• Title/Summary/Keyword: Information message

Search Result 3,325, Processing Time 0.025 seconds

Low Cost Hardware Engine of Atomic Pipeline Broadcast Based on Processing Node Status (프로세서 노드 상황을 고려하는 저비용 파이프라인 브로드캐스트 하드웨어 엔진)

  • Park, Jongsu
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.8
    • /
    • pp.1109-1112
    • /
    • 2020
  • This paper presents a low cost hardware message passing engine of enhanced atomic pipelined broadcast based on processing node status. In this algorithm, the previous atomic pipelined broadcast algorithm is modified to reduce the waiting time until next broadcast communication. For this, the processor change the transmission order of processing nodes based on the nodes' communication channel. Also, the hardware message passing engine architecture of the proposed algorithm is modified to be adopted to multi-core processor. The synthesized logic area of the proposed hardware message passing engine was reduced by about 16%, compared by the pre-existing hardware message passing engine.

An Inter-Vehicle Emergency Message Propagation Method with Vehicle Equivalent Group (차량동위그룹을 이용한 차량 간 긴급 메시지 전파 방법)

  • Yu, Suk-Dea;Cho, Gi-Hwan
    • Journal of KIISE:Information Networking
    • /
    • v.34 no.5
    • /
    • pp.340-347
    • /
    • 2007
  • Vehicle safety service can be effectively achieved with inter-vehicle communication technologies, in which moving vehicles transmit a safety related urgency information such as traffic accidents, sudden stops, obstacle appearance etc. They usually utilize a broadcast of message propagation method because the communicating vehicles are not known each other. The pure broadcasting scheme does not satisfy the requirements of vehicle safety communication service due to the transmission delay with frequent message collisions. To resolve this problem, this paper presents a group based propagation method for the multi-hop transmission, in order to deliver an urgency message to the reasonable size of vehicle troop. A group header is elected in considering of the position information of vehicles and radio transmission range. And a vehicle equivalent group is formed with the header. With benefits of the group based transmission, it is possible to minimize the unnecessary transmission and the possibility of message collisions. Simulation results show that the message propagation performance is so stable regardless of vehicle's congestion degree.

Design of Regional Function Message of AIS for Hangul Text messaging (한글 텍스트 메시징을 위한 AIS 지역 기반 메시지 설계)

  • Yu, Dong-Hui
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.14 no.2
    • /
    • pp.77-81
    • /
    • 2013
  • The international standard AIS, which stands for the safety of ship navigation and vessel traffic management, provides 27 messages to exchange the navigational information of ship. Among 27 messages, message ID 6 and 8 are defined as the binary data format to exchange application specific information and are classified into IFM for international use and RFM for national or regional use. Since international standards are based on English, there have been some needs to exchange data in Hangul text for vessel traffic management to correct the static and dynamic ships' information. In this paper, I analyze international standards to provide a Hangul text messaging service based on RFM and propose a RFM message and a simple protocol to correct information of a ship.

An LV-CAST algorithm for emergency message dissemination in vehicular networks (차량 망에서 긴급 메시지 전파를 위한 LV-CAST 알고리즘)

  • Bae, Ihn-Han
    • Journal of the Korean Data and Information Science Society
    • /
    • v.24 no.6
    • /
    • pp.1297-1307
    • /
    • 2013
  • Several multi-hop applications developed for vehicular ad hoc networks use broadcast as a means to either discover nearby neighbors or disseminate useful traffic information to othet vehicles located within a certain geographical area. However, the conventional broadcast mechanism may lead to the so-called broadcast storm problem, a scenario in which there is a high level of contention and collision at the link layer due to an excessive number of broadcast packets. To solve broadcast storm problem, we propose an RPB-MACn-based LV-CAST that is a vehicular broadcast algorithm for disseminating safety-related emergency message. The proposed LV-CAST identifies the last node within transmission range by computing the distance extending on 1 hop from the sending node of an emergency message to the next node of receiving node of the emergency message, and the last node only re-broadcasts the emergency message. The performance of LV-CAST is evaluated through simulation and compared with other message dissemination algorithms.

Efficient Algorithms for Causal Message Logging and Revoery (인과적 메시지 로그 및 복구를 위한 효율적인 알고리즘)

