• Title/Summary/Keyword: Management Protocol

Search Result 1,961, Processing Time 0.03 seconds

Authentication and Key Agreement Protocol for Secure End-to-End Communications on Mobile Networks

  • Park, Jeong-Hyun;Kim, Jin-Suk;Kim, Hae-Kyu;Yang, Jeong-Mo;Yoo, Seung-Jae
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2003.09a
    • /
    • pp.256-259
    • /
    • 2003
  • This paper presents mutual authentication scheme between user and network on mobile communications using public key scheme based on counter, and simultaneously shows key agreement between user and user using random number for secure communications. This is also a range of possible solutions to authentication and key agreement problem-authentication and key agreement protocol based on nonce and count, and secure end-to-end protocol based on the function Y=f(.)$\^$1/, C$\^$i/ is count of user I, and f(.) is one way function.

  • PDF

Adaptive Reversal Tree Protocol with Optimal Path for Dynamic Sensor Networks

  • Hwang, Kwang-Il
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.10A
    • /
    • pp.1004-1014
    • /
    • 2007
  • In sensor networks, it is crucial to reliably and energy-efficiently deliver sensed information from each source to a sink node. Specifically, in mobile sink (user) applications, due to the sink mobility, a stationary dissemination path may no longer be effective. The path will have to be continuously reconfigured according to the current location of the sink. Moreover, the dynamic optimal path from each source to the sink is required in order to reduce end-to-end delay and additional energy wastage. In this paper, an Adaptive Reversal Optimal path Tree (AROT) protocol is proposed. Information delivery from each source to a mobile sink can be easily achieved along the AROT without additional control overhead, because the AROT proactively performs adaptive sink mobility management. In addition, the dynamic path is optimal in terms of hop counts and the AROT can maintain a robust tree structure by quickly recovering the partitioned tree with minimum packet transmission. Finally, the simulation results demonstrate that the AROT is a considerably energy-efficient and robust protocol.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

A study on Design of the Interface Module supporting the Traffic management (트래픽 관리를 지원하는 인터페이스 모듈 설계에 대한 연구)

  • 박노식;손승일
    • Proceedings of the IEEK Conference
    • /
    • 2003.07a
    • /
    • pp.394-397
    • /
    • 2003
  • This paper has been studied a interworking signalling protocol between two hybrid networks by analyzing Satellite B-ISDN architecture, DSS2 Layer 3 Signalling protocol, B-ISUP protocol, S-BISUP protocol stack and so on. Also in the paper, messages and primitives have been defined for B-ISDN's Connection Type, Ownership and each protocol in order to connect point-to-multipoint. And then this paper has designed basic call procedures for OBP Satellite B-ISDN NNI interworking protocol, verified and implemented them.

  • PDF

Improving the Performance of Network Management Protocol SNMP (네트워크 관리 프로토콜 SNMP의 성능 향상)

  • Na, Ho-Jin;Cho, Kyung-San
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.99-107
    • /
    • 2010
  • SNMP(Simple Network Management Protocol) is most commonly used as a standard protocol for effective network management by supporting the increasing size of the network and the variety of network elements such as router, switch, server and so on. However, SNMP has performance drawbacks of network overhead, processing latency, and the inefficiency in data retrieval. In this paper, we propose two schemes to improve the performance of SNMP; 1) the first scheme to reduce the amount of redundant OID information within a SNMP-GetBulk response message, 2) the second scheme of newly proposed SNMP-GetUpdate message combined with the cache in MNS. Through the analysis with real experiments, we show that our first scheme reduces the network overhead and the second scheme improves the processing latency and the retrieval of SNMP MB tables. And, therefore the scalability of network management can be improved.

