• Title/Summary/Keyword: Exchange & Communication

Search Result 1,204, Processing Time 0.029 seconds

Standard Discovery Protocol for Supporting Interoperability between DDS Middlewares (DDS 미들웨어의 상호운용성 제공을 위한 표준 디스커버리 프로토콜)

  • Ahn, Sung-Woo;Choi, Jong-Woo;Choi, Yoon-Suk
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.05a
    • /
    • pp.205-208
    • /
    • 2011
  • In recent years, the user interest has increased for DDS (Data Distribution Service) which is a data centric middleware based on publish-subscribe communication as the demands for real-time data exchange in distributed systems have been growing rapidly. To reflect these needs, many vendors and research groups provide their DDS middleware. However, there has been a problem with interoperability between DDS middlewares because of a lack of common communication rules such as the message exchange and the discovery manner. For this reason, OMG defines RTPS (Real-Time Publish-Subscribe) specification which is the standard network protocol used to exchange data between different implementations of DDS. In this paper, we analyze and design the SDP (Simple Discovery Protocol) of RTPS which enable DDS middleware to provide interoperable discovery mechanism.

  • PDF

Smart Poster Authentication Scheme based on Authentication URL (인증 URL 기반의 스마트 포스터 인증기법)

  • Lee, Jae-Cheol;Park, Chang-Seop
    • Convergence Security Journal
    • /
    • v.14 no.7
    • /
    • pp.91-99
    • /
    • 2014
  • NFC(Near Field Communication) is a wireless data exchange technology in 13.56MHz frequency band between devices. The NFC Forum defines the NDEF(NFC Data Exchange Format) exchanging data format between NFC devices and NFC Tags, the NFC RTD(Record Type Definition) defining the record types in the NDEF messages, the Smart Poster RTD in order to replace current paper posters and the Signature RTD to ensure the authenticity and integrity for NDEF records. But the previous smart poster authentication scheme have the weaknesses of using the PKI(Public Key Infrastructure) with certificates to verify the public key for the smart poster authentication and requiring the additional storage capacity of NFC tags for the authentication path. Therefore in this paper we propose a smart poster authentication scheme and implementation based on the authentication URL, a digital signature and a public key without the PKI and certificates for the smart poster authentication.

Design and Implementation for Efficient Multi Version ADS-B Target Report Message Processing (효율적인 다중 버전 ADS-B 타깃 리포트 메시지 처리를 위한 모듈 설계 및 구현)

  • Kim, Kanghee;Jang, Eunmee;Song, Inseong;Cho, Taehwan;Choi, Sangbang
    • Journal of Advanced Navigation Technology
    • /
    • v.19 no.4
    • /
    • pp.265-277
    • /
    • 2015
  • Automatic dependent surveillance-broadcast (ADS-B) is the core technology of communication, navigation and surveillance/air traffic management (CNS/ATM), automatically broadcasts its own position information using GNSS and has an advantage of lower geological constraints and faster update speed compared with legacy radar systems. EUROCONTROL defined all purpose structured eurocontrol surveillance information exchange (ASTERIX) CAT.021. ASTERIX CAT.021 is modified several times, but it has compatibility issues with previous version of it. In this paper, we have designed an efficient message processing module regardless of the version of ASTERIX CAT.021. This implemented module generates patterns to collect messages received from the network, after that, received messages are processed in the routine that is defined in accordance with the patterns.

The Relationships among Family-Friendly Culture, Intrinsic Motivation, Team-member Exchange(TMX), and Creativity in ICT Company (ICT기업에서 가족친화적 조직문화, 내재적 동기부여, TMX, 창의성의 관계)

  • Park, Jae-Choon;Jeong, Jee-Yeon;Jung, Jae-Jin
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.5
    • /
    • pp.607-619
    • /
    • 2015
  • This paper investigates the relationships among family-friendly culture, intrinsic motivation, team-member exchange(TMX), and creativity in ICT(information & communication technology) company. Also the study investigates the moderator effect of TMX and the mediator effect of intrinsic motivation in the relationships between family-friendly culture and creativity. A structural equation modeling(SEM) was employed to test the hypotheses. Using survey data collected from 229 R&D department and support personnel in ICT company. The main finding of this study was as follows: First, a family-friendly culture had a negative effect on employee creativity. Second, intrinsic motivation had a positive impact on employee creativity. Third, a family-friendly culture had a positive effect on intrinsic motivation. Fourth, intrinsic motivation mediated effect on the relationship between a family-friendly culture and employee creativity. Fifth, the positive relationships between a family-friendly culture and intrinsic motivation were stronger when TMX was high rather than low. In particular, this review concludes with implications for future research, limitations of this study, and practical application.

