• Title/Summary/Keyword: Protocols

Search Result 3,973, Processing Time 0.038 seconds

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

Performance of burst-level bandwidth reservation protocols for multiple hop ATM LANs (다중 HOP으로 구성된 ATM LAN용 버스트 레벨의 대역 예약프로토콜의 성능분석)

  • 윤종호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.5
    • /
    • pp.1200-1207
    • /
    • 1996
  • The paper presents and analyzes two efficient burst-level bandwidth reservation protocols for multi-hop ATM Local Area Networks. With the tell-and-wait (TNW) protocol and the tell-and-go (TNG) protocol[6], a negative acknowledgmen(NACK) message representing the bandwidth starvation on a switch on the source-destnation path can be always sent by a destination. We note that the protocols waste more bandwidth as the round-trip delay increases, since the switches on the path must reserve the bandwidth until the NACK will arrive. Based on this pitfall, the proposed protocols allow and ATM node, rather than a destination node to send a NACK. This allowance can save the needless bandwidth wastage. Using the thinned load approximation method, we show the proposed protocols have good performance and practical simplicity. Thus, the proposed protocols may be candidates for the ABR service in multi-hop ATM LANs and ATM WANs.

  • PDF

Speedup of Sequential Program Execution on a Network of Shared Workstations

  • Cho, Sung-Hyun;Jun, Sung-Syck
    • Journal of Electrical Engineering and information Science
    • /
    • v.2 no.6
    • /
    • pp.183-190
    • /
    • 1997
  • We present competition protocols to speed up the execution of sequential programs on a network of shared workstations in the background by exploiting their wasted computing capacity, without interfering with processes of workstation owners. In order to argue that competition protocols are preferable to migration protocols in this situation, we derive the closed form solutions for the speedup of competition protocols and migration protocols, and simulate both of protocols under comparable overhead assumptions. Based on our analytic results and simulation results, we show that competitive execution is superior to process migration, and that competitive execution can finish sequential programs significantly faster than noncompetitive execution, especially when the foreground load is sufficiently high.

  • PDF

Performance Analysis of Blockchain Consensus Protocols-A Review

  • Amina Yaqoob;Alma Shamas;Jawad Ibrahim
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.6
    • /
    • pp.181-192
    • /
    • 2023
  • Blockchain system brought innovation in the area of accounting, credit monitoring and trade secrets. Consensus algorithm that considered the central component of blockchain, significantly influences performance and security of blockchain system. In this paper we presented four consensus protocols specifically as Proof of Work (PoW), Proof of Stake (PoS), Delegated Proof of Stake (DPoS) and Practical Byzantine Fault-Tolerance (PBFT), we also reviewed different security threats that affect the performance of Consensus Protocols and precisely enlist their counter measures. Further we evaluated the performance of these Consensus Protocols in tabular form based on different parameters. At the end we discussed a comprehensive comparison of Consensus protocols in terms of Throughput, Latency and Scalability. We presume that our results can be beneficial to blockchain system and token economists, practitioners and researchers.

Development of Protocols for School Health Practice: Focusing on Primary School (학교보건 실무 프로토콜 개발: 초등학교를 대상으로)

  • Kim, Jin Hee;So, Hyang Sook
    • Journal of the Korean Society of School Health
    • /
    • v.32 no.3
    • /
    • pp.152-164
    • /
    • 2019
  • Purpose: This study was a descriptive methodological study to develop protocols for school health practice to manage health problems of primary school students effectively. Methods: The protocols were verified by 12 experts and 10 health teachers, respectively, to secure a two-step content validity. Results: The main 8 health problems of primary school students were headache, abdominal pain, musculo-skeletal, respiratory, circulatory, ophthalmic, and oral-dental problems, and fever. The developed protocols consist of 8 algorithms, which are to help decision making in the course of assessing health problems and to identify and link related factors and associated symptoms, 8 school nursing records based on the Omaha classification system, and the list of 441 links between nursing assessment and nursing intervention. Conclusion: The use of the protocols is expected to make it easier for health teachers to apply the nursing process in solving the health problems of primary school students and supporting the rational decision making process, eventually improving the quality of primary school health. Repeated studies for protocol standardization as well as studies dealing with various health problems not included in the protocols should be performed for the development of school health practice protocols.

