radio equipments based on CSMA/CA (CSMA/CA 기반 반이중 전송방식 무전기를 이용한 1:N 가입자간 통신 프로토콜)

  • Jang, Myung-Jin;Park, Seong-Jin
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.05a
    • /
    • pp.531-534
    • /
    • 2010
  • Currently the functionality of the PRC-999K radio that is widely used in Korean Army is half-duplex and the broadcasting system that all subscribers have to listen when one subscriber speaks in time. Radio data communication system configures peer-to-peer network between command post and network members in military fire control system. And the system applies CSMA/CA(Carrier Sense Multiple Access/Collision Avoidance) technique to avoid data collision. Such a data transmitting/receiving time could be reduced by allocating address in serial order to each network members. By doing that, command post need to broadcast data only one time and assigned members will reply in order without data collision. This paper provides such a protocol and algorithm.

  • PDF