• 제목/요약/키워드: Protocol

검색결과 13,727건 처리시간 0.043초

VLSI Design and Implementation of Multimedia Transport Protocol for Reliable Networks

  • Jong-Wook Jang
    • 한국정보통신학회논문지
    • /
    • 제1권1호
    • /
    • pp.21-33
    • /
    • 1997
  • 앞으로의 트랜스포트 프로토콜은 Gbps이상의 처리율, 다양한 기능 및 응용에 따른 융통성 있는 적용이 가능해야 한다. 이를 위해서 새로운 트랜스포트 프로토콜의 개발 또는 VLSI를 이용한 프로토콜의 하드웨어적인 구현등이 연구되고 있다. 프로토콜의 처리율을 높이려면 구조가 간단해야 하지만 다양한 기능을 제공하고 융통성 있는 적용이 가능하려면 프로토콜이 복잡해진다. 그러나 앞으로의 통신망은 에러발생 확률이 낮아질 것이므로 트랜스포트 프로토콜은 고정된 일을 반복 수행하게 될 것이다. 본 논문에서는 이러한 특성을 이용하여 설계되고 제안된 UP 프로토콜을 VHDL을 이용하여 하드웨어적으로 설계하고 Actel FPGA Chip을 이용하여 구현하였다. MTP 프로토콜은 정보평면과 제어평면으로 구성된다. 정보평면은 에러가 발생되지 않는 한 프로토콜 상태 정보에 관계없이 사용자 정보를 전달하는 고정된 일을 반복하고 제어평면은 프로토콜 상태정보에 따라 정보평면의 동작을 제어한다. 하드웨어적으로 구현된 MTP의 처리율은 정보평면에 의해 좌우되고 700 Mbps이상이 된다.

  • PDF

테러리스트 공격과 마피아 공격에 안전한 RFID 거리 제한 프로토콜 (RFID Distance Bounding Protocol Secure Against Mafia and Terrorist Fraud)

  • 권혜진;김순자
    • 한국통신학회논문지
    • /
    • 제39A권11호
    • /
    • pp.660-674
    • /
    • 2014
  • RFID 시스템은 무선 식별이라는 장점으로 인해 다양한 서비스에 사용되고 있다. 그러나 서비스에 무임승차하거나 자산, 개인정보 탈취를 위한 공격들이 알려지고 있어 그 해결책에 대한 연구도 활발하다. 그 중 중계 공격의 일종인 마피아 공격은 먼 거리에 있는 태그와 리더의 메시지를 중간에서 전달만 하여 인증에 성공할 수 있는 공격으로 일반적인 보안 프로토콜로는 방어할 수 없다. 이에 Hancke와 Kuhn은 거리 제한 프로토콜을 RFID 태그와 리더의 인증에 적용하였다. 그 이후 Munilla와 Peinado는 Hancke와 Kuhn의 프로토콜에 무요청를 추가하여 공격자의 마피아 공격 성공 확률을 낮춘 거리 제한 프로토콜을 제안하였다. Ahn et al.은 Munilla와 Peinado의 프로토콜보다 통신량과 해시 연산량을 줄인 프로토콜을 제안하였다. 본고에서는 Munilla와 Peinado의 프로토콜이 테러리스트 공격에 취약하고, 카운터를 사용하여 잡음을 고려하였음에도 불구하고 잡음이 생길 경우 비동기로 인해 더이상의 인증이 불가함을 밝힌다. 또, Ahn et al.의 프로토콜이 마피아 공격과 키 노출에 취약함을 밝히고, 이 취약점들을 개선하여 테러리스트 공격과 마피아 공격에 안전하고 잡음을 고려한 프로토콜을 제안하며, 기존 프로토콜과 제안 프로토콜의 안전성, 효율성을 비교분석한다.

