• Title/Summary/Keyword: broadband communication network

Search Result 243, Processing Time 0.026 seconds

Efficient and Secure Authenticated Key Exchange

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.3
    • /
    • pp.163-166
    • /
    • 2005
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, Two authenticated key exchange protocols TPEKE-E(Two Pass Encrypted Key Exchange-Exchange-Efficient) and TPEKE-S(Two Pass Encrypted Key xchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$. The TPEKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The TPEKE-S is a slight modification of the TPEKE-E. The TPEKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the TPEKE-E.

A Methodology for Variable Structure System Specification: Formalism, Framework, and Its Application to ATM-Based Network System

  • Lee, Kyou-H.;Choi, Kil-Y.;Kim, Jae-G.;Vansteenkiste, G.C.
    • ETRI Journal
    • /
    • v.18 no.4
    • /
    • pp.245-264
    • /
    • 1997
  • This paper presents a formalism-based methodology and its implemented environment which constitutes a sound framework for real-time systems development. The software and/or hardware systems developed in such a formal manner are well structured and maintainable. We first propose a set-theoretic VSSS (Variable Structure System Specification) formalism. This formalism is the core of the presented methodology which supports a means of formal specification for real-time systems. We then develop the environment, including VSSS language definition, a translator for the language, and supporting libraries for real-time execution. Finally, a demonstration of the methodology in development of a real-time event manager, a subsystem of an ATM-based communication system, shows the correctness and efficiency of the methodology.

  • PDF

Fast Linearized Bregman Method for Compressed Sensing

  • Yang, Zhenzhen;Yang, Zhen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.9
    • /
    • pp.2284-2298
    • /
    • 2013
  • In this paper, a fast and efficient signal reconstruction algorithm for solving the basis pursuit (BP) problem in compressed sensing (CS) is proposed. This fast linearized Bregman method (FLBM), which is inspired by the fast method of Beck et al., is based on the fact that the linearized Bregman method (LBM) is equivalent to a gradient descent method when applied to a certain formulation. The LBM requires $O(1/{\varepsilon})$ iterations to obtain an ${\varepsilon}$-optimal solution while the FLBM reduces this iteration complexity to $O(1/\sqrt{\varepsilon})$ and requiring almost the same computational effort on each iteration. Our experimental results show that the FLBM can be faster than some other existing signal reconstruction methods.

RF Channel Characteristics of the Medium-voltage Power Line for PLC (전력선통신을 위한 중 전압용 전력선의 RF채널 특성)

  • Kim, Seon-Hyo;Kim, Gwan-Ho;Lee, Hyeong-Cheol;Sin, Cheol-Jae
    • The Transactions of the Korean Institute of Electrical Engineers C
    • /
    • v.51 no.7
    • /
    • pp.316-321
    • /
    • 2002
  • In this Paper, the channel characteristics of the medium voltage(22.9kV) power line to analysis the broadband power line communication in the frequency range up to 30MHz was measured. With the sideband electrical coupler in the operating frequency range from DC to 30MHz, we measured characteristic impedance, noise and attenuation of the medium voltage power line, and then characteristic impedance was measured at the state of unloaded medium voltage power line by Scattering parameter method of Vector Network Analyzer. As a measurement result, Channel impedance shows 100~380$\Omega$ at the less than 15MHz and 70~230$\Omega$ at the more than 15 MHz. Noise characteristics of power line shows -75dBm at 20MHz and Narrowband interference noise was from 3 MHz to 7MHz.

Jitter Analysis for Communication Systems Employing Pointer Scheme (포인터 기법을 사용한 통신 시스템에 대한 지터 해석)

  • Chang, Hoon;Lee, Byeong-Gi
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.27 no.1
    • /
    • pp.1-9
    • /
    • 1990
  • This paper investigates the significance and the implication of the pointer scheme, which was recently adapted by CCITT as a standard synchronization method in the broadband network-node interface environment, and discusses the merits of the pointer scheme in comparison with the conventional positive justification method. It also analyzes the jitter performance of the communication system employing the pointer scheme based on the fact that the pointer scheme corresponds to a multiple-bit positive/zero/negative justification.

