• Title/Summary/Keyword: message protocol

Search Result 944, Processing Time 0.024 seconds

MRFR - Multipath-based Routing Protocol with Fast-Recovery of Failures on MANETs

  • Ngo, Hoai Phong;Kim, Myung Kyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3081-3099
    • /
    • 2012
  • We propose a new multipath-based reliable routing protocol on MANETs, Multipath-based Reliable routing protocol with Fast-Recovery of failures (MRFR). For reliable message transmission, MRFR tries to find the most reliable path between a source and a destination considering the end-to-end packet reception reliability of the routes. The established path consists of a primary path that is used to transmit messages, and the secondary paths that are used to recover the path when detecting failures on the primary path. After establishing the path, the source transmits messages through the primary path. If a node detects a link failure during message transmission, it can recover the path locally by switching from the primary to the secondary path. By allowing the intermediate nodes to locally recover the route failure, the proposed protocol can handle the dynamic topological change of the MANETs efficiently. The simulation result using the QualNet simulator shows that the MRFR protocol performs better than other protocols in terms of the end-to-end message delivery ratio and fault-tolerance capability.

Efficient Privacy Preserving Anonymous Authentication Announcement Protocol for Secure Vehicular Cloud Network

  • Nur Afiqah Suzelan Amir;Wan Ainun Mior Othman;Kok Bin Wong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.5
    • /
    • pp.1450-1470
    • /
    • 2023
  • In a Vehicular Cloud (VC) network, an announcement protocol plays a critical role in promoting safety and efficiency by enabling vehicles to disseminate safety-related messages. The reliability of message exchange is essential for improving traffic safety and road conditions. However, verifying the message authenticity could lead to the potential compromise of vehicle privacy, presenting a significant security challenge in the VC network. In contrast, if any misbehavior occurs, the accountable vehicle must be identifiable and removed from the network to ensure public safety. Addressing this conflict between message reliability and privacy requires a secure protocol that satisfies accountability properties while preserving user privacy. This paper presents a novel announcement protocol for secure communication in VC networks that utilizes group signature to achieve seemingly contradictory goals of reliability, privacy, and accountability. We have developed the first comprehensive announcement protocol for VC using group signature, which has been shown to improve the performance efficiency and feasibility of the VC network through performance analysis and simulation results.

A New Approach to the Verification of a Message Protocol : Fuzzy Integral (퍼지적분을 이용한 메시지 프로토콜 검증)

  • Shin, Seung-Jung;Park, In-Kue
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.6
    • /
    • pp.1903-1910
    • /
    • 2000
  • The objective of this paper was to cope with the verification of the message transfer protocol that integrates the electronic signature and the distribution and authentication of public key in TCP/IP using fuzzy integral. They were classified into the security technology, the security policy, the electronic document processing, the electronic document transportation and the encryption and decryption keys in its function. The measures of items of the message security protocol were produced for the verification of the implemented document in every function.

  • PDF

ebXML Transport, Routing & Packaging Specification

  • 박찬규
    • Proceedings of the CALSEC Conference
    • /
    • 2001.02a
    • /
    • pp.427-444
    • /
    • 2001
  • ㆍ ebXML Message Services Requirements Specification - Working Draft 26-May-2000, v0.96 · ebXML Message Services Specification - Working Draft 13-Sep-2000, v0.21 ㆍ ebXML Collaboration Protocol Profile and Agreement Specification - Working Draft 24-Jan-2001, v0.29 · ebXML Technical Architecture Security Specification - Working Draft 5-Feb-2001, vl.02(Under development) ㆍ ebXML Message Service Interface Specification - Under development.(omitted)

  • PDF

A Study on Distributed Message Allocation Method of CAN System with Dual Communication Channels (중복 통신 채널을 가진 CAN 시스템에서 분산 메시지 할당 방법에 관한 연구)

  • Kim, Man-Ho;Lee, Jong-Gap;Lee, Suk;Lee, Kyung-Chang
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.16 no.10
    • /
    • pp.1018-1023
    • /
    • 2010
  • The CAN (Controller Area Network) system is the most dominant protocol for in-vehicle networking system because it provides bounded transmission delay among ECUs (Electronic Control Units) at data rates between 125Kbps and 1Mbps. And, many automotive companies have chosen the CAN protocol for their in-vehicle networking system such as chassis network system because of its excellent communication characteristics. However, the increasing number of ECUs and the need for more intelligent functions such as ADASs (Advanced Driver Assistance Systems) or IVISs (In-Vehicle Information Systems) require a network with more network capacity and the real-time QoS (Quality-of-Service). As one approach to enhancing the network capacity of a CAN system, this paper introduces a CAN system with dual communication channel. And, this paper presents a distributed message allocation method that allocates messages to the more appropriate channel using forecast traffic of each channel. Finally, an experimental testbed using commercial off-the-shelf microcontrollers with two CAN protocol controllers was used to demonstrate the feasibility of the CAN system with dual communication channel using the distributed message allocation method.

