• Title/Summary/Keyword: Internet Round

Search Result 162, Processing Time 0.03 seconds

The Energy Efficiency of Improved Routing Technique Based on The LEACH

  • Gauta, Ganesh;Cho, Seongsoo;Jung, Kyedong;Lee, Jong-Yong
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.7 no.1
    • /
    • pp.49-56
    • /
    • 2015
  • As WSN is energy constraint so energy efficiency of nodes is important. Because avoiding long distance communication, clustering operating in rounds is an efficient algorithm for prolonging the lifetime of WSN and its performance depends on duration of a round. A short round time leads to frequent re-clustering while a long round time increases energy consume of cluster heads more. So existing clustering schemes determine proper round time, based on the parameters of initial WSN. But it is not appropriate to apply the round time according to initial value throughout the whole network time because WSN is very dynamic networks nodes can be added or vanished. In this paper we propose a new algorithm which calculates the round time relying on the alive node number to adapt the dynamic WSN. Simulation results validate the proposed algorithm has better performance in terms of energy consumption of nodes and loss rate of data.

Improved Meet-in-the-Middle Attacks on Crypton and mCrypton

  • Cui, Jingyi;Guo, Jiansheng;Huang, Yanyan;Liu, Yipeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2660-2679
    • /
    • 2017
  • Crypton is a SP-network block cipher that attracts much attention because of its excellent performance on hardware. Based on Crypton, mCrypton is designed as a lightweight block cipher suitable for Internet of Things (IoT) and Radio Frequency Identification (RFID). The security of Crypton and mCrypton under meet-in-the-middle attack is analyzed in this paper. By analyzing the differential properties of cell permutation, several differential characteristics are introduced to construct generalized ${\delta}-sets$. With the usage of a generalized ${\delta}-set$ and differential enumeration technique, a 6-round meet-in-the-middle distinguisher is proposed to give the first meet-in-the-middle attack on 9-round Crypton-192 and some improvements on the cryptanalysis of 10-round Crypton-256 are given. Combined with the properties of nibble permutation and substitution, an improved meet-in-the-middle attack on 8-round mCrypton is proposed and the first complete attack on 9-round mCrypton-96 is proposed.

Development of indicators for the evaluation of internet site for health information (인터넷 건강정보 사이트 평가지표 개발)

  • Kim, Yong-Soon;Park, Ji-Won;Yoo, Moon-Sook
    • Journal of Korean Academy of Nursing Administration
    • /
    • v.6 no.2
    • /
    • pp.291-298
    • /
    • 2000
  • Objective : Use of Internet for health related information is rapidly increasing. There is, however, no consensus as to which information is correct and reliable. This study was conducted to develop an evaluation standards for health related information on the Internet for the purpose of delivering correct information to internet users. Methods : A Delphi technique, which involved a panel of 65 experts, was used as the research design for this study. In the first round, the initial evaluation criteria which consisted of 12 items was developed through a literature review by the researcher and the items represented 2 categories, structure and function. In the second round, a semi-structured questionnaire was sent to the experts with the initial evaluation tool and the respondents identified 55 items. In the third round, these 55 items were analyzed for content validity by the experts and a total of 35 items were included in the model; 11 items in the structural area, 24 in the functional area. Conclusions : Development of indicators for the evaluation of internet site for health information is crucial to provide correct and reliable information. For evaluation to be effective further evaluation programs need to be developed so that users can be sure that the information they received is accurate.

  • PDF

Improved Impossible Differential Attack on 7-round Reduced ARIA-256

  • Shen, Xuan;He, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5773-5784
    • /
    • 2019
  • ARIA is an involutory SPN block cipher. Its block size is 128-bit and the master key sizes are 128/192/256-bit, respectively. Accordingly, they are called ARIA-128/192/256. As we all know, ARIA is a Korean Standard block cipher nowadays. This paper focuses on the security of ARIA against impossible differential attack. We firstly construct a new 4-round impossible differential of ARIA. Furthermore, based on this impossible differential, a new 7-round impossible differential attack on ARIA-256 is proposed in our paper. This attack needs 2118 chosen plaintexts and 2210 7-round encryptions. Comparing with the previous best result, we improve both the data complexity and time complexity. To our knowledge, it is the best impossible differential attack on ARIA-256 so far.

Performance Evaluation of Lower Complexity Hybrid-Fix-and-Round-LLL Algorithm for MIMO System

  • Lv, Huazhang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2554-2580
    • /
    • 2018
  • Lenstra-Lenstra-$Lov{\acute{a}}sz$ (LLL) is an effective receiving algorithm for Multiple-Input-Multiple-Output (MIMO) systems, which is believed can achieve full diversity in MIMO detection of fading channels. However, the LLL algorithm features polynomial complexity and shows poor performance in terms of convergence. The reduction of algorithmic complexity and the acceleration of convergence are key problems in optimizing the LLL algorithm. In this paper, a variant of the LLL algorithm, the Hybrid-Fix-and-Round LLL algorithm, which combines both fix and round measurements in the size reduction procedure, is proposed. By utilizing fix operation, the algorithmic procedure is altered and the size reduction procedure is skipped by the hybrid algorithm with significantly higher probability. As a consequence, the simulation results reveal that the Hybrid-Fix-and-Round-LLL algorithm carries a faster rate of convergence compared to the original LLL algorithm, and its algorithmic complexity is at most one order lower than original LLL algorithm in real field. Comparing to other families of LLL algorithm, Hybrid-Fix-and-Round-LLL algorithm can make a better compromise in performance and algorithmic complexity.

