• Title/Summary/Keyword: CAN Protocol

Search Result 4,416, Processing Time 0.024 seconds

Secure MQTT Protocol based on Attribute-Based Encryption Scheme (속성 기반 암호화 기법을 활용한 보안 MQTT 프로토콜)

  • Kim, Nam Ho;Hong, Choong Seon
    • Journal of KIISE
    • /
    • v.45 no.3
    • /
    • pp.195-199
    • /
    • 2018
  • Recently, with increasing scale of internet of Things (IoT), a large amount of data are generated and various services using such data are emerging. Therefore, a protocol suitable for IoT environment that can efficiently process / transmit big data is needed. MQTT is a lightweight messaging protocol for IoT environment. Although MQTT protocol can use TLS to provide security, it has a problem in that handshake and packet overhead will increase when TLS is used. Therefore, this paper proposed as Secure_MQTT protocol. It can provide stronger security by using lightweight encryption algorithm for MQTT protocol.

Efficient Message Scheduling Protocol for Variable-sized Messages in a WDM-based Local Network with Nonzero Tuning Time (WDM 기반의 근거리 망에서 변조시간을 고려한 효율적인 가변 길이 메시지 예약 프로토콜)

    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.8A
    • /
    • pp.1238-1246
    • /
    • 2000
  • In a multi-channel network based on wavelength division multiplexing (WDM), an efficient protocol is needed for transmitter and receiver to be tuned to same wavelength during message transmission time. This paper proposes a message scheduling protocol that can efficiently support variable-sized messages, where tunable transceiver has nonzero tuning time. In this protocol, once a node reserves one data channel, it can persistently use the reserved channel till message transmission is finished. Therefore, overhead due to tuning time of the tunable transceiver can be reduced. Moreover, the protocol does not require any global information. Therefore, it can operate independently of the change of the number of nodes, and any new node can join the network at anytime without requiring network initialization. With this protocol, one can avoid data channel and destination conflicts. The protocol is analyzed with a finite population model and the throughput-delay characteristics are investigated as performance measures.

  • PDF

Method for transmitting SMS for VoIP service supporting Multi-protocol (멀티프로토콜을 지원하는 VoIP 서비스에서 SMS 전송 방법)

  • Kim, Kwi-Hoon;Lee, Hyun-Woo;Ryu, Won
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.11-14
    • /
    • 2005
  • In this paper, we propose a method for transmitting SMS(Short Message Service) for VoIP(Voice over IP) service supporting multi-protocol. The multi-protocol VoIP under consideration are generally composed of H.323, SIP and MGCP and Most ITSPs(Internet Telephony Service Provider) provide VoIP service with H.323 and SIP now. SMS is killer application in mobile telecom service and many people of various field use that service. For example, user can send many SMS messages and substitute e-mail. Also SMS can be provided with various internet application. Ahn, legacy phone of KT, can use SMS. Therefore VoIP phone also can be required with the same requirement. With the multi-protocol VoIP we will propose several methods sending efficiently SMS. To show the validity of the proposed method some examples are given in which the results can be expected by intuitive observation.

  • PDF

Mutual Friendly Force Identification Protocol based on Hash-Chain for Personal Combat Systems

  • Lee, Jongkwan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.9
    • /
    • pp.3858-3869
    • /
    • 2020
  • In this paper, we propose a hash-chain based friendly force identification protocol for personal combatants equipped with a personal combat system in a tactical wireless network. It is imperative in military operations to effectively and quickly identify friendly forces. If the identification of friendly forces is not correct, this can cause friendly fire. In current ground operations, the identification of friendly forces by personal combatants is neither secure nor safe. To address this issue, the proposed protocol uses a hash-chain to determine if a detected person is friendly. Only friendly forces with the same materials that are assigned before they deploy can construct an initial hash-chain. Moreover, the hash-chain is changed at specific times. The performance of the proposed protocol is evaluated on the assumption that the secret key is leaked, which is the worst scenario in the security research field. We verify that the proposed protocol is secure for the various attack scenarios, such as message replay attack, fabrication attack, and Denial of Service attack.

The Study on Internet Voice Conference using MGCP and IP-Multicast (MGCP와 IP-Multicast를 이용한 Internet Voice Conference에 관한 연구)

  • Lee, Song-Ho;Choe, Gyeong-Sam;Lee, Jong-Su
    • Proceedings of the KIEE Conference
    • /
    • 2001.11c
    • /
    • pp.130-133
    • /
    • 2001
  • VoIP(voice over internet protocol) technology is based on IP protocol. The IP protocol can be involved in two types of communication: unicasting and multicasting. Unicasting is the communication between one sender and one receiver. It is one-to-one communication. Multicasting is one-to-many communication. So that, many receivers can get same data from one sender simultaneously. and, the different protocol are proposed for VoIP; H.323, SIP and MGCP. MGCP is perfect server-client protocol, so MGCP is very attractive VoIP protocol to ISP. This paper uses MGCP and offers modified MGCP for conference call. So that, Modified MGCP is compatible to MGCP, and supports conference call using IP-multicast.

