• Title/Summary/Keyword: Sending Message

Search Result 162, Processing Time 0.029 seconds

Design and Implementation of a Client Mail Security System for Secure Mail Exchange using Public Key Infrastructure (공개키 기반 구조에서 안전한 메일 전송을 위한 클라이언트 메일 보안 시스템 설계 및 구현)

  • 정창렬;고진광
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.1
    • /
    • pp.149-157
    • /
    • 2003
  • Recently, the Internet enhanced by development of IT makes the processing and exchanging of information, As the Internet is sending and receiving digitized documents over the Internet e-mail system. The security of document information is being threated when exchanging digitized documents over an open network such as the Internet. The degree of threat is even higher when sensitive documents are involved Therefore, in this paper, the secure e-mail system on a client is designed and implemented in order to make secure exchanging of digitized documents. By using the public key infrastructure in which encrypted mail transmission, proof of delivery and integrity of the message are garanted, unauthorized manipulation, illegal acquisition and mutual authentication problem can be prevented in order to secure the document information which is crucial and sensible when exchanging the digitized document over the Internet. Futhenmore, by using the SET protocol based on public key cryptography, the secure mail system is designed and implemented in order for the users not having any professional knowledge to deal with the system easily and friendly in GUI environment.

Congestion Detection and Avoidance for Reliable Data Transmission in Wireless Sensor Networks (무선 센서 네트워크에서 신뢰성 있는 데이터 전송을 위한 혼잡 탐지와 회피)

  • Park, Hong-Jin;Jang, Jae-Bok
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.3
    • /
    • pp.343-350
    • /
    • 2010
  • Wireless Sensor Network is an event-driven system that a large number of micro sensor nodes are collected, giving and Wing information. Congestion can take place easily since a great number of sensor nodes are sensing data and transferring them to sink nodes when an event occurs, comparing to the existing wired network. Current internet transport protocol is TCP/UDP, however, this is not proper for wireless sensor network event-driven ESRT, STCP and CODA are being studied for reliable data transport in the wireless sensor network. Congestion are being detected local buffer and channel loading with these techniques. Broadcasting is mainly used and can avoid congestion when one happens. The way that combining local buffer and channel loading information and detecting congestion is being studied in this paper. When congestion occurs, buffering state is divided into three in order to lessen the broadcasting sending the message on congestion control to the node having frequent channel loading. Thus they have advantage of decreasing network's loading.

Distance and Random-based Broadcast Scheme for Vehicle Safety Communication (차량 안전 통신을 위한 거리와 랜덤 기반 브로드캐스트 기법)

  • You, Jong-Duck;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.11
    • /
    • pp.69-76
    • /
    • 2008
  • Safety-related messages are propagated in form of broadcasting among vehicles in vehicle safety communication. There is the broadcast storm problem in high density vehicle environments. To solve this problem, a distance-based broadcast scheme has been proposed. It causes a serious problem such as retransmission delay in low density vehicle environments since it requires additional defer time to rebroadcast messages. This paper proposes a distance and random-based broadcast scheme. The proposed scheme selects a random time from zero to the defer time that estimated depending on the distance between sending and receiving vehicles. Simulation results show that the proposed scheme requires shorter defer time and less rebroadcasting message than existing schemes.

Efficient Cooperative Caching Algorithm for Distributed File Systems (분산 파일시스템을 위한 효율적인 협력캐쉬 알고리즘)

  • 박새미;이석재;유재수
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2003.11a
    • /
    • pp.234-244
    • /
    • 2003
  • In distributed file-systems, cooperative caching algorithm which owns the data cached at each node jointly is used to reduce an expense of disk access. Cooperative caching algorithm is the method that increases a cache hit-ratio and decrease a disk access as it holds the cache information of distributed systems in common and makes cache larger virtually. Recently, several cooperative caching algorithms decrease the message costs by using approximate information of the cache and increase the cache hit-ratio by using local and global cache fields dynamically. And they have an advantage that increases the whole field hit-ratio by sending a replaced block to the idel node on cache replacement in order to maintain the replaced block in the cache field. However the wrong approximate information deteriorates the performance, the concistency maintenance goes to great expense to exchange messeges and the cost that manages Age-information of each node to choose the idle node increases. In this thesis, we propose a cooperative cache algorithm that maintains correct cache information, minimizes the maintance cost for consistency and the management cost for cache Age-information. Also, we show the superiority of our algorithm through the performance evaluation.

  • PDF

A Method for Spam Message Filtering Based on Lifelong Machine Learning (Lifelong Machine Learning 기반 스팸 메시지 필터링 방법)

  • Ahn, Yeon-Sun;Jeong, Ok-Ran
    • Journal of IKEEE
    • /
    • v.23 no.4
    • /
    • pp.1393-1399
    • /
    • 2019
  • With the rapid growth of the Internet, millions of indiscriminate advertising SMS are sent every day because of the convenience of sending and receiving data. Although we still use methods to block spam words manually, we have been actively researching how to filter spam in a various ways as machine learning emerged. However, spam words and patterns are constantly changing to avoid being filtered, so existing machine learning mechanisms cannot detect or adapt to new words and patterns. Recently, the concept of Lifelong Learning emerged to overcome these limitations, using existing knowledge to keep learning new knowledge continuously. In this paper, we propose a method of spam filtering system using ensemble techniques of naive bayesian which is most commonly used in document classification and LLML(Lifelong Machine Learning). We validate the performance of lifelong learning by applying the model ELLA and the Naive Bayes most commonly used in existing spam filters.

