• 제목/요약/키워드: CAN Protocol

검색결과 4,427건 처리시간 0.033초

MKIPS: MKI-based protocol steganography method in SRTP

  • Alishavandi, Amir Mahmoud;Fakhredanesh, Mohammad
    • ETRI Journal
    • /
    • 제43권3호
    • /
    • pp.561-570
    • /
    • 2021
  • This paper presents master key identifier based protocol steganography (MKIPS), a new approach toward creating a covert channel within the Secure Real-time Transfer Protocol, also known as SRTP. This can be achieved using the ability of the sender of Voice-over-Internet Protocol packets to select a master key from a pre-shared list of available cryptographic keys. This list is handed to the SRTP sender and receiver by an external key management protocol during session initiation. In this work, by intelligent utilization of the master key identifier field in the SRTP packet creation process, a covert channel is created. The proposed covert channel can reach a relatively high transfer rate, and its capacity may vary based on the underlying SRTP channel properties. In comparison to existing data embedding methods in SRTP, MKIPS can convey a secret message without adding to the traffic overhead of the channel and packet loss in the destination. Additionally, the proposed covert channel is as robust as its underlying user datagram protocol channel.

CAN 통신을 기반으로한 전력 시스템 자동화 구축 (The Development of Power System Automation based on the CAN Communication Protocol)

  • 박종찬;김병진
    • 전기학회논문지P
    • /
    • 제52권3호
    • /
    • pp.95-99
    • /
    • 2003
  • In this paper, the power system automation based on CAN communication protocol is introduced. Along with digitalization of electrical device, the various on-line services such as remote control, remote monitoring, remote parameter setting, fault data recording and remote diagnostic have been realized and become available. Therefore, it is necessary for those electrical devices to have real-time and reliable communication protocols. Author proposes DNPC(Distributed Network Protocol with CAN) which is proper to the power system SCADA (Supervisory Control And Data Acquisition) and DCS (Distributed Control System). The physical and datalink layer of DNPC protocol consists of the CAN2.0B which has the real-time characteristics and powerful error control scheme. As the transport and application layer, DNP3.0 is adopted because of its flexibility and compatible feature. Using the DNPC protocol, the power system automation is realized.

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

Cryptanalysis on a Three Party Key Exchange Protocol-STPKE'

  • Tallapally, Shirisha;Padmavathy, R.
    • Journal of Information Processing Systems
    • /
    • 제6권1호
    • /
    • pp.43-52
    • /
    • 2010
  • In the secure communication areas, three-party authenticated key exchange protocol is an important cryptographic technique. In this protocol, two clients will share a human-memorable password with a trusted server, in which two users can generate a secure session key. On the other hand the protocol should resist all types of password guessing attacks. Recently, STPKE' protocol has been proposed by Kim and Choi. An undetectable online password guessing attack on STPKE' protocol is presented in the current study. An alternative protocol to overcome undetectable online password guessing attacks is proposed. The results show that the proposed protocol can resist undetectable online password guessing attacks. Additionally, it achieves the same security level with reduced random numbers and without XOR operations. The computational efficiency is improved by $\approx$ 30% for problems of size $\approx$ 2048 bits. The proposed protocol is achieving better performance efficiency and withstands password guessing attacks. The results show that the proposed protocol is secure, efficient and practical.

SIP에서 NTRU 기반 인증 및 키 분배 프로토콜 (A NTRU-based Authentication and Key Distribution Protocol for SIP)

  • 정성하;박기성;이경근;박영호
    • 한국멀티미디어학회논문지
    • /
    • 제20권11호
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

OSEK/VDX 표준과 CAN 프로토콜을 사용한 차체 네트웍 시스템 개발 (Development of a Body Network System with GSEK/VDX Standards and CAN Protocol)

  • 신민석;이우택;선우명호;한석영
    • 한국자동차공학회논문집
    • /
    • 제10권4호
    • /
    • pp.175-180
    • /
    • 2002
  • In order to satisfy the requirements of time reduction and cost saving for development of electronic control systems(ECU) in automotive industry, the applications of a standardized real-time operating system(RTOS) and a communication protocol to ECUs are increased. In this study, a body control module(BCM) that employs OSEK/VDX(open system and corresponding interfaces for automotive electronics/vehicle distributed executive) OS tour the RTOS and a controller area network(CAN) fur the communication protocol is designed, and the performances of the system are evaluated. The BCM controls doors, mirrors, and windows of the vehicle through the in-vehicle network. To identify all the transmitted and received control messages, a PC connected with the CAN communication protocol behaves as a CAN bus emulator. The control system based upon in-vehicle network improves the system stability and reduces the number of wiring harness. Furthermore it is easy to maintain and simple to add new features because the system is designed based on the standards of RTOS and communication protocol.

