• Title/Summary/Keyword: Protocol

Search Result 13,718, Processing Time 0.034 seconds

MKIPS: MKI-based protocol steganography method in SRTP

  • Alishavandi, Amir Mahmoud;Fakhredanesh, Mohammad
    • ETRI Journal
    • /
    • v.43 no.3
    • /
    • pp.561-570
    • /
    • 2021
  • This paper presents master key identifier based protocol steganography (MKIPS), a new approach toward creating a covert channel within the Secure Real-time Transfer Protocol, also known as SRTP. This can be achieved using the ability of the sender of Voice-over-Internet Protocol packets to select a master key from a pre-shared list of available cryptographic keys. This list is handed to the SRTP sender and receiver by an external key management protocol during session initiation. In this work, by intelligent utilization of the master key identifier field in the SRTP packet creation process, a covert channel is created. The proposed covert channel can reach a relatively high transfer rate, and its capacity may vary based on the underlying SRTP channel properties. In comparison to existing data embedding methods in SRTP, MKIPS can convey a secret message without adding to the traffic overhead of the channel and packet loss in the destination. Additionally, the proposed covert channel is as robust as its underlying user datagram protocol channel.

A study on the MAC protocol for an aeronautical mobile data communication (항공용 이동 무선 데이터 통신에 적합한 매체접속제어 프로토콜에 관한 연구)

  • 이은주;박효달
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.11
    • /
    • pp.2604-2612
    • /
    • 1997
  • Media access control(MAC) protocol that is used between aircraft and ground station now is non-persistent CSMA protocol, but this protocol hs defects to apply in the wireless mobile radio communication environment. In this paper, to solve this Problems, the modified ICMA/CD protocol which ban be applied in the wireless environment was proposed and analyzed. In the modified ICMA/CD protocol, instead of usig special control channel, control signal was inserted into the uplink message. After the analysis, simulation was performed to approve the analysis resutls. As a results, modified ICMA/CD protocol can solve the hidden termined effect of CSMA protocol and packet detection delay time problem of ICMA/CD protocol and acquired the same channel throughput as CSMA/CD protocol. This results shows the modified ICMA/CD protocol can be used in the aeronauical telecommunication.

  • PDF

Development and Implementation of a Feeding Protocol for Infants in a Pediatric Cardiac Intensive Care Unit (소아심장외과 중환자실 장관영양 프로토콜 개발 및 효과평가)

  • Uhm, Ju-Yeon;Lee, Hyojin
    • Child Health Nursing Research
    • /
    • v.22 no.4
    • /
    • pp.326-335
    • /
    • 2016
  • Purpose: It is crucial to provide adequate enteral nutrition for postoperative recovery, wound healing and normal growth in infants in pediatric cardiac ICUs. This study was done to develop a feeding protocol using the vaso-active inotropic (VAI) score and to evaluate the impact of nutritional outcomes following the new feeding protocol for infants who underwent cardiac surgery. Methods: This study consisted of three phases. First, a feeding protocol was developed based on a literature review. Second, ten experts rated the content validity. Third, a comparison study was conducted to evaluate the impact of the new feeding protocol. Data were analyzed using SPSS Version 20. Results: Twenty-nine infants were enrolled in the pre-protocol group, and 22 infants in the post-protocol group. Patients in the 2 groups were similar. Time to reach feeding goal was significantly decreased from 56.0 (27-210) hours to 28.5 (10-496) hours in the post-protocol group (Z=-4.22, p<.001). Level of enteral feeding knowledge among nurses increased significantly after implementation of the protocol. Conclusion: The feeding protocol using VAI score facilitates the achievement feeding goal to decrease feeding interruptions and help nurses in their practice. Larger studies are necessary to examine clinical outcomes following the implementation of this feeding protocol.

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.

An Efficient Context-aware Opportunistic Routing Protocol (효율적인 상황 인지 기회적 라우팅 프로토콜)

  • Seo, Dong Yeong;Chung, Yun Won
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.12
    • /
    • pp.2218-2224
    • /
    • 2016
  • Opportunistic routing is designed for an environment where there is no stable end-to-end routing path between source node and destination node, and messages are forwarded via intermittent contacts between nodes and routed using a store-carry-forward mechanism. In this paper, we consider PRoPHET(Probabilistic Routing Protocol using History of Encounters and Transitivity) protocol as a base opportunistic routing protocol and propose an efficient context-aware opportunistic routing protocol by using the context information of delivery predictability and node type, e.g., pedestrian, car, and tram. In the proposed protocol, the node types of sending node and receiving node are checked. Then, if either sending node or receiving node is tram, messages are forwarded by comparing the delivery predictability of receiving node with predefined delivery predictability thresholds depending on the combination of sending node and receiving node types. Otherwise, messages are forwarded if the delivery predictability of receiving node is higher than that of sending node, as defined in PRoPHET protocol. Finally, we analyze the performance of the proposed protocol from the aspect of delivery ratio, overhead ratio, and delivery latency. Simulation results show that the proposed protocol has better delivery ratio, overhead ratio, and delivery latency than PRoPHET protocol in most of the considered simulation environments.