An Application Implementation for the SECS Protocol Communication between Equipments and a Host in a Semiconductor Process (반도체 제조 공정에서 장비와 호스트간 SECS 프로토콜 통신을 위한 응용 프로그램 구현)

  • 김대원;전정만;이병훈;김홍석;이호길
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2000.10a
    • /
    • pp.293-293
    • /
    • 2000
  • The SECS(SEMI Equipment Communications Standard) is a standard protocol for communication between equipments and a host in semiconductor processes. This paper proposes the implementation of the HSMS(High-speed SECS Message Services) as an interface for transmission of the SECS messages and SECS-II containing message contents defined as an SEMI standard. The HSMS driver is implemented as a type of the daemon program and several DLL files. The SECS-II composes of the SML(SECS Message Language) file defining the SECS messages, the SML translator being able to interpret and transform the SML, and the data index table being able to refer to SECS messages. We also define the shared parameter to exchange the HSMS header and SECS message between the HSMS and the SECS-II. Eventually, to show the effectiveness of the proposed drivers, we test the SECS communications between equipments and a host using the implemented communication programs.

  • PDF

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

Efficient Message Scheduling for WDM Optical Networks with Minimizing Flow Time

  • Huang, Xiaohong;Ma, Maode
    • Journal of Communications and Networks
    • /
    • v.6 no.2
    • /
    • pp.147-155
    • /
    • 2004
  • In this paper, we propose an efficient sequencing technique, namely minimum Row time scheduling (MFTS), to manage variable-Iength message transmissions for single-hop passive starcoupled WDM optical networks. By considering not only the message length but also the state of the receivers and the tuning latency, the proposed protocol can reduce the average delay of the network greatly. This paper also introduces a new channel assignment technique latency minimizing scheduling (LMS), which aims to reduce the scheduling latency. We evaluate the proposed algorithm, using extensive discrete-event simulations, by comparing its performance with shortest job first (SJF) algorithm. We find that significant improvement in average delay could be achieved by MFTS algorithm. By combining the proposed message sequencing technique with the channel selection technique, the performance of the optical network could be further improved.

A Study on the Implementation of a Message Transfer Protocol with Document Classification (문서의 등급을 고려한 메시지전송 프로토콜 구현에 관한 연구)

  • 신승중;김현수
    • The Journal of Information Technology and Database
    • /
    • v.7 no.1
    • /
    • pp.67-82
    • /
    • 2000
  • In this paper we have developed a message transfer protocol, CMP, which improves MSP's message processing capability. The proposed method has taken into account document classification to improve the efficiency of message processing. The difference between the conventional MSP and CMP has been addressed. The CMP's performance has been shown by various experiments including number, alphabet, Korean letter, Chinese letter, music sound and compression file transmission. And security capability of both protocols has been compared based on the specification of FIPS 140-2. The CMP's overall performance is shown to be superior to that of MSP on the processing speed in the performance perspective and on the function of cryptographic module interface and cryptographic key management in the security perspective respectively.

  • PDF

Development of an IoT System Based on the oneM2M Communication Protocol (oneM2M 통신 프로토콜 기반 사물인터넷 시스템 개발)

  • Park, Kee-Hyun;Lee, Jong-Hwi;Woo, Min-Woo;Park, Joon-Suu
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.6 no.3
    • /
    • pp.41-49
    • /
    • 2016
  • In this paper, an IoT system which is increasingly popular in these days is developed. Among various international standards on the area, one M2M communication protocol is used in the system. The 0neM2M-based IoT system consists of ADN-AE modules and CSE modules. The ADN-AE module provides applications of various services. It also monitors a CSE module. The CES module is a platform that provides common services which should be provided to various AEs in an IoT system. The CSE module consists of a Network Manager module, a Message Handler module, and a Resource Manager module. The Network Manager module controls oneM2M communication and data flow in the system. The Message Handler module processes transmitted messages and the Resource Manager module manages the Resource Tree. The resource tree stores information of the objects to be managed in the system. Also, internal data flow and protocol mapping in the modules are explained.