• Title/Summary/Keyword: CAN protocol

Search Result 4,433, Processing Time 0.032 seconds

Authenticated quantum key distribution protocol (인증된 양자 키 분배 프로토콜)

  • 이화연;홍창호;이덕진;양형진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.2
    • /
    • pp.49-55
    • /
    • 2004
  • We propose a new authenticated quantum key distribution protocol. Using Greenberger-Home-Zeilinger(GHZ) state, the users of our protocol can authenticate each other and share a secret key. In our protocol, the shared key is not revealed to the honest arbitrator, which Provides the additional secrecy. Our Protocol not only guarantees secrecy as the other quantum key distribution protocols, but also the users authenticates each other. In practice, our new protocol can be easily implemented because it only uses basic quantum operations.

Improvement of LECEEP Protocol through Dual Chain Configuration in WSN Environment(A-LECEEP, Advanced LEACH based Chaining Energy Efficient Protocol) (WSN 환경에서 이중체인 구성을 통한 LECEEP 프로토콜 개선(A-LECEEP))

  • Kim, Chanhyuk;Kwon, Taewook
    • Journal of Korea Multimedia Society
    • /
    • v.24 no.8
    • /
    • pp.1068-1075
    • /
    • 2021
  • Wireless sensor network (WSN) can be usefully used in battlefields requiring rapid installation and operation by enabling surveillance and reconnaissance using small sensors in areas where any existing network infrastructure is not formed. As WSN uses battery, energy efficiency acts as a very important issue in network survivability. Layer-based routing protocols have been studied a lot in the aspect of energy efficiency. Many research selected LEACH and PEGASIS protocols as their comparison targets. This study examines the two protocols and LECEEP, a protocol designed by combining their advantages, and proposes a new protocol, A-LECEEP, which is more energy efficient than the others. The proposed protocol can increase energy efficiency compared to the existing ones by eliminating unnecessary transmissions with multiple chains configuration.

Design of a Remote Distributed Embedded System Using the Internet and CAN (인터넷과 CAN을 이용한 원격 분산 Embedded System 설계)

  • Lee, Hyun-suk;Lim, Jae-nam;Park, Jin-woo;Lee, Jang-Myung
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.8 no.5
    • /
    • pp.434-437
    • /
    • 2002
  • A small size and light-weight DSP board is newly designed for a real time multi-distributed control system that overcomes constraints on time and space. There are a variety of protocols for a real-time distributed control system. In this research, we selected CAN for the multi distributed control, which was developed by the BOSCH in the early 1980's. If CAN and Internet are connected together, the system attains the characteristics of a distributed control system and a remote control system simultaneously. To build such a system. The TCP/IP-CAN Gateway which converts a CAN protocol to TCP/IP protocol and vice verse, was designed. Moreover, the system is required to be small and light-weighted for the high mobility and cost effectiveness. The equipment in remote place has a TCP/IP-CAN Gateway on itself to be able to communicate with another systems. The received commands in the remote site are converted from TCP/IP protocol to CAN protocol by the TCP/IP-CAN Gateway in real time. A simulation system consists of a TCP/IP-CAN Gateway in remote place and a command PC to be connected to Ethernet.

Enhanced Snoop Protocol for Improving TCP Throughput in Wireless Links (무선 링크에서 TCP 처리율 향상을 위한 Enhanced Snoop 프로토콜)

  • Cho Yong-bum;Won Gi-sup;Cho Sung-joon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.6B
    • /
    • pp.396-405
    • /
    • 2005
  • Snoop protocol is one of the efficient schemes to compensate TCP packet loss and enhance TCP throughput in wired-cum-wireless networks. However, Snoop protocol has a problem; it cannot perform local retransmission efficiently under the bursty-error prone wireless link. In this paper, we propose Enhanced Snoop(E-Snoop) protocol to solve this problem of Snoop protocol. With E-Snoop protocol, packet losses can be noticed by receiving new ACK packets as well as by receiving duplicate ACK packets or local retransmission timeout. Therefore, TCP throughput can be enhanced by fast recognition of bursty packet losses and fast local retransmissions. From the simulation results, E-Snoop protocol can improve TCP throughput more efficiently than Snoop protocol and can yield more TCP improvement especially in the channel with high packet loss rates.