연하 곤란이 동반된 급성 뇌졸중 환자를 위한 장관 영양 프로토콜 개발 및 효과 (Development and Evaluation of an Enteral Nutrition Protocol for Dysphagia in Patients with Acute Stroke)

  • 유성희;김소선
    • 대한간호학회지
    • /
    • 제44권3호
    • /
    • pp.280-293
    • /
    • 2014
  • Purpose: The study was done to develop an evidence-based enteral nutrition (EN) protocol for effective nutritional support for dysphagia in patients with acute stroke, and to evaluate effects of this protocol on clinical outcomes. Methods: A methodological study was used to develop the EN protocol and a quasi-experimental study to verify the effectiveness of the protocol. The preliminary EN protocol was drawn by selecting recommendations from previous well-designed EN guidelines, and then developing additional recommendations based on high-quality evidence. Content validation was assessed by an expert group, and clinical applicability by care providers and patients. The scale-level content validity index of the final EN protocol was 0.99. Assessment was done of differences in percentage of caloric goals achieved and presence of undernutrition, aspiration pneumonia, and gastrointestinal (GI) complications after application of the EN protocol. Results: In the EN protocol group, the percentage of caloric goals achieved ($R^2=.24$, p=.001) and the reduction of GI complications (p=.045) were significantly improved, but the presence of undernutrition (p=.296) and aspiration pneumonia (p=.601) did not differ from the usual care group. Conclusion: Results indicate that the new EN protocol for dysphagia in patients with acute stroke significantly increased their nutritional intake and reduced GI complications.

Identified Contract Net 프로토콜 기반의 유비쿼터스 시각시스템 (A Ubiquitous Vision System based on the Identified Contract Net Protocol)

  • 김치호;유범재;김학배
    • 대한전기학회논문지:시스템및제어부문D
    • /
    • 제54권10호
    • /
    • pp.620-629
    • /
    • 2005
  • In this paper, a new protocol-based approach was proposed for development of a ubiquitous vision system. It is possible to apply the approach by regarding the ubiquitous vision system as a multiagent system. Thus, each vision sensor can be regarded as an agent (vision agent). Each vision agent independently performs exact segmentation for a target by color and motion information, visual tracking for multiple targets in real-time, and location estimation by a simple perspective transform. Matching problem for the identity of a target during handover between vision agents is solved by the Identified Contract Net (ICN) protocol implemented for the protocol-based approach. The protocol-based approach by the ICN protocol is independent of the number of vision agents and moreover the approach doesn't need calibration and overlapped region between vision agents. Therefore, the ICN protocol raises speed, scalability, and modularity of the system. The protocol-based approach was successfully applied for our ubiquitous vision system and operated well through several experiments.

무선인터넷에서의 종단간 보안을 제공하는 신용카드 기반의 지불 프로토콜 (A Credit Card based Payment Protocol Assuring End-to-End Security in Wireless Internet)

  • 임수철;강상승;이병래;김태윤
    • 한국정보과학회논문지:정보통신
    • /
    • 제29권6호
    • /
    • pp.645-653
    • /
    • 2002
  • WPP 지불 프로토콜은 WAP 프로토콜을 이용하여 무선인터넷에서 신용카드 지불을 수행한다. 그러나 WPP 지불 프로토콜은 WAP의 보안 프로토콜인 WTLS를 사용함으로써 종단간 보안을 제공하지 못하는 문제점을 가지고 있다. 본 논문에서는 공개키 암호 시스템과 Mobile Gateway를 사용하여 특정 무선인터넷 플랫폼과 독립적인, 종단간 보안이 제공되는 지불 프로토콜을 제안한다. 제안한 지불 프로토콜은 온라인 인증기관이 지불 프로토콜의 인증과정에 참석함으로써, 이동성이 많은 무선단말기가 다른 도메인에 존재하는 서비스 제공자에게도 서비스를 받을 수 있다.

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

Development of Communication Protocol Verification Tool for Vital Railway Signaling Systems

  • Hwang, Jong-Gyu;Jo, Hyun-Jeong;Lee, Jae-Ho
    • Journal of Electrical Engineering and Technology
    • /
    • 제1권4호
    • /
    • pp.513-519
    • /
    • 2006
  • As a very important part in development of the protocol, verifications for developed protocol specification are complementary techniques that are used to increase the level of confidence in the system functions by their specifications. Using the informal method for specifying the protocol, some ambiguity may be contained therein. This indwelling ambiguity in control systems can cause the occurrence of accidents, especially in the case of safety-critical systems. To clear the vagueness contained in the designed protocol, we use the LTS (Labeled Transition System) model to design the protocol for railway signaling. And then, we verify the safety and the liveness properties formally through the model checking method. The modal ${\mu}$-calculus, which is an expressive method of temporal logic, has been applied to the model checking method. We verify the safety and liveness properties of Korean standard protocol for railway signaling systems. To perform automatic verification of the safety and liveness properties of the designed protocol, a communication verification tool is implemented. The developed tools are implemented by C++ language under Windows XP. It is expected to increase the safety and reliability of communication protocol for signaling systems by using the developed communication verification tool.