  • PDF

Implementation of a Fieldbus System Based On Distributed Network Protocol Version 3.0 (Distributed Network Protocol Version 3.0을 이용한 필드버스 시스템 구현)

  • 김정섭;김종배;최병욱;임계영;문전일
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.10 no.4
    • /
    • pp.371-376
    • /
    • 2004
  • Distributed Network Protocol Version 3.0 (DNP3.0) is the communication protocol developed for the interoperability between a RTU and a central control station of SCADA in the power utility industry. In this paper DNP3.0 is implemented by using HDL with FPGA and C program on Hitachi H8/532 processor. DNP3.0 is implemented from physical layer to network layer in hardware level to reduce the computing load on a CPU. Finally, the ASIC for DNP3.0 has been manufactured from Hynix Semiconductor. The commercial feasibility of the hardware through the communication test with ASE2000 and DNP Master Simulator is performed. The developed protocol becomes one of IP, and can be used to implement SoC for the terminal device in SCADA systems. Also, the result can be applicable to various industrial controllers because it is implemented in HDL.

Smart Phone Based Infrared Remote Controller without Restriction of Target Devices (대상 기기에 제한이 없는 스마트폰 기반의 적외선 리모컨)

  • Hwang, Seong-Jin;Lee, Mi-Hyun;Hong, Jeong-Pyo;Park, Tae-Geun;Kim, Yong-Seok
    • Journal of Industrial Technology
    • /
    • v.34
    • /
    • pp.27-32
    • /
    • 2014
  • Infrared remote controllers are widely used in controlling electronic devices due to its simplicity and convenience. This paper presents a smart phone application unifying any infrared remote controllers. We can select a device from device list menu of the application. Any new device can be added easily by downloading the protocol file of the device from protocol file server. Remote controller protocol files are stored in audio file format, and the file related to a specific menu button is transmitted through the audio jack of smart phones. The protocol file server is a standard file server, and protocol files for various devices are collected by infrared receiver module. For smart phones without infrared facility, a small infrared module translating audio signal to infrared signal is applied.

  • PDF

BL-CAST:Beacon-Less Broadcast Protocol for Vehicular Ad Hoc Networks

  • Khan, Ajmal;Cho, You-Ze
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.4
    • /
    • pp.1223-1236
    • /
    • 2014
  • With the extension of wireless technology, vehicular ad hoc networks provide important services for the dissemination of general data and emergency warnings. However, since, the vehicle topology frequently changes from a dense to a sparse network depending on the speed of the moving vehicles and the time of day, vehicular ad hoc networks require a protocol that can facilitate the efficient and reliable dissemination of emergency messages in a highly mobile environment under dense or intermittent vehicular connectivity. Therefore, this paper proposes a new vehicular broadcast protocol, called BL-CAST, that can operate effectively in both dense and sparse network scenarios. As a low overhead multi-hop broadcast protocol, BL-CAST does not rely on the periodic exchange of beacons for updating location information. Instead, the location information of a vehicle is included in a broadcast message to identify the last rebroadcasting vehicle in an intermittently connected network. Simulation results show that BL-CAST outperforms the DV-CAST protocol in terms of the end-to-end delay, message delivery ratio and network overhead.

A Clustering Protocol with Mode Selection for Wireless Sensor Network

  • Kusdaryono, Aries;Lee, Kyung-Oh
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.29-42
    • /
    • 2011
  • Wireless sensor networks are composed of a large number of sensor nodes with limited energy resources. One critical issue in wireless sensor networks is how to gather sensed information in an energy efficient way, since their energy is limited. The clustering algorithm is a technique used to reduce energy consumption. It can improve the scalability and lifetime of wireless sensor networks. In this paper, we introduce a clustering protocol with mode selection (CPMS) for wireless sensor networks. Our scheme improves the performance of BCDCP (Base Station Controlled Dynamic Clustering Protocol) and BIDRP (Base Station Initiated Dynamic Routing Protocol) routing protocol. In CPMS, the base station constructs clusters and makes the head node with the highest residual energy send data to the base station. Furthermore, we can save the energy of head nodes by using the modes selection method. The simulation results show that CPMS achieves longer lifetime and more data message transmissions than current important clustering protocols in wireless sensor networks.

Anomaly Removal for Efficient Conformance Test (효율적인 프로토콜 적합성 시험을 위한 변칙성 제거)

  • Lee, Hyeon-Cheol;Heo, Gi-Taek
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.3
    • /
    • pp.750-757
    • /
    • 1999
  • The protocol conformance testing is to check whether an implementation of a protocol conforms to its specification. And it is important to improve the interoperability of protocol and the efficiency of cost. In general, protocol is composed of the control flow representing observable behaviors and the data flow representing internally used variables. Until now, research for generation of test suite has been realized only consideration the control flow of protocol or separation control flow from data flow. Case of considering control flow, contents of test was simple and definite. Length of test was short. But it was of little application, and it didn't manage each kind errors in data flow. Therefore, we must generate test case that can manage control and data flow. So, anomaly of variable must be removed for efficient conformance testing. Therefore in this dissertation, we proposed algorithm which can remove anomaly of variable for efficient conformance testing. And it showed that anomaly of variable was got rid of applying this algorithm to real protocol.

  • PDF