• Title/Summary/Keyword: Communication message

Search Result 1,629, Processing Time 0.035 seconds

Implementation of a Time Triggered Communication Protocol

  • Kim, Jae-Woo;Kim, Kee-Woong;Kim, Tae-Yol;Lim, Hong-Joon;Ryu, Sye-Hyung;Lee, Suk
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2001.10a
    • /
    • pp.57.6-57
    • /
    • 2001
  • Jitter occurring during data communication creates difficulties in integrating a system. Such problems arise from using an event triggered communication protocol such as CAN(Controller Area Network) because it cannot be determined when a specific message will be transmitted. In order to avoid this problem, several time triggered communication protocols have been developed orare under development. Those protocols include TTP(TTTech) and TTCAN(BOSCH). But a time triggered communication protocol needs more hardware than an event triggered protocol and has more complicated software algorithm because data and time information goes through the existing data line ...

  • PDF

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

A Scheduling mechanism for Real-Time Messages on Dual-Link Networks (전송제한시간에 기초한 이중-링크 네트워크상에서 실시간 메시지 스케듈링 기법)

  • Lee, Myeong-Jin;Lee, Jeong-Bae;Jang, Deok-Seong
    • The Transactions of the Korea Information Processing Society
    • /
    • v.1 no.2
    • /
    • pp.244-253
    • /
    • 1994
  • Computer networks need a variety of services. Some services such as, video, voice and plantcontrol traffic require a real-time communication with explicit timing constraints. In this pater, we introduce a real-time communication technique which use a reservation technique on dualilnk networks. We introduce an enhanced technique that determines priorities of the message based on time constraints when real-time messages are transmitted. A simulation was conducted to compare and to analyze traditional technique. We used the SLAM II language to simulate this technique. Message loss rate were compared and analyzed as a performance criteria in this simulation.

  • PDF

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

An Empirical Study of the Usage Performance of Mobile Emoticons : Applying to the Five Construct Model by Huang et al.

  • Lim, Se-Hun;Kim, Dae-Kil;Watts, Sean
    • Journal of Information Technology Applications and Management
    • /
    • v.18 no.4
    • /
    • pp.21-40
    • /
    • 2011
  • Emoticons perform an important role as an enhancement to written communication, in areas such as Windows Live Messenger instant messaging, e-mails, mobile Short Message Services (SMS), and others. Emoticons are graphic images used in communications to indicate the feelings of people exchanging messages via mobile technology. In this research, the perceived usefulness of the emoticon in mobile phone text messages is verified with consumers using the five construct model of Huang. A K-means clustering technique for separating three groups based on levels of perceived usefulness of mobile emoticons is used with a structural equation model test using Smart PLS 2.0, and the bootstrap re-sampling procedure. We analyzed relationships among use of emoticons, enjoyment, interaction, information richness, and perceived usefulness. The results show there are relationships among use of emoticons, enjoyment, interaction, perceived usefulness, and information richness, however enjoyment of emoticons did not significantly affect the perceived usefulness of messages with emoticons alone. The results suggest emoticons have different affects on emotion in both mobile, and Messenger contexts. Our study did not consider more detailed media properties, and thus more studies are needed. Our research results contribute to mobile communication activation, provides companies with an understanding of key characteristics of consumers who use emoticons, and provides useful implications for improving management and marketing strategies.

A improved back-off algorithm using the gaussian model in the vehicular networks (차량 간 통신에서 가우시안 모델을 적용한 개선된 백오프 알고리즘)

  • Oh, Sang-Yeob
    • Journal of Digital Convergence
    • /
    • v.10 no.6
    • /
    • pp.225-230
    • /
    • 2012
  • When a car accident happened, the accident vehicle should broadcast a safe message to its neighbors in multi-hop. However, the pure flooding is difficult to protect a chain-reaction collision because of the frequent collision and the communication delay. To solve this problem, we proposes a back-off algorithm applied to the estimation of the neighbor node count using the t-distribution. And we proposes a MAC protocol preventing the communication delay by separating the neighbor's count collection channel and data channel. As a result, we show the frame reception success rate of our protocol improved more 10% than the previous protocol.

