• 제목/요약/키워드: message protocol

Search Result 945, Processing Time 0.03 seconds

A hybrid-vehicular communication systems using a gaussian model for sending a safe message (안전 메시지 전달을 위해 가우시안 모델을 적용한 하이브리드 차량 통신 시스템)

  • Oh, Sang-Yeob
    • Journal of Digital Convergence
    • /
    • v.10 no.7
    • /
    • pp.161-166
    • /
    • 2012
  • When a car accident happened on a highway, the accident vehicle should broadcast a safe message to its neighbors in order to prevent a chain-reaction collision. Also, there is a problem that the estimation accuracy is low because of the memory limit from increasing the sampling count. In this paper, we proposes a HVC systems using a back-off algorithm applied to a gaussian model. And we proposes a MAC protocol preventing the communication delay by separating the neighbor count collection channel, data channel, and RSU communication channel. As a result, we show the frame reception success rate of our protocol improved about 10% than the previous protocol.

A New Instant Messaging System using Extended CPL in SIP Environment (SIP 환경에서의 확장 CPL을 사용한 새로운 인스턴트 메시징 시스템)

  • Jang, Choon-Seo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.9
    • /
    • pp.67-74
    • /
    • 2009
  • The presence informations of users of Instant Messaging System In SIP(Session Initiation Protocol) environment are obtained by presence server, and message waiting indication event package is used to provide various message informations stored in the message server. In this paper, I have proposed a new method in which Extended CPL(Call Processing Language) has been applied to presence service to provide various functions to the users. A user of Instant Messaging System subscribes presence information and CPL scripts which describe his requirements, and presence server executes CPL scripts when instant messaging service is subscribed and notifies presence informations. Several CPL operation tags are added, and therefore various services which combine presence service and call processing can be provided in this system. Furthermore a new method has been proposed in which message server and presence server correlate in Instant Messaging System. When changes of message status informations occur, message server send these informations to the presence server, and presence server provides both presence informations and message status informations in extended format. As this method can be a substitute for message waiting indication event package, the system operating efficiency can be increased. The performance of this proposed system is evaluated by experiments.

A Study of End-to-End Message Security Protocol Based on Lightweight Ciphers for Smart IoT Devices (스마트 IoT 디바이스를 위한 경량 암호기반 종단간 메시지 보안 프로토콜)

  • Kim, Hee-jeong;Kim, Jeong Nyeo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1309-1317
    • /
    • 2018
  • Although the IoT market is steadily growing, there is still a lack of consideration for increasing security threats in the IoT environment. In particular, it is difficult to apply existing IP security technology to resource-constrained devices. Therefore, there is a demand for reliable end-to-end communication security measures to cope with security threats such as information tampering and leakage that may occur during communication between heterogeneous networks do. In this paper, we propose an end-to-end message security protocol based on lightweight cipher that increases security and lowers security overhead in resource-constrained IoT device communication. Through simulation of processing time, we verified that the proposed protocol has better performance than the existing AES-based protocol.

MAC Layer Based Certificate Authentication for Multiple Certification Authority in MANET

  • Sekhar, J. Chandra;Prasad, Ramineni Sivarama
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.3 no.5
    • /
    • pp.298-305
    • /
    • 2014
  • In this study, a novel Randomly Shifted Certification Authority Authentication protocol was used in ad hoc networks to provide authentication by considering the MAC layer characteristics. The nodes achieve authentication through the use of public key certificates issued by a CA, which assures the certificate's ownership. As a part of providing key management, the active CA node transfers the image of the stored public keys to other idle CA nodes. Finally the current active CA randomly selects the ID of the available idle CA and shifts the CA ownership by transferring it. Revoking is done if any counterfeit or duplicate non CA node ID is found. Authentication and integrity is provided by preventing MAC control packets, and Enhanced Hash Message Authentication Code (EHMAC) can be used. Here EHMAC with various outputs is introduced in all control packets. When a node transmits a packet to a node with EHMAC, verification is conducted and the node replies with the transmitter address and EHMAC in the acknowledgement.

An Architecture and Protocol for Mobile Emergency Service

  • Jang Jeong-Ah;Choi Hae-Ock;Choi Wan-sik
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.608-611
    • /
    • 2005
  • The existing wired emergency call such as 119, 112 have its own location information to serving immediate rescue service. For the case of wireless emergency call by mobile phone, the location information should be provided by wireless network. This paper describes the network architecture and protocol for mobile emergency service referring TIAlEWJ-SID-036-A with reviews about technical issues, legacy factors and related researches. The mobile emergency service is divided into mobile emergency rescue service and mobile emergency alert service. The network reference model for mobile emergency rescue service is released in KOREA. In this paper, the interfaces between elements of the network reference model, and service scenarios, message flows are defined. Supplement to mobile emergency rescue service, the network reference model, interfaces and message flows for mobile emergency alert service are developed. The protocol is described by DID, and the proposed works are on processing for domestic standard of TTA.

