• Title/Summary/Keyword: PROTOCOL

Search Result 13,846, Processing Time 0.041 seconds

Cryptanalysis on Lu-Cao's Key Exchange Protocol (Lu-Cao 패스워드기반 키 교환 프로토콜의 안전성 분석)

  • Youn, Taek-Young;Cho, Sung-Min;Park, Young-Ho
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.163-165
    • /
    • 2008
  • Recently, Lu and Cao proposed a password-authenticated key exchange protocol in the three party setting, and the authors claimed that their protocol works within three rounds. In this paper, we analyze the protocol and show the protocol cannot work within three rounds. We also find two security flaws in the protocol. The protocol is vulnerable to an undetectable password guessing attack and an off-line password guessing attack.

  • PDF

Design and Implementation for Relay Network Protocol based on Ad-hoc Network (Ad-hoc Network 기반 Relay Network Protocol 설계 및 구현)

  • Won, Yun-Jae;Lim, Seung-Ok;Kim, Yong-Sung;Cho, Jin-Woong
    • Proceedings of the KIEE Conference
    • /
    • 2008.10b
    • /
    • pp.225-226
    • /
    • 2008
  • 본 논문은 스케줄링 기반 Ad-hoc Network에서의 Relay Network Protocol에 관한 것으로, Koinonia V2.0의 MAC Layer Protocol을 기반으로 Relay Network Protocol을 설계하였다. Ad-hoc Network 기반의 Relay Network Protocol은 단일 주파수 채널을 이용한 Relay Network Protocol과 듀얼 주파수 채널을 이용한 Relay Network Protocol이 있다. 전자는 하나의 모뎀 칩을 사용하여 시스템이 단순하고 전력소모가 적은 반면, 데이터 전송 속도가 낮아지고, 후자는 데이터 전송 속도에서 손해를 보지 않는 반면, 시스템이 복잡하고 전력소모가 많은 단점이 있다. 본 연구를 통해 Ad-hoc Network 기반의 Relay Network Protocol 구현에 대한 방법론을 제시할 수 있었다.

  • PDF

A Study of TCP Performance with Snoop Protocol over Fading Wireless Links

  • Cho, Yang-Bum;Cho, Sung-Joon
    • Journal of information and communication convergence engineering
    • /
    • v.2 no.4
    • /
    • pp.214-218
    • /
    • 2004
  • In this paper, we have analyzed TCP performance over wireless correlated fading links with and without Snoop protocol. For a given value of the packet error rate, TCP performance without Snoop protocol is degraded as the fading is getting fast (i.e. the user moves fast). When Snoop protocol is introduced in the base station, TCP performance is enhanced in most wireless environments. Especially the performance enhancement derived from using Snoop protocol is large in fast fading channel. This is because packet errors become random and sporadic in fast fading channel and these random packet errors (mostly single packet errors) can be compensated efficiently by Snoop protocol's local packet retransmissions. But Snoop protocol can't give a large performance improvement in slow fading environments where long bursts of packet errors occur. Concerning to packet error rate, Snoop protocol results in the highest performance enhancement in the channel with mid-high values of packet error rate. This means Snoop protocol cannot fully fulfill its ability under too low or too high packet error rate environments.

A Study on Routing Protocol using C-NODE for Mobile Ad-Hoc Networking (Mobile Ad-hoc Networking에서의 C-NODE를 이용한 Routing Protocol에 관한 연구)

  • Choi, Bong-Han
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.1 s.39
    • /
    • pp.195-201
    • /
    • 2006
  • This thesis proposes hybrid routing protocol that mix proactive routing protocol and reactive routing protocol used in Ad hoc network. Proposed method is that establish special node offering network service of nods which construct Ad hoc network and do routing different from existing hybrid routing protocol, ZRP. Special node doing these parts is called C-node. Routing using C-node can accompany efficient routing by decreasing path institution time and flooding time than existing routing protocol.

  • PDF

A Study of Relay Efficiency in WCDMA Core Networks Using BICC Signaling Protocol (BICC 적용을 통한 WCDMA 교환망 중계 효율성 제고방안 연구)

  • Cho, Jeong-Je;Kim, Nak-Po
    • Proceedings of the IEEK Conference
    • /
    • 2007.07a
    • /
    • pp.147-148
    • /
    • 2007
  • BICC protocol is a relay protocol adaptable to ATM and IP based core networks compared to ISUP protocol to TDM networks. Using BICC protocol, multi-rate bearer traffic such as voice and video can flow in the relay core networks. BICC protocol is standardized as WCDMA circuit switching networks in 3GPP Release 4. Thus KTF is now operating core networks using BICC protocol. In this paper, we describe the background and characteristics of BICC protocol. We also provide the status of KTF WCDMA core networks using BICC. To show the efficiency of BICC protocol an analytical simulation is given in which the results can be expected by intuitive observation.

