• Title/Summary/Keyword: message protocol

Search Result 945, Processing Time 0.026 seconds

A Study on Development of Voice and SMS Alarm System Based on MODBUS Protocol (MODBUS 프로토콜에서 작동되는 음성 및 SMS 경보 시스템 개발에 관한 연구)

  • Seol, Jun-Soo;Lee, Seung-Ho
    • Journal of IKEEE
    • /
    • v.19 no.3
    • /
    • pp.311-318
    • /
    • 2015
  • This dissertation proposes method for development technology of voice and SMS(Short Message Service) alarming system based on modbus protocol. The proposed technology is composed of the following 3 stages; hardware development based on microprocessor, development of input and output driver for modem, mp3 decoder, making modbus protocol stack. In the stage of hardware development based on microprocessor, we develop hardware which receives alarm from modbus master and transmit sms message, play mp3. In the stage of development of input / ouput device driver such as modem, mp3 decoder, we develop program which control each devices. In the stage of making modbus protocol stack, voice and sms alarm system is made for receiving alarm via modbus protocol. To evaluate performance of proposed technology, we issued alarm to voice and sms alarming system on purpose. As a result, response speed of detecting alarm was 10.7ms, communication distance was 1.2Km, operating temperature was from $-25^{\circ}C$ to $70^{\circ}C$, we confirmed supporting modbus protocol. And we verified that proposed voice and sms alarming system in the thesis has a performance to be used as an industrial building alarming system.

Implementation of Communication Protocol between Control Centers using ICCP (ICCP를 사용한 전력센터간의 통신 프로토콜 구현)

  • Jang, Kyung-Soo;Chang, Byung-Wook;Hahn, Kyung-Duk;Shin, Dong-Ryeol
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.12
    • /
    • pp.3910-3922
    • /
    • 2000
  • Current power systems are distributed geographically and operated in the form of Energy Management System(EMS)/ Supervision Control and Data Acquisition(SCADA) with the aid of computers and communications. Recently a variety of utilities have had interests in using inforrration technology to bring the efficiency and low operational costs. There is also a trend to integrdte the production, transmission, distribution and management/control of power into one and unified distributed system. To this end, Electric Power Hesearch Institute(EPRI) announced a new standard communication protocol called Inter-Control Center Protocol(ICCP).ICCP specifies the use of Manufacturing Message Specification(MMS) for services required by rccr in application layer and supports the communications between heterogeneous control centers. This paper presents the characteristics of MMS,ICCP and their relationship. Futherrnore, we implement the basic functional blocks of ICCP using MMS services under TCI/IP environments. Finally, we model a simple power system and apply the rccp protocol to this system in a window-based scheme, and finally show the operation and validation of this protocol.

  • PDF

A Study on the Call-Setup and Message Mapping for Interworking between H.323 and SIP (H.323과 SIP간의 상호 연동을 위한 호 설정과 메시지 매핑에 관한 연구)

  • Kim, Jeong-Seok;Tae, Won-Kwi;Kim, Jeong-Ho;Ban, Jin-Yang
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.9
    • /
    • pp.1017-1024
    • /
    • 2004
  • In this paper, we propose the progressed interworking method between H.323 and SlP, then explain the improved property. The VolP(Voice over Internet Protocol) technology which is able to use a voice service through internet is more cheaper then existing telephone charges, and is easil)· accept the various of multimedia services from internet. Previous connectionmethod of VoIP used H.323 protocol, but it is very complex to connection establishment. so, the SIP(Session Initiation Protocol) protocol that propose in SIP-Working Group is in use recently. Therefore, we need new interworking methodology between H.323 and SIP Products. In this thesis, the progress interworking method between H.323 and SIP are Propose, then interpret unnecessary packet delay for call setup and improved feature of message exchange.

  • PDF

Password-Based Mutual Authentication Protocol Against Phishing Attacks (피싱 공격에 대응하기 위한 패스워드 기반의 상호 인증 프로토콜)

  • Kim, Iksu;Choi, Jongmyung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.2
    • /
    • pp.41-48
    • /
    • 2018
  • Until now, various studies on anti-phishing have been conducted. The most typical anti-phishing method is a method of collecting URL information of a phishing site in advance and then detecting phishing by comparing the URL of the visited site with the previously stored information. However, this blacklist-based anti-phishing method can not detect new phishing sites. For this reason, various anti-phishing authentication protocols have been proposed. but these protocols require a public key and a private key. In this paper, we propose a password-based mutual authentication protocol that is safe for phishing attacks. In the proposed protocol, the mutual authentication between the client and the server is performed through the authentication message including the password information. The proposed protocol is safe to eavesdropping attack because the authentication message uses the hash value of the password, not the original password, And it is safe to replay attack because different messages are used every time of authentication. In addition, since mutual authentication is performed, it is safe for man-in-the-middle attack. Finally, the proposed protocol does not require a key issuance process for authentication.

A Routing Protocol with Fast-Recovery of Failures Using Backup Paths on MANETs (MANET에서 백업경로를 이용한 빠른 경로복구 능력을 가진 라우팅 프로토콜)

  • Thai, Ahn Tran;Kim, Myung-Kyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.7
    • /
    • pp.1541-1548
    • /
    • 2012
  • This paper proposes a new multipath-based routing protocol on MANETs with Fast-Recovery of failures. The proposed protocol establishes the primary and secondary paths between a source and a destination considering the end-to-end packet reception reliability of routes. The primary path is used to transmit messages, and the secondary path is used to recover the path when detecting failures on the primary path. If a node detects a link failure during message transmission, it can recover the path locally by switching from the primary to the secondary path. By allowing the intermediate nodes to recover locally the route failure, the proposed protocol can reduce the number of packet loss and the amount of control packets for setting up new paths. The simulation result using QualNet simulator shows that the proposed protocol was about 10-20% higher than other protocols in terms of end-to-end message delivery ratio and the fault recovery time in case of link fault was about 3 times faster than the other protocols.

