• Title/Summary/Keyword: message protocol

Search Result 945, Processing Time 0.029 seconds

Conference Key Agrement Protocol for Multilateral Remote Conference Employing a SBIBD Network (SBIBD 네트워크에서 다자간 원격회의를 위한 회의용 키 생성 프로토콜)

  • Kim, Seong-Yeol;Kim, Dong-Hyun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.265-269
    • /
    • 2009
  • A conference key agreement system is a scheme to generate a session key in a contributory manner in order to communicate with each other securely among participants. In this paper an efficient conference key agreement system is proposed by employing symmetric balanced incomplete block design(SBIBD), one class of block designs. The protocol presented not only minimizes the message overhead and message exchanging rounds but also makes every participant contribute evenly for generating a conference key. Our protocol constructs a conference key which takes modified Diffe-Helman form of ${\prod}_{i=0}^{v-1}R_i$, where v is the number of participants and $R_i$ is a random number generated from member i. In a special class of SBIBD, it takes only 3 rounds message exchange and message overhead is $O(v{\sqrt{v}})$. Our protocol can be proved as computationally difficult to calculate as discrete logarithms.

  • PDF

A Message Communication for Secure Data Communication in Smart Home Environment Based Cloud Service (클라우드 서비스 기반 스마트 홈 환경에서 안전한 데이터 통신을 위한 메시지 통신 프로토콜 설계)

  • Park, Jung-Oh
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.7
    • /
    • pp.21-30
    • /
    • 2021
  • With the development of IoT technology, various cloud computing-based services such as smart cars, smart healthcare, smart homes, and smart farms are expanding. With the advent of a new environment, various problems continue to occur, such as the possibility of exposure of important information such as personal information or company secrets, financial damage cases due to hacking, and human casualties due to malicious attack techniques. In this paper, we propose a message communication protocol for smart home-based secure communication and user data protection. As a detailed process, secure device registration, message authentication protocol, and renewal protocol were newly designed in the smart home environment. By referring to the security requirements related to the smart home service, the stability of the representative attack technique was verified, and as a result of performing a comparative analysis of the performance, the efficiency of about 50% in the communication aspect and 25% in the signature verification aspect was confirmed.

FlexRay: Protocol, Time Hierarchy, Message Frame, Communication Controller, and Conformance Test (FlexRay: 프로토콜, 시간 계층, 메시지 프레임, 커뮤니케이션 컨트롤러, 적합성 시험)

  • Seokjun Hahn;Sua Shin;Naeun Park;Chan Park;Daegi Lee;Seongsoo Lee
    • Journal of IKEEE
    • /
    • v.27 no.4
    • /
    • pp.668-678
    • /
    • 2023
  • FlexRay is an in-vehicle network with maximum two channels and maximum transmission speed of 10Mbps per channel. FlexRay exploits TDMA (Time Division Multiple Access) and FTDMA (Flexible Time division Multiple Access) to ensure real-time communication with efficient transmission, so it is used for real-time electronic control of safety-critical vehicular modules such as powertrain. This paper explains FlexRay protocol, time hierarchy, message frame, communication controller, and conformance test in detail based on ISO 17458 standard and FlexRay consortium documents.

A Study on the Transmission Speed Improvement of Sharing Situation Information by Variable Message Protocol

  • Lee, Jeong-Min;Shin, Sang-Heon;Lim, Won-Gi;Kim, Hyeong-Seok;Kim, Yong-Cheol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.1
    • /
    • pp.135-146
    • /
    • 2021
  • VMP(Variable Message Protocol) is bit-based variable message processing protocol that enables the sharing situation information in real time as a tactical datalink protocol for Korean Army. System A is currently under development and will be operated as an army system when its development is completed. In system A, the VMP processing terminal is mounted and the VMP is utilized for exchanging tactical information. System A can acquire situation information from mounted situation information acquisition system and share situation information with other system A by the VMP. In this paper, we propose a method of sharing situation information with system A and speed improvement methods of sharing situation information using VMP. As speed improvement methods of sharing situation information, this paper studied 'Removing Process of Sending VMP Observation Report', 'Adopting One-time Situation Information Send Button When Sharing A System Situation Information By VMP', 'Combination of Many VMP Messages Using Repeat Function Of Application Header'. And we conducted the experiment, the result was that the transmission speed of equipment to which the research method was applied was improved by 76.8% compared to the existing equipment.

An Idiom for Incremental Extension of Message Protocol in C++ (C++ 에서 메시지 프로토콜의 점진적인 확장 기법)

  • Kim, Eun-Ju
    • The Journal of Korean Association of Computer Education
    • /
    • v.6 no.3
    • /
    • pp.9-18
    • /
    • 2003
  • In this paper, I present a programming idiom for extending message protocols incrementally in C++, where effectiveness of message transmission is regarded as static binding. Our techniques analyze message protocols with a message handler that examines message types, parameters, and effectiveness dynamically. The result of this analysis is not only to cope with incremental extension of message protocols effectively but also to simulate all essential elements of the object-oriented programming. This result also makes it possible to write high level of procedure like message transmission to object groups.