  • PDF

The Improved Energy Efficient LEACH Protocol Technology of Wireless Sensor Networks

  • Shrestha, Surendra;Kim, Young Min;Jung, Kyedong;Lee, Jong-Yong
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.7 no.1
    • /
    • pp.30-35
    • /
    • 2015
  • The most important factor within the wireless sensor network is to have effective network usage and increase the lifetime of the individual nodes in order to operate the wireless network more efficiently. Therefore, many routing protocols have been developed. The LEACH protocol presented by Wendi Hein Zelman, especially well known as a simple and efficient clustering based routing protocol. However, because LEACH protocol in an irregular network is the total data throughput efficiency dropped, the stability of the cluster is declined. Therefore, to increase the stability of the cluster head, in this paper, it proposes a stochastic cluster head selection method for improving the LEACH protocol. To this end, it proposes a SH-LEACH (Stochastic Cluster Head Selection Method-LEACH) that it is combined to the HEED and LEACH protocol and the proposed algorithm is verified through the simulation.

Invited Speech at ICSS 2007 Generation of Session, Authentication, and Encryption Keys for CDMA2000 1x EV-DO Air Interface Standard

  • Rhee, Man-Young
    • Review of KIISC
    • /
    • v.17 no.2
    • /
    • pp.9-23
    • /
    • 2007
  • The air interface supports a security layer which provides the key exchange protocol, authentication protocol, and encryption protocol. The authentication is performed on the encryption protocol packet. The authentication protocol header or trailer may contain the digital signature that is used to authenticate a portion of the authentication protocol packet that is authenticated. The encryption protocol may add a trailer to hide the actual length of the plaintext of padding to be used by the encryption algorithm. The encryption protocol header may contain variables such as the initialization vector (IV) to be used by the encryption protocol. It is our aim to firstly compute the session key created from the D H key exchange algorithm, and thereof the authenticating key and the encryption key being generated from the session key.

NFC Mobile Coupon Protocol Based on Hash (해시 기반 NFC 모바일 쿠폰 프로토콜)

  • Lee, Jae-Dong
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.5
    • /
    • pp.782-790
    • /
    • 2017
  • As most of the recent smart devices have NFC function the NFC mobile coupon will become one of the pervasive NFC applications. We need the secure NFC coupon protocols to issue and use NFC mobile coupon. In this paper, we analyze the security of the previous protocols and point out the problems of security. As the result of analysis, Premium M-coupon Protocol proposed by A. Alshehri and S. Schneider is the most secure but has unnecessary operations. We propose the Modified Premium M-coupon Protocol-1 with the unnecessary operations removed and show this protocol is secure by security analysis. Most of NFC mobile coupon protocols use the cryptography with the shared secret keys. We propose the Modified Premium M-coupon Protocol-2 without the shared secret keys and show this protocol is secure by security analysis.

Development and Effect of Pain Management Protocol for Nursing Home Patients with Dementia (노인 간호 요양시설에서의 치매환자 통증관리 프로토콜 개발 및 효과)

  • Chang, Sung-Ok
    • Journal of Korean Academy of Fundamentals of Nursing
    • /
    • v.14 no.1
    • /
    • pp.29-43
    • /
    • 2007
  • Purpose: This study was done to develop a pain management protocol for nursing home patients with dementia and to examine effects of the protocol on pain assessments and interventions by the nurses and on pain relief signs in the patients. Method: The six steps in the protocol development and the examination of effect are outlined. Three rounds using the Delphi technique and one group pretest-posttest design experiment were developed. Design issues, such as sample selection and sample size, are addressed in relation to the study protocol. Results: After implementation of the pain management protocol, there were significant changes nursing actions including frequency of number of physical examinations, utilization of pain assessment tools, and request to doctors for discomfort management and there were significant changes in frequency in the number of verbal and physical expressions of pain, and emotional patterns. Conclusion: This is the first pain management protocol for patients with dementia in Korea. However, more study will be needed to determine the methodological strength and necessary revisions for the protocol.

  • PDF

Efficiency of Exponential Deperm Protocol

  • Kim, Yongmin;Kim, Young-Hak;Shin, Kwang-Ho
    • Journal of Magnetics
    • /
    • v.18 no.3
    • /
    • pp.326-330
    • /
    • 2013
  • Magnetic treatment of surface vessels and submarines (Deperm) is required to camouflage them against magnetic detection from enemy marine force. So far, deperm has been accomplished by applying an alternating magnetic field of which amplitude decreases linearly. However, the reduction of the residual flux density in the direction of magnetic field is not linear in the case of the linear protocol, since the ferromagnetic material used to construct a surface vessel, mainly Fe-C, shows a nonlinear behavior in an alternating magnetic field. This is one of main reasons to make an ordinary deperm protocol inefficient. In this paper, we propose the exponential deperming protocol and compare the exponential protocol to conventional linear protocol within the framework of deperm performance. We found out that step number could be reduced in the exponential protocol compare with in the linear protocol, because the larger numbers of deperm steps are dedicated in the irreversible domain process region on the magnetic hysteresis.