Simulation Study on the Performance of the IEEE 802.4 Token Passing Bus Protocol (IEEE 802.4토큰 패싱 버스 프로토콜의 성능에 관한 시뮬레이션 연구)

  • Lim, Dong-Min;lee, Hwang-Soo;Un, Chong-Kwan
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.26 no.3
    • /
    • pp.22-31
    • /
    • 1989
  • In this paper, we analyze the performance of the IEEE 802.4 token passing bus protocol through a simulation model of the protocol. In order to analyze performance of the protocol in the initialization, transition and fault recovery states as well as in the steady state, the protocol functions are divided into five processes each of which can effectively simulate protocol behaviors according to the variations of protocol parameters. From the simulation study, we obtain protocol parameters which severely influence the protocol performance and find out that proper selection of the protocol parameter values for token passing is very important to obtain good performance of the protocol when the priority scheme is used.

  • PDF

Improvement of IS-IS Protocol for TICN Tactical Backbone (TICN 전술백본망을 위한 IS-IS 프로토콜 성능 개선)

  • Kwon, Tae-Wook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.996-1002
    • /
    • 2011
  • Recently Korea Army are developing the TICN(Tactical Information Communication Network) which is the next army tactical communication system. The TICN tactical backbone's ability is very important. So analysis of the standard protocol for the data transmission guarantee are obliged. For the TICN tactical backbone, previous paper analysed routing protocol efficiency index and compared to superiority of the OSPF and IS-IS protocols in the tactical environment. Conclusively IS-IS protocol was more suitable for TICN backbone routing protocol. As follow-up study of previous paper, this paper try to find the proper parameters of IS-IS protocol in order to improve the performance of IS-IS protocol as a TICN tactical backbone protocol under the tactical environments. Finally it selected four time-parameters of IS-IS protocol, those can improve performance of the protocol.

Implementation of the T:1 protocol based on lava Card for USIM (자바 카드를 기반으로 한 UISM 용 T=1 프로토콜의 구현)

  • 주홍일;한종욱
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.800-803
    • /
    • 2004
  • This paper describes the design and implementation of the T=1 protocol based on lava Card. The T=1 protocol implemented in this paper complies with ISO/IEC 7816 standard. Also, JCOS(Java Card Operating Systems) including the contactless card protocol conforms to Java Card 2.2.1 specification and is running on 32-bit ARM7/TDMI processor. The protocol stack proposed and implemented in this paper is easy to maintenance of protocol independently. To verify the T=1 protocol implemented in this paper we tested the T=1 protocol scenarios defined in ISO/IEC 7816-3 Annex A. And we tested using USIM(Universal Subscriber Identity Module) cards, which include the implemented T=1 protocol. The T=1 protocol was tested and passed all against the specification 3GPP TS 31.122, which was the Conformance Test Specification for USIM cards including the test suites of both transmission protocols.

  • PDF

Improved Password Change Protocol Using One-way Function (일방향 함수를 이용한 개선된 패스월드 변경 프로토콜)

  • Jeon Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.121-127
    • /
    • 2006
  • Recently, Chang et at.$^[9]$ proposed a new password-based key agreement protocol and a password change protocol to improve the efficiency in the password-based authenticated key agreement protocol proposed by Yeh et at.$^[8]$. However, Wang et al.$^[10]$ showed that their protected password change protocol is not secure under the denial of service attack and the dictionary attack This paper proposes an improved password change protocol to solve this problems in the Chang et al's protocol. In the proposed protocol, the format of communication messages is modified not to have any clue for the guessing of the password and verifying of the guessed password. The proposed protocol supports the advantages in the previous password-based protocols and solves the problems in them effectively.

A Study on Lightweight IKEv2 protocol for IoT communication environments (IoT 통신 환경을 위한 경량 IKEv2 프로토콜 연구)

  • Kim, Hong-Sung;Song, In-A;Lee, Young-Seok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.1
    • /
    • pp.66-76
    • /
    • 2017
  • As the IoT communication environment has been established, communications that utilize not only high-spec machines but also low-spec machines are increasing, but security threats are increasing, too. In recent times, a lot of papers have attempted to reduce the weight of IP layer security techniques such as IPsec and IKEv2 for low-spec machines. Typically, Smyslov proposed Lightweight IKEv2 protocol which is used in IoT environment. However, This proposed protocol had compatibility problem with IKEv2 protocol, So, It is hard to be expected to be used in IoT communication environment. Unlike the Smyslov's protocol, this paper proposed Lightweight IKEv2 protocol which can be compatible of IKEv2 protocol and applied lossless compression algorithm to payload. To suggest lightweight IKEv2 protocol, this paper analyzed IKEv2 protocol and existed lightweight IKEv2 protocol. Furthermore, This paper proved that proposed protocol is more efficient than existed lightweight IKEv2 protocol through performance evaluation as a method.