• Title/Summary/Keyword: message protocol

Search Result 945, Processing Time 0.029 seconds

Analysis of the AMQP for Data Message Queueing of Korean e-Navigation Operation System (한국형 e-Navigation 운영 시스템의 데이터 메시지 큐잉을 위한 AMQP 분석)

  • Jang, Won-Seok;Kim, Beom-Jun;Kang, Moon-Seog
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2017.11a
    • /
    • pp.22-24
    • /
    • 2017
  • The Korean e-Navigation operating system is designed to provide various services related to marine safety. These services are not configured to be provided in one software, but are made in separate software. In order to integrate the service software installed in the e-Navigation operating system, it is necessary to define the data message which can exchange data between the service software, Depending on the operating concept of the service, many messages are expected to be transmitted over the network in a short time. There is a need for a buffer or message queue to store messages as a way to manage messages efficiently. Therefore, in this paper, we analyze the types and characteristics of Advanced Message Queuing Protocol(AMQP) suitable for Korean e-Navigation operating system and shows that's result.

  • PDF

An Efficient Authentication Protocol for GPS Information Exchange between Cars Using the Base Station (기지국을 이용한 차량간 GPS 정보 교환을 위한 효율적인 인증 프로토콜)

  • Cho, KookRae;Son, Jong-Wuk;Cho, HuiSup
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.5 no.3
    • /
    • pp.118-127
    • /
    • 2010
  • Inter-vehicle communication is one of the most important parts in Intelligent Vehicle System. Through this communication, drivers can recognize what is happening out of their sights, such as the freezing condition of the street, traffic accidents, and so on. Each car in IVS gives various services to the drivers after analyzing those received information from cars or a base station. If the message is, however, exchanged from car to car directly, the computation cost which is needed for all the car to authenticate the transmitted message between nearby cars is tremendously high. Therefore, one can naturally think that the message communication between cars is performed with the help of the base station to reduce the computation cost. In this case where the base station collects all the information transmitted from cars and broadcasts them nearby, there should be an efficient way both for the base station to authenticate the car message within its communication range and for the car to authenticate the information received from the base station. In this paper, we present a two-way authentication protocol using a hash chain to efficiently exchange GPS information between a car and a base station. This information can be used to provide a driver with the navigation which displays all the moving cars around him in real time. When a car goes into an area of a base station, the car authenticates itself to the base station using its private key of PKI, sends a commitment of a hash chain, then starts to send a message with the hash value for authentication. The message includes GPS information, driver's status and so on. The base station also authenticates itself to the nearby cars using its private key, transmits the commitment of the hash chain, and sends all the messages gathered from cars with authentication information.

OSEK OS Based Gateway for Interconnecting WAVE and CAN (WAVE와 CAN 연동을 위한 OSEK OS기반 게이트웨이)

  • Kim, Ju-Young;Seo, Hyun-Soo;Lee, Sang-Sun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.2
    • /
    • pp.133-141
    • /
    • 2014
  • Recently, various services are provided by using WAVE protocol for communication among neighboring vehicles. And in order to operate stable system, the gateway for interconnecting in and out vehicle networks is required. In this paper, we propose gateway interconnecting WAVE and CAN protocol. The proposed gateway based on OSEK OS consists of a communication layer, a message translator layer and a message management layer. In the communication layer, WAVE communication part and CAN communication part are designed to communicate with WAVE and CAN. And in the message management layer, message management layer functions to store the received messages and check errors with the message. Based on these functions, experiment was conducted to analyze performance of the gateway with two scenarios such as transmitting periodically BSM as a message structure for safety services in vehicle-to-vehicle communications and responding to road side equipments requiring in-vehicle information. As a result of test, we verify our gateway performance by analyzing measured time in test scenarios.

Study on Message Exposure to Administrator in Secure Messaging Protocol MLS (보안 메시징 프로토콜 MLS에서 관리자에 메시지노출에 관한 연구)

  • Kwon, Songhui;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.255-266
    • /
    • 2022
  • Messenger applications applied end-to-end encryption on their own to prevent message exposure to servers. Standardization of a group messaging protocol called Message Layer Security (MLS) with end-to-end encryption is being discussed for secure and efficient message communication. This paper performs safety checks based on the operation process and security requirements of MLS. Confidentiality to a middleman server, which is an essential security requirement in messenger communication, can be easily violated by a server administrator. We define a server administrator who is curious about the group's communication content as a curious admin and present an attack in which the admin obtains a group key from MLS. Reminds messenger application users that the server can view your communication content at any time. We discuss ways to authenticate between users without going through the server to prevent curious admin attacks.

Backhaul Resource Allocation Protocol for Underwater Cellular Communication Networks (수중 셀룰러 통신 네트워크에서 백홀 자원분배 프로토콜에 관한 연구)

  • Yun, Changho;Park, Jong-Won;Choi, Suhan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.2
    • /
    • pp.393-402
    • /
    • 2017
  • Just like terrestrial cellular networks, underwater cellular communication networks, which can manage the overall network resource by adaptively allocating backhaul resource for each base station according to its ingress traffic, are necessary. In this paper, a new resource allocation protocol is proposed for the underwater cellular communication network, allocating backhaul resource of a base station proportional to its ingress traffic to the base station. This protocol is classified into two types dependent upon allocation period: the resource allocation protocol with adaptive period and that with fixed period. In order to determine a proper resource allocation protocol, the performance of the two protocols, in terms of reception rate, message overhead, and latency is compared and investigated via simulation. As a result, the resource protocol with adaptive period outperforms that with fixed period; the resource allocation protocol with fixed period results in a maximum of $10^2$ order longer queueing delay as well as $10^2$ order greater message overhead than that with adaptive period.

