• Title/Summary/Keyword: SIM Protocol

Search Result 184, Processing Time 0.018 seconds

Reliable Time Synchronization Protocol in Sensor Networks (센서 네트워크에서 신뢰성 있는 시각 동기 프로토콜)

  • Hwang So-Young;Jung Yeon-Su;Baek Yun-Ju
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.3A
    • /
    • pp.274-281
    • /
    • 2006
  • Sensor network applications need synchronized time extremely such as object tracking, consistent state updates, duplicate detection, and temporal order delivery. This paper describes reliable time synchronization protocol (RTSP) for wireless sensor networks. In the proposed method, synchronization error is decreased by creating hierarchical tree with lower depth and reliability is improved by maintaining and updating information of candidate parent nodes. The RTSP reduces recovery time and communication overheads comparing to TPSN when there are topology changes owing to moving of nodes, running out of energy and physical crashes. Simulation results show that RTSP has about 20% better performance than TPSN in synchronization accuracy. And the number of message in the RTSP is $20%{\sim}60%$ lower than that in the TPSN when nodes are failed in the network. In case of different transmission range of nodes, the communication overhead in the RTSP is reduced up to 40% than that in the TPSN at the maximum.

Adaptive relay node search scheme for reducing network fragmentation (네트워크 단절 개선을 위한 적응적 전달자 노드검색 기법)

  • Hong, Won-Kee;Byun, Jeong-Sik
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.14 no.3
    • /
    • pp.50-57
    • /
    • 2009
  • We propose a network node search scheme to address the network fragmentation due to high node mobility in the VANET. VANET is very similar to MANET in that a multi-hop ad-hoc network is configured by wireless communication between vehicles without any network infrastructure. However, high speed mobility, high node density, and frequent topology change induce frequent network fragmentation so that overall network traffic can be increased. In this paper, new broadcasting protocol called an adaptive relay node search protocol is proposed to decrease the network fragmentation. It reduces the network fragmentation and network traffic by researching nodes outside the dangerous area only in case of network fragmentation. Simulation results show that the proposed protocol decreases network fragmentation by up to 39.9% and increase informed rate by up to 41.9% compared to the existing broadcasting protocol.

ADSL을 이용한 Access Network의 Architectures, Interfaces 및 Protocols

  • 김기호
    • Information and Communications Magazine
    • /
    • v.16 no.10
    • /
    • pp.125-136
    • /
    • 1999
  • ADSL은 일반 가정이나 SOHO에서 Internet access나 Remote LAN Access와 같은 application을 대상으로 사용하기에 적합하다. 제 2장에서는 CPN에서의 configuration, usage scenario를 알아보고 splitter configuration들과 PDN, SM, TE간의 interface가 어떻게 정의되는가를 살펴보았다. 제 3장에서는 central office의 configuration을 간단히 살펴보고, DSLAM 및 service provider network의 requirement들을 알아보았다. 제 4장에서는 원활한 network adaptation 및 service를 위한 Frame based 및 ATM based ADSL architecture들에 대해 언급하고 가능한 protocol stacks들에 대해 간단히 알아보았다. 또한 home network이나 corporate network에서 필요한 tunneling protocol이나 firewall의 구현가능성도 검토하였다. 현재 이러한 내용들이 ADSL Forum에서 활발히 논의되고 있으나, UADSL을 비롯한 ADSL의 대규모 설치에 따른 field trial 및 service를 통해 장단점이 검증될 것으로 보이며 따라서 앞으로 $1\sim2$년 후에나 좀더 효율적인 ADSL architecture, interface 및 protocol이 표준모델로 정착될 것으로 보인다.

  • PDF

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.

Concurrency Control Protocol for Main Memory Database Systems (주기억 데이터베이스 시스템을 위한 병행수행 제어 프로토콜)

  • Sim, Jong-Ik;Bae, Hae-Yeong
    • The Transactions of the Korea Information Processing Society
    • /
    • v.3 no.7
    • /
    • pp.1687-1696
    • /
    • 1996
  • Most of the main memory database systems use two-phase locking(2PL)for concurrency control. The 2PL method is preferred over other methods for concurrency control because of its simplicity and common usage. However, conventional concurrency control solution will function poorly when the data are memory resident. In this paper, we propose a new optimistic concurrency control protocol for a main memory database system. In our proposed protocol, transaction conflict information is used in validation phase to improve data conflict resolution decisions. Our experiments show that the proposed protocol performs better than 2PL in terms of throughput for main memory database system enshrinements.

