• Title/Summary/Keyword: Data protocol

Search Result 3,896, Processing Time 0.035 seconds

Location Service and Data Dissemination Protocol for Mobile Sink Groups in Wireless Sensor Networks (무선 센서 네트워크에서 이동 싱크 그룹을 위한 위치 서비스와 데이터 전송 프로토콜)

  • Yoon, Min;Lee, Euisin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.11
    • /
    • pp.1431-1439
    • /
    • 2016
  • In this paper, we propose a new location service and location-based routing for data dissemination from a source to a mobile group sink in less energy consumption of the sensor node. Unlike the existing protocols, the proposed protocol uses a leader sink instead of a group area as the location information to represent a mobile sink group. The proposed protocol also uses grid leaders on virtual grid structure to support sink mobility in location service. By using a leader sink as a representative and grid leaders for mobility supporting, the proposed protocol can exploit an efficient hierarchical location service and data dissemination method without using flooding. Accordingly, the proposed protocol carries out upper layer location services and data dissemination between a leader sink and a source and lower layer location services and data dissemination between the leader sink and member sinks. Simulation results demonstrate that the proposed protocol achieves energy-efficiency.

The Improved Energy Efficient LEACH Protocol Technology of Wireless Sensor Networks

  • Shrestha, Surendra;Kim, Young Min;Jung, Kyedong;Lee, Jong-Yong
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.7 no.1
    • /
    • pp.30-35
    • /
    • 2015
  • The most important factor within the wireless sensor network is to have effective network usage and increase the lifetime of the individual nodes in order to operate the wireless network more efficiently. Therefore, many routing protocols have been developed. The LEACH protocol presented by Wendi Hein Zelman, especially well known as a simple and efficient clustering based routing protocol. However, because LEACH protocol in an irregular network is the total data throughput efficiency dropped, the stability of the cluster is declined. Therefore, to increase the stability of the cluster head, in this paper, it proposes a stochastic cluster head selection method for improving the LEACH protocol. To this end, it proposes a SH-LEACH (Stochastic Cluster Head Selection Method-LEACH) that it is combined to the HEED and LEACH protocol and the proposed algorithm is verified through the simulation.

MKIPS: MKI-based protocol steganography method in SRTP

  • Alishavandi, Amir Mahmoud;Fakhredanesh, Mohammad
    • ETRI Journal
    • /
    • v.43 no.3
    • /
    • pp.561-570
    • /
    • 2021
  • This paper presents master key identifier based protocol steganography (MKIPS), a new approach toward creating a covert channel within the Secure Real-time Transfer Protocol, also known as SRTP. This can be achieved using the ability of the sender of Voice-over-Internet Protocol packets to select a master key from a pre-shared list of available cryptographic keys. This list is handed to the SRTP sender and receiver by an external key management protocol during session initiation. In this work, by intelligent utilization of the master key identifier field in the SRTP packet creation process, a covert channel is created. The proposed covert channel can reach a relatively high transfer rate, and its capacity may vary based on the underlying SRTP channel properties. In comparison to existing data embedding methods in SRTP, MKIPS can convey a secret message without adding to the traffic overhead of the channel and packet loss in the destination. Additionally, the proposed covert channel is as robust as its underlying user datagram protocol channel.

FTCARP: A Fault-Tolerant Routing Protocol for Cognitive Radio Ad Hoc Networks

  • Che-aron, Zamree;Abdalla, Aisha Hassan;Abdullah, Khaizuran;Rahman, Md. Arafatur
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.2
    • /
    • pp.371-388
    • /
    • 2014
  • Cognitive Radio (CR) has been recently proposed as a promising technology to remedy the problems of spectrum scarcity and spectrum underutilization by enabling unlicensed users to opportunistically utilize temporally unused licensed spectrums in a cautious manner. In Cognitive Radio Ad Hoc Networks (CRAHNs), data routing is one of the most challenging tasks since the channel availability and node mobility are unpredictable. Moreover, the network performance is severely degraded due to large numbers of path failures. In this paper, we propose the Fault-Tolerant Cognitive Ad-hoc Routing Protocol (FTCARP) to provide fast and efficient route recovery in presence of path failures during data delivery in CRAHNs. The protocol exploits the joint path and spectrum diversity to offer reliable communication and efficient spectrum usage over the networks. In the proposed protocol, a backup path is utilized in case a failure occurs over a primary transmission route. Different cause of a path failure will be handled by different route recovery mechanism. The protocol performance is compared with that of the Dual Diversity Cognitive Ad-hoc Routing Protocol (D2CARP). The simulation results obviously prove that FTCARP outperforms D2CARP in terms of throughput, packet loss, end-to-end delay and jitter in the high path-failure rate CRAHNs.

Design of protocol for RFID/USN security (RFID/USN 보안을 위한 프로토콜 설계)

  • Park, Sang-Hyun;Park, Sang-Min;Shin, Seung-Ho
    • Journal of the Korea Safety Management & Science
    • /
    • v.9 no.3
    • /
    • pp.103-109
    • /
    • 2007
  • Payment and security requirement are playing an increasingly critical role in RFID system, allegedly the core of the ubiquitous, especially in logistics. Therefore, security technology has been playing essential role gradually unlike the past when only the perception of equipment was considered important technology. The current encoding system allows the access only to the user who has the secret key. Many encoding algorithm has been studied to ensure the security of secret key. Security protocol is the most typical way to authorize appropriate user perception by using the data and secret key to proceed the encoding and transmit it to the system in order to confirm the user. However, RFID system which transmits more than dozens of data per second cannot be used if the algorithm and protocol of the existing wired system are used because the performance will degrade as a consequence. Security protocol needs to be designed in consideration of property of RFID and hardware. In this paper, a protocol was designed using SNEP(Sensor Network Encryption Protocol), the security protocol used for the sensor similar to RFID- not the current system used in wired environment- and ECC (Elliptic Curve Cryptography: oval curve encoding), the encoding algorithm.

