• 제목/요약/키워드: Protocols

Search Result 4,011, Processing Time 0.03 seconds

Method for Group Communication Support in CORBA using OCI (OCI를 이용한 CORBA에서의 그룹 통신 지원 방법)

  • Nam, Duk-Yun;Lee, Dong-Man
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.4
    • /
    • pp.399-410
    • /
    • 2002
  • Group communication is one of key components supporting object replication. CORBA provides little support for fault tolerance and high availability that can be supported by means of object replication. The existing approaches do not allow transparent plug-in of group communication protocols into CORBA with which CORBA application programmers are able to directly exploit group communication protocols. They either require modification of CORBA or OS, or provide no room for incorporating group communication transport protocols into CORBA. In this paper, we propose a generic group communication framework that allows transparent plug-in of various group communication protocols with no modification of standard CORBA. For this, we extend the Open Communications Interface(OCI) to support interoperability, reusability of existing group communication, and independency on ORB and OS. The proposed approach can also be applied to various group communication protocols.

Mobility-Aware Ad Hoc Routing Protocols for Networking Mobile Robot Teams

  • Das, Saumitra M.;Hu, Y. Charlie;Lee, C.S. George;Lu, Yung-Hsiang
    • Journal of Communications and Networks
    • /
    • v.9 no.3
    • /
    • pp.296-311
    • /
    • 2007
  • Mobile multi-robot teams are useful in many critical applications such as search and rescue. Explicit communication among robots in such mobile multi-robot teams is useful for the coordination of such teams as well as exchanging data. Since many applications for mobile robots involve scenarios in which communication infrastructure may be damaged or unavailable, mobile robot teams frequently need to communicate with each other via ad hoc networking. In such scenarios, low-overhead and energy-efficient routing protocols for delivering messages among robots are a key requirement. Two important primitives for communication are essential for enabling a wide variety of mobile robot applications. First, unicast communication (between two robots) needs to be provided to enable coordination and data exchange. Second, in many applications, group communication is required for flexible control, organization, and management of the mobile robots. Multicast provides a bandwidth-efficient communication method between a source and a group of robots. In this paper, we first propose and evaluate two unicast routing protocols tailored for use in ad hoc networks formed by mobile multi-robot teams: Mobile robot distance vector (MRDV) and mobile robot source routing (MRSR). Both protocols exploit the unique mobility characteristics of mobile robot networks to perform efficient routing. Our simulation study show that both MRDV and MRSR incur lower overhead while operating in mobile robot networks when compared to traditional mobile ad hoc network routing protocols such as DSR and AODV. We then propose and evaluate an efficient multicast protocol mobile robot mesh multicast (MRMM) for deployment in mobile robot networks. MRMM exploits the fact that mobile robots know what velocity they are instructed to move at and for what distance in building a long lifetime sparse mesh for group communication that is more efficient. Our results show that MRMM provides an efficient group communication mechanism that can potentially be used in many mobile robot application scenarios.

Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission (그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Choi, Jae-Tark;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.13 no.2
    • /
    • pp.251-260
    • /
    • 2008
  • In this paper, we present two verifier-based multi-party PAKE (password-authenticated key exchange) protocols. The shared key can be used for secure content transmission. The suggested protocols are secure against server compromise attacks. Our first protocol is designed to provide forward secrecy and security against known-key attacks. The second protocol is designed to additionally provide key secrecy against the server which means that even the server can not know the session keys of the users of a group. The suggested protocols have a constant number of rounds are provably secure in the standard model. To the best of our knowledge, the proposed protocols are the first secure multi-party PAKE protocols against server compromise attacks in the literature.

Authenticated Identity-based Key Agreement Protocols in a Multiple Independent PKG Environment (다중 독립 PKG환경에서 인증된 신원기반 키 동의 프로토콜)

  • Lee Hoonjung;Kim Hyunsook;Kim Sangjin;Oh Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.11-27
    • /
    • 2005
  • To date, most identity-based key agreement protocols are based on a single PKG (Private Key Generator) environment. In 2002, Chen and Kudla proposed an identity-based key agreement protocol for a multiple PKG environment, where each PKG shares identical system parameters but possesses distinct master key. However, it is more realistic to assume that each PKG uses different system parameters including the PKG's master key. In this paper, we propose a new two party key agreement protocol between users belonging to different PKGs that do not share system parameters. We also extend this protocol to two types of tripartite key agreement protocols. We show that our two party protocol requires minimal amount of pairing computation for a multiple PKG environment and our tripartite protocol is more efficient than existing protocols. We also show that the proposed key agreement protocols satisfy every security requirements of key agreement protocol.