CipherSuite Setting Problem of SSL Protocol and It's Solutions (SSL 프로토콜의 CipherSuite 설정 문제점과 해결 방안)

  • Lee, Yun-Young;Hur, Soon-Haeng;Park, Sang-Joo;Shin, Dong-Hwi;Won, Dong-Ho;Kim, Seung-Joo
    • The KIPS Transactions:PartC
    • /
    • v.15C no.5
    • /
    • pp.359-366
    • /
    • 2008
  • As the use of Internet and information communication technology is being generalized, the SSL protocol is essential in Internet because the important data should be transferred securely. While the SSL protocol is designed to defend from active attack such as message forgery and message alteration, the cipher suite setting can be easily modified. If the attacker draw on a malfunction of the client system and modify the cipher suite setting to the symmetric key algorithm which has short key length, he should eavesdrop and cryptanalysis the encrypt data. In this paper, we examine the domestic web site whether they generate the security session through the symmetric key algorithm which has short key length and propose the solution of the cipher suite setting problem.

Group-based Gossip Protocol for Efficient Message Dissemination in Clouds (클라우드에서 효율적인 메시지 전파를 위한 그룹 기반 가쉽 프로토콜)

  • Lim, Jong-Beom;Lee, Jong-Hyuk;Chin, Sung-Ho;Yu, Heon-Chang;Lee, Hwa-Min
    • The Journal of Korean Association of Computer Education
    • /
    • v.13 no.5
    • /
    • pp.81-90
    • /
    • 2010
  • Cloud computing is an Internet-based computing paradigm that provides services in a virtualized form composed of plenty of resources sharable. In Cloud computing environments, gossip protocols are engaged as a method to rapidly disseminate the state information for innumerable resources. Although gossip protocols provide a robust and scalable multicast, there is a drawback that requires redundant messages in satisfying 100% of reachability. In our study, we propose a Group-based Gossip Multicast Protocol in order to reduce the message overhead while delivering the state information efficiently. Furthermore, we verified the performance of the proposed protocol through experiments.

  • PDF

Protocol Design and Received Methods of Emergency Broadcasting System for ATSC Mobile DTV (ATSC Mobile DTV에서 적용 가능한 재난방송 프로토콜 설계 및 수신기법)

  • Yu, Saet-Byeol;Cho, Min-Ju;Hwang, Jun
    • Journal of Internet Computing and Services
    • /
    • v.12 no.6
    • /
    • pp.129-137
    • /
    • 2011
  • In this paper, a fast and reliable emergency broadcasting system for Advanced Television System Committee (ATSC) Mobile DTV is proposed. The proposed protocol is based on the Emergency Alert Message (EAM) standard currently used for cable TV emergency broadcasting in the United States. The protocol is implemented and evaluated to enable fast emergency information propagation. ATSC Mobile DTV enables digital mobile broadcasting without affecting the existing ATSC legacy digital TV system. Since ATSC Mobile DTV devices are mobile and self-powered, they can effectively propagate emergency information. The proposed emergency broadcasting protocol can be applied in all countries adopting the ATSC standard.

A Cross Layer Protocol based on IEEE 802.15.4 for Improving Energy Efficiency (에너지 효율 개선을 위한 IEEE 802.15.4 기반의 Cross Layer Protocol)

  • Jeong, Pil-Seong;Kim, Hwa-Sung;Oh, Young-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.7A
    • /
    • pp.669-677
    • /
    • 2011
  • Superframe in IEEE 802.15.4 Standard is subdivided into an active period and an inactive period to reduce energy consumption. But communication nodes use same data transmission range in an active period, thus communication nodes spend a lot of energy to send data another nodes. In this paper, we proposed reduce energy consumption algorithm that nodes use different transmission power. Cordinator split transmission area into four group and transmit becon message to nodes. Nodes adjust transmission power according to becon message and wates lowe energy than normal nodes. We proposed energy-efficient cross layer protocol that have different PAN (Personal Area Network) by four range group.

A Study on the Performance Improvement of Message Transmission over MVB(Multifunction Vehicle Bus)

  • Choi, Myung-Ho;Park, Jae-Hyun
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2003.10a
    • /
    • pp.2198-2202
    • /
    • 2003
  • The data transmission of MVB(Multifunction Vehicle Bus) of TCN(Train Network Communication) is divided into the periodic transmission phase and the sporadic transmission phase. TCN standard defines the event-polling method for the message transfer in the sporadic phase. However, since the event-polling method does not use pre-scheduling to the priority of the messages to be transmitted, it is inefficient for the real-time systems. To schedule message transmission, a master node should know the priority of message to be transmitted by a slave node prior to the scheduling the sporadic phase, but the existing TCN standard does not support any protocol for this. This paper proposes the slave frame bit-stuffing algorithm, with which a master node gets the necessary information for transmission scheduling and includes the simulation results of the event-polling method and the proposed algorithm.

  • PDF