• Title/Summary/Keyword: message protocol

Search Result 946, Processing Time 0.024 seconds

Mobile Agent Location Management Protocol for Spatial Replication-based Approach in Mobile Agent Computing Environments (이동 에이전트 컴퓨팅 환경에서 공간적 복제 기반 기법을 위한 이동 에이전트 위치관리 프로토콜)

  • Yoon, Jun-Weon;Choi, Sung-Jin;Ahn, Jin-Ho
    • The KIPS Transactions:PartA
    • /
    • v.13A no.5 s.102
    • /
    • pp.455-464
    • /
    • 2006
  • In multi-regional mobile agent computing environments, spatial replication-based approach may be used as a representative mobile agent fault-tolerance technique because it allows agent execution to make progress without blocking even in case of agent failures. However, to apply this approach to real mobile agent-based computing systems, it is essential to minimize the overhead of locating and managing mobile agents replicated on each stage. This paper presents a new mobile agent location management protocol SRLM to solve this problem. The proposed protocol allows only the primary among all the replicated workers of each stage to register with its regional server and then, significantly reduces its location updating and message delivery overheads compared with the previous protocols. Also, the protocol addresses the location management problem incurred by electing the new primary among the remaining workers at a stage in case of the primary worker's failure.

Multi Server Password Authenticated Key Exchange Using Attribute-Based Encryption (속성 기반 암호화 방식을 이용한 다중 서버 패스워드 인증 키 교환)

  • Park, Minkyung;Cho, Eunsang;Kwon, Ted Taekyoung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.8
    • /
    • pp.1597-1605
    • /
    • 2015
  • Password authenticated key exchange (PAKE) is a protocol that a client stores its password to a server, authenticates itself using its password and shares a session key with the server. In multi-server PAKE, a client splits its password and stores them to several servers separately. Unless all the servers are compromised, client's password will not be disclosed in the multi-server setting. In attribute-based encryption (ABE), a sender encrypts a message M using a set of attributes and then a receiver decrypts it using the same set of attributes. In this paper, we introduce multi-server PAKE protocol that utilizes a set of attributes of ABE as a client's password. In the protocol, the client and servers do not need to create additional public/private key pairs because the password is used as a set of public keys. Also, the client and the servers exchange only one round-trip message per server. The protocol is secure against dictionary attacks. We prove our system is secure in a proposed threat model. Finally we show feasibility through evaluating the execution time of the protocol.

Improving the Performance of Network Management Protocol SNMP (네트워크 관리 프로토콜 SNMP의 성능 향상)

  • Na, Ho-Jin;Cho, Kyung-San
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.99-107
    • /
    • 2010
  • SNMP(Simple Network Management Protocol) is most commonly used as a standard protocol for effective network management by supporting the increasing size of the network and the variety of network elements such as router, switch, server and so on. However, SNMP has performance drawbacks of network overhead, processing latency, and the inefficiency in data retrieval. In this paper, we propose two schemes to improve the performance of SNMP; 1) the first scheme to reduce the amount of redundant OID information within a SNMP-GetBulk response message, 2) the second scheme of newly proposed SNMP-GetUpdate message combined with the cache in MNS. Through the analysis with real experiments, we show that our first scheme reduces the network overhead and the second scheme improves the processing latency and the retrieval of SNMP MB tables. And, therefore the scalability of network management can be improved.

Device Authentication Protocol for LR-WPAN using Pre-Authentication Mechanism (LR-WPAN에서 사전인증기법을 이용한 기기 인증 프로토콜)

  • Lee, Sung-Hyung;Kim, Jae-Hyun
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.4
    • /
    • pp.63-72
    • /
    • 2010
  • This paper proposes a new authentication protocol for the LR-WPAN. In order to guarantee the reliability and safety of a protocol, this protocol uses the hierarchical authentication approach. In addition, in order to reduce the impact of the denial of service attack, the proposed protocol performs the authentication between a parent router and a joiner device prior to the authentication between a trust center and the joiner device. Moreover, this protocol reduces the authentication delay by decreasing the number of message exchanges during authentication procedure. This paper evaluates the safety of the proposed protocol by the security analysis and reliability of the proposed protocol by the GNY analysis. This paper also compares the number of message exchanges of the ZigBee authentication protocol and the proposed protocol when denial of service attack occurs to evaluate the resistance of the proposed protocol against the denial of service attack. We also analyze the delay for authentication of the joiner device through the implementation of both protocols. Those results show that the proposed protocol effectively protects networks from the denial of service attack and reduces the time for authenticating the joiner device up to maximum 30% as the number of hops increases.

A New Presence Lists Service in SIP Environment (SIP 환경에서의 새로운 프레즌스 리스트 서비스)

  • Jang, Choon-Seo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.12
    • /
    • pp.67-73
    • /
    • 2010
  • In SIP(Session Initiation Protocol) environment, the presence event notification operation makes presence service user to recognize presence information status changes of the other party. In conventional method, the user should send each SIP SUBSCRIBE message containing the address of the other party to the presence server. Furthermore each presence subscription requires refresh messages, and the amount of notification messages from the other party becomes large. These facts increases network traffic and the load of presence server. In this paper, to solve these problems a new presence list service has been suggested. It uses a presence list consists of URI of the other party and make it possible to subscribe by using one SUBSCRIBE message. So this method decreases the amount of SUBSCRIBE messages and refresh messages, and it also decreases the amount processing event notification messages from the subscribed the other party. And to increase the efficiency, a presence filtering method which enables to include some parts of selected presence information into the notification message body has been also suggested. The implemented system can reduce SIP message related network traffic and message processing time of the presence server. The performance of this proposed system has been evaluated by experiments, and the results showed decreasing of server processing time.