Statistical Estimation of the Number of Contending Stations and its Application to a Multi-round Contention Resolution Scheme

  • Jang, Seowoo;Choi, Jin-Ghoo;Yoon, Sung-Guk
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4259-4271
    • /
    • 2016
  • With the increased popularity of IEEE 802.11 WLAN, the density of the WLAN devices per access point has also increased, resulting in throughput performance degradation. One of the solutions to the problem is improving the protocol efficiency by a using multi-round contention scheme. This paper first discusses how to estimate the number of contending stations in a WLAN network by using minimum elapsed backoff counter values that can be easily monitored by each station. An approximate closed form expression is derived for the number of active contending stations using the smallest backoff counter value in the network. We then apply this result to adapt the number of contending rounds according to the network loading level to enhance the throughput performance of a multi-round contention scheme. Through simulation, we show that the accuracy of the estimation algorithm depends on the contention parameters of W and the number of backoff counter observing samples, and found a reasonable value for each parameter. We clearly show that our adaptive multi-round contention scheme outperforms the standard contention scheme that uses a fixed number of rounds.

Impossible Differential Cryptanalysis on ESF Algorithm with Simplified MILP Model

  • Wu, Xiaonian;Yan, Jiaxu;Li, Lingchen;Zhang, Runlian;Yuan, Pinghai;Wang, Yujue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.10
    • /
    • pp.3815-3833
    • /
    • 2021
  • MILP-based automatic search is the most common method in analyzing the security of cryptographic algorithms. However, this method brings many issues such as low efficiency due to the large size of the model, and the difficulty in finding the contradiction of the impossible differential distinguisher. To analyze the security of ESF algorithm, this paper introduces a simplified MILP-based search model of the differential distinguisher by reducing constrains of XOR and S-box operations, and variables by combining cyclic shift with its adjacent operations. Also, a new method to find contradictions of the impossible differential distinguisher is proposed by introducing temporary variables, which can avoid wrong and miss selection of contradictions. Based on a 9-round impossible differential distinguisher, 15-round attack of ESF can be achieved by extending forward and backward 3-round in single-key setting. Compared with existing results, the exact lower bound of differential active S-boxes in single-key setting for 10-round ESF are improved. Also, 2108 9-round impossible differential distinguishers in single-key setting and 14 12-round impossible differential distinguishers in related-key setting are obtained. Especially, the round of the discovered impossible differential distinguisher in related-key setting is the highest, and compared with the previous results, this attack achieves the highest round number in single-key setting.

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

Analysis of internet self-similar traffic through the round-trip time measurement (Round-Trip Time 측정을 통한 인터넷 트래픽의 자기 유사성 분석)

  • 황인수;송기평;이동철;박기식;김창호;김동일;최삼길
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 1999.11a
    • /
    • pp.326-330
    • /
    • 1999
  • 인터넷의 민감한 트래픽 특성으로 인해 기존의 트래픽 모델링 분석법으로 최적화된 네트워크 환경을 구성하기에는 부족한 점이 많다. 본 논문에서는 트래픽의 버스트 특성을 정확히 예측하고 모델링 하기 위한 방법으로 자기 유사 특성에 대해 분석하고자 한다. 실제 인터넷 네트워크에서의 RTT(Round-Trip Time)를 측정함으로써 계층, 거리별 링크간의 LRD(Long-Range Dependence) 와 노드 큐의 특성, 자기유사성 정도를 구하고 측정된 데이터의 확률 분포를 통해 실제 트래픽의 특성에 대해 분석하였다

  • PDF

A Head Selection Algorithm with Energy Threshold in Wireless Sensor Networks (무선 센서 네트워크에서 에너지 임계값을 활용한 헤드 선정)

  • Kwon, Soon-II;Roh, II-Soon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.9 no.6
    • /
    • pp.111-116
    • /
    • 2009
  • LEACH is a important hierarchical protocol in wireless sensor network. In LEACH, the head is randomly selected for balanced energy consume. In LEACH-C, the node that has more energy than the average value is selected for the network life cycle. However, the round continues, the improved protocol is needed because the energy and network are changed. In this paper, LEACH, LEACH-C is not considered the energy consumed in the round because of wasted energy and reduce the time for presenting a new round time was set. And proposed the new algorithm using the energy threshold for the cluster head selection and the round time. In simulation, we show the improved performance compared to existing protocols.

  • PDF