• Title/Summary/Keyword: Group Multicast

Search Result 321, Processing Time 0.025 seconds

Hierarchical Mesh-based Multicast Routing Protocol for Ad-Hoc Networks (에드 혹 네트워크를 위한 계층적인 메쉬 기반 멀티캐스트 라우팅 프로토콜)

  • Kim, Ye-Kyung;Lee, Mee-Jeong
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.4
    • /
    • pp.586-601
    • /
    • 2001
  • We propose a mesh based multicast routing protocol referred to as HMMRP for ad-hoc networks. In HMMRP, a limited number of sources are selected as core sources, and the rest of the sources of a multicast group are connected to one of those core sources. The sources and the receivers of a multicast group are also connected through per source trees. In HMMRP, the data delivery mesh of a multicast group are composed of the nodes on these paths, and are reconfigured at regular intervals. Furthermore, each mesh member that lies on the paths between the sources and the core sources as well as be-tween the core sources and the receivers keeps checking if there is a symptom of mesh separation around itself. When a mesh member finds such symptom, it tries to patch itself to the mesh with a local flooding. As a result, the part of the data delivery mesh on those paths are kept connected with a lot higher probability than the rest of the data delivery mesh. That is, for a certain source receiver pair, it is very likely that at least there exists a data delivery path that route from the source to a core source and then to the receiver. Therefore, HMMRP may provide very high data delivery ratio without frequent entire data delivery mesh reconfiguration even when the nodal mobility is high. Simulation results show that HMMRP shows relatively little performance degradation with respect to mobility. Furthermore, the performance degradation with respect to mobility is even smaller when the size of the multicast group becomes larger.

  • PDF

Lightweight Individual Encryption for Secure Multicast Dissemination over WSNs (무선 센서네트워크에서 경량화 개인별 암호화를 사용한 멀티캐스트 전송기법)

  • Park, Taehyun;Kim, Seung Young;Kwon, Gu-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.11
    • /
    • pp.115-124
    • /
    • 2013
  • In this paper, we suggest a secure data dissemination by Lightweight Individual Encryption Multicast scheme over wireless sensor networks using the individual encryption method with Forward Error Correction instead of the group key encryption method. In wireless sensor networks, a sink node disseminates multicast data to the number of sensor nodes to update the up to date software such as network re-programming and here the group key encryption method is the general approach to provide a secure transmission. This group key encryption approach involves re-key management to provide a strong secure content distribution, however it is complicated to provide group key management services in wireless sensor networks due to limited resources of computing, storage, and communication. Although it is possible to control an individual node, the cost problem about individual encryption comes up and the individual encryption method is difficult to apply in multicast data transmission on wireless sensor networks. Therefore we only use 0.16% of individually encrypted packets to securely transmit data with the unicast to every node and the rest 99.84% non-encrypted encoded packets is transmitted with the multicast for network performance.

Performance Analysis of Group Communication using VoIP in WiBro Networks (와이브로망에서 VoIP를 이용한 그룹통신 서비스 성능분석)

  • Kim, Myung-Kyun;Eom, Yun-Sung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.6
    • /
    • pp.1256-1264
    • /
    • 2011
  • MBS (Multicast Broadcast Service) is defined in WiBro networks for implementing multicast-based services. However, most of the WiBro networks currently used in Korea do not have the MBS functionality and it causes some difficulty in implementing multicast-based services. This paper evaluates the performance of VoIP-based group communication services when implementing using the following two cases: unicast-based and multicast-based group communication systems. The performance evaluation is done using QualNet for each case in terms of the amount of network resource for the service, the delay and delay jitter of packets, and the difference of the delay of members in a group. The simulation result shows that the number of groups and members in a group in a WiBro network is limited because the amount of network resource for the service is increased according to the number of members in a group, and so, the MBS service is required in a WiBro network for a fully-fledged service of VoIP-based group communications. The simulation result also shows that, when a packet bundling is used, the number of groups and members in a group that can be supported in a WiBro network can be increased due to the decrease of the amount of network resource for the service.

A Group Key Management for Real-Time Multicasting Information Security (실시간 멀티캐스팅 정보보안을 위한 그룹키 관리)

  • Hong, Jong-Joon;Hwang, Kyo-Chul
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.809-814
    • /
    • 2003
  • The multicast transmitting the real-time data to groups may easily have many attacks from abnormal attacks because it has many links as compared to the unicast. The existing group key management architectures for preventing these problems are designed for protocols suitable for a large scale. Thus these architectures applied to a small scale routing protocols may have many overheads with key distribution and a constant core tree. Therefore this paper proposes a groups key management protocol for a secure multicast in PIM-SM multicast group communication. The proposed method divide multicast groups with RO(Rendezvous-Point), and subgroup key managers are established in each RP and can be transmitted groups keys between senders and receivers, so the security cannel is set up for secure data transfer, And this does not have needs of the data translation for group keys and the new key distribution for path change. As a result of this, the data transmission time can be reduced.