A Study on an AODV Routing Protocol with Energy-Efficiency (에너지 효율을 고려한 AODV 라우팅 프로토콜에 관한 연구)

  • Hwang, Tae Hyun;Kim, Doo Yong;Kim, Kiwan
    • Journal of the Semiconductor & Display Technology
    • /
    • v.14 no.2
    • /
    • pp.17-22
    • /
    • 2015
  • In recent years, wireless sensor networks have become an important part of data communications. Sensors provide information about the required measurements or control states over wireless networks. The energy efficient routing protocol of wireless sensor networks is the key issue for network lifetimes. The routing protocol must ensure that connectivity in a network is remained for a long period of time and the energy status of the sensor in the entire network must be in the same level in order not to leave the network with a wide difference in the energy consumptions of the sensors. In this paper we propose a new routing protocol based on AODV protocol that considers the energy efficiency when the protocol determines the routing paths, which is called AODV-EE. The proposed method prevents an imbalance of power consumption in sensors of wireless networks. From the simulation results it is shown that the proposed algorithm can be effectively used in collecting and monitoring data without concerning about the disconnection of the networks.

A WTLS Handshake protocol against Active Attack (능동적 공격에 안전한 WTLS Handshake 프로토콜)

  • Han, Jong-Soo;Jung, Young-Seok;An, Ki-Bum;Kwak, Jin;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.113-127
    • /
    • 2003
  • WTLS as secure protocol of WAP makes TLS that is used in wireless Intemet protocol for TCP security be appropriate for wireless environments. And purpose of WTLS is to provide safe and efficient services. WTLS protocol consists of 4 protocols(Handshake, ChangeCipherSpec, Alert, Application Data etc.). In this papers we analyze properties of Handshake protocol and procedures of establishing master secret in detail. And then we analyze securities against several attacker models with them for a basis. Also we propose new Handshake protocol that is secure against active attacker model and can provide various security services.

A MAC Protocol for Underwater Acoustic Sensor Networks (수중 음파 센서 네트워크를 위한 매체접근제어 프로토콜)

  • Jang, Kil-Woong
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.4
    • /
    • pp.337-344
    • /
    • 2008
  • Underwater acoustic sensor networks exhibit characteristics such as high propagation delay and low data rates, which are different from those of terrestrial wireless networks. Therefore, the conventional protocols used in wireless networks can be restrictive and inefficient when applied to underwater acoustic sensor networks. In this paper, we propose a medium access control protocol (MAC) to enhance the energy efficiency and throughput in underwater acoustic sensor networks. The proposed protocol employs a slot-based competition mechanism that reserves a time slot to send a data packet in advance. In the proposed protocol, collision between nodes can occur due to competition to obtain a slot. However, the proposed protocol minimizes the collisions between nodes because the nodes store the reservation information of the neighboring nodes, this reduces unnecessary energy consumption and increases throughput. We perform a simulation to evaluate the performance of the proposed protocol with regard to the energy consumption, the number of collision, channel utilization, throughput and transmission delay. We compare the proposed protocol with the conventional protocol, and the performance results show that the proposed protocol outperforms the conventional protocol.

Relay Node Selection Scheme for EH-WSN Routing considering Data Urgency (EH-WSN 라우팅에서 데이터의 긴급성을 고려한 중계노드 선택기법)

  • Kang, Min-Seung;Park, Hyung-Kun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.8
    • /
    • pp.1113-1116
    • /
    • 2020
  • In the EH-WSN(Energy Harvesting Wireless Sensor Network), the routing protocol must consider the power condition of nodes such as residual power and energy harvesting rate. Many EH-WSN studies have emphasized the power aspect and make the urgency of sensed data less important. However, in applications such as environmental monitoring, stability and latency become more important issues than power efficiency for urgent data. In this paper, we designed a routing protocol that can set path according to data urgency. To this end, relay nodes are determined considering the urgency of date. Nodes with poor power do not participate in routing when normal data is generated, so that urgent data can be transmitted reliably with low latency. The performance of the proposed routing protocol is analyzed by computer simulation.

FPGA Implementation of WEP Protocol (WEP 프로토콜의 FPGA 구현)

  • 하창수;최병윤
    • Proceedings of the IEEK Conference
    • /
    • 2003.07b
    • /
    • pp.799-802
    • /
    • 2003
  • In this paper a FPGA implementation of WEP protocol is described. IEEE 802.11 specifies a wired LAN equivalent data confidentiality algorithm. WEP(Wired Equivalent Privacy) is defined as protecting authorized users of a wireless LAN from casual eavesdropping. WEP use RC4 algorithm for data encryption and decryption, also it use CRC-32 algorithm for error detection. The WEP protocol is implemented using Xilinx VirtexE XCV1000E-6HQ240C FPGA chip with PCI bus interface.

  • PDF