• Title/Summary/Keyword: PROTOCOL

Search Result 13,862, Processing Time 0.042 seconds

Analysis of TCP packet by Protocol Analysis module Design (프로토콜 분석모듈 설계에 의한 TCP 패킷 분석)

  • Eom, Gum-Yong
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.234-236
    • /
    • 2004
  • Transmission control protocol(TCP) is protocol used in internet. TCP is seldom transmission error and is protocol based on wire environment. TCP uses 3 way handshake ways, data transmission control through windows size, data transmission control through reception confirmation, sliding window for packet delivery. In this study, designed TCP packet ion module for analyze the TCP segments & correct information about TCP. TCP capture in internet using designed TCP module and analysed TCP segments composition. Through this, could analyze the correct information of protocol in network.

  • PDF

A study on implementation of MAP-MMS protocol (MAP-MMS 프로토콜의 구현에 관한 연구)

  • 고우곤;강문식;박민용;이상배
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1989.10a
    • /
    • pp.520-523
    • /
    • 1989
  • MAP(Manufacturing Automation Protocol), Network Protocol for FA has 7 Layer Structure of OSI. Being an Application Layer Protocol for Communication Interfaced with the Actual Programmable Devices, MMS(Manufacturing Message Specification) Consists of Three Factors of Services, Interfaces, and Protocol. For Details, It Classifies with the Followings ; Connection/Context Management, Remote Variable Access, Semaphore Management, File transfer and Management, Program UP/DOWN Load, Remote Program Fxecution. In this Paper Designing MAP Network Station of Programmable Device, we Analyze the Protocol of MMS, and Realize the State Diagram of each Services and Propose the Model of MMS Function Call Instructions.

  • PDF

A study on Design of the Interface Module supporting the Traffic management (트래픽 관리를 지원하는 인터페이스 모듈 설계에 대한 연구)

  • 박노식;손승일
    • Proceedings of the IEEK Conference
    • /
    • 2003.07a
    • /
    • pp.394-397
    • /
    • 2003
  • This paper has been studied a interworking signalling protocol between two hybrid networks by analyzing Satellite B-ISDN architecture, DSS2 Layer 3 Signalling protocol, B-ISUP protocol, S-BISUP protocol stack and so on. Also in the paper, messages and primitives have been defined for B-ISDN's Connection Type, Ownership and each protocol in order to connect point-to-multipoint. And then this paper has designed basic call procedures for OBP Satellite B-ISDN NNI interworking protocol, verified and implemented them.

  • PDF

Conformance Testing of Multi-protocol IUTs (다중계층 프로토콜의 적합성시험 방안)

  • Park, Yong-Beom;Kim, Myeong-Cheol;Kim, Jang-Gyeong
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.11
    • /
    • pp.3086-3096
    • /
    • 1999
  • To declare conformance of multi-protocol Implementation Under Test(IUT), every layer of the multi-protocol IUT should be tested. According to ISO9646, single-layer test method is applied to testing the highest layer of multi-protocol IUT and single-layer embedded test method is used for the layers by layer all the protocols in a multi-protocol IUT. This paper proposes a new method for testing a multi-protocol IUT. The proposed test method assumes that a multi-protocol IUT is under test and that the interfaces between the layers cannot be controlled or observed by the tester. We apply the proposed test method to TCP/IP and compare the application results with those of the existing test turns out that the proposed test method significantly reduces the number of test cases as well as the number of test events while providing the same test coverage. In addition, the proposed test method shows the capability to locate the layer that is source of failure in testing multi-protocol IUTs.

  • PDF

Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security

  • Tan, Zuowen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.8
    • /
    • pp.1982-1997
    • /
    • 2012
  • Authenticated multiple key agreement protocols not only allow participants to agree the multiple session keys within one run of the protocol but also ensure the authenticity of the other party. In 2011, Dehkordi et al. proposed an identity-based authenticated multiple key agreement protocol. In this paper, we demonstrate that Dehkordi et al.'s protocol is vulnerable to impersonation attacks. Furthermore, we have found that their protocol cannot provide perfect forward security or mutual security. Then we propose an identity-based authenticated multiple key agreement protocol which removes the weaknesses of the Dehkordi et al.'s protocol. Compared with the multiple key agreement protocols in the literature, the proposed protocol is more efficient and holds stronger security.

Design of GE subgroup based User Authentication Protocol For efficient Electric Commerce (효율적 전자상거래를 위한 유한체 서브그룹 기반의 사용자 인증 프로토콜 설계)

  • 정경숙;홍석미;정태충
    • The Journal of Society for e-Business Studies
    • /
    • v.9 no.1
    • /
    • pp.209-220
    • /
    • 2004
  • If protocol has fast operations and short key length, it can be efficient user authentication protocol. Lenstra and Verheul proposed XTR. XTR have short key length and fast computing speed. Therefore, this can be used usefully in complex arithmetic. In this paper, to design efficient user authentication protocol we used a subgroup of Galois Field to problem domain. Proposed protocol does not use GF(p/sup 6/) that is existent finite field, and uses GF(p²) that is subgroup and solves problem. XTR-ElGamal based user authentication protocol reduced bit number that is required when exchange key by doing with upside. Also, proposed protocol provided easy calculation and execution by reducing required overhead when calculate. In this paper, we designed authentication protocol with y/sub i/ = g/sup b.p/sup 2(i-1)//ㆍv mol q, 1(equation omitted) 3 that is required to do user authentication.

  • PDF

A Dynamic Zigbee Protocol for Reducing Power Consumption

  • Kwon, Do-Keun;Chung, Ki Hyun;Choi, Kyunghee
    • Journal of Information Processing Systems
    • /
    • v.9 no.1
    • /
    • pp.41-52
    • /
    • 2013
  • One of the obstacles preventing the Zigbee protocol from being widely used is the excessive power consumption of Zigbee devices in low bandwidth and low power requirement applications. This paper proposes a protocol that resolves the power efficiency problem. The proposed protocol reduces the power consumption of Zigbee devices in beacon-enabled networks without increasing the time taken by Zigbee peripherals to communicate with their coordinator. The proposed protocol utilizes a beacon control mechanism called a "sleep pattern," which is updated based on the previous event statistics. It determines exactly when Zigbee peripherals wake up or sleep. A simulation of the proposed protocol using realistic parameters and an experiment using commercial products yielded similar results, demonstrating that the protocol may be a solution to reduce the power consumption of Zigbee devices.

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.3
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

Performance Analysis of S-LExpressnet protocol added a control station (컨트롤 스테이션을 갖는 S-LExpressnet 프로토콜의 성능 분석)

  • 유동관
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.1
    • /
    • pp.84-89
    • /
    • 2003
  • In this Paper, an improved protocol is proposed by supplementing a control station for transmission cycle management. This protocol is proposed to complement the shortcomings of the conventional L-Expressnet protocol which is used for round robin process in bus topology. We analyzed the improved protocol in channel utilization viewpoint and compared the result with that of the conventional protocol. From this result, we showed that the channel utilization of the improved protocol is superior to that of the conventional protocol when a maximum normalized propagation delay is increased.

  • PDF