• Title/Summary/Keyword: Multicast communication

Search Result 334, Processing Time 0.021 seconds

Resilient Packet Transmission (RPT) for the Buffer Based Routing (BBR) Protocol

  • Rathee, Geetanjali;Rakesh, Nitin
    • Journal of Information Processing Systems
    • /
    • v.12 no.1
    • /
    • pp.57-72
    • /
    • 2016
  • To provide effective communication in the wireless mesh network (WMN), several algorithms have been proposed. Since the possibilities of numerous failures always exist during communication, resiliency has been proven to be an important aspect for WMN to recover from these failures. In general, resiliency is the diligence of the reliability and availability in network. Several types of resiliency based routing algorithms have been proposed (i.e., Resilient Multicast, ROMER, etc.). Resilient Multicast establishes a two-node disjoint path and ROMER uses a credit-based approach to provide resiliency in the network. However, these proposed approaches have some disadvantages in terms of network throughput and network congestion. Previously, the buffer based routing (BBR) approach has been proposed to overcome these disadvantages. We proved earlier that BBR is more efficient in regards to w.r.t throughput, network performance, and reliability. In this paper, we consider the node/link failure issues and analogous performance of BBR. For these items we have proposed a resilient packet transmission (RPT) algorithm as a remedy for BBR during these types of failures. We also share the comparative performance analysis of previous approaches as compared to our proposed approach. Network throughput, network congestion, and resiliency against node/link failure are particular performance metrics that are examined over different sized WMNs.

The Mechanism for Reliable Group Communication Based on CORBA in Distributed Environment (분산환경에서 CORBA를 기반으로 한 신뢰성 있는 그룹통신기법)

  • 안계호;이재완
    • Journal of Internet Computing and Services
    • /
    • v.3 no.2
    • /
    • pp.79-85
    • /
    • 2002
  • In open communication architecture, application systems consist of objects distributed in lots of computing nodes. To reduce complexity of development. and management of distributed software, to manage efficiently distributed objects and to provide realtime service, the mechanisms for object group management and communication are needed in distributed environment. In this paper we compose object groups and provide reliable group communication mechanism based on CORBA which can adopt a new service without lots of changes on existing system. Group consist of some subgroups that subgroup manager manages for improving the efficiency of group management and message ordering is kept by using sequencer, Communication method among groups uses multicast based on paint to point communication as well as IP multicast and we provide high performance by using selective retransmission of message through message history, We analyze the performance of the proposed mechanism through simulation in distributed environment.

  • PDF

(A Scalable Multipoint-to-Multipoint Routing Protocol in Ad-Hoc Networks) (애드-혹 네트워크에서의 확장성 있는 다중점 대 다중점 라우팅 프로토콜)

  • 강현정;이미정
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.3
    • /
    • pp.329-342
    • /
    • 2003
  • Most of the existing multicast routing protocols for ad-hoc networks do not take into account the efficiency of the protocol for the cases when there are large number of sources in the multicast group, resulting in either large overhead or poor data delivery ratio when the number of sources is large. In this paper, we propose a multicast routing protocol for ad-hoc networks, which particularly considers the scalability of the protocol in terms of the number of sources in the multicast groups. The proposed protocol designates a set of sources as the core sources. Each core source is a root of each tree that reaches all the destinations of the multicast group. The union of these trees constitutes the data delivery mesh, and each of the non-core sources finds the nearest core source in order to delegate its data delivery. For the efficient operation of the proposed protocol, it is important to have an appropriate number of core sources. Having too many of the core sources incurs excessive control and data packet overhead, whereas having too little of them results in a vulnerable and overloaded data delivery mesh. The data delivery mesh is optimally reconfigured through the periodic control message flooding from the core sources, whereas the connectivity of the mesh is maintained by a persistent local mesh recovery mechanism. The simulation results show that the proposed protocol achieves an efficient multicast communication with high data delivery ratio and low communication overhead compared with the other existing multicast routing protocols when there are multiple sources in the multicast group.

A New Secure Multicast Protocol in Micro-Mobility Environments using Secure Group Key (마이크로 모빌리티 환경에서 보안 그룹키를 이용한 안전한 멀티캐스트 프로토콜)

  • Kang, Ho-Seok;Shim, Young-Chul
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.573-586
    • /
    • 2008
  • The improved performance and miniaturization of computer and the improvement of wireless communication technology have enabled the emergence of many high quality services. Among them multicast services are receiving much attention and their usage is increasing due to the increase of Internet multimedia services such as video conference, multimedia stream, internet TV, etc. Security plays an important role in mobile multicast services. In this paper, we proposed a secure multicast protocol for a hierarchical micro-mobility environment. The proposed secure multicast protocol provides security services such as authentication, access control, confidentiality and integrity using mechanisms including symmetric/asymmetric key crypto-algorithms and capabilities. To provide forward/backward secrecy and scalability, we used sub-group keys based on the hierarchical micro-mobility environment. With this security services, it is possible to guard against all kinds of security attacks performed by illegal mobile nodes. Attacks executed by internal nodes can be thwarted except those attacks which delete packet or cause network resources to be wasted. We used simulator to measure the performance of proposed protocol. As a result, the simulation showed that effect of these security mechanisms on the multicast protocol was not too high.

