• Title/Summary/Keyword: Low-power protocol communication

Search Result 172, Processing Time 0.025 seconds

CoAP-based Time Synchronization Algorithm in Sensor Network (센서 네트워크에서의 CoAP 기반 시각 동기화 기법)

  • Kim, Nac-Woo;Son, Seung-Chul;Park, Il-Kyun;Yu, Hong-Yeon;Lee, Byung-Tak
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.3
    • /
    • pp.39-47
    • /
    • 2015
  • In this paper, we propose a new time synchronization algorithm using CoAP(constrained-application protocol) in sensor network environment, which handles a technique that synchronizes an explicit timestamp between sensor nodes not including an additional module for time-setting and sensor node gateway linked to internet time server. CoAP is a standard protocol for sensor data communication among sensor nodes and sensor node gateway to be built much less memory and power supply in constrained network surroundings including serious network jitter, packet losses, etc. We have supplied an exact time synchronization implementation among small and cheap IP-based sensor nodes or non-IP based sensor nodes and sensor node gateway in sensor network using CoAP message header's option extension. On behalf of conventional network time synchronization method, as our approach uses an exclusive protocol 'CoAP' in sensor network, it is not to become an additional burden for synchronization service to sensor nodes or sensor node gateway. This method has an average error about 2ms comparing to NTP service and offers a low-cost and robust network time synchronization algorithm.

Bi-directional Bus Architecture Suitable to Multitasking in MPEG System (MPEG 시스템용 다중 작업에 적합한 양방향 버스 구조)

  • Jun Chi-hoon;Yeon Gyu-sung;Hwang Tae-jin;Wee Jae-Kyung
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.42 no.4 s.334
    • /
    • pp.9-18
    • /
    • 2005
  • This paper proposes the novel synchronous segmented bus architecture that has the pipeline bus architecture based on OCP(open core protocol) and the memory-oriented bus for MPEG system. The proposed architecture has bus architectures that support the memory interface for image data processing of MPEG system. Also it has the segmented hi-directional multiple bus architecture for multitasking processing by using multi -masters/multi - slave. In the scheme address of masters and slaves are fixed so that they are arranged for the location of IP cores according to operational characteristics of the system for efficient data processing. Also the bus architecture adopts synchronous segmented bus architecture for reuse of IP's and architecture or developed chips. This feature is suitable to the high performance and low power multimedia SoC systum by inherent characteristics of multitasking operation and segmented bus. Proposed bus architecture can have up to 3.7 times improvement in the effective bandwidth md up to 4 times reduction in the communication latency.

Development of a CAN-based Real-time Simulator for Car Body Control

  • Kang, Ki-Ho;Seong, Sang-Man
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2005.06a
    • /
    • pp.444-448
    • /
    • 2005
  • This paper presents a developing procedure of the CAN-based real-time simulator for car body control, aiming at replacing the actual W/H (Wiring Harness) and J/B(Junction Box) couple eventually. The CAN protocol, as one kind of field-bus communication, defines the lowest 2 layers of the ISO/OSI standard, namely, the physical layer(PL) and the data link layer(DLL), for which the CSMA/NBA protocol is generally adopted. For CPU, two PIC18Fxx8x's are used because of their built-in integration of CAN controller, large internal FLASH memory (48K or 64K), and their costs. To control J/B's and actuators, 2 controller boards are separately implemented, between which CAN lines communicate through CAN transceivers MCP255. A power motor for washing windshield, 1 door lock motor, and 6 blink lamps are chosen for actuators of the simulator for the first stage. For the software architecture, a polling method is used for the fast global response time despite its slow individual response time. To improve the individual response time and to escape from some eventual trapped-function loops, High/Low ports of the CPU are simply used, which increases the stability of the actuator modules. The experimental test shows generally satisfactory results in normal transmitting / receiving function and message trace function. This simulator based on CAN shows a promising usefulness of lighter, more reliable and intelligent distributed body control approach than the conventional W/H and J/B couple. Another advantage of this approach lies in the distributed control itself, which gives better performance in hard real-time computing than centralized one, and in the ability of integrating different modules through CAN.

  • PDF

Mutual Authentication and Key Agreement Scheme between Lightweight Devices in Internet of Things (사물 인터넷 환경에서 경량화 장치 간 상호 인증 및 세션키 합의 기술)

  • Park, Jiye;Shin, Saemi;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.9
    • /
    • pp.707-714
    • /
    • 2013
  • IoT, which can be regarded as an enhanced version of M2M communication technology, was proposed to realize intelligent thing to thing communications by utilizing Internet connectivity. Things in IoT are generally heterogeneous and resource constrained. Also such things are connected with each other over LLN(low power and lossy Network). Confidentiality, mutual authentication and message origin authentication are required to make a secure service in IoT. Security protocols used in traditional IP Networks cannot be directly adopted to resource constrained devices in IoT. Under the respect, a IETF standard group proposes to use lightweight version of DTLS protocol for supporting security services in IoT environments. However, the protocol can not cover up all of very constrained devices. To solve the problem, we propose a scheme which tends to support mutual authentication and session key agreement between devices that contain only a single crypto primitive module such as hash function or cipher function because of resource constrained property. The proposed scheme enhances performance by pre-computing a session key and is able to defend various attacks.