  • PDF

Development of WAVE Networking Service Protocol for RSU(Road-side Unit) (RSU를 위한 WAVE 네트워킹 서비스 프로토콜 개발)

  • Ju, Hong-Taek;Ko, Kang-Min;Kwon, Dong-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5B
    • /
    • pp.395-404
    • /
    • 2012
  • In this paper, we analyze and develop standard protocols for WAVE Networking Services described by IEEE 1609.3 which is one of standards for Intelligent Transportation Systems. In particular, we develop 'WAVE Management Entity(WME)' and 'WAVE Short Message Protocol(WSMP)'. For verification of development, we also develop Traffic Management System and RSU Manager, then we present results of verification by Traffic Management System in the car accident scenario.

The Development of Distribution Automation System Using TCP/IP (TCP/IP를 이용한 배전자동화시스템 구현)

  • Kim, Myong-Soo;Hyun, Duck-Hwa;Cho, Seon-Ku;Kim, Jae-Sung
    • Proceedings of the KIEE Conference
    • /
    • 2001.07d
    • /
    • pp.2452-2454
    • /
    • 2001
  • KEPRI, the research institute for KEPCO, has started developing a DAS using wireless communication networks since 1999. The wireless networks adopted Radio Link Protocol (RLP) of Personal Communication Service (PCS) as communication protocol. It is the first time that PCS is applied to data networks for DAS. The communication protocol, RLP, makes the DAS networks simple and economically affordable when they are installed at widely dispersed small cities. But, RLP has problem when it send unsolicited message. This paper describes the implementing method of a wireless network using RLP and TCP/IP Network to cope with unsolicited message problem.

  • PDF

New Approach to Verification in Security Protocol by using Fuzzy Algorithm (퍼지 알고리즘을 이용한 보안 프로토콜 검증)

  • 신승중;박인규
    • Proceedings of the Korea Database Society Conference
    • /
    • 2000.11a
    • /
    • pp.343-349
    • /
    • 2000
  • The objective of this paper was to cope with the verification of the message transfer protocol that integrates the electronic signature and the distribution and authentication of public key in TCP/IP using Choquet fuzzy integral compapred with fuzzy integral. They were classified into the security technology, the security policy, the electronic document processing, the electronic document transportation and the encryption and decryption keys in its function. The measures of items of the message security protocol were produced for the verification of the implemented document in every function.

  • PDF

Development of ICPL for Heterarchical SFCS (Heterarchical SFCS를 위한 ICPL 개발에 관한 연구)

  • Kwon, Sung-Pil;Cho, Hyun-Bo;Jung, Moo-Young
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.25 no.2
    • /
    • pp.150-161
    • /
    • 1999
  • This paper deals with the design and development of a real-time integrated communication architecture for heterarchical SFCS(Shop Floor Control System). In autonomous agent-based heterarchical SFCS, each functional unit of parts and resources is equipped with an intelligent controller (agent) that acts as the representative of the entity. The controllers communicate and negotiate with other controllers on a real-time basis through message passing and bidding protocol to achieve mutual agreements for task sharing. ICPL(Integrated Communication Protocol and Language) is proposed for this purpose. ICPL is a language and a protocol for supporting communication among intelligent controllers. Based on the speech act theory, this paper proposes a semantic description for ICPL that associates the description of the cognitive states of controllers with the use of language primitives (message_type). Semantics for the basic set of ICPL messages is described. Eventually, an ICPL-based communication architecture can provide the implementation of the distributed and heterarchical SFCS, and makes the intelligent controller transparent to the negotiation problem.

  • PDF

The Verification in Security Protocol for Security Continuity Management (정보보호의 연속성관리를 위한 보안프로토콜 검증)

  • Shin, Seung-Jung;Song, Young-Gyu
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04a
    • /
    • pp.445-448
    • /
    • 2001
  • The objective of this paper was to cope with the verification of the message transfer protocol that integrates the electronic signature and the distribution and authentication of public key in TCP/IP using security continuity management Choquet fuzzy integral compared with fuzzy integral. They were classified into the security technology, the security policy, the electronic document processing, the electronic document transportation and the encryption and decryption keys in its function. The measures of items of the message security protocol were produced for the verification of the implemented document in every function.

  • PDF