  • PDF

Geographical Time Back-off Routing Protocol for Wireless Sensor Networks (무선 센서 네트워크에서 쥐치 정보의 시간차를 이용한 에너지 효율적인 라우팅 프로토콜)

  • Kim, Jae-Hyun;Sim, In-Bo;Kim, Hong;Lee, Jai-Yong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.5B
    • /
    • pp.247-256
    • /
    • 2007
  • In this paper, we propose Geographical Back-off Routing (Geo-Back Routing) protocol for wireless sensor networks. Geo-Back uses the positions of nodes, a packet's destination and a optimal back-off time to make the packet forwarding decisions using only source and destination's location information without information about neighbor nodes' location or the number of one hop neighbor nodes. Under the frequent topology changes in WSNs, the proposed protocol can find optimal next hop location quickly without broadcast algorithm for update. In our analysis, Geo-Back's scalability and better performance is demonstrated on densely deployed wireless sensor networks.

Determination of Quality Correction Factors for a Plane-Parallel Chamber in High Energy Electron Beams using Monte Carlo Calculation (몬테칼로 계산을 이용한 평판형 전리함의 고에너지 전자선에 대한 선질보정인자 결정)

  • Jeong, Dong-Hyeok;Lee, Jeong-Ok
    • Journal of radiological science and technology
    • /
    • v.31 no.1
    • /
    • pp.89-95
    • /
    • 2008
  • The quality correction factor for used beam and qualities is strongly required for clinical dosimetry by TRS-398 protocol of IAEA. In this study the quality correction factors for a commercial plane-parallel ionization chamber in high energy electron beams were calculated by Monte Carlo code(DOSRZnrc/EGSnrc). In comparison of quality correction factor, the difference between this study and TRS-398 were within 1% in 5-20 MeV. In case of 4MeV the difference was 1.9%. As an independent method of determination of quality correction factor this study can be applied to evaluate values in the protocol or calculate the factor for a new chamber.

  • PDF

Adaptation and Effects of the Evidence-based IPC Nursing Protocol on Prevention of Postoperative Venous Thromboembolism (외과적 수술 후 정맥혈전색전증 예방을 위한 근거기반 IPC(Intermittent Pneumatic Compression) 간호프로토콜의 수용개작 및 효과)

  • Kim, Nam Yong;Kim, Eun A;Sim, Jae Yeun;Jung, Soon Hee;Kim, Hye Young;Jang, Eun Hee;Shin, Jee Hye
    • Journal of Korean Academy of Nursing Administration
    • /
    • v.23 no.1
    • /
    • pp.63-75
    • /
    • 2017
  • Purpose: This study was conducted to adapt the standardized evidence-based nursing protocol using the IPC (intermittent pneumatic compression) intervention to prevent venous thromboembolism in surgical patients. Further, an investigation was done to measure knowledge on prevention of venous thromboembolism, surrogate incidence of venous thromboembolism and to assess IPC compliance in the study patients compared with those in surgical patients who underwent IPC intervention due to previous clinical experience. Methods: An analysis was done of the nine modules suggested by National Evidence-based Healthcare Collaborating Agency (NECA) in the adaptation manual of the clinical practice guideline for protocol adaptation. A nonequivalent control group post test design as a quasi-experiment was used to verify the effect of the IPC protocol. Results: There was a significant difference in knowledge of prevention of venous thromboembolism, IPC application time after intervention and the number of IPC applications between the experimental group (n=50) using the IPC nursing protocol and the control group (n=49). However, the symptoms of deep vein thrombosis and pulmonary thromboembolism were not observed in either the experimental group or the control group after the intervention. Conclusion: Results confirm that the standardized IPC nursing protocol provides effective intervention to prevent venous thromboembolism in surgical patients.

Extended BSD Socket API Supporting Kernel-level RTP (커널 레벨 RTP를 지원하는 확장 BSD 소켓 API)

  • Choi Mun-Seon;Kim Kyung-San;Kim Sung-Jo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.6
    • /
    • pp.326-336
    • /
    • 2006
  • Due to the evolution of wired and wireless communication technologies and the Internet, multimedia services such as Internet broadcast and VOD have been prevalent recently. RTP is designed to be suitable for transmission of real-time multimedia data on the Internet by IETF While a variety of applications have utilized different RTPs implemented as a library, embeddedRTP is RTP-based kernel-level protocol that resolved performance issues of this kind of RTPs. This paper proposes the ExtendedERTP protocol based on existing embeddedRTP. This new protocol resolves a couple of issues such as packet processing overhead and buffer requirement and combines its APIs with BSD socket APIs which have been widely utilized in network applications. This paper demonstrates that this integration makes it possible to transmit real-time multimedia data through the accustomed interface of BSD socket APIs with nominal extra overhead. This paper also proposes a scheme for improving packet processing time by 15$\sim$20% and another scheme for reducing memory requirement for packet processing to about 3.5%, comparing with those of embeddedRTP.