• Title/Summary/Keyword: PROTOCOL

Search Result 13,905, Processing Time 0.045 seconds

Implementation and Experimental Evaluation of Bandwidth Allocation Scheme on MS/TP Protocol (MS/TP 프로토콜에서 대역폭할당기법 구현 및 실험적 평가)

  • Kwon, Young-Chan;Hong, Seung-Ho
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.12 no.11
    • /
    • pp.1144-1155
    • /
    • 2006
  • Digital communication networks have become a core technology in advanced building automation systems. BACnet(Building Automation and Control networks) is a standard data communication protocol designed specifically for building automation and control systems. BACnet adopts Master-Slave/Token-Passing(MS/TP) protocol as one of its field level networks. In this study, we introduce a method of implementing a bandwidth allocation scheme in the MS/TP protocol. The bandwidth allocation scheme improves the capability of real-time communication of the original MS/TP protocol. The bandwidth allocation scheme introduced in this paper can be easily implemented in the existing MS/TP protocol with a slight modification. In this study, we actually developed the hardware and firmware of the modified MS/TP communication module in which the bandwidth allocation scheme is implemented. Using the modified MS/TP communication module, we developed an experimental model in order to examine the validity of the bandwidth allocation scheme in the MS/TP protocol. Experimental results show that the modified MS/TP protocol satisfies the requirements of real time communication for periodic and urgent messages of BACnet communication services.

A Study on the Information Security Protocol in LLC/MAC Layer Architecture (LLC/MAC 계층 구조에서의 정보 보호 포로토콜에 관한 연구)

  • 류황빈;이재광
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.17 no.10
    • /
    • pp.1164-1174
    • /
    • 1992
  • In this paper, an Information Security protocol in LLC/MAC Layer Architecture is discussed. This paper examines the security Vulnerability and threats, the security Service required to protect these threats, and architectural considerations of security protocol in IEEE 802 LAN architecture. To provide an Information security service, an information security protocol(SP2 : Security Protocol 2) PDU construction with LLC/MAC service primitives is suggested. To construct the SP2 protocol, the ECB, CBC mode of DES algorithm and DAA(Data Authentication Algorithm) of FIPS is used. The SP2 protocol suggested in this paper provides data origin authentication, data confidentiality, data integrity service.

  • PDF

Enhanced OLSR Routing Protocol Using Link-Break Prediction Mechanism for WSN

  • Jaggi, Sukhleen;Wasson, Er. Vikas
    • Industrial Engineering and Management Systems
    • /
    • v.15 no.3
    • /
    • pp.259-267
    • /
    • 2016
  • In Wireless Sensor Network, various routing protocols were employed by our Research and Development community to improve the energy efficiency of a network as well as to control the traffic by considering the terms, i.e. Packet delivery rate, the average end-to-end delay, network routing load, average throughput, and total energy consumption. While maintaining network connectivity for a long-term duration, it's necessary that routing protocol must perform in an efficient way. As we discussed Optimized Link State Routing protocol between all of them, we find out that this protocol performs well in the large and dense networks, but with the decrease in network size then scalability of the network decreases. Whenever a link breakage is encountered, OLSR is not able to periodically update its routing table which may create a redundancy problem. To resolve this issue in the OLSR problem of redundancy and predict link breakage, an enhanced protocol, i.e. S-OLSR (More Scalable OLSR) protocol has been proposed. At the end, a comparison among different existing protocols, i.e. DSR, AODV, OLSR with the proposed protocol, i.e. S-OLSR is drawn by using the NS-2 simulator.

An Implementation and Extension of GMPLS PCE Protocol for Carrier Ethernet Topology Discovery and Configuration (캐리어이더넷 망 자동 구성 및 설정을 위한 GMPLS PCE 프로토콜의 확장 및 구현 연구)

  • Shin, Min-Seop;Choi, Jin-Seek
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.12
    • /
    • pp.1195-1210
    • /
    • 2012
  • In this paper, we propose a new signaling protocol as an extension of Generalized Multi-Protocol Label Switching (GMPLS) based PCE protocol for control carrier ethernet. The proposed protocol is not only compatible with the GMPLS PCE standard protocol, but also provides the topology discovery and configuration. In order to verify interoperability, we implement the proposed protocol as well as the system integrating functions including commercial system for testbed. In addition, we have simulated topology discovery test for proposed protocol performance.