A Seamless Multicast Scheme Supporting Global Mobility in Proxy Mobile IPv6 Networks (프록시 모바일 IPv6 네트워크에서 전역 이동을 지원하는 끊김 없는 멀티캐스트 기법)

  • Kim, Hwan-Gi;Kim, Jong-Min;Kim, Hwa-Sung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.3
    • /
    • pp.258-267
    • /
    • 2013
  • Recently, Proxy Mobile IPv6(PMIPv6) networks have been drawing attention as the mobility management protocol that uses limited wireless resources effectively. And the multicast, which is a core technology of the Internet broadcast system such as mobile IPTV, has been widely discussed mainly based on PMIPv6 network. However, PMIPv6-based multicast cannot support the global mobility directly between different PMIPv6 domains because PMIPv6 is basically designed for local mobility in single PMIPv6 domain. Moreover, PMIPv6-based multicast causes the disconnection of services because it does not solve the packet loss problem during binding and group joining procedure. In this paper, we propose a global mobility scheme that supports the seamless multicast service in PMIPv6 networks. The proposed scheme supports the global mobility due to the addition of extra signalling messages between LMAs. Also, it achieves low latency because it performs fast binding and group joining procedure. We present the simulation results which show that the proposed scheme achieves the global mobility with low latency through the NS-2 simulation.

A Proposal of Key Management Structure for Providing a Integrated Multicast Service ` (통합 멀티캐스트 서비스 지원을 위한 키 관리 구조 제안)

  • 박희운;이임영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.89-103
    • /
    • 2001
  • Through the increment of requirement for group oriented communication services, the multicast infrastructure based on a wire and wireless network has become a widely discussed researching topic. However the research of the security properties safety, efficiency and scaleability in a multicast structure, has not been enough. In this study, we propose a scalable secure multicast key management structure based on PKI(Public Key Infrastructure), IPSec, domain subgroup and structural two mode scheme to provide a integrated multicast service. Also we discuss and propose the digital nominative group signature a refreshing method for satisfying the security and trusty on the network. At the base of this work we certify to the usability of new proposed scheme from comparing it with conventional schemes in the part of safety, efficiency and scaleability.

The Seamless Handoff Algorithm based on Multicast Group Mechanism among RNs in a PDSN Area (PDSN 영역내의 여러 RN간 멀티캐스트 그룹 메커니즘 기반의 Seamless 핸드오프 알고리즘)

  • Shin, Dong-Jin;Kim, Su-Chang;Lim, Sun-Bae;Oh, Jae-Chun;Song, Byeong-Kwon;Jeong, Tae-Eui
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.97-106
    • /
    • 2002
  • In 3GPP2 standard, MIP is used and a PDSN performs the function of FA to support macro mobility. When a MS is roaming from a PDSN area to another, the mobility supported is called macro mobility, while it is called micro mobility when a MS is roaming from a RN area to another in a PDSN area. Since a PDSN performs the function of FA in 3GPP2 standard, it is possible to support mobility but its mechanism is actually for supporting macro mobility, not for micro mobility, thus it is weak in processing fast and seamless handoff to support micro mobility. In this paper, we suggest the seamless handoff algorithm barred on multicast group mechanism to support micro mobility. Depending on the moving direction and velocity of a MS, the suggested algorithm constructs a multicast group of RNs on the forecasted MS's moving path, and maximally delays RNs'joining to a multicast group to increase the network efficiency. Moreover, to resolve the buffer overhead problem of the existent multicast scheme, the algorithm suggests that each RN buffers data only after the forecasted handoff time. To prove deadlock freeness and liveness of the algorithm. we use state transition diagrams, a Petri-net modeling and its reachability tree. Then, we evaluate the performance by simulation.

QoS in Explicit Multicast Networks using End-to-End Measurement (명시적 멀티캐스트 망에서의 단대단 측정기반 품질 보장 서비스)

  • 김영한;오승훈;윤상균
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.7B
    • /
    • pp.638-646
    • /
    • 2003
  • In this paper, we propose a group communication approach which can provide quality of service for soft real-time applications. This proposed scheme combining the explicit multicast, end-point measure-based admission control scheme(EMBAC), and diffserv, removes the need of maintaining state information in the network, so that it would be easily deployable in real networks. We propose the scheme of node configuration to measure the quality of the diffserv network, and that of managing EMBAC over group communication environment. By simulation, we validate the QoS of the proposed multicast service network.

User Revocation Scheme for Reducing the Computational Overheads in Multicast Environment (멀티캐스트 환경에서의 계산비용 향상을 제공하는 사용자 취소 기법)

  • 강현선;박철훈;이병선;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.41-47
    • /
    • 2003
  • Revocation scheme is a re-keying scheme for dynamically changing group in multicast environment. In this paper, we propose two variants of the previously proposed revocation scheme, on the purpose of reducing the amount of computations group members should perform. Also proposed is a method of allowing unlimited number of member revocations.

A Secure Multicast Key Distribution Protocol (안전한 멀티캐스트 키분배 프로토콜)

  • 조현호;박영호;이경현
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.05a
    • /
    • pp.152-156
    • /
    • 2001
  • In this paper we propose a secure multicast key distribution protocol using OFT(One-way Function Trees). The proposed protocol is a hybrid scheme of DKMP(Distributed Key Management Protocol) that guarantees all group member's participation for generating a group key, and CKMP(Centralized Key Management Protocol) that makes it easy to manage group key and design a protocol. Since the proposed protocol also computes group key using only hash function and bitwise-XOR, computational overhead ran be reduced. Hence it is suitably and efficiently adaptive to dynamic multicast environment that membership change event frequently occurs.

  • PDF