A Study of TCP Performance with Snoop Protocol over Fading Wireless Links

  • Cho, Yang-Bum;Cho, Sung-Joon
    • Journal of information and communication convergence engineering
    • /
    • 제2권4호
    • /
    • pp.214-218
    • /
    • 2004
  • In this paper, we have analyzed TCP performance over wireless correlated fading links with and without Snoop protocol. For a given value of the packet error rate, TCP performance without Snoop protocol is degraded as the fading is getting fast (i.e. the user moves fast). When Snoop protocol is introduced in the base station, TCP performance is enhanced in most wireless environments. Especially the performance enhancement derived from using Snoop protocol is large in fast fading channel. This is because packet errors become random and sporadic in fast fading channel and these random packet errors (mostly single packet errors) can be compensated efficiently by Snoop protocol's local packet retransmissions. But Snoop protocol can't give a large performance improvement in slow fading environments where long bursts of packet errors occur. Concerning to packet error rate, Snoop protocol results in the highest performance enhancement in the channel with mid-high values of packet error rate. This means Snoop protocol cannot fully fulfill its ability under too low or too high packet error rate environments.

BICC 적용을 통한 WCDMA 교환망 중계 효율성 제고방안 연구 (A Study of Relay Efficiency in WCDMA Core Networks Using BICC Signaling Protocol)

  • 조정제;김낙포
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2007년도 하계종합학술대회 논문집
    • /
    • pp.147-148
    • /
    • 2007
  • BICC protocol is a relay protocol adaptable to ATM and IP based core networks compared to ISUP protocol to TDM networks. Using BICC protocol, multi-rate bearer traffic such as voice and video can flow in the relay core networks. BICC protocol is standardized as WCDMA circuit switching networks in 3GPP Release 4. Thus KTF is now operating core networks using BICC protocol. In this paper, we describe the background and characteristics of BICC protocol. We also provide the status of KTF WCDMA core networks using BICC. To show the efficiency of BICC protocol an analytical simulation is given in which the results can be expected by intuitive observation.

  • PDF

이기종 필드 센서 네트워크의 효율적인 통신 환경을 위한 거리벡터 라우팅 프로토콜 기반 CAN 라우팅 프로토콜에 관한 연구 (A Study of CAN Routing Protocol for Efficient Communication Environment Based on Distance Vector Routing Protocol in Heterogeneous Field Sensor Network)

  • 한경헌;한승조
    • 한국정보통신학회논문지
    • /
    • 제17권8호
    • /
    • pp.1820-1826
    • /
    • 2013
  • 산업현장에서 가장 많이 사용하고 있는 이기종 필드 센서 네트워크의 경우 센서간 통신은 CAN 통신 방식을 기반으로 버스형 구조로 설계되어 있다. 이러한 네트워크는 버스형 구조 특성상 거리 벡터 라우팅 프로토콜을 지원하고 있으며, 또한 이기종 네트워크를 지원할 경우 별도의 라우팅 테이블을 두어 변환하는 방식을 지원한다. 하지만 이러한 네트워크는 확장의 제한 및 늦은 전송처리속도 문제로 인해 네트워크 효율성 저하에 원인이 되고 있다. 그래서 본 논문에서는 네트워크의 확장성 및 높은 전송 처리속도를 보장하기 위한 새로운 CAN 라우팅 프로토콜을 제안한다. 제안하는 라우팅 프로토콜은 RIPv2 기반으로 설계되었으며, 거리 벡터 라우팅 프로토콜의 단점을 보안하기 위해 우선순위 부여 및 부가 기능을 부여할 수 있는 구간을 두는 방식을 지원하도록 설계하였다. 본 논문에서 제안하는 방식의 효율성 증가를 검증하기 위해 CAN 통신 기반으로 이기종 필드 센서 네트워크를 구축하여 데이터 전송률을 측정하였다.

효율적 전자상거래를 위한 유한체 서브그룹 기반의 사용자 인증 프로토콜 설계 (Design of GE subgroup based User Authentication Protocol For efficient Electric Commerce)

  • 정경숙;홍석미;정태충
    • 한국전자거래학회지
    • /
    • 제9권1호
    • /
    • pp.209-220
    • /
    • 2004
  • If protocol has fast operations and short key length, it can be efficient user authentication protocol. Lenstra and Verheul proposed XTR. XTR have short key length and fast computing speed. Therefore, this can be used usefully in complex arithmetic. In this paper, to design efficient user authentication protocol we used a subgroup of Galois Field to problem domain. Proposed protocol does not use GF(p/sup 6/) that is existent finite field, and uses GF(p²) that is subgroup and solves problem. XTR-ElGamal based user authentication protocol reduced bit number that is required when exchange key by doing with upside. Also, proposed protocol provided easy calculation and execution by reducing required overhead when calculate. In this paper, we designed authentication protocol with y/sub i/ = g/sup b.p/sup 2(i-1)//ㆍv mol q, 1(equation omitted) 3 that is required to do user authentication.

  • PDF