Message Recovery Fair Blind Multi-Signature Scheme Based on Meta-ElGamal Protocol (Meta-ElGamal 기반 메시지 복원 공정 은닉 다중 서명 기법)

  • 이형우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.23-36
    • /
    • 1999
  • As the blind signature(10) does not reveal any information about the message or its signature it has been used for preventing the information leakage and for providing the anonymity in secure electronic payment systems. Unfortunately this perfect anonymity could be misused by criminals as blind signatures prevent linking the withdrawal of money nd the payment made 표 the same customer. Therefore we should provide publicly verifiable mechanism if it is required for the judge to trace the blackmailed messages. In this paper we propose a modified blind signature scheme which additionally provides the role of message recovery after analyzing the existing meta-ELGamal scheme(12) suggested by Horster. And we suggest a new fair blind multi-signature scheme based on the oblivious transfer protocol with which a judge can publicly verify its fairness and correctness if needed. Proposed scheme can also applicable to the diverse electronic payment applications.

An optimization method for variable length information messages (가변 길이 정보 메시지 최적화 방법)

  • Kim, Jingyu;Kang, Sungwon;Jung, Pilsu;Kim, Jungmin;Baek, Haeun;Kwon, Koo Hyung;Kim, Sang Soo
    • Journal of Software Engineering Society
    • /
    • v.26 no.1
    • /
    • pp.1-16
    • /
    • 2013
  • Variable length information message is a communication protocol standard in order for computer network systems to provide efficient delivery of information. The variable length information messages were developed for varying and controlling details of information in accordance with message receiver's required information level or information access level. In the previous studies, data compressing techniques have been in use for information message optimization technologies in order to reduce physical sizes of information messages. In optimization technologies for information messages, accuracy of information is considered as the most important factor; therefore, only non-loss compression techniques are applied to the optimization technologies. However, the non-loss compression based information message optimization methods are not efficient in data compression, and these are limited to efficient delivery of information in wireless network environments that have constraint bandwidth. In this paper, we attempt to optimize information in the variable length information messages at message fields in order to reduce physical sizes of messages more efficiently. To demonstrate the efficiency of our approach, we conduct optimization experiments for variable length information messages.

  • PDF

Method for Message Processing According to Priority in MQTT Broker (MQTT Broker에서 우선순위에 따른 메시지 처리를 위한 방법에 관한 연구)

  • Kim, Sung-jin;Oh, Chang-heon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1320-1326
    • /
    • 2017
  • Recently, IoT has been studying a lightweight protocol to satisfy device communication in a limited network environment. MQTT is a typical lightweight protocol. It supports small fixed headers to minimize overhead, and adopts publish/subscribe structure to guarantee real-time performance. However, MQTT does not support prioritization of important data and can not provide QoS in a specific IoT service. In this paper, we propose a message processing method to consider the priority of various IoT services in MQTT. In the proposed method, the priority flag is added to the fixed header of the MQTT in the node to transmit the message, and the broker confirms the priority of the corresponding message and processes it preferentially. Through experiment and evaluation, we confirmed the reduction of end-to-end delay between nodes according to priority.

Defending Against Some Active Attacks in P2P Overlay Networks (P2P 오버레이 네트워크에서의 능동적 공격에 대한 방어)

  • Park Jun-Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.4C
    • /
    • pp.451-457
    • /
    • 2006
  • A peer-to-peer(P2P) network is inherently vulnerable to malicious attacks from participating peers because of its open, flat, and autonomous nature. This paper addresses the problem of effectively defending from active attacks of malicious peers at bootstrapping phase and at online phase, respectively. We propose a secure membership handling protocol to protect the assignment of ID related things to a newly joining peer with the aid of a trusted entity in the network. The trusted entities are only consulted when new peers are joining and are otherwise uninvolved in the actions of the P2P networks. For the attacks in online phase, we present a novel message structure applied to each message transmitted on the P2P overlay. It facilitates the detection of message alteration, replay attack and a message with wrong information. Taken together, the proposed techniques deter malicious peers from cheating and encourage good peers to obey the protocol of the network. The techniques assume a basic P2P overlay network model, which is generic enough to encompass a large class of well-known P2P networks, either unstructured or not.

Improvement of OLSR Through MIMC's Decreased Overhead in MANET (모바일 애드 혹 네트워크 환경 하에서 멀티인터페이스 멀티채널의 오버헤드 감소를 통한 OLSR의 성능 개선)

  • Jang, Jae-young;Kim, Jung-ho
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.3
    • /
    • pp.55-70
    • /
    • 2016
  • The most critical research issue in MANET environment is on supporting reliable communication between various devices. Various Multi-Hop Routing Protocol studies have proceeded. However, some problems you might have found when you use the existing link state routing technique are that it increases Control Message Overhead and it is unstable when node moves in CR circumstance which has transformation of using channel and MIMC circumstance which uses a number of interfaces. This essay offers a technique which is based on On-Demand Hello and the other technique which used Broadcast Interface of optimization as a solution to decrease Control Message Overhead. Also it proposes Quick Route Restoration technique which is utilized by GPS and MPR Selection technique which consider mobility as a solution of stable communication when node moves. Those offered Routing Protocol and OPNET based simulator result will be expected to be an excellent comparison in related research fields.