Protocol for management of odontogenic keratocysts considering recurrence according to treatment methods

  • Titinchi, Fadi
    • Journal of the Korean Association of Oral and Maxillofacial Surgeons
    • /
    • v.46 no.5
    • /
    • pp.358-360
    • /
    • 2020
  • The management of odontogenic keratocysts (OKC) remains a hotly debated topic in oral and maxillofacial surgery. Despite numerous studies and systematic reviews on treatment options, there is a lack of consensus and no accepted protocol on the management of OKC. Hence, the aim of this study was to briefly summarize all large systematic reviews in the literature on the management of OKC and formulate an evidence-based management protocol. Data from five large systematic reviews were combined to calculate the mean recurrence rate for each technique. Decompression followed by enucleation along with adjuvant methods such as application of Carnoy's solution and peripheral ostectomy can result in very low recurrence and is an acceptable first line treatment. The surgical approach should be determined by lesion size, patient age, proximity to vital structures, accessibility, soft tissue/cortical perforation, and if the lesion is recurrent.

Equipment Management Information System Using Wireless Application Protocol (Wireless Application Protocol을 이용한 기자재 관리 정보시스템)

  • 임영문;최영두;김홍기
    • Journal of the Korea Safety Management & Science
    • /
    • v.2 no.3
    • /
    • pp.129-140
    • /
    • 2000
  • Nowadays the role of information systems is getting more and more increased according to the development of information technology. In order to manage complex, various and huge data, it is vital to construct efficient information system. For this effective information system, data have properly to be stored, encoded and represented when needed. This paper presents equipment management information system using wireless application protocol. This system enables us to have remote control of data searching and data management. Also, through the technique of data mining, database resulted from this system can be utilized into expectation and analysis about life-cycle, characteristic, and failure time of equipment, pattern recognition of users, and state of movement, etc.

  • PDF

Development of WAVE Networking Service Protocol for RSU(Road-side Unit) (RSU를 위한 WAVE 네트워킹 서비스 프로토콜 개발)

  • Ju, Hong-Taek;Ko, Kang-Min;Kwon, Dong-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5B
    • /
    • pp.395-404
    • /
    • 2012
  • In this paper, we analyze and develop standard protocols for WAVE Networking Services described by IEEE 1609.3 which is one of standards for Intelligent Transportation Systems. In particular, we develop 'WAVE Management Entity(WME)' and 'WAVE Short Message Protocol(WSMP)'. For verification of development, we also develop Traffic Management System and RSU Manager, then we present results of verification by Traffic Management System in the car accident scenario.

Centralized Protocol Model for Videoconference Service over Wide-Area-Networks (광역망에서의 영상회의를 위한 중앙집중식 프로토콜 모델)

  • 최양희
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.12
    • /
    • pp.1828-1840
    • /
    • 1993
  • In this paper, a centralized protocol model for videoconference service over a wide-area-network is presented. the model is comprised of three distinct components : clients, server and mixer. The server handles all can management functions, and the mixer performs realtime traffic mixing. The control and data are separated, flowing over separated connections in the model. A set of new protocols are defined : call management protocol, media transport protocol, and multimedia synchronization protocol. This paper also presents the functional design of the mixer.

  • PDF

Design Of A Secure Authentication Protocol Against Phishing And Pharming Attacks (피싱과 파밍 공격에 대응하기 위한 인증 프로토콜 설계)

  • Kim, Ik Su;Choi, Jong Myung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.1
    • /
    • pp.63-70
    • /
    • 2009
  • As individuals spend more time doing social and economic life on the web, the importance of protecting privacy against Phishing and Pharming attacks also increases. Until now, there have been researches on the methods of protection against Phishing and Pharming. However, these researches don't provide efficient methods for protecting privacy and don't consider Pharming attacks. In this paper, we propose an authentication protocol that protects user information from Phishing and Pharming attacks. In this protocol, the messages passed between clients and servers are secure because they authenticate each other using a hash function of password and location information which are certificated to clients and servers only. These messages are used only once, so that the protocol is secure from replay attacks and man-in-the-middle attacks. Furthermore, it is also secure from Pharming attacks.