• Title/Summary/Keyword: Protocols

Search Result 4,011, Processing Time 0.035 seconds

TECDS Protocol for Wireless Ad Hoc Networks (무선 에드혹 네트워크를 위한 타이머를 이용한 CDS 구축)

  • Kim, Bo-Nam;Yang, Jun-Mo
    • The KIPS Transactions:PartC
    • /
    • v.14C no.4
    • /
    • pp.365-370
    • /
    • 2007
  • Connected Dominating Set(CDS) has been used as a virtual backbone in wireless ad hoc networks by numerous routing and broadcast protocols. Although computing minimum CDS is known to be NP-hard, many protocols have been proposed to construct a sub-optimal CDS. However, these protocols are either too complicated, needing non- local information, not adaptive to topology changes, or fail to consider the difference of energy consumption for nodes in and outside of the CDS. In this paper, we present two Timer-based Energy-aware Connected Dominating Set Protocols(TECDS). The energy level at each node is taken into consideration when constructing the CDS. Our protocols are able to maintain and adjust the CDS when network topology is changed. The simulation results have shown that our protocols effectively construct energy-aware CDS with very competitive size and prolong the network operation under different level of nodal mobility.

Improving the Performance of AODV(-PGB) based on Position-based Routing Repair Algorithm in VANET

  • Jung, Sung-Dae;Lee, Sang-Sun;Oh, Hyun-Seo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.6
    • /
    • pp.1063-1079
    • /
    • 2010
  • Vehicle ad hoc networks (VANET) are one of the most important technologies to provide various ITS services. While VANET requires rapid and reliable transmission, packet transmission in VANET is unstable because of high mobility. Many routing protocols have been proposed and assessed to improve the efficiency of VANET. However, topology-based routing protocols generate heavy overhead and long delay, and position-based routing protocols have frequent packet loss due to inaccurate node position. In this paper, we propose a position-based routing repair algorithm to improve the efficiency of VANET. This algorithm is proposed based on the premise that AODV (-PGB) can be used effectively in VANET, if the discovery, maintenance and repair mechanism of AODV is optimized for the features of VANET. The main focus of this algorithm is that the relay node can determine whether its alternative node exits and judge whether the routing path is disconnected. If the relay node is about to swerve from the routing path in a multi-hop network, the node recognizes the possibility of path loss based on a defined critical domain. The node then transmits a handover packet to the next hop node, alternative nodes and previous node. The next node repairs the alternative path before path loss occurs to maintain connectivity and provide seamless service. We simulated protocols using both the ideal traffic model and the realistic traffic model to assess the proposed algorithm. The result shows that the protocols that include the proposed algorithm have fewer path losses, lower overhead, shorter delay and higher data throughput compared with other protocols in VANET.

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

TCP Performance Analysis Over IP Mobility Management Protocols (IP 이동성관리 프로토콜에 따른 TCP 성능 변화 분석)

  • Park, Chang-Min;Chae, Young-Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.6B
    • /
    • pp.411-419
    • /
    • 2008
  • As the set of new mobile data networking service technologies, such as WiBro, mobile WiMAX and WCDMA-HSDPA, have been introduced in recent years, IP mobility management protocols which aim to provide seamless IP service over the mobile networking environment become one of the important building blocks for the successful mobile networks. IETF has introduced a basic mobility management protocol over IPv6 (MIPv6) and a set of enhanced protocols such as FMIPv6 and HMIPv6, followed by FHMIPv6, S-MIPv6 and HIMIPv6 which combine the benefits of the basic protocols. We have studied the impact of the various IP mobility management protocols over TCP sessions through extensive simulations with ns-2. Our simulation results show that TCP performance with the HIMIPv6 outperforms MIPv6, FMIPv6 and HMIPv6 over the various TCP protocols, due to its efficient combination of the hierarchical mobility management scheme of the HMIPv6, the predictive handover scheme of the FMIPv6 and the fast simulcasting scheme of the S-MIP.

New Z-Cycle Detection Algorithm Using Communication Pattern Transformation for the Minimum Number of Forced Checkpoints (통신 유형 변형을 이용하여 검사점 생성 개수를 개선한 검사점 Z-Cycle 검출 기법)

  • Woo Namyoon;Yeom Heon Young;Park Taesoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.12
    • /
    • pp.692-703
    • /
    • 2004
  • Communication induced checkpointing (CIC) is one of the checkpointing techniques to provide fault tolerance for distributed systems. Independent checkpoints that each distributed process produces without coordination are likely to be useless. Useless checkpoints, which cannot belong to any consistent global checkpoint sets, induce nondeterminant rollback. To prevent the useless checkpoints, CIC forces processes to take additional checkpoints at proper moment. The number of those forced checkpoints is the main source of failure-free overhead in CIC. In this paper, we present two new CIC protocols which satisfy 'No Z-Cycle (NZC)'property. The proposed protocols reduce the number of forced checkpoints compared to the existing protocols with the drawback of the increase in message delay. Our simulation results with the synthetic data show that the proposed protocols have lower failure-free overhead than the existing protocols. Additionally, we show that the classical 'index-based checkpointing' protocols are inefficient in constructing the consistent global cut in distributed executions.