Hybrid FPMS: A New Fairness Protocol Management Scheme for Community Wireless Mesh Networks

  • Widanapathirana, Chathuranga H.;Sekercioglu, Y. Ahmet;Goi, Bok-Min
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.11
    • /
    • pp.1909-1928
    • /
    • 2011
  • Node cooperation during packet forwarding operations is critically important for fair resource utilization in Community Wireless Mesh Networks (CoWMNs). In a CoWMN, node cooperation is achieved by using fairness protocols specifically designed to detect and isolate malicious nodes, discourage unfair behavior, and encourage node participation in forwarding packets. In general, these protocols can be split into two groups: Incentive-based ones, which are managed centrally, and use credit allocation schemes. In contrast, reputation-based protocols that are decentralized, and rely on information exchange among neighboring nodes. Centrally managed protocols inevitably suffer from scalability problems. The decentralized, reputation-based protocols lacks in detection capability, suffer from false detections and error propagation compared to the centralized, incentive-based protocols. In this study, we present a new fairness protocol management scheme, called Hybrid FPMS that captures the superior detection capability of incentive-based fairness protocols without the scalability problems inherently expected from a centralized management scheme as a network's size and density grows. Simulation results show that Hybrid FPMS is more efficient than the current centralized approach and significantly reduces the network delays and overhead.

Introduction to Leakage-Resilient Authenticated Key Exchange Protocols and Their Applications

  • Imai, Hideki;Shin, Seong-Han;Kobara, Kazukuni
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6B
    • /
    • pp.207-217
    • /
    • 2008
  • Secure channels, indispensable to many applications, can be established by using an authenticated key exchange (AKE) protocol where the involving parties authenticate one another and then share authenticated session keys over insecure networks. In this paper, we introduce a new type of AKE protocols that are especially designed to minimize the damages caused by leakages of stored secrets. Such protocols are called Leakage-Resilient AKE (LR-AKE) protocols, whose motivation, design principles, several constructions, security analysis and applications are explained in detail.

ZERO-KNOWLEDGE PROOFS FROM SPLWE-BASED COMMITMENTS

  • Kim, Jinsu;Kim, Dooyoung
    • East Asian mathematical journal
    • /
    • v.38 no.1
    • /
    • pp.85-94
    • /
    • 2022
  • Recently, an LWE-based commitment scheme is proposed. Their construction is statistically hiding as well as computationally binding. On the other hand, the construction of related zero-knowledge protocols is left as an open problem. In this paper, we present zero-knowledge protocols with hardness based on the LWE problem. we show how to instantiate efficient zero-knowledge protocols that can be used to prove linear and sum relations among these commitments. In addition, we show how the variant of LWE, spLWE problem, can be used to instantiate efficient zero-knowledge protocols.

Methanol fixation for scanning electron microscopy of plants

  • Ki Woo Kim
    • Applied Microscopy
    • /
    • v.50
    • /
    • pp.10.1-10.6
    • /
    • 2020
  • Plant specimens for scanning electron microscopy (SEM) are commonly treated using standard protocols. Conventional fixatives consist of toxic chemicals such as glutaraldehyde, paraformaldehyde, and osmium tetroxide. In 1996, methanol fixation was reported as a rapid alternative to the standard protocols. If specimens are immersed in methanol for 30 s or longer and critical-point dried, they appear to be comparable in preservation quality to those treated with the chemical fixatives. A modified version that consists of methanol fixation and ethanol dehydration was effective at preserving the tissue morphology and dimensions. These solvent-based fixation and dehydration protocols are regarded as rapid and simple alternatives to standard protocols for SEM of plants.

ALMSock : A Framework for Application Layer Multicast Protocols (ALMSock :응용 계층 멀티캐스트 프로토콜의 개발 및 지원 프레임워크)

  • Lee, Young-Hee;Lee, Joong-Soo;Lee, Kyoung-Yong
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.419-428
    • /
    • 2004
  • Due to the deployment problem of the IP Multicast service, the Application Layer Multicast (or Overlay Multicast) has appeared as an alter-native of the If Multicast. However, even though plenty of the Application Layer Multicast (ALM) Protocols were designed and their applications were developed according to the diverse requirements of each multicast service, researches on the ALM Protocols are focused on only a protocol design or an efficient multicast group management algorithm. And there is little effort to provide a unified guideline for development of the ALM Protocols and provide an environment for running multiple protocols simultaneously in a system. In this paper, we propose socket APIs to be a reference in developing new ALM Protocols which enables a system to support multiple protocols in a system with other ALM Protocols and which gives an environment to support efficient protocol management.