• Title/Summary/Keyword: multicast group

Search Result 321, Processing Time 0.023 seconds

A Method of Selecting Candidate Core for Shared-Based Tree Multicast Routing Protocol (공유기반 트리 멀티캐스트 라우팅 프로토콜을 위한 후보 코어 선택 방법)

  • Hwang Soon-Hwan;Youn Sung-Dae
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.10
    • /
    • pp.1436-1442
    • /
    • 2004
  • A shared-based tree established by the Core Based Tree multicast routing protocol (CBT), the Protocol Independent Multicast Sparse-Mode(PIM-SM), or the Core-Manager based Multicast Routing(CMMR) is rooted at a center node called core or Rendezvous Point(RP). The routes from the core (or RP) to the members of the multicast group are shortest paths. The costs of the trees constructed based on the core and the packet delays are dependent on the location of the core. The location of the core may affect the cost and performance of the shared-based tree. In this paper, we propose three methods for selecting the set of candidate cores. The three proposed methods, namely, k-minimum average cost, k-maximum degree, k-maximum weight are compared with a method which select the candidate cores randomly. Three performance measures, namely, tree cost, mean packet delay, and maximum packet delay are considered. Our simulation results show that the three proposed methods produce lower tree cost, significantly lower mean packet delay and maximum packet delay than the method which selects the candidate cores randomly.

  • PDF

An advanced key distribution mechanism and security protocol to reduce a load of the key management system (키 관리시스템의 부하절감을 위한 향상된 키 분배 메커니즘과 보안프로토콜)

  • Jeon, Jeong-Hoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.6 s.44
    • /
    • pp.35-47
    • /
    • 2006
  • In an Ubiquitous Environment, the growth of various services and equipment is forecasted to increase both the multicast users and diverse hacking attacks of the multicast key. Rapid increasing of multicast users and application security protocols reduce the performance of the Central key management system. Accordingly. We propose to elevate the functionality of the key management mechanism for greater efficiency and stability of the multicast services. in this paper The existing key management mechanism comparison and simulation will analyze these problems. We propose the advanced SMKD (Secure Multicast Key Distribution) mechanism application of the small group and key length control new security protocol by methods to solve these problems. The SMKD Model in this paper will help reduce loading the key distribution and encryption execution of a central key management system, and this model can also ensure stability to a central key management system by efficient key management.

  • PDF

Design and Implementation HDTV Relay Transmission System for Overlay Multicast (오버레이 멀티캐스트를 위한 HDTV 중계전송 시스템 설계 및 구현)

  • Son, Seung-Chul;Kwag, Yong-Wan;Heo, Kwon;Lee, Hyung-Ok;Nam, Ji-Seung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.1A
    • /
    • pp.57-65
    • /
    • 2007
  • The overlay multicast that has been recently presented as IP alternative for the IP multicast has been getting much persuasion by the computing power of the hardware and the advancement of the network techniques to enforce Routing in application-level. In an overlay multicast, the system resource and the network bandwidth must be utilized efficiently to service real-time HDTV images. Specifically, the system must consider the delay and the jitter that can be incurred at the application-level. In this paper, we implement a server and a client to broadcast HDTV, in the session composed by the existing overlay multicast protocol. The broadcasting server performs the service using a TV tuner, An HDTV camcorder, and files, clients constituting a multicast group relay the received data to other clients. At this time, the information that the clients report periodically, including their delay and the network state, to the server is used as an important information to maintain an overlay session. The implementation is based on the DirectX and its performance is evaluated by the LAN test bed that has been set.

(A Packet Loss Recovery Algorithm for Tree-based Mobile Multicast) (트리기반 이동 멀티캐스트를 위한 패킷손실회복 알고리즘)

  • 김기영;김선호;신용태
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.3
    • /
    • pp.343-354
    • /
    • 2003
  • This paper describes algorithm that minimizes recovery time of packet loss resulting from handoff in multicast environments and guarantees reliability through interaction of FN(Foreign Network) with PMTP(Predictable Multicast Tree Protocol). To solve the problems that inefficient routing and handoff delay taking plate when using hi-directional tunneling and remote subscription independently in multicast environments, proposed algorithm uses tunneling and rejoining multicast group according to the status of an arriving FA in a foreign network. Furthermore, proposed algorithm sends packet loss information and register message to previous FA or current FA at the same time. so, MH is able to recovery packet loss in handoff delay as soon as possible. As a result of performance analysis, proposed algorithm is more efficient than previous researches and is applicable to existing handoff method without requiring additional procedures.

Hybrid Delegate-based Group Communication Protocol For Overlapped Groups (중복 그룹을 위한 혼합형 대표자 기반 그룹 통신 프로토콜)

  • Kim, Cha-Young;Ahn, Jin-Ho
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.11-22
    • /
    • 2010
  • In case that group communication protocols assume every process is interested in all events occurring in a large scale group, the events multicasting to a subset of a large process group, such as a sensor network, potentially varying for every event based on their interests might lead to very high communication overhead on each individual process. Moreover, despite the importance of both guaranteeing message delivery order and supporting overlapped group using gossip based group communication for multicasting in sensor or P2P networks, there exist little research works on development of gossip-based protocols to satisfy all these requirements. In this paper, we present a new gossip-based causal message order guaranteeing multicast protocol based on local views and delegates representing subgroups and fully utilizing multi-group features to improve scalability. In the proposed protocol, the message delivery order in overlapped groups has been guaranteed consistently by all corresponding members of the groups including delegates. Therefore, these features of the proposed protocol might be significantly scalable rather than those of the protocols guaranteeing atomic order dependencies between multicast messages by hierarchical membership list of dedicated groups like traditional committee protocols and much stronger rather than fully decentralized protocols guaranteeing dependencies between multicast messages based on only local views. And the proposed protocol is a hybrid approach improving the inherent scalability of multicast nature by gossip-based technique in all communications.