Development of User Protocol Converter about Modbus and NMEA0183 (Modbus와 NMEA0183에 대한 사용자 프로토콜 컨버터 개발)

  • Eum, Sang-hee;Hong, Sung-ki
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.11
    • /
    • pp.2584-2589
    • /
    • 2015
  • In this paper, we want to able to reduce the time effectively about the analysis of protocol and development of protocol converter in industrial network. For this purpose, we developed the user protocol converter that can be to analysing the communication protocol in the industrial network. and also that is able to converting to user protocol and transmitting to another network. The developed user protocol converter was consist of S/W and H/W, and is supporting the Modbus, the NMEA0183 and the ethernet. The hardware main processor was used the AVR128, and placed the serial communication part and the ethernet part in converter board. The experiment results, we acquired very high transmission rate and conversion rate.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

Password Authenticated Joux's Key Exchange Protocol (패스워드 인증된 Joux의 키 교환 프로토콜)

  • Lee Sang-gon;Hitcock Yvonne;Park Young-ho;Moon Sang-jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.73-92
    • /
    • 2005
  • Joux's tripartite key agreement protocol is one of the most prominent developments in the area of key agreement. Although certificate-based and ID-based authentication schemes have been proposed to provide authentication for Joux's protocol, no provably secure password-based one round tripartite key agreement protocol has been proposed yet. We propose a secure one round password-based tripartite key agreement protocol that builds on Joux's protocol and adapts PAK-EC scheme for password-based authentication, and present a proof of its security.

Development of a Protocol for Nursing Care after Death for Adult Patients in Hospitals (병원 성인 환자의 사후 간호 프로토콜 개발)

  • Kim, Ki Kyong;Kim, Aeng Do;Ahn, Kyung Ah;Cheon, Jooyoung
    • Journal of Korean Clinical Nursing Research
    • /
    • v.29 no.1
    • /
    • pp.75-84
    • /
    • 2023
  • Purpose: This study developed a protocol for nursing care after death for adult patients in hospitals. Methods: This was a methodological study to develop a care after death protocol. The preliminary protocol was developed based on a literature review, guidelines, and practice recommendations from groups of experts and clinical nurses. Content validity was evaluated by a group of experts (n=6) and nurses (n=30) in two hospitals. Results: The preliminary protocol recommendations were modified by validation and the open-question analysis results. The final protocol comprised three general recommendations and 43 recommendations in five steps that are verification and notification of a death, personal care of the body, viewing the patient, patient transfer, and documentation and self-care. Conclusion: This study result provides nurses with a consensus information on patient care after death and family support in a hospital setting. This nursing protocol is expected to improve the quality of care after death for adult patients and their families, and can be used for developing educational and emotional support for nurses to accomplish their important role.

A Hyper Cube Spanning Tree Protocol for Smart Grid (스마트그리드를 위한 하이퍼큐브 스패닝 트리 프로토콜)

  • Piao, Wenjie;Joe, In-Whee
    • Annual Conference of KIPS
    • /
    • 2011.04a
    • /
    • pp.572-575
    • /
    • 2011
  • It is well known that spanning tree protocol (STP) is the most commonly used protocol in switching networks for smart grid. STP selectively blocks redundancy links of the network to prevent layer 2 loops in network, and it also has a functionality of backing up links. As with the other protocols, STP has been updated with the continuing development of the network. STP is a broad concept and it does not just refer in particular to defined STP protocol in IEEE 802.1D standards, it refers to updated spanning tree protocol based on STP. Because of uneven distribution of communication traffic in root bridge, STP cannot satisfy fast converge nce while the failure occurs near the root bridge or on the root bridge in tree topologies of STP. In this paper, we propose a novel method --- Hyper Cube Spanning Tree Protocol (HCSTP) to solve uneven distribution of communication traffic. Theoretically, hyper cube in our protocol increases throughput and improves the utilization of communication. The simulation results show that HCSTP can achieve comparative and considerably higher performance than other STP protocols in terms of reconnection.