• Title/Summary/Keyword: Data Transaction Protocol

Search Result 67, Processing Time 0.027 seconds

An Efficient Altruistic Looking Protocol for the Mobile Transaction Management System (이동 데이터베이스 시스템을 위한 효율적인 이타적 잠금기법)

  • 권혁신;김세윤;김응모
    • Journal of Information Technology Applications and Management
    • /
    • v.11 no.1
    • /
    • pp.53-67
    • /
    • 2004
  • We propose an advanced transaction scheduling protocol to improve the concurrency and to guarantee the mobility for the mobile database management systems. Mobility, portability, and wireless link In mobile computing environment can cause certain drawbacks, and thus it is more difficult to solve the concurrency control problems. However, a locking scheme should be used to guarantee the data consistency and to prevent the data conflicts. It is well known that data consistency is guaranteed by standard transaction scheduling schemes like two-phase locking (2PL). It has two of operation, lock and unlock. But 2PL does not give solution for mobile system. Altruistic Locking (AL) and classifying transactions, we adapt, can give solution for the previous problems. AL, as an advanced protocol, has attempted to reduce delay effects associated with lock release moment by the use of donation. In this paper, we extend those approaches and classify the transactions to reduce delay effects of short-lived transaction caused by long-lived transaction. In addition, we show efficient solution for the case of disconnection occurrence. Our protocol, namely, Mobile Altruistic Locking (MAL) is shown to be efficiently used in order to reduce delay effects and to guarantee database consistency in a state of the slippery connection in mobile database systems.

  • PDF

Transaction Management Using Update Protocol in Fully Replicated Databases (완전중복 데이터베이스에서 갱신 규약을 적용한 거래 관리)

  • Choe, Hui-Yeong;Hwang, Bu-Hyeon
    • The KIPS Transactions:PartD
    • /
    • v.9D no.1
    • /
    • pp.11-20
    • /
    • 2002
  • We propose a new concurrency control algorithm for enhancing the degree of parallelism of the transactions in fully replicated databases designed to improve the availability and the reliability. The update transactions can be logically decomposed of a read-only transaction and a write-only transaction. In our algorithm, a set of read operations of an update transaction is treated as a read-only transaction and the read-only transaction reads data items in the site to which it is submitted. And a set of write operations of the update transaction is treated as a write-only transaction and it is submitted to all corresponding sites after the update transaction has been completed. By using the proposed update protocol, all write-only transactions can execute at all sites atomically. The proposed algorithm can have transactions execute concurrently at the site to which they are submitted and, after the completion of each transaction, the update protocol is performed for updating their data items and checking their serializability. Therefore, the degree of parallelism of the transactions can be improved. Especially, if the probability of conflict among transactions is low, we can expect the higher degree of their parallelism.

An Efficient Security Protocol for Transaction in Mobile Data Network (모바일 데이터 망에서의 거래를 위한 효율적인 보안 프로토콜)

  • Kim, Jang-Hwan;Rhee, Chung-Sei
    • Convergence Security Journal
    • /
    • v.6 no.2
    • /
    • pp.43-51
    • /
    • 2006
  • The existing electronic transaction protocol uses a cryptography algorithm that is not suitable for mobile environment because of limited memory and process ability. In this paper, we propose an efficient transaction protocol suitable for mobile embedded system. The proposed protocol reduces computation and process time by using ID-based cryptography algorithm and ECC (elliptic curve cryptosystem). It uses vendor authentication only in the first transaction, and from the second transaction, it requires transaction after authentication with session created by applying ECC technique. Therefore, the creation number of authentication for the vendor can be reduced from n to one. And it reduces process time because it provides the same security with 160 bits as with 1024 bits of RSA.

