• Title/Summary/Keyword: CAN Protocol

Search Result 4,433, Processing Time 0.029 seconds

Dictionary Attacks against Password-Based Authenticated Three-Party Key Exchange Protocols

  • Nam, Junghyun;Choo, Kim-Kwang Raymond;Kim, Moonseong;Paik, Juryon;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.12
    • /
    • pp.3244-3260
    • /
    • 2013
  • A three-party password-based authenticated key exchange (PAKE) protocol allows two clients registered with a trusted server to generate a common cryptographic key from their individual passwords shared only with the server. A key requirement for three-party PAKE protocols is to prevent an adversary from mounting a dictionary attack. This requirement must be met even when the adversary is a malicious (registered) client who can set up normal protocol sessions with other clients. This work revisits three existing three-party PAKE protocols, namely, Guo et al.'s (2008) protocol, Huang's (2009) protocol, and Lee and Hwang's (2010) protocol, and demonstrates that these protocols are not secure against offline and/or (undetectable) online dictionary attacks in the presence of a malicious client. The offline dictionary attack we present against Guo et al.'s protocol also applies to other similar protocols including Lee and Hwang's protocol. We conclude with some suggestions on how to design a three-party PAKE protocol that is resistant against dictionary attacks.

Implementation and Experimental Evaluation of Bandwidth Allocation Scheme on MS/TP Protocol (MS/TP 프로토콜에서 대역폭할당기법 구현 및 실험적 평가)

  • Kwon, Young-Chan;Hong, Seung-Ho
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.12 no.11
    • /
    • pp.1144-1155
    • /
    • 2006
  • Digital communication networks have become a core technology in advanced building automation systems. BACnet(Building Automation and Control networks) is a standard data communication protocol designed specifically for building automation and control systems. BACnet adopts Master-Slave/Token-Passing(MS/TP) protocol as one of its field level networks. In this study, we introduce a method of implementing a bandwidth allocation scheme in the MS/TP protocol. The bandwidth allocation scheme improves the capability of real-time communication of the original MS/TP protocol. The bandwidth allocation scheme introduced in this paper can be easily implemented in the existing MS/TP protocol with a slight modification. In this study, we actually developed the hardware and firmware of the modified MS/TP communication module in which the bandwidth allocation scheme is implemented. Using the modified MS/TP communication module, we developed an experimental model in order to examine the validity of the bandwidth allocation scheme in the MS/TP protocol. Experimental results show that the modified MS/TP protocol satisfies the requirements of real time communication for periodic and urgent messages of BACnet communication services.

Development of User Protocol Converter about Modbus and NMEA0183 (Modbus와 NMEA0183에 대한 사용자 프로토콜 컨버터 개발)

  • Eum, Sang-hee;Hong, Sung-ki
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.11
    • /
    • pp.2584-2589
    • /
    • 2015
  • In this paper, we want to able to reduce the time effectively about the analysis of protocol and development of protocol converter in industrial network. For this purpose, we developed the user protocol converter that can be to analysing the communication protocol in the industrial network. and also that is able to converting to user protocol and transmitting to another network. The developed user protocol converter was consist of S/W and H/W, and is supporting the Modbus, the NMEA0183 and the ethernet. The hardware main processor was used the AVR128, and placed the serial communication part and the ethernet part in converter board. The experiment results, we acquired very high transmission rate and conversion rate.

Development of a Protocol for Nursing Care after Death for Adult Patients in Hospitals (병원 성인 환자의 사후 간호 프로토콜 개발)

  • Kim, Ki Kyong;Kim, Aeng Do;Ahn, Kyung Ah;Cheon, Jooyoung
    • Journal of Korean Clinical Nursing Research
    • /
    • v.29 no.1
    • /
    • pp.75-84
    • /
    • 2023
  • Purpose: This study developed a protocol for nursing care after death for adult patients in hospitals. Methods: This was a methodological study to develop a care after death protocol. The preliminary protocol was developed based on a literature review, guidelines, and practice recommendations from groups of experts and clinical nurses. Content validity was evaluated by a group of experts (n=6) and nurses (n=30) in two hospitals. Results: The preliminary protocol recommendations were modified by validation and the open-question analysis results. The final protocol comprised three general recommendations and 43 recommendations in five steps that are verification and notification of a death, personal care of the body, viewing the patient, patient transfer, and documentation and self-care. Conclusion: This study result provides nurses with a consensus information on patient care after death and family support in a hospital setting. This nursing protocol is expected to improve the quality of care after death for adult patients and their families, and can be used for developing educational and emotional support for nurses to accomplish their important role.