  • Lee, Byeong-Ju;Park, Tae-Sun;Yeom, Heon-Yeong;Jo, Yu-Geun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.7
    • /
    • pp.767-777
    • /
    • 1999
  • 인과적 메시지 로깅 기법은 정상프로세스를 역전(roll-back)시키거나 메시지의 저장을 위해 프로세스의 수행을 중단시키지 않는 장점을 지니고 있지만, 메시지의 크기가 지나치게 커진다는 단점을 지니고 있다. 본 논문에서는 인과적 메시지 로깅 기법의 이러한 문제점을 해결하기 위하여 로그 상속의 개념을 정의하고 로그 연혁을 이용하여 로그 비용, 특히 로그 크기 면에서 효율적인 로깅 기법을 제안한다. 또한 이 로깅 알고리즘을 이용하여 복구시 메시지의 수와 크기를 줄여 복구시간을 줄이는 효율적인 복구 알고리즘을 제안하고, 제안한 알고리즘이 메시지 로그 크기 면에서 효율적임을 증명한다. 또 제안한 알고리즘의 성능을 검증하기 위하여 두 가지 종류의 모의 실험을 수행하여 기존의 로깅 프로토콜과 메시지 크기 면에서의 성능을 비교한 결과를 제시하였다.Abstract Causal message logging has many good properties such as nonblocking message logging and no rollback propagation. However, it requires a large amount of information to be piggybacked on each message, which may incur severe performance degradation. This paper presents an efficient causal logging algorithm based on the new message log structure, LogOn, which represents the causal inter-process dependency relation with much smaller overhead compared to the existing algorithms. The proposed algorithm is efficient in the sense that it entails no additional information other than LogOn to be carried in each message, while other existing algorithms require extra information other than the message logs. This paper also presents an efficient recovery algorithm to solve the problem of a large amount of data exchanges during the recovery. To verify the performance of our algorithm, we give an analysis of the algorithm and perform two simulations and compare the log size with other causal logging protocols.

The Auto Generation Scheme of Message Frame for Testing of the Information Service Devices (정보 서비스 장치 테스트를 위한 메시지 프레임 자동 생성 기법)

  • Kim, Jung-Sook;Kim, Jaehyeong;Jeong, Junho;Jung, Eunmi
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.24 no.4
    • /
    • pp.418-423
    • /
    • 2014
  • Intelligent Transportation Systems (ITS) are advanced applications which, without embodying intelligence as such, aim to provide innovative services relating to different modes of transport and traffic management and enable various users to be better informed and make safer, more coordinated, and 'smarter' use of transport networks. However, ITS has the different size and shapes according to the city environment policy to adjust the city scene and it has to be displayed by different message on the information display device in real-time. And the information service providers must make the information display system which has the different information and data each time. That is very time and workers consuming and auto message frame generation system is necessary. In this paper, we design and develop the message frame generation system which can set several parameters easily for the generation of the message frame automatically on the windows environment and we do not need to go the field to get the test data.

A Study on Understandability and Information Acquisition according to Message Presenting Type of Government: Focusing on Environmental Awareness of Information Acceptor (정부의 메시지 제시 유형에 따른 이해 용이성과 정보습득에 관한 연구: 정보 수용자들의 환경의식을 중심으로)

  • Kim, Eun-Hee
    • Journal of Digital Convergence
    • /
    • v.14 no.6
    • /
    • pp.187-197
    • /
    • 2016
  • This research analyzed the relationship and the interaction effect between information understandability and information acquisition level in accordance with government's official message presentation types, in other words, press release in text form, infographic that visualize a large amount of information, and webtoon that helps to understand convoluted information in interesting ways. As a result of research, it was confirmed that there exist both main effect and interaction effect in official message types presented by government and information understandability according to the environmental awareness. In addition, the main effect per each variable was confirmed between official message types presented by government and information understandability according to the environmental awareness; however, the interaction effect per each variable was not confirmed. Such research result is meaningful in that it provides the government with basic data in obtaining the effectiveness and usefulness of the information dependent of the official message types presented by government to the information consumer facing the era of government 3.0.

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

proposals for enhancing the current HS-DSCH serving cell change procedure for UE mobility (향상된 HS-DSCH serving cell change procedure 제안)

  • Cheong, Young-Hoon
    • Proceedings of the IEEK Conference
    • /
    • 2008.06a
    • /
    • pp.273-274
    • /
    • 2008
  • According to current RRC procedures, network does not know either how long it will take the RRC reconfiguration message (such as Physical Channel Reconfiguration (PCR)/Transport Channel Reconfiguration (TCR)/Radio Bearer Reconfiguration (RBR)) to be transmitted over the source cell or how long the UE will take to reconfigure on receiving the message, it has to assume the worst-case. Thus, it typically indicates a conservative activation time, leading to potentially large interruption for voice traffic, particularly if the source cell signal strength has degraded. This proposals allow the UE to receive the serving cell related information (carried today in PCR/RBR/TCR message) in an Active Set Update message.

  • PDF

Stateful Virtual Proxy for SIP Message Flooding Attack Detection

  • Yun, Ha-Na;Hong, Sung-Chan;Lee, Hyung-Woo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.3
    • /
    • pp.251-265
    • /
    • 2009
  • VoIP service is the transmission of voice data using SIP protocol on an IP-based network. The SIP protocol has many advantages, such as providing IP-based voice communication and multimedia service with low communication cost. Therefore, the SIP protocol disseminated quickly. However, SIP protocol exposes new forms of vulnerabilities to malicious attacks, such as message flooding attack. It also incurs threats from many existing vulnerabilities as occurs for IP-based protocol. In this paper, we propose a new virtual proxy to cooperate with the existing Proxy Server to provide state monitoring and detect SIP message flooding attack with IP/MAC authentication. Based on a proposed virtual proxy, the proposed system enhances SIP attack detection performance with minimal latency of SIP packet transmission.