  • PDF

PoW-BC: A PoW Consensus Protocol Based on Block Compression

  • Yu, Bin;Li, Xiaofeng;Zhao, He
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.4
    • /
    • pp.1389-1408
    • /
    • 2021
  • Proof-of-Work (PoW) is the first and still most common consensus protocol in blockchain. But it is costly and energy intensive, aiming at addressing these problems, we propose a consensus algorithm named Proof-of-Work-and-Block-Compression (PoW-BC). PoW-BC is an improvement of PoW to compress blocks and adjust consensus parameters. The algorithm is designed to encourage the reduction of block size, which improves transmission efficiency and reduces disk space for storing blocks. The transaction optimization model and block compression model are proposed to compress block data with a smaller compression ratio and less compression/ decompression duration. Block compression ratio is used to adjust mining difficulty and transaction count of PoW-BC consensus protocol according to the consensus parameters adjustment model. Through experiment and analysis, it shows that PoW-BC improves transaction throughput, and reduces block interval and energy consumption.

Concurrency Control for Global Transaction Management in Integrated Heterogeneous Database System (이질형 통합 데이타베이스 시스템의 전역 트랜잭션을 위한 병행수행 제어기법)

  • Lee, Gyu-Ung
    • The KIPS Transactions:PartD
    • /
    • v.8D no.5
    • /
    • pp.473-482
    • /
    • 2001
  • Integrated heterogeneous database systems provide the unified interface for users and applications today in order to access the underlying diverse data sources located in different sites. The multiple heterogeneous data sources have the different and specialized data structures and transaction processing capabilities. Because of local autonomy, the local system does not have the capability of cooperation to control the global transaction. Hence designing the global transaction manager with supporting the global serializability is difficult task. To resolve the well-known indirect conflict, we define the global transaction model by using the characteristics of global integrity constraints. And then we propose the site-locking operation and its protocol to manage the global transaction. The correctness and analysis of our site-locking protocol is proved and performance gain over the related other methods is also estimated in this paper.

  • PDF

Mobile Payment Based on Transaction Certificate Using Cloud Self-Proxy Server

  • Sung, Soonhwa;Kong, Eunbae;Youn, Cheong
    • ETRI Journal
    • /
    • v.39 no.1
    • /
    • pp.135-144
    • /
    • 2017
  • Recently, mobile phones have been recognized as the most convenient type of mobile payment device. However, they have some security problems; therefore, mobile devices cannot be used for unauthorized transactions using anonymous data by unauthenticated users in a cloud environment. This paper suggests a mobile payment system that uses a certificate mode in which a user receives a paperless receipt of a product purchase in a cloud environment. To address mobile payment system security, we propose the transaction certificate mode (TCM), which supports mutual authentication and key management for transaction parties. TCM provides a software token, the transaction certificate token (TCT), which interacts with a cloud self-proxy server (CSPS). The CSPS shares key management with the TCT and provides simple data authentication without complex encryption. The proposed self-creating protocol supports TCM, which can interactively communicate with the transaction parties without accessing a user's personal information. Therefore, the system can support verification for anonymous data and transaction parties and provides user-based mobile payments with a paperless receipt.

A Study on Electronic Commerce Transaction Modeling based on SET (SET을 기반으로 한 전자상거래 트랜잭션 모델링에 대한 연구)

  • 고영철;송병열;조현규;함호상
    • The Journal of Society for e-Business Studies
    • /
    • v.2 no.1
    • /
    • pp.79-94
    • /
    • 1997
  • Commerce activities which are free form space and time constraint using a communication network are called Electronic Commerce(EC). Because of sending a commercial information using open network such as Internet in EC, they need the security of commerce information (payment information and purchase information), checking the integrity of transferring data and certifying all parts participated in commerce for a secure commerce. Recently Visa and MasterCard Co. released the Secure Electronic Transaction (SET) Protocol for secure payment card transaction on Internet. This paper proposes a Secure Electronic Commerce Transaction Model(SECTM) using SET in order to support the secure commerce on Internet. The proposed transaction model prevents merchant from abusing the cardholder's payment information (credit-card number etc.) and enables cardholder to shop securely in Electronic Shopping Mall.