Lightweight Individual Encryption for Secure Multicast Dissemination over WSNs (무선 센서네트워크에서 경량화 개인별 암호화를 사용한 멀티캐스트 전송기법)

  • Park, Taehyun;Kim, Seung Young;Kwon, Gu-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.11
    • /
    • pp.115-124
    • /
    • 2013
  • In this paper, we suggest a secure data dissemination by Lightweight Individual Encryption Multicast scheme over wireless sensor networks using the individual encryption method with Forward Error Correction instead of the group key encryption method. In wireless sensor networks, a sink node disseminates multicast data to the number of sensor nodes to update the up to date software such as network re-programming and here the group key encryption method is the general approach to provide a secure transmission. This group key encryption approach involves re-key management to provide a strong secure content distribution, however it is complicated to provide group key management services in wireless sensor networks due to limited resources of computing, storage, and communication. Although it is possible to control an individual node, the cost problem about individual encryption comes up and the individual encryption method is difficult to apply in multicast data transmission on wireless sensor networks. Therefore we only use 0.16% of individually encrypted packets to securely transmit data with the unicast to every node and the rest 99.84% non-encrypted encoded packets is transmitted with the multicast for network performance.

Implementation of Group Key Management Protocol for Multicasting Information Security (멀티캐스팅 정보보안을 위한 그룹키 관리 프로토콜 구현)

  • Hong Jong-Joon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.3
    • /
    • pp.177-182
    • /
    • 2004
  • The existing group key management architectures applied to a small scale routing protocols may have many overheads with key distribution. Therefore this paper proposes a group key management protocol in PIM-SM multicast group communication. This method divide multicast groups with RP, and subgroup key managers are established in each RP and can be transmitted groups keys. And this does not have needs of the data translation and the new key distribution for path change. This does not have needs of the data translation and the new key distribution for path change, so the data transmission time can be reduced.

  • PDF

A Study of Secure Group Key Management Based on Key-Chain for Multicast Data Transmission (멀티캐스트 전송을 위한 키 체인 기반의 안전한 그룹 키 관리방안 연구)

  • Kim, Bo-Seung;Kim, Jeong-Jai;Lee, Ki-Young;Shin, Yong-Tae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.9
    • /
    • pp.3495-3501
    • /
    • 2010
  • Because the application simultaneously to transmit large amounts of data (Video conferencing, Internet broadcasting, Online games etc.) to multiple users increases, the importance and utilization of group communication was greater. So the security was recognized as a important issue. To provide security in multicast environment, A study of single group management server using protocol based on Key Tree Scheme was proposed. But the paper proposes secure group key management scheme to be a relatively low-overhead. Therefore proposed paper is demonstrated to be excellent by comparing the effectiveness of existing and proposed group key management scheme.

Evaluating of Traffic Flow Distributed Control Strategy on u-TSN(ubiquitous-Transportation Sensor Network) (V2I 통신을 이용한 교통류 분산제어 전략 수립 및 평가)

  • Kim, Won-Kyu;Lee, Min-Hee;Kang, Kyung-Won;Kim, Byung-Jong;Kang, Yeon-Su;Oh, Cheol;Kim, Song-Ju
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.8 no.3
    • /
    • pp.122-131
    • /
    • 2009
  • Ubiquitous-Transportation sensor network is able to realize a vehicle ad-hoc network. Since there are some problems in an existing ITS system, the new technology and traffic information strategies are requirements in this advanced system, u-TSN. The purposes of this paper is to introduce the components on u-TSN system, establish new traffic strategies for this system, and then evaluate these strategies by making a comparative study of ITS and using micro traffic simulator, AIMSUN. The strategy evaluated by AIMSUN is position-based multicast strategy which provides traffic information to vehicles using V2I (vehicle to Infrastructure) communication. This paper focuses on the providing real-time route guidance information when congestion is occurred by the incidents. This study estimates total travel time on each route by API modules. Result from simulation experiments suggests that position-based multicast strategy can achieve more optimal network performance and increased driver satisfaction since the total accumulated travel times of both the major road and the total system on position-based multicast strategy are less than those on VMS.

  • PDF

Security Method of Multimedia Data Characteristics on Video Conference System (영상회의 시스템에서 멀티미디어 데이터 특성에 따른 보안 방법)

  • Han, Kun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.4 s.36
    • /
    • pp.143-148
    • /
    • 2005
  • Video conference system it is various at internet and uses the reading is become accomplished. Research of like this portion synchronization of audio, the compression technique and multimedia data, supports the video conference the research of the Mbone of the IP multicast for being active. being become accomplished the multimedia service which is various an video from internet, the line speed of communication becomes high-speed anger and to follow leads is become accomplished. The video conference from opening elder brother dispersion internet network environment the problem against the image which is an image conference data and a voice security is serious and it raises its head. To sleep it presents the security method which from the video conference it follows in quality of multimedia data from the dissertation which it sees and it does.

  • PDF

Design and Implementation of Dynamic Group Key Management Protocol for Multicast Information Security (전자상거래를 위한 멀티캐스트 그를 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.1
    • /
    • pp.99-107
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication under electronic commerce. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF