• Title/Summary/Keyword: Recovery Scheme

Search Result 477, Processing Time 0.029 seconds

Local Recovery in Reliable Multicast Protocols by Separating NAK-suppression from Error Recovery Request (신뢰성 있는 멀티캐스트 프로토콜에서 NAK 메시지의 기능 분리를 통한 지역적 오류 복구)

  • Jung, Choong-Il;Lee, Yun-Hee;Park, Chang-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.4
    • /
    • pp.559-569
    • /
    • 2001
  • With the growth of the Internet, applications using the reliable multicast protocol are increasing. Two important requirements of reliable multicasting are reliability and scalability. To enhance scalability, many methods have been proposed. A typical method is a local recovery scheme. This paper proposes a new stable and effective protocol with the following features. The first is to apply the discipline of the separations of concerns to NAK message. By dividing the functions of the NAK message into the error recovery request and the NAK-suppression, each function can be optimized. Second, a local representative, which is selected gradually and distributively, executes error recovery in somewhat deterministic manner. Finally, by dynamically adjusting the TTL value of the control message, the error recovery domain can be optimized. The proposed scheme has been implemented and experimented on Network Simulator. Compared to the existing schemes, the performance results show that scalability has not only been enhanced but also error recovery time and network overhead have been reduced.

  • PDF

Energy Management of a Grid-connected High Power Energy Recovery Battery Testing System

  • Zhang, Ke;Long, Bo;Yoo, Cheol-Jung;Noh, Hye-Min;Chang, Young-Won
    • Journal of Electrical Engineering and Technology
    • /
    • v.11 no.4
    • /
    • pp.839-847
    • /
    • 2016
  • Energy recovery battery testing systems (ERBTS) have been widely used in battery manufactures. All the ERBTS are connected in parallel which forms a special and complicated micro-grid system, which has the shortcomings of low energy recovery efficiency, complex grid-connected control algorithms issues for islanded detection, and complicated power circuit topology issues. To solve those shortcomings, a DC micro-grid system is proposed, the released testing energy has the priority to be reutilized between various testing system within the local grid, Compared to conventional scheme, the proposed system has the merits of a simplified power circuit topology, no needs for synchronous control, and much higher testing efficiency. The testing energy can be cycle-used inside the local micro-grid. The additional energy can be recovered to AC-grid. Numerous experimental comparison results between conventional and proposed scheme are provided to demonstrate the validity and effectiveness of the proposed technique.

A Study on the Private Key Backup and Restoration using Biometric Information in Blockchain Environment

  • Seungjin, Han
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.3
    • /
    • pp.59-65
    • /
    • 2023
  • As research on blockchain applications in various fields is actively increasing, management of private keys that prove users of blockchain has become important. If you lose your private key, you lose all your data. In order to solve this problem, previously, blockchain wallets, private key recovery using partial information, and private key recovery through distributed storage have been proposed. In this paper, we propose a safe private key backup and recovery method using Shamir's Secrete Sharing (SSS) scheme and biometric information, and evaluate its safety. In this paper, we propose a safe private key backup and recovery method using Shamir's Secrete Sharing (SSS) scheme and biometric information, and evaluate its safety against robustness during message exchange, replay attack, man-in-the-middle attack and forgery and tampering attack.

Piecewise Phase Recovery Algorithm Using Block Turbo Codes for Next Generation Mobile Communications

  • Ryoo, Sun-Heui;Kim, Soo-Young;Ahn, Do-Seob
    • ETRI Journal
    • /
    • v.28 no.4
    • /
    • pp.435-443
    • /
    • 2006
  • This paper presents an efficient carrier recovery algorithm combined with a turbo-coding technique in a mobile communication system. By using a block turbo code made up of independently decodable block codes, we can efficiently recover the fast time-varying carrier phase as well as correct channel errors. Our simulation results reveal that the proposed scheme can accommodate mobiles with high speed, and at the same time can reduce the number of iterations to lock the phase.

  • PDF

Reliable Multicasting with Implicit ACK and Indirect Recovery in Wireless Sensor Networks (묵시적 응답 및 간접 복구를 이용한 무선 센서 네트워크에서의 신뢰성 있는 멀티캐스팅)

  • Kim, Sung-Hoon;Yang, Hyun;Park, Chang-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.3
    • /
    • pp.215-226
    • /
    • 2008
  • As sensor networks are used in various and dynamic applications, the function of sink-to-sensors reliable multicasting such as for task reprogramming is newly required. NAK-based error recovery schemes have been proposed for energy efficient reliable multicasting. However, these schemes have incompleteness problems such as the last packet loss. This paper introduces an ACK-based error recovery scheme, RM2I(Reliable Multicast with Implicit ACK and Indirect Recovery). It utilizes wireless multicast advantage in which a packet may be delivered to all of its omni-directional neighbor nodes. When a sender overhears a packet which its receiver forwards to the next nodes, it may interpret it as an ACK from the receiver. We call it an Implicit ACK. In Indirect Recovery, when a node receives a packet from neighbor nodes which are not its direct upstream node, it saves and utilizes it for error recovery. Using NS-2 simulator, we have analyzed their effects. We have also compared RM2I with the NAK-based error recovery scheme. In results, RM2I shows comparable performances to the ideal NAK-based scheme, except where Implicit ACK and Indirect Recovery do not occur at the edges of the networks.

Mapping Block Information Recovery

  • Abdulhadi, Alahmadi;Chung, Tae Sun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.04a
    • /
    • pp.506-507
    • /
    • 2015
  • Our scheme going to use the advanteges of shadow technical and use it in flash memory. With our scheme we can maintain the system from corruption by making a capy table for table mappinng. It is make us to recover the data easily when something unusually happen to the system.

Efficient Error Recovery Protocol for ATM Clustering Systems (ATM 클러스터링 시스템을 위한 효율적인 에러 복구 프로토콜)

  • Jeong, Jae-Ung;Lee, Jong-Gwon;Kim, Yong-Jae;Kim, Tak-Gon;Park, Gyu-Ho;Yu, Seung-Hwa
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.12
    • /
    • pp.1493-1503
    • /
    • 1999
  • ATM Clustering System과 같이 SAN(System Area Network) 환경에서 동작하는 시스템은 낮은 지연시간과 넓은 대역폭의 네트워크가 필수적이나 기존의 에러 복구 프로토콜들은 이러한 요구를 충족시키기에는 큰 오버헤드를 가지고 있다. 제안된 새로운 에러 복구 프로토콜은 ATM Clustering System 환경에서 최적의 성능을 나타내는 light-weight 프로토콜로 에러가 없는 상황과 에러 복구가 진행중인 상황에 따라 acknowledgement 주기를 적응적으로 변화시키는 adaptive acknowledgement scheme를 제안하여 적용하였다. 제안된 프로토콜은 상용 툴인 SDT를 이용한 논리 검증 받았고, DEVSim++ 환경에서의 성능 분석을 통해 프로토콜이 최상의 성능을 보이기 위한 파라메터 값을 찾았고, 이 값을 적용하였을 때의 성능을 기존의 프로토콜과 비교하여 제안된 프로토콜이 더 우수함을 확인하였다.Abstract While a system working with SAN, such as ATM Clustering System, requires a network with low latency and wide bandwidth, the previous error recovery protocols have a serious network overhead to satisfy this requirement. The suggested error recovery protocol is a light-weight protocol which can shows its best performance at ATM Clustering System and uses a newly suggested adaptive acknowledgement scheme. In the adaptive acknowledgement scheme, the period of acknowledgement is dynamically changed depending on the state of the network. We proved the logical correctness of our protocol with SDT and did performance analysis with DEVSim++. From the analysis, we found the optimal parameter values for best performance and showed that our protocol works better than the previous error recovery protocols.

Packet Lossless Fast Rerouting Scheme without Buffer Delay Problem in MPLS Networks (MPLS망에서 버퍼지연 문제가 발생하지 않는 무손실 Fast Rerouting 기법)

  • 신상헌;신해준;김영탁
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.2
    • /
    • pp.233-241
    • /
    • 2004
  • In this paper, we propose a packet-lossless fast rerouting scheme at a link/node fault in MPLS (Multiprotocol Label Switching) network with minimized accumulated buffer delay problem at ingress node. The proposed scheme uses a predefined, alternative LSP (Label Switched Path) In order to restore user traffic. We propose two restoration approaches. In the first approach, an alternative LSP is initially allocated with more bandwidth than the protected working LSP during the failure recovery phase. After the failure recovery, the excessively allocated bandwidth of the alternative LSP is readjusted to the bandwidth of the working LSP. In the second approach, we reduce the length of protected working LSP by using segment-based restoration. The proposed approaches have merits of (ⅰ) no buffer delay problem after failure recovery at ingress node, and (ⅱ) the smaller required buffer size at the ingress node than the previous approach.

A Recovery Scheme of Mobile Transaction Based on Updates Propagation for Updating Spatial Data (공간데이터를 변경하는 모바일 트랜잭션의 변경 전파 회복 기법)

  • Kim, Dong-Hyun;Kang, Ju-Ho;Hong, Bong-Hee
    • Journal of Korea Spatial Information System Society
    • /
    • v.5 no.2 s.10
    • /
    • pp.69-82
    • /
    • 2003
  • Mobile transactions updating spatial objects are long transactions that update local objects of mobile clients during disconnection. Since a recovered transaction cannot read the write sets of other transactions committed before the recovery due to disconnection, the recovered transaction may conflicts with them. However, aborting of the recovered long transaction leads to the cancellation of all updates including the recovered updates. It is definitely unsuitable to cancel the recovered updates due to the conflicts. In this paper, we propose the recovery scheme to retrieve foreign conflictive objects from the write sets of other transactions for reducing aborting of a recovered transaction. The foreign conflictive objects are part of the data committed by other transactions and may conflict with the objects updated by the recovered transaction. In the scheme, since the recovered transaction can read both the foreign conflictive objects and the recently checkpoint read set, it is possible to reupdate properly the potentially conflicted objects.

  • PDF

Partial Rollback in Object-Oriented Database Management Systems (객체지향 데이터베이스 관리 시스템에서의 부분 철회)

  • Kim, Won-Young;Lee, Young-Koo;Whang, Kyu-Young
    • Journal of KIISE:Databases
    • /
    • v.27 no.4
    • /
    • pp.549-561
    • /
    • 2000
  • In database management systems(DBMSs), partial rollback is a useful facility that cancels part of the executed operations upon user's requests without a total rollback. Many relational DBMSs(RDBMSs) provide this facility, However, object-orientccd DBMSs (OODBMSs) cannot utilize the previous recovery scl18lne of partial rollback usccd in (RDBMSs) since, unlike RDBMSs, they use a dual buffer consisting of an object buffer and a page buffer. Therefore, a new recovery scheme is required that rolls back the data efficiently in the dual buffer. We propose four partial rollback schemes in OODBMSs that use a dual buffer. We classify the proposed schemes into the single buffer based partial rollback scheme and the dual buffer based partial rollback scheme according to the number of buffers used for partial rollback processing. We further classify them into Uthe page buffer based partial rollback scheme, 2)the object buffccr based partial rollback scheme, 3)the dual buffer based partial rollback scheme using soft log, and 4)the dual buffer based partial rollback scheme using shadows. We evaluate the performance by mathematical analysis and experiments. The results show that the dual buffer based partial rollback scheme using shadows provides the best performance.

  • PDF