  • PDF

A study on Antenna of 5GHz Band wireless LAN System (5GHz 대역 무선 LAN 시스템의 안테나에 관한 연구)

  • 고남영;오대호
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.4
    • /
    • pp.901-905
    • /
    • 2004
  • The radio communication telenology has been developed keeping pace with recent informationere. As the personal desire of information is activated highly effcient computers come out. Therefore the network using LAN has set up. This paper about antenna available in wireless LAN of 5GHz band which is compareatively easy therefore designing an antenna having broadband and analyzing it throuth transmission-line models.

Development of Satellite and Terrestrial Convergence Technology for Internet Services on High-Speed Trains (Service Scenarios) (고속열차대상의 위성인터넷 서비스 제공을 위한 위성무선연동 기술(서비스 시나리오 관점))

  • Shin, Min-Su;Chang, Dae-Ig;Lee, Ho-Jin
    • Journal of Satellite, Information and Communications
    • /
    • v.2 no.2
    • /
    • pp.69-74
    • /
    • 2007
  • Recently, the demands for the satellite broadband mobile communication services are increased. To provide these services, mobile satellite communication systems for the passengers or crews on the high-speed moving vehicles, are being developed for the last several years especially in the Europe and North America. However, most of these systems can provide only several hundred kbps of transmission rate and this is not enough performance to provide satellite internet service for the group users such as passengers on the high-speed train. Moreover, service availability with these systems is limited to be rather low because they don't have any countermeasure scheme for the N-LOS environment which happens often along the railway. This paper describes mobile broadband satellite communication system, which is on the development, to provide high data-rate internet services to the high-speed trains. This system is applied with the inter-networking scenarios of both satellite/terrestrial network and satellite/gap-filler network so that it can provide seamless service even in the train operating environment, and these inter-networking schemes result in high service availability. And this system also has the countermeasure schemes, such as upper layer FEC and antenna diversity, for the short fading which is occurred periodically on the railway due to the power supplying structures so that it can provide high speed internet services. Mobile DVB-S2 technology which is now being standardized in the DVB is used for the forward-link transmission and DVB-RCS for the return-link.

  • PDF

Analysis of the TCP performance over IEEE1394 based Home Networkings (IEEE1394 기반의 홈 네트워킹에서의 TCP 성능 분석)

  • 장종욱
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.5 no.4
    • /
    • pp.706-715
    • /
    • 2001
  • TCP typically offers reasonable end-to-end performance to users regardless of the bandwidth and error characteristics of particular network technology, The robustness of TCP has contributed to its success in the internet environment. The role of communications is already well established in the office environment. With the advent of cheap, affordable broadband communications and the increasing complexity of consumer goods, it seems natural to extend the network into homes. In-home networking means a high-speed communication among the digital appliances within a home. Introduction of application over high-speed home network using TCP/IP protocol is increasing. The integrated environment of internet and home network is demanding as well. We have validated TCP model over high speed home network environment, investigated the throughput behavior of TCP over IEEE 1399 home networks, and evaluated a potential solution for high performance of TCP over IEEE 139t home networks. The simulation model has produced several interesting results in the performance of TCP over IEEE 1394 home network.

  • PDF

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

Performance Characteristics of Broadband PLC at Out-door Field Test-bed (저압 인입선에서의 고속 전력선통신 특성 분석)

  • Park Byung-Seok;Yoo Dong-Hee;Hyun Duck-Hwa;Choi Young-Lim
    • The Transactions of the Korean Institute of Power Electronics
    • /
    • v.10 no.3
    • /
    • pp.264-273
    • /
    • 2005
  • Broadband power line communications have been receiving tremendous interest In recent years because this technology enables utilities to deploy a communication network over existing power line infrastructures. Despite the enormous potential, there is some skepticism about the technology and its commercial viability. In this paper, we investigate the performance characteristic of PLC through field test carried out in actual households. Also it addresses major field deployment aspects, such as range, coverage, the number of node for operation and maintenance.