  • PDF

An Extensible Transaction Model for Real-Time Data Processing (실시간 데이타 처리를 위한 확장 가능한 트랜잭션 모델에 관한 연구)

  • 문승진
    • Journal of Internet Computing and Services
    • /
    • v.1 no.2
    • /
    • pp.11-18
    • /
    • 2000
  • In this paper we present a new extensible model based upon the concept of subtransactions in real-time transaction systems. The nested transaction model originally proposed by J. Moss is extended for real-time uniprocessor transaction systems by adding explicit timing constraints. Based upon the model, an integrated concurrency control and scheduling algorithm is developed, that not only guarantees timing constraints of a set of real-time transactions but also maintains consistency of the database. The algorithm is based on the priority ceiling protocol of Sha et al. We prove that the Real-Time Nested Priority Ceiling Protocol prevents unbounded blocking and deadlock, and maintains the serializability of a set of real-time transactions. We use the upper bound on the duration that a transaction can be blocked to show that it is possible to analyze the schedulability of a transaction set using rate-monotonic priority assignment. This work is viewed as a step toward multiprocessor and distributed real-time nested transaction systems. Also, it is possible to be extended to include the real-time multimedia transactions in the emerging web-based database application areas.

  • PDF

One-Snapshot Algorithm for Secure Transaction Management in Electronic Stock Trading Systems (전자 주식 매매 시스템에서의 보안 트랜잭션 관리를 위한 단일 스냅샷 알고리즘)

  • 김남규;문송천;손용락
    • Journal of KIISE:Databases
    • /
    • v.30 no.2
    • /
    • pp.209-224
    • /
    • 2003
  • Recent development of electronic commerce enables the use of Electronic Stock Trading Systems(ESTS) to be expanded. In ESTS, information with various sensitivity levels is shared by multiple users with mutually different clearance levels. Therefore, it is necessary to use Multilevel Secure Database Management Systems(MLS/DBMSs) in controlling concurrent execution among multiple transactions. In ESTS, not only analytical OLAP transactions, but also mission critical OLTP transactions are executed concurrently, which causes it difficult to adapt traditional secure transaction management schemes to ESTS environments. In this paper, we propose Secure One Snapshot(SOS) protocol that is devised for Secure Transaction Management in ESTS. By maintaining additional one snapshot as well as working database SOS blocks covert-channel efficiently, enables various real-time transaction management schemes to be adapted with ease, and reduces the length of waiting queue being managed to maintain freshness of data by utilizing the characteristics of less strict correctness criteria. In this paper, we introduce the process of SOS protocol with some examples, and then analyze correctness of devised protocol.

Secure Data Transaction Protocol for Privacy Protection in Smart Grid Environment (스마트 그리드 환경에서 프라이버시 보호를 위한 안전한 데이터 전송 프로토콜)

  • Go, Woong;Kwak, Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.8
    • /
    • pp.1701-1710
    • /
    • 2012
  • Recently, it has been found that it is important to use a smart grid to reduce greenhouse-gas emissions worldwide. A smart grid is a digitally enabled electrical grid that gathers, distributes, and acts on information regarding the behavior of all participants (suppliers and consumers) to improve the efficiency, importance, reliability, economics, and sustainability of electricity services. The smart grid technology uses two-way communication, where users can monitor and limit the electricity consumption of their home appliances in real time. Likewise, power companies can monitor and limit the electricity consumption of home appliances for stabilization of the electricity supply. However, if information regarding the measured electricity consumption of a user is leaked, serious privacy issues may arise, as such information may be used as a source of data mining of the electricity consumption patterns or life cycles of home residents. In this paper, we propose a data transaction protocol for privacy protection in a smart grid. In addition, a power company cannot decrypt an encrypted home appliance ID without the user's password.