A Performance Comparison of Routing Protocols for Mobile Ad hoc Networks using the NS-3 (NS-3를 사용한 이동 애드혹 네트워크용 라우팅 프로토콜 성능 비교)

  • Jang, Jaeshin;Ngo, Van-Vuong;Wie, Sunghong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.2
    • /
    • pp.308-316
    • /
    • 2015
  • In this paper, we carried out performance comparison of four routing protocols that had been proposed for mobile ad hoc networks using the NS-3 network simulator. Those four routing protocols consist of two proactive routing protocols, DSDV(destination-sequenced distance vector) and OLSR(optimized link state routing), and two reactive routing protocols, AODV(ad-hoc on-demand distance vector) and DSR(dynamic source routing). Two performance metrics, system throughput and packet delivery ratio, are adopted and performance evaluation was carried out in a square communication area where each communicating mobile node moves independently. Numerical results show that the AODV routing protocol provides the best performance among those four routing protocols.

Performance Evaluation of Position-based and Non-position-based Routing Protocols in a Vehicular Ad-Hoc Network (VANET에 있어서 위치기반과 비위치기반 라우팅프로토콜의 성능 평가)

  • Jo, Jun-Mo;Choi, Dae-Woo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.2
    • /
    • pp.213-218
    • /
    • 2006
  • In this paper, we evaluate and compare performance between position-based and non-position-based routing protocols in a vehicular ad-hoc network. The protocols evaluated in this paper for many performance evaluation aspects are a position-based routing protocol, GPSR (Greedy Perimeter Stateless Routing), and the non-position-based such as AODV (Ad-hoc On-Demand Distance Vector) and DSR (Dynamic Source Routing) protocols. The three protocol characteristics such as Packet Delivery Ratio, Latency of first packet per connection, and Average number of hops depending on distance are compared and evaluated. As the result of simulation, the AODV performed better than the DSR. However, due to the high mobility characteristic of a vehicular ad-hoc network, GPSR, the position-based routing performs better than the non-position-based routing protocols such as AODV and DSR in a vehicular ad-hoc network environment.

  • PDF

Efficient Non-Cryptographic Protocols for Public key Authentication in Wireless Sensor Network (WSN에서의 협력적인 공개키 인증 프로토콜)

  • Mohaisen, Abedelaziz;Maeng, Young-Jae;Nyang, Dae-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.101-108
    • /
    • 2007
  • We follow the promising recent results of deploying the public key cryptography in sensor networks. Recent results have shown that the public key algorithms are computationally feasible on the typical sensor nodes. However, once the public key cryptography is brought to the sensor network, security services such like key authentication will be critically required. In this paper we investigate the public key authentication problem in the sensor network and provide several authentication protocols. Our protocols are mainly based on the non-solvable overhearing in the wireless environment and a distributed voting mechanism. To show the value of our protocols, we provide an extensive analysis of the used resources and the resulting security level. As well, we compare our work with other existing works. For further benefit of our protocols, we list several additional applications in the sensor network where our protocols provide a sufficient authentication under the constrained resources.

A Survey of Application Layer Protocols of Internet of Things

  • bibi, Nawab;Iqbal, Faiza;Akhtar, Salwa Muhammad;Anwar, Rabia;bibi, Shamshad
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.301-311
    • /
    • 2021
  • The technological advancements of the last two decades directed the era of the Internet of Things (IoT). IoT enables billions of devices to connect through the internet and share their information and resources on a global level. These devices can be anything, from smartphones to embedded sensors. The main purpose of IoT is to make devices capable of achieving the desired goal with minimal to no human intervention. Although it hascome as a social and economic blessing, it still brought forward many security risks. This paper focuses on providing a survey of the most commonly used application layer protocols in the IoT domain, namely, Constrained Application Protocol (CoAP), Message Queuing Telemetry Transport (MQTT), Advanced Message Queuing Protocol (AMQP), and Extensible Messaging and Presence Protocol (XMPP). MQTT, AMQP, and XMPP use TCP for device-to-device communication, while CoAP utilizes UDP to achieve this purpose. MQTT and AMQP are based on a publish/subscribe model, CoAP uses the request/reply model for its structuring. In addition to this, the quality of service provision of MQTT, AMQP, and CoAP is not very high, especially when the deliverance of messages is concerned. The selection of protocols for each application is very a tedious task.This survey discusses the architectures, advantages, disadvantages, and applications of each of these protocols. The main contribution of this work is to describe each of the aforementioned application protocols in detail as well as providing their thorough comparative analysis. This survey will be helpful to the developers in selecting the protocol ideal for their system and/or application.

A Freezing Method for Concurrence Control in Secure Real-Time Database Systems (실시간 보안 데이타베이스 시스템에서 병행수행 제어를 위한 얼림 기법)

  • Park, Chan-Jung;Han, Hee-Jun;Park, Seog
    • Journal of KIISE:Databases
    • /
    • v.29 no.3
    • /
    • pp.230-245
    • /
    • 2002
  • Database systems for real-time applications must satisfy timing constraints associated with transactions. Typically, a timing constraint is expressed in the form of a deadline and is represented as a priority to be used by schedulers. Recently, security has become another important issue in many real-time applications. In many systems, sensitive information is shared by multiple users with different levees of security clearance. As more advanced database systems are being used in applications that need to support timeliness while managing sensitive information, there is an urgent need to develop concurrency control protocols in transaction management that satisfy both timing and security requirements. In this paper, we propose two concurrence control protocols that ensure both security and real-time requirements. The proposed protocols are primarily based on multiversion locking. However, in order to satisfy timing constraint and security requirements, a new method, called the FREEZE, is proposed. In addition, we show that our protocols work correctly and they provide a higher degree of concurrency than existing multiversion protocols. We Present several examples to illustrate the behavior of our protocols, along with performance comparisons with other protocols. The simulation results show that the proposed protocols can achieve significant performance improvement.