RFID Distance Bounding Protocol Secure Against Mafia and Terrorist Fraud (테러리스트 공격과 마피아 공격에 안전한 RFID 거리 제한 프로토콜)

  • Kwon, Hye Jin;Kim, Soon Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39A no.11
    • /
    • pp.660-674
    • /
    • 2014
  • RFID system has been used in a variety of services. So, a lot of attacks like a free ride on the service, leakage of property or personal information are known. Therefore, the solutions that address these attacks have been proposed. Among the attacks, mafia fraud, a kind of relay attack, can not be addressed by common authentication protocol. So, Hancke and Kuhn used distance bounding protocol for RFID authentication. After that, Munilla and Peinado modified HK protocol by adding void challenge. So the mafia fraud success probability of adversary is lower than probability of HK protocol. Ahn et al. proposed a protocol that reduces number of a hash computation and traffic than MP protocol. Here, we show that MP protocol can not defend the terrorist fraud and is vulnerable to noise. And we show that also AYBN protocol is vulnerable to mafia fraud and key leakage. Moreover, we propose a new protocol and our experimental results show that our protocol is secure to terrorist and mafia fraud.

Design and Verification of a CAN Protocol Controller for VLSI Implementation (VLSI 구현을 위한 CAN 프로토콜 컨트롤러의 설계 및 검증)

  • Kim, Nam-Sub;Cho, Won-Kyung
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.43 no.2 s.344
    • /
    • pp.96-104
    • /
    • 2006
  • This paper presents design methodology, encient verification and implementation of a CAN protocol controller. The design methodology uses a heuristic technique to make the design flexible and cost effective. Using the design methodology, we created architecture for a CAN controller which has flexible and low cost features. For faster time-to-market and reliable operation of the designed CAN protocol controller, we p개posed a three-step verification process which uses three different kinds of verification techniques. The goal of this three-step verification is to reduce the number of test sequences in order to rapidly implement the design without loss of reliability for faster time-to-market. The designed CAN protocol controller was fabricated using a 0.35 micrometer CMOS technology.

Development and Evaluation of e-EBPP(Evidence-Based Practice Protocol) System for Evidence-Based Dementia Nursing Practice (근거중심 치매 간호실무를 위한 e-EBPP 시스템 개발 및 평가)

  • Park, Myonghwa
    • Korean Journal of Adult Nursing
    • /
    • v.17 no.3
    • /
    • pp.411-424
    • /
    • 2005
  • Purpose: The purpose of this study was to develop and evaluate e-EBPP(Evidence-based Practice Protocol) system for nursing care for patients with dementia to facilitate the best evidence-based decision in their dementia care settings. Method: The system was developed based on system development life cycle and software prototyping using the following 5 processes: Analysis, Planning, Developing, Program Operation, and Final Evaluation. Result: The system consisted of modules for evidence-based nursing and protocol, guide for developing protocol, tool for saving, revising, and deleting the protocol, interface tool among users, and tool for evaluating users' satisfaction of the system. On the main page, there were 7 menu bars that consisted of Introduction of site, EBN info, Dementia info, Evidence Based Practice Protocol, Protocol Bank, Community, and Site Link. In the operation of the system, HTML, JavaScript, and Flash were utilized and the content consisted of text content, interactive content, animation, and quiz. Conclusion: This system can support nurses' best and cost-effective clinical decision using sharable standardized protocols consisting of the best evidence in dementia care. In addition, it can be utilized as an e-learning program for nurses and nursing students to learn use of evidence based information.

  • PDF

Cooperative Nano Communication in the THz Gap Frequency Range using Wireless Power Transfer

  • Samarasekera, A. Chaminda J.;Shin, Hyundong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.10
    • /
    • pp.5035-5057
    • /
    • 2019
  • Advancements in nanotechnology and novel nano materials in the past decade have provided a set of tools that can be used to design and manufacture integrated nano devices, which are capable of performing sensing, computing, data storing and actuation. In this paper, we have proposed cooperative nano communication using Power Switching Relay (PSR) Wireless Power Transfer (WPT) protocol and Time Switching Relay (TSR) WPT protocol over independent identically distributed (i.i.d.) Rayleigh fading channels in the Terahertz (THz) Gap frequency band to increase the range of transmission. Outage Probability (OP) performances for the proposed cooperative nano communication networks have been evaluated for the following scenarios: A) A single decode-and-forward (DF) relay for PSR protocol and TSR protocol, B) DF multi-relay network with best relay selection (BRS) for PSR protocol and TSR protocol, and C) DF multi-relay network with multiple DF hops with BRS for PSR protocol and TSR protocol. The results have shown that the transmission distance can be improved significantly by employing DF relays with WPT. They have also shown that by increasing the number of hops in a relay the OP performance is only marginally degraded. The analytical results have been verified by Monte-Carlo simulations.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.