  • PDF

Design and Validation of MAC Protocol for B-WLL System (B-WLL 시스템 MAC 프로토콜의 설계 및 검증)

  • Back, Seung-Kwon;Kim, Eung-Bae;Han, Ki-Jun
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.4
    • /
    • pp.468-478
    • /
    • 2002
  • In this paper, we designed a B-WLL MAC(Media Access Control) protocol and validated its operation for implementation of high-speed subscriber networks. Our MAC protocol was designed by SDL using the DAVIC specifications based upon the variable contention/reserved time slot allocation algorithm. For validation of our MAC protocol, Syntax and semantic error check were performed by the Simulation Builder of ObjectGeode and the MAC(Message Sequence Chart) respectively. The validation results showed that our B-WLL MAC protocol is working correctly and may successfully support B-WLL services.

Developing a Sustainable IoT Platform (지속 가능한 IoT 플랫폼 개발)

  • Choi, Hyo Hyun;Lee, Gyeong young;Yun, Sang un
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2019.07a
    • /
    • pp.243-244
    • /
    • 2019
  • 본 논문에서는지속 가능한 IoT Platform을 개발 하였다. 개발된 IoT(Internet of Things) Platform은 센서를 제어하는 특정 시스템과의 통신을 통한 제어 및 데이터 전달에 용이하고, 제한된 통신 환경 및 낮은 전력에서도 지속적인 작동이 가능하여 가용성(Availability)과 확장성(Extensibility)이 뛰어나다. 본 논문에서는 지속 가능한 IoT Platform의 테스트를 위해 클라우드 컴퓨팅 플랫폼인 AWS EC2(Amazon Elastic Compute Cloud, EC2)에 구축하였으며, DataBase 서버로는 오픈 소스 관계형 데이터베이스 관리 시스템인 MariaDB를 선정하였으며, 센서를 제어하는 특정 시스템인 스마트 미러 시스템(Smart Mirror System)과 미세먼지 제어 시스템(Air Quality Control System)에 기존의 Google IoT Platform에서 사용되는 MQTT Protocol(Message Queuing Telemetry Transport Protocol)와 지속 가능한 IoT Platform를 위해 개발된 TCP/IP Protocol를 사용하여 비교했다. 개발된 IoT Platform은 UTM(Unmanned Aircraft System Traffic Management)으로 확장할 계획이다.

  • PDF

MIPv6 Binding Update Protocol Secure Against both Redirect and DoS Attacks (Redirect 공격과 DoS 공격에 안전한 MIPv6 바인딩 업데이트 프로토콜)

  • Kang Hyun-Sun;Park Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.115-124
    • /
    • 2005
  • We propose a new binding update(BU) protocol between mobile node(CN) and correspondent node(CN) for the purpose of preventing redirect attacks and DoS attacks observed from the existing BU protocols and enhancing the efficiency of the BU protocol. Home agent plays a role of both authentication server validating BU message and session key distribution center for MN and CN. Also propose the stateless Diffie-Hellman key agreement based on cryptographically generated address (CGA). Suity of our proposed Protocol is analyzed and compared with other protocols. The proposed protocol is more efficient than previous schemes in terms of the number of message flows and computation overhead and is secure against both redirect and DoS attacks.

Development Method and Design of B-ISDN Protocol embedded IP-PBX System for Multimedia Communication (B-ISDN프로토콜 내장의 멀티미디어통신용 IP-PBX 시스템의 개발방법 및 설계)

  • Choi Jae-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.9
    • /
    • pp.1700-1709
    • /
    • 2006
  • In this raper we researched on the development methods and design of the B-ISDN protocol embedded IP-PBX System with the computers interconnected by the Internet for the previous telephone exchange and communication. We designed the structure of the user terminal and exchange sewer of the IP-PBX System, defined message and data structure for call control, and designed call control state transition and call control message flows for user's communication. And we researched on the message flows for supplementary services and the call control for multiple calls.

Secure Message Transmission against Remote Control System

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.4
    • /
    • pp.233-239
    • /
    • 2016
  • A remote control system (RCS) can monitor a user's confidential information by using the broadcast receivers in Android OS. However, the current RCS detection methods are based only on a virus vaccine. Therefore, if the user's smartphone is infected by a brand new RCS, these methods cannot detect this new RCS immediately. In this paper, we present a secure message transmission medium. This medium is completely isolated from networks and can communicate securely through a QR code channel by using symmetric key cryptography such as the AES block cipher and public key cryptography such as elliptic curve cryptography for providing security. Therefore, the RCS cannot detect any confidential information. This approach is completely immune to any RCS attacks. Furthermore, we present a secure QR code-based key exchange protocol by using the elliptic curve Diffie-Hellman method and message transmission protocols; the proposed protocol has high usability and is very secure.