A Hyper Cube Spanning Tree Protocol for Smart Grid (스마트그리드를 위한 하이퍼큐브 스패닝 트리 프로토콜)

  • Piao, Wenjie;Joe, In-Whee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.572-575
    • /
    • 2011
  • It is well known that spanning tree protocol (STP) is the most commonly used protocol in switching networks for smart grid. STP selectively blocks redundancy links of the network to prevent layer 2 loops in network, and it also has a functionality of backing up links. As with the other protocols, STP has been updated with the continuing development of the network. STP is a broad concept and it does not just refer in particular to defined STP protocol in IEEE 802.1D standards, it refers to updated spanning tree protocol based on STP. Because of uneven distribution of communication traffic in root bridge, STP cannot satisfy fast converge nce while the failure occurs near the root bridge or on the root bridge in tree topologies of STP. In this paper, we propose a novel method --- Hyper Cube Spanning Tree Protocol (HCSTP) to solve uneven distribution of communication traffic. Theoretically, hyper cube in our protocol increases throughput and improves the utilization of communication. The simulation results show that HCSTP can achieve comparative and considerably higher performance than other STP protocols in terms of reconnection.

Attacking and Repairing the Improved ModOnions Protocol-Tagging Approach

  • Borisov, Nikita;Klonowski, Marek;Kutylowski, Miroslaw;Lauks-Dutka, Anna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.3
    • /
    • pp.380-399
    • /
    • 2010
  • In this paper, we present a new class of attacks against an anonymous communication protocol, originally presented in ACNS 2008. The protocol itself was proposed as an improved version of ModOnions, which exploits universal re-encryption in order to avoid replay attacks. However, ModOnions allowed the detour attack, introduced by Danezis to re-route ModOnions to attackers in such a way that the entire path is revealed. The ACNS 2008 proposal addressed this by using a more complicated key management scheme. The revised protocol is immune to detour attacks. We show, however, that the ModOnion construction is highly malleable and this property can be exploited in order to redirect ModOnions. Our attacks require detailed probing and are less efficient than the detour attack, but they can nevertheless recover the full onion path while avoiding detection and investigation. Motivated by this, we present modifications to the ModOnion protocol that dramatically reduce the malleability of the encryption primitive. It addresses the class of attacks we present and it makes other attacks difficult to formulate.

MRFR - Multipath-based Routing Protocol with Fast-Recovery of Failures on MANETs

  • Ngo, Hoai Phong;Kim, Myung Kyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.2
    • /
    • pp.271-287
    • /
    • 2013
  • We propose a new multipath-based reliable routing protocol on MANETs, Multipath-based Reliable routing protocol with Fast-Recovery of failures (MRFR). For reliable message transmission, MRFR tries to find the most reliable path between a source and a destination considering the end-to-end packet reception reliability of the routes. The established path consists of a primary path that is used to transmit messages, and the secondary paths that are used to recover the path when detecting failures on the primary path. After establishing the path, the source transmits messages through the primary path. If a node detects a link failure during message transmission, it can recover the path locally by switching from the primary to the secondary path. By allowing the intermediate nodes to locally recover the route failure, the proposed protocol can handle the dynamic topological change of the MANETs efficiently. The simulation result using the QualNet simulator shows that the MRFR protocol performs better than other protocols in terms of the end-to-end message delivery ratio and fault-tolerance capability.

A wireless MAC protocol for the integrated voice/data services (통합 음성/데이타 서비스를 위한 무선 MAC 프로토콜)

  • 임인택;허정석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.23 no.5
    • /
    • pp.1173-1183
    • /
    • 1998
  • This paper proposes an SS-PRMA protocol for the integrated voice and data services in the packet radio networks. In this protocol, the uplink logical channels are provided by combining the time slots and the spreding codes. SS-PRMA protocol contains some features of existing protocols such as PRMA, slotted ALOHA, and CDMA. In the proposed protocol, the voice terminals use a reservation mechanism, and the dta terminals use a slotted ALOHA scheme. The analysis and the simulation results show that most of the performances for the voice traffic can be achieved by employing a few distinct spreading codes and the data traffic throughput is closely related to the number of spreading code channels. Also it shows that the data traffic performance can be significantly improved by applying an FEC scheme to the data link layer.

  • PDF

Improving an RFID Mutual Authentication Protocol using One-time Random Number (개선한 일회성 난수를 이용한 RFID 상호인증 프로토콜)

  • Yoon, Eun-Jun;Yoo, Kee-Young
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.2
    • /
    • pp.90-97
    • /
    • 2009
  • In 2008, Kim-Jun proposed a RFID mutual authentication protocol using one-time random number that can withstand malicious attacks by the leakage of important information and resolve the criminal abuse problems. Through the security analysis, they claimed that the proposed protocol can withstand various security attacks including the replay attack. However, this paper demonstrates that Kim-Jun' s RFID authentication protocol still insecure to the replay attack. In addition, this paper also proposes a simply improved RFID mutual authentication protocol using one-time random number which not only provides same computational efficiency, but also withstands the replay attack.

Authentication Protocol based on Efficient OTP (효율적인 OTP 기반의 인증 프로토콜)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.4
    • /
    • pp.1301-1306
    • /
    • 2010
  • The protocol based on password have very important qualifications that not only satisfy against attacks cause of restricting that have, but also efficiency of reducing users' workload. It has a problem of speculative attacks for the user authentication protocol based on password with most case, because users use password that can remember easily. Song and Etc. have proposed new mechanism that improved the problem of S/KEY system. The protocol proposed by Song has a problem in registration process, and user information can be abused by the malevolent server. We propose a new authentication protocol based on efficient OPT, that improved above problems.