A Load Balancing Method Using Ring Network Structure in the Grid Database (그리드 데이터베이스에서 링 기반 연결 구조를 이용한 부하 분산 기법)

  • Jang Yong-Il;Shin Soong-Sun;Park Soon-Young;Bae Hae-Young
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.9
    • /
    • pp.1107-1117
    • /
    • 2006
  • In this paper, a load balancing method using ring network structure in the Grid database is proposed. In the Grid database, generally, data is replicated for performance and availability. And, user's request is transferred to node and processed in that node which has target data. But, in such environment, a decline of performance can be occurred because unbalanced workload. A traditional research is proposed to solve unbalanced load problem. However, the Grid database has a number of systems and user's request always changes dynamically. Therefore, a traditional research can not be applied. The proposed method connects each node which has a same replicated data through ing network structure. If workload is overflowed in some node, user's request is transferred to a linked node which has a target data. And, this node stops another request processing until workload is decreased. Then, it changes the link structure through sending a message to a previous node, to stop request forwarding from a previous node. This paper shows a proposed method increases performance than existing research through performance evaluation and is more suitable for a complex and dynamic environment.

  • PDF

Optimum Design of a Communication Protocol for Meteor Burst Communication (유성 버스트 통신을 위한 통신 프로토콜의 최적설계)

  • 권혁숭
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.5 no.5
    • /
    • pp.892-901
    • /
    • 2001
  • Despite of many advantages over conventional radio paths, application of the Meteor Burst Path in commercial communication system is so far limited to a few extent because of its low duty rate, which is, less than several percent at best. In order to get through maximum number of data bits during the short interval of each burst, which normally lives a fractions of a second, a sophisticated communication protocol is called for. In this paper, author introduces a communication protocol which can effectively locate and fetch burst signal by sending out periodic detection signal from master station and, with minimal delay, switch over to transmission states so as to put as many data bits through the detected burst as the burst length permits. By analyzing time period required for each transaction steps, the author derives optimal packet length for various bursts which assures to get a message string through in minimum delay. According to the analysis, the author proposes a protocol including a routine which automatically accesses average length of bursts at each environment and automatically adapt length of data packet so as to maximize data throughput under Riven burst conditions.

  • PDF

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

2012 Newborn Infants' Stage Protective Injection Analysis (2012년 출생아의 시기별 예방접종력 분석)

  • Kim, Jeong-Hee;Lim, Cheong-Hwan
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.3
    • /
    • pp.265-271
    • /
    • 2015
  • This study is the analysis about materials (from 2012 to 2014) which was stored in the data made from the 397 infants subjects who were born in 2012, with the basis of the preventive injection management, public health care information system by using SPSS win 18.0 program. After we analyzed the present non-injection state and the non-injection reasons with the basis of each birth month, each vaccine, each injection period, we found out that 89 infants(22.4%) were the ones who were not computerized. Except the 20 infants-the ones having uncertain phone numbers and addresses, and computerization errors, 69 infants (17.4%) were the ones that didn't get injection. We guided protective injection to them by sending SMS text message and we could inject 39 infants (9.8%) of them. We could achieve the high 92.4% injection rate. we want this research to be used to try wipe out the infectious diseases in this district and be utilized as the basic materials of protective injection cost support and health care policies, etc.

IT-based Technology An Efficient Global Buffer Management ,algorithm for SAN Environments (SAN 환경을 위한 효율적인 전역버퍼 관리 알고리즘)

  • 이석재;박새미;송석일;유재수;이장선
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.3
    • /
    • pp.71-80
    • /
    • 2004
  • In distributed file-systems, cooperative caching algorithm which owns the data cached at each node jointly is used to reduce an expense of disk access. Cooperative caching algorithm is the method that increases a cache hit-ratio and decrease a disk access as it holds the cache information of distributed systems in common and makes cache larger virtually. Recently, several cooperative caching algorithms decrease the message costs by using approximate information of the cache and increase the cache hit-ratio by using local and global cache fields dynamically. And they have an advantage that increases the whole field hit-ratio by sending a replaced buffer to the idle node on buffers replacement in order to maintain the replaced cache in the cache field. However the wrong approximate information deteriorates the performance, the consistency maintenance goes to great expense to exchange messages and the cost that manages Age-information of each node to choose the idle node increases. In this thesis, we propose a cooperative cache algorithm that maintains correct cache information, minimizes the maintenance cost for consistency and the management cost for buffer Age-information. Also, we show the superiority of our algorithm through the performance evaluation.

  • PDF