A Study on the Security analysis and Applications of Standard Key agreement protocols based on Elliptic curve cryptosystem (타원 곡선에 기반한 표준 키 분배 프로토콜의 안전성 분석 및 응용 분야에 관한 연구)

  • 오수현;이승우;심경아;양형규;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.103-118
    • /
    • 2002
  • To provide the privacy of transmitted message over network the use of cryptographic system is increasing gradually. Because the security and reliability of the cryptographic system is totally rely on the key, the key management is the most important part of the cryptographic system. Although there are a lot of security products providing encryption, the security of the key exchange protocols used in the product are not mostly proved yet. Therefore, we have to study properties and operation of key agreement protocols based on elliptic curve in ANSI X9.63. furthermore, we analyze the security of their protocols under passive and active attacker models and propose the most suitable application field taking the feature of the protocols into account.

Comparative performance study of anti-collision protocols in RFID system Information and Communication Engineering (상대적인 RFID 시스템 정보와 커뮤니케이션 공학의 anti-collision 프로토콜에 대한 연구)

  • Karmacharya, Kishan;Choi, Young-Il;Choi, Dong-You;Han, Seung-Jo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.253-259
    • /
    • 2008
  • RFID is a generic term for technologies which use RF waves to identify, track, or categorize any object. A radio frequency identification (RFID) reader recognizes objects through wireless communications with RFID tags. Tag collision arbitration for passive tags is a significant issue for fast tag identification due to communication over a shared wireless channel. One of the research areas in RFID system is a tag anti-collision protocol. In this paper, various anti-collision protocols are discussed. The pros and cons of different anti-collision protocols are compared with each other and their performance is analyzed and the better performance anti-collision protocol is suggested.

  • PDF

Diversity-Multiplexing Tradeoff Analysis for Half-Duplex Dynamic Decode-and-Forward Relay Protocol Using Multiple Antennas at a Single Node (단일 노드에서 다중 안테나를 사용하는 HD DDF Relay 프로토콜에 대한 DMT 분석)

  • Yim, Changho;Kim, Taeyoung;Yoon, Eunchul
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.5
    • /
    • pp.426-435
    • /
    • 2013
  • The diversity-multiplexing tradeoff (DMT) functions of three special half-duplex (HD) dynamic decode-and-forward (DDF) protocols with multiple antennas only at the source node, only at the destination node, and only at the relay node are analytically derived. The DMT functions of these three relay protocols are compared with one another and with those of the nonorthogonal amplify and forward (NAF) protocols.

Implementation of an Integrated Monitoring System for Industrial Equipments with Different Network Protocols using ETOS-l00A (범용 게이트웨이 시스템(ETOS-l00A)을 이용한 이기종 통신 산업기기의 통합 모니터링 시스템 구축)

  • 정장식;안현식
    • Proceedings of the IEEK Conference
    • /
    • 2003.07c
    • /
    • pp.2537-2540
    • /
    • 2003
  • In this paper, an integrated monitoring system is implemented for industrial equipments which use different types of network protocols to communicate with other equipments. Dedicated gateway systems mate it difficult to modify or to add contents of network systems for communication with other systems. We suggest an integration method of effectively utilizing the general purpose gateway system (ETOS-l00A) which converts various types of protocols into TCP/IP protocol. To demonstrate the validity of the proposed integrated monitoring system, PLC-based automated inspection system is considered and the monitoring system is implemented using Visual Basic and HMI software.

  • PDF

An Idiom for Incremental Extension of Message Protocol in C++ (C++ 에서 메시지 프로토콜의 점진적인 확장 기법)

  • Kim, Eun-Ju
    • The Journal of Korean Association of Computer Education
    • /
    • v.6 no.3
    • /
    • pp.9-18
    • /
    • 2003
  • In this paper, I present a programming idiom for extending message protocols incrementally in C++, where effectiveness of message transmission is regarded as static binding. Our techniques analyze message protocols with a message handler that examines message types, parameters, and effectiveness dynamically. The result of this analysis is not only to cope with incremental extension of message protocols effectively but also to simulate all essential elements of the object-oriented programming. This result also makes it possible to write high level of procedure like message transmission to object groups.

  • PDF

Revocation Protocol for Group Signatures in VANETs: A Secure Construction

  • Shari, Nur Fadhilah Mohd;Malip, Amizah;Othman, Wan Ainun Mior
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.299-322
    • /
    • 2020
  • Vehicular ad hoc networks (VANETs) enable wireless communication between vehicles and roadside infrastructure to provide a safer and more efficient driving environment. However, due to VANETs wireless nature, vehicles are exposed to several security attacks when they join the network. In order to protect VANETs against misbehaviours, one of the vital security requirements is to revoke the misbehaved vehicles from the network. Some existing revocation protocols have been proposed to enhance security in VANETs. However, most of the protocols do not efficiently address revocation issues associated with group signature-based schemes. In this paper, we address the problem by constructing a revocation protocol particularly for group signatures in VANETs. We show that this protocol can be securely and efficiently solve the issue of revocation in group signature schemes. The theoretical analysis and simulation results demonstrate our work is secure against adversaries and achieves performance efficiency and scalability.