An Identity-based Ring Signcryption Scheme: Evaluation for Wireless Sensor Networks

  • Sharma, Gaurav;Bala, Suman;Verma, Anil K.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.2
    • /
    • pp.57-66
    • /
    • 2013
  • Wireless Sensor Networks consist of small, inexpensive, low-powered sensor nodes that communicate with each other. To achieve a low communication cost in a resource constrained network, a novel concept of signcryption has been applied for secure communication. Signcryption enables a user to perform a digital signature for providing authenticity and public key encryption for providing message confidentiality simultaneously in a single logical step with a lower cost than that of the sign-then-encrypt approach. Ring signcryption maintains the signer's privacy, which is lacking in normal signcryption schemes. Signcryption can provide confidentiality and authenticity without revealing the user's identity of the ring. This paper presents the security notions and an evaluation of an ID-based ring signcryption scheme for wireless sensor networks. The scheme has been proven to be better than the existing schemes. The proposed scheme was found to be secure against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and secure against an existential forgery for adaptive chosen message attacks (EF-IDRSC-ACMA). The proposed scheme was found to be more efficient than scheme for Wireless Sensor Networks reported by Qi. et al. based on the running time and energy consumption.

  • PDF

New Method of Cooperative Spectrum Sharing for Interference Mitigation (간섭 완화를 위한 새로운 협력 스펙트럼 공유 기법)

  • Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.1
    • /
    • pp.111-116
    • /
    • 2015
  • This article considers a model of cooperative spectrum sharing between primary and secondary systems in which transmission occurs in two phases. In this scheme, we introduce that a single secondary transmitter, ST, employs a quadrature-phase-based signal to present the secondary message, while the primary message is presented by an in-phase-based signal. This allows simultaneous spectrum sharing without mutual interference. Therefore, an interference constraint is not necessary to protect primary operating performance from being degraded by the secondary user operations. Theoretical analysis and Simulations are then provided to confirm the superiority of the proposed scheme over the the current conventional methods.

Implementation of Improved Automatic Lighting System using PLC (PLC를 이용한 개선된 자동 조명제어시스템 구현)

  • Kang, Shin-Wook;Joo, Jin-Hwan;Kwon, Hak-Cheol;Lee, Suk-Gyu;Park, Ju-Hyun
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.24 no.6
    • /
    • pp.99-106
    • /
    • 2010
  • This paper proposes a novel design of enhanced auto light control system using PLC(Power Line Communication) and SMS(Short Message Service) to copy with emergent cases effectively. In the proposed system, the indoor sensing system is designed to send emergent messages to the users or system manager in case of fire or invasion, which may prevent secondary accident. In addition, data transmission using PLC may drastically decreases the number of lines. The experimental results show the effectiveness of the proposed system.

An Improved Message Broadcast Scheme over Wireless Sensor Networks (무선 센서 네트워크에서 효율적인 메시지 방송 기법)

  • Kim, Kwan-Woong;Kim, Byun-Gon;Bae, Sung-Hwan;Kim, Dae-Ik
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.5 no.6
    • /
    • pp.588-594
    • /
    • 2010
  • In a multi-hop wireless sensor network, broadcasting is an elementary operation to support command message sending, route discovery and other application tasks. Broadcasting by flooding may cause serious redundancy, contention, and collision in the network, which is referred to as the broadcast storm problem. Many broadcasting schemes have been proposed to give better performance than simple flooding in wireless sensor network. How to decide whether re-broadcast or not also poses a dilemma between reach ability and efficiency under different host densities. In this paper, we present popular broadcasting schemes, which can reduce re-broadcast packets and improve SRB(Saved ReBroadcast). Simulation results show different levels of improvement over the simple flooding scheme.