Dragon-MAC: Securing Wireless Sensor Network with Authenticated Encryption (Dragon-MAC: 인증 암호를 이용한 효율적인 무선센서네크워크 보안)

  • Lim, Shu-Yun;Pu, Chuan-Chin;Lim, Hyo-Taek;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.8
    • /
    • pp.1519-1527
    • /
    • 2007
  • In order to combat the security threats that sensor networks are exposed to, a cryptography protocol is implemented at sensor nodes for point-to-point encryption between nodes. Given that nodes have limited resources, symmetric cryptography that is proven to be efficient for low power devices is implemented. Data protection is integrated into a sensor's packet by the means of symmetric encryption with the Dragon stream cipher and incorporating the newly designed Dragon-MAC Message Authentication Code. The proposed algorithm was designed to employ some of the data already computed by the underlying Dragon stream cipher for the purpose of minimizing the computational cost of the operations required by the MAC algorithm. In view that Dragon is a word based stream cipher with a fast key stream generation, it is very suitable for a constrained environment. Our protocol regarded the entity authentication and message authentication through the implementation of authenticated encryption scheme in wireless sensor nodes.

A Study on Authentication of Wireless Sensor Networks based on Hash Function (해쉬 함수 기반의 무선 센서 네트워크 인증에 관한 연구)

  • Bae, Sung-Hyun;Moon, Young-Joon;Kim, Hae-Mun
    • Journal of IKEEE
    • /
    • v.21 no.4
    • /
    • pp.348-352
    • /
    • 2017
  • A lot of researches have done for WSN(Wireless Sensor Networks) authentication. Those are divided by whether using certificates or not for the authentication. In this paper, we proposed certificateless protocol. As simplifying the process of authentication, overall the process become faster and the load of the sensor node is decreased. Using the method we proposed, the energy consumption is decreased. That is because instead using keyed hash authentication code(HMAC) simple one way hash function was used. The study confirmed that it could operate on sensor nodes with extremely limited resources and low processing power.

A Period Adaptive Wakeup Technique based on Receive Prediction for WSN (무선 센서 네트워크를 위한 수신 예측 기반 주기 적응적 웨이크업 기법)

  • Lee, Kyung-Hoon;Lee, Hak-Jai;Kim, Young-Min
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.11
    • /
    • pp.1265-1270
    • /
    • 2015
  • For the sensor node or collection node operating with a battery in a wireless sensor network, MAC protocols with improved energy efficiency are important performance factors. In this paper, in order to improve the restrictive capability in accordance with the fixed activity period of the duty cycle technology in the MAC protocol for wireless sensor networks, we propose a periodic adaptive wakeup technique based on receive prediction. The proposed technique is through a performance evaluation using the CC2500 RF transceiver and C8051F330 microcontroller based wireless node, to analyze the minimum active period. As a result, it was confirmed that it is possible to improve energy efficiency by adaptively changing the sleep period in accordance with the change of period.

Self-contained LED lantern Control system with BLE functions (BLE 기능을 갖는 일체형 LED 등명기 제어시스템)

  • Ye, Seong-hyeon;Park, Jeong-Seon;Han, Soonhee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.5
    • /
    • pp.1005-1012
    • /
    • 2016
  • LED beacons operated on an isolated marine area are mostly employing the solar power supply system, and this system is well known for increasing the cost of management and maintenance. Recently, a number of researches and demonstrations on self-contained LED beacon is actively conducted to solve this issue. In this work, we propose an self-contained LED beacon with Bluetooth Low Energy function for an effective management of LED beacon. Firstly, control program structure is designed by expanding the status protocol of self-contained LED beacon, and then it is implemented into the form which administrator can easily understand. The control system visualizes the status and control data of self-contained LED beacon, and this enables the rapid decision-making of administrator. Also, minimizing electricity consumption of the beacon, it can transfer and update the status or light information of self-contained LED beacons with smart phone.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Development of an Integrated Forecasting and Warning System for Abrupt Natural Disaster using rainfall prediction data and Ubiquitous Sensor Network(USN) (농촌지역 돌발재해 피해 경감을 위한 USN기반 통합예경보시스템 (ANSIM)의 개발)

  • Bae, Seung-Jong;Bae, Won-Gil;Bae, Yeon-Joung;Kim, Seong-Pil;Kim, Soo-Jin;Seo, Il-Hwan;Seo, Seung-Won
    • Journal of Korean Society of Rural Planning
    • /
    • v.21 no.3
    • /
    • pp.171-179
    • /
    • 2015
  • The objectives of this research have been focussed on 1) developing prediction techniques for the flash flood and landslide based on rainfall prediction data in agricultural area and 2) developing an integrated forecasting system for the abrupt disasters using USN based real-time disaster sensing techniques. This study contains following steps to achieve the objective; 1) selecting rainfall prediction data, 2) constructing prediction techniques for flash flood and landslide, 3) developing USN and communication network protocol for detecting the abrupt disaster suitable for rural area, & 4) developing mobile application and SMS based early warning service system for local resident and tourist. Local prediction model (LDAPS, UM1.5km) supported by Korean meteorological administration was used for the rainfall prediction by considering spatial and temporal resolution. NRCS TR-20 and infinite slope stability analysis model were used to predict flash flood and landslide. There are limitations in terms of communication distance and cost using Zigbee and CDMA which have been used for existing disaster sensors. Rural suitable sensor-network module for water level and tilting gauge and gateway based on proprietary RF network were developed by consideration of low-cost, low-power, and long-distance for communication suitable for rural condition. SMS & mobile application forecasting & alarming system for local resident and tourist was set up for minimizing damage on the critical regions for abrupt disaster. The developed H/W & S/W for integrated abrupt disaster forecasting & alarming system was verified by field application.