철도 신호시스템을 위한 새로운 통신 프로토콜의 성능해석 및 검증 (Formal Verification and Performance Analysis of New Communication Protocol for Railway Signaling Systems)

  • 이재호;황종규;박용진;박귀태
    • 대한전기학회논문지:전기기기및에너지변환시스템부문B
    • /
    • 제53권6호
    • /
    • pp.380-387
    • /
    • 2004
  • In accordance with the computerization of railway signaling systems, the interface link between the signaling systems has been replaced by a digital communication channel. At the same time, the importance of the communication link has become increasingly significant. However, there are some questionable matters in the current state of railway signaling systems in KNR. First, different communication protocols have been applied to create an interface between railway signaling systems although the protocols have the same functions. Next, the communication protocols currently used in the railway fields have some illogical parts such as structure, byte formation, error correction scheme, and so on. To solve these matters, the standard communication protocol for railway signaling systems is designed. The newly designed protocol is overviews in this paper. And the simulation is performed to analysis the performance of data link control for designed protocol. According to this simulation, it is identified that the link throughput of new protocol is improved about 10% and the frame error rate is improved than existing protocol. And it is verified the safety and liveness properties of designed protocol by using a formal method for specifying the designed protocol. It is expected that there will be an increase in safety, reliability and efficiency in terms of the maintenance of the signaling systems by using the designed communication protocol for railway signaling.

비공개 프로토콜 분류를 위한 특징 추출 알고리즘 비교 연구 (A Comparative Study of Feature Extraction Algorithm for unKnown Protocol Classification)

  • 정영규;정창민
    • 한국인터넷방송통신학회논문지
    • /
    • 제19권5호
    • /
    • pp.251-255
    • /
    • 2019
  • 프로토콜 reverse-engineering 기술은 unknown protocol 의 스펙을 추출하기 위해서 보통 표준화된 방법이 없어서 대부분 수동으로 스펙을 분석하거나 반자동 방식으로 이를 분석한다. 만약 unknown protocol의 근간이 되는 프로토콜을 알 수 있다면, 이를 이용하여 스펙을 분석할 수 있으므로 자동화되고 정확한 분석이 가능할 것이다. 학습되지 않은 프로토콜을 분류하기 위해서는 특징추출은 매우 중요한 단계 중의 하나이다. 본 논문은 기존 프로토콜을 변형한 프로토콜에 대해서 높은 성능을 갖는 분류기를 개발하기 위해서 몇 가지 특징 추출 알고리즘을 제안하고, 프로토콜의 형태 변화에 강인한 특징추출 알고리즘을 제안한다. 성능 검증을 위해서 8개 공개 프로토콜을 대상으로 학습을 수행하고 이를 변형한 프로토콜을 대상으로 성능 측정을 진행하였다.

내과 중환자실 환자의 혈당조절 프로토콜 개발 (Development of a Blood Glucose Control Protocol for Medical ICU Patients)

  • 김은성;최스미
    • 임상간호연구
    • /
    • 제15권3호
    • /
    • pp.27-38
    • /
    • 2009
  • Purpose: The purpose of this study was to develop a blood glucose control protocol for medical intensive care unit (ICU) patients. Methods: The blood glucose control protocol was developed through the following process: selection of preliminary protocols, clinical application, and evaluation. The clinical validity of the protocol was measured by application, along with examination of the effects of the Yale and the Mayo blood glucose protocols. Seventeen medical ICU adults patients whose blood glucose levels exceeded 200 mg/dL consecutively participated in the study. The development protocol was evaluated by an expert group. Results: Incidence of normal blood glucose levels (p=.041) increased significantly in the Yale protocol application group. Also, incidence of severe hyperglycemia (p=.029) decreased significantly and time to target range of glucose (p=.023) decreased significantly after application of the Yale protocol. However, there was no significant difference in incidence of hypoglycemia (p=.666) between three groups. Conclusion: Using the developed protocol as a basis for the modified Yale protocol was found to be effective in improving the state of blood glucose control for medical ICU patients and is expected to be used for nursing intervention in critical care.