Enhanced Diffie-Hellman Key Distribution using Mobile-phone (이동전화기를 이용한 Diffie-Hellman 키 교환기법의 개선방안)

  • Lee, Yoon-Jin;Lee, Jae-Guen;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.12
    • /
    • pp.2563-2568
    • /
    • 2009
  • Although a symmetric cryptographic system has many advantages in speed of encryption decryption, the security problems with the distribution method of secret keys have been still raised. Especially, the distribution method of secret keys for unspecified individuals who want secret communication is becoming a core issue. As a simple solution to this issue, Diffie-Hellman key exchange methods were proposed, but proved to be insufficient in depending MITM(Main In The Middle) attacks. To find effective solution to problems mentioned above, this paper proposes the strengthened Diffie-Hellman key exchange methods applied for the mobile-phone channel which are widely used. This paper emphasizes the way to distribute the synthesized session keys to the sender and the receiver, which are created with authentication numbers exchanged between the mobile-phones and Diffie-Hellman key. Using proposed ways, MITMattacks can be effectively defended.

Bin Packing-Exchange Algorithm for 3-Partition Problem (3-분할 문제의 상자 채우기-교환 알고리즘)

  • Lee, Sang-Un
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.22 no.4
    • /
    • pp.95-102
    • /
    • 2022
  • This paper proposed a linear time algorithm for a three-partition problem(TPP) in which a polynomial time algorithm is not known as NP-complete. This paper proposes a backtracking method that improves the problems of not being able to obtain a solution of the MM method using the sum of max-min values and third numbers, which are known polynomial algorithms in the past. In addition, the problem of MM applying the backtracking method was improved. The proposed algorithm partition the descending ordered set S into three and assigned to the forward, backward, and best-fit allocation method with maximum margin, and found an optimal solution for 50.00%, which is 5 out of 10 data in initial allocation phase. The remaining five data also showed performance to find the optimal solution by exchanging numbers between surplus boxes and shortage boxes at least once and up to seven times. The proposed algorithm that performs simple allocation and exchange optimization with less O(k) linear time performance complexity than the three-partition m=n/3 data, and it was shown that there could be a polynomial time algorithm in which TPP is a P-problem, not NP-complete.

Research on Security System for Safe Communication in Maritime Environment (해상환경에서 안전한 통신을 위한 보안체계 연구)

  • Seoung-Pyo Hong;Hoon-Jae Lee;Young-Sil Lee
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.23 no.5
    • /
    • pp.21-27
    • /
    • 2023
  • As a means of helping ships navigate safely, navigational aids in operation in the maritime envirionment require periodic management, and due to the nature of the environment, it is difficult to visually check the exact state. As a result, the smart navigation aid system, which improves route safety and operational efficiency, utillizes expertise including sensors, communications, and information technology, unlike general route markings. The communication environment of the smart navigation aid system, which aims to ensure the safety of the navigators operating the ship and the safety of the ship, uses a wireless communication network in accordance with the marine environment. The ship collects the information necessary for the maritime environment on the land and operates. In this process, there is a need to consider the wireless communication security guideline. Basically, based on IHO S-100 a standard for facilitating data exchange and SECOM, which provides an interface for safe communication. This paper research a security system for safe communication in a maritime environment. The security system for the basic interface based on the document was presented, and there were some vulnerabillties to data exchange due to the wireless communication characteristics of the maritime environment, and the user authetication part was added considering the vulnerability that unauthorized users can access the service.

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

A Security Analysis of Zhao and Gu's Key Exchange Protocol (Zhao와 Gu가 제안한 키 교환 프로토콜의 안전성 분석)

  • Nam, Jung-Hyun;Paik, Ju-Ryon;Lee, Young-Sook;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.9
    • /
    • pp.91-101
    • /
    • 2012
  • Key exchange protocols are essential for building a secure communication channel over an insecure open network. In particular, password-based key exchange protocols are designed to work when user authentication is done via the use of passwords. But, passwords are easy for human beings to remember, but are low entropy and thus are subject to dictionary attacks. Recently, Zhao and Gu proposed a new server-aided protocol for password-based key exchange. Zhao and Gu's protocol was claimed to be provably secure in a formal adversarial model which captures the notion of leakage of ephemeral secret keys. In this paper, we mount a replay attack on Zhao and Gu's protocol and thereby show that unlike the claim of provable security, the protocol is not secure against leakage of ephemeral secret keys. Our result implies that Zhao and Gu's proof of security for the protocol is invalid.

Wireless Security Transmission Using Algorithm of Multiple-Key Exchange (다중 키 교환 알고리즘을 이용한 무선 보안 전송 기법)

  • Ryu, Dong-Ju;Kim, Gwang-Hyun;Noh, Bong-Nam
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.807-810
    • /
    • 2005
  • Constructed network test environment of wireless base for confidentiality guarantee of data and safe transmission that is transmited at Mobile node of Wireless Network environment in this paper. And, progressed research about IKEv2's Multiple-Key Exchange mechanism for efficient security transmission that use IPSec that is built-in to basis to IPv6 of Mobile environment. Have several key to single terminal to solve that is seam at hand off packet transmission process of Mobile Node in Wireless Network and Re-setting for Key and Re-exchange problem that happen frequently and studied technology that move. Key exchange protocol that is used for an experiment loads basically in MIPv6 and used IKEv2 protocol that is used for management and distribution of reliable encryption key between both end. Using network simulator of SSFNet(Scalable Simulation Framework Network Models) in this paper Key exchange delay value of IKEv2's security transmission analyzing comparison Performance measure and studied about problem and improvement way accordingly.

  • PDF