Priority-based reservation protocol for variable-length messages in a WDM-based optical subscriber network (WDM 기반의 광 가입자 망에서 우선순위 기반의 효율적인 가변 길이 메시지 예약 프로토콜)

  • Lee Jae hwoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.4B
    • /
    • pp.153-161
    • /
    • 2005
  • In a multi-channel network based of wavelength division multiplexing (WDM) technology, an efficient protocol is needed in order for the transmitter and receiver to be tuned to the same wavelength during message transmission time. This paper proposes a priority-based reservation protocol that can efficiently support variable-length messages that require different QoS requirements. In this proposed protocol, high-priority nodes can reserve the data channel before low-priority nodes. However, once a node reserves a data channel successfully, it can persistently use the reserved channel till message transmission is finished regardless of the priority of the node. Moreover, the protocol can operate independently of the number of nodes, and any new node can join the network anytime without requiring network re-initialization. The protocol is analyzed with a finite population model and the throughput-delay characteristics are investigated as performance measures.

A Two-Way Authentication Protocol Based on Hash Collision for Unmanned Systems in Tactical Wireless Networks (전술 무선 네트워크에서 무인체계를 위한 해시 충돌 기반의 양방향 인증 프로토콜)

  • Lee, Jong-kwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.729-738
    • /
    • 2019
  • In this paper, we propose two-way authentication protocol between unmanned systems in tactical wireless networks in which long distance communications are not guaranteed due to a poor channel conditions. It is assumed that every unmanned systems have same random data set before they put into combat. The proposed protocol generates authentication code(AC) using random data that causes hash collision. The requester for authentication encrypts the materials such as their identifier, time-stamp, authentication code with the secret key. After then the requester transmits the encrypted message to the receiver. The receiver authenticates the requester by verifying the authentication code included in the request message. The performance analysis of the proposed protocol shows that it guarantees the security for various attack scenarios and efficiency in terms of communication overhead and computational cost. Furthermore, we analyzed the effect of the parameter values of the proposed protocol on the performance and suggest appropriate parameter value selection guide according to the level of security requirement.

Security Proof for a Leakage-Resilient Authenticated Key Establishment Protocol

  • Shin, Seong-Han;Kazukuni Kobara;Hideki Imai
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.75-90
    • /
    • 2004
  • At Asiacrypt 2003, Shin et al., have proposed a new class for Authenticated Key Establishment (AKE) protocol named Leakage-Resilient AKE ${(LR-AKE)}^{[1]}$. The authenticity of LR-AKE is based on a user's password and his/her stored secrets in both client side and server side. In their LR-AKE protocol, no TRM(Tamper Resistant Modules) is required and leakage of the stored secrets from $.$my side does not reveal my critical information on the password. This property is useful when the following situation is considered :(1) Stored secrets may leak out ;(2) A user communicates with a lot of servers ;(3) A user remembers only one password. The other AKE protocols, such as SSL/TLS and SSH (based or PKI), Password-Authenticated Key Exchange (PAKE) and Threshold-PAKE (T-PAKE), do not satisfy that property under the above-mentioned situation since their stored secrets (or, verification data on password) in either the client or the servers contain enough information to succeed in retrieving the relatively short password with off-line exhaustive search. As of now, the LR-AKE protocol is the currently horn solution. In this paper, we prove its security of the LR-AKE protocol in the standard model. Our security analysis shows that the LR-AKE Protocol is provably secure under the assumptions that DDH (Decisional Diffie-Hellman) problem is hard and MACs are selectively unforgeable against partially chosen message attacks (which is a weaker notion than being existentially unforgeable against chosen message attacks).

Performance Enhancement Scheme for RR Protocol in MIPv6 (MIPv6에서 RR프로토콜 성능개선 방안)

  • 이달원;황일선;손승원;조인준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.49-56
    • /
    • 2004
  • An Internet draft, named RR(Return Routability) protocol, proposed to IETF mobileip WG, in order to establish an optimal path to MN(Mobile Node) by securely sending the BU(Binding Update) message to CN(Correspondent Node). However, it has some problems with initiating the protocol by the MN: it causes to increases in communication load in the home network, to increases communication delay between MN and CN, and increases in communication load due to unnecessary message exchanges. To resolve the problems, this paper proposes an alternative scheme for the RR protocol in MIPv6. The proposed scheme is devised to start the protocol by HA on receiving the first packet from CN. It decreases the route optimization overhead by reducing the number of BU messages as well as the communication time. Beside these advantages, this scheme provides the same security grade as the original RR protocol.

A Simulation to Test Join Latency for PIM-DM Multicast (PIM-DM 멀티캐스트에서 그룹 가입 지연시간에 대한 성능 모의 실험)

  • Kim, Han-Soo;Jang, Ju-Wook
    • The KIPS Transactions:PartC
    • /
    • v.10C no.2
    • /
    • pp.179-184
    • /
    • 2003
  • One of the remarkable problems in PIM-DM (Protocol Independent Multicast - Dense Mode) is the join latency time, increasing for specific periods. The reason of this problem is proved to the confusion of flooding prune message and leave prune message. We propose a new solution to this problem, reducing the average join latency by 37.4%, and prove the proposed solution by network simulation.