The Efficient Group Key Management Blocking Collusion Attack (공모공격을 차단하는 효율적인 그룹 키 관리)

  • Kim, Tae-Gyun;Chung, Jong-In
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.409-418
    • /
    • 2004
  • Multicast services are provided on the Internet in fast increasing . Therefore it is important to keep security for multicast communication. Member leaving is deeply associated with scalability problem for group key management. If one member of the group is removed, new group key has to be generated and distributed to all remaining members of group. Minimizing the number of messages and operation cost for generation of the composite keys are important evaluating criteria of multicast key management scheme since generation and distribution of new keys for rekeying require expensive operation. Batch removal can reduce these important parameters rather than removing members sequentially In fashion one after another. In this paper, Hamming distance is calculated between eve교 members to be removed. The members with Hamming distance less than threshold are selected for rekeying procedure. With running the round assignment algorithm In the case of removing several members simultaneously, our model has advantages of reducing the number of message and operation cost for generation of the composite keys and eliminating possibility of collusion attack for rekeying.

The Key Tree Model for Group Key Management (그룹키 관리를 위한 키트리 모델)

  • Han, Keun-Hee;Jeong, Tae-Eui;Yun, Yeo-Wung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.10a
    • /
    • pp.837-840
    • /
    • 2000
  • For secure communications in using multicast applications such as Cable-TV, It is essential for us to manage shared keys to encrypt/decrypt data through crypto algorithm as DES, which is called Group Key Management. In GKM, It is a hot issue that reduces the number of join/leave operation and subgroup key in key tree model. In this paper, we propose optimized mechanism of group key management required for providing multicast security.

  • PDF

Adaptive Overlay Trees for Tradeoffs between Delay and Energy Consumption in Multicast on Static Ad Hoc Networks (정적 애드혹 네트워크 멀티캐스트에서 지연 시간과 에너지 소비의 트레이드오프를 위한 적응 오버레이 트리)

  • Moh, Sang-Man
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.791-800
    • /
    • 2009
  • Multicasting is fundamental to many ad hoc network applications requiring collaboration of multiple nodes in a group. A general approach is to construct an overlay tree and to deliver a multicast packet to multiple receivers over the tree. This paper proposes adaptive overlay trees (AOTs) on wireless ad hoc networks of static nodes for delay- and energy-efficient multicast. A tradeoff function is derived, and an algorithm for AOT construction is developed. Note here that the requirements of delay and energy consumption may vary with different classes of applications. By adjusting parameters in the tradeoff function, different AOTs can be adaptively chosen for different classes of applications. An AOT is constructed in O(ke) time where e is the number of wireless links in a network and k is the number of member nodes in a multicast group. The simulation study shows that AOT adaptively provides tradeoffs between the fastest multicast (which is the choice if delay is the most important factor) and the most energy efficient multicast (which is used when energy consumption is the primary concern). In other words, one of AOTs can be appropriately chosen in accordance with the operation requirement.

A New Secure Multicast Protocol in Micro-Mobility Environments using Secure Group Key (마이크로 모빌리티 환경에서 보안 그룹키를 이용한 안전한 멀티캐스트 프로토콜)

  • Kang, Ho-Seok;Shim, Young-Chul
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.573-586
    • /
    • 2008
  • The improved performance and miniaturization of computer and the improvement of wireless communication technology have enabled the emergence of many high quality services. Among them multicast services are receiving much attention and their usage is increasing due to the increase of Internet multimedia services such as video conference, multimedia stream, internet TV, etc. Security plays an important role in mobile multicast services. In this paper, we proposed a secure multicast protocol for a hierarchical micro-mobility environment. The proposed secure multicast protocol provides security services such as authentication, access control, confidentiality and integrity using mechanisms including symmetric/asymmetric key crypto-algorithms and capabilities. To provide forward/backward secrecy and scalability, we used sub-group keys based on the hierarchical micro-mobility environment. With this security services, it is possible to guard against all kinds of security attacks performed by illegal mobile nodes. Attacks executed by internal nodes can be thwarted except those attacks which delete packet or cause network resources to be wasted. We used simulator to measure the performance of proposed protocol. As a result, the simulation showed that effect of these security mechanisms on the multicast protocol was not too high.

A New Mathematical Formulation for Generating a Multicast Routing Tree

  • Kang, Jang-Ha;Kang, Dong-Han;Park, Sung-Soo
    • Management Science and Financial Engineering
    • /
    • v.12 no.2
    • /
    • pp.63-69
    • /
    • 2006
  • To generate a multicast routing tree guaranteeing the quality of service (QoS), we consider the hop constrained Steiner tree problem and propose a new mathematical formulation for it, which contains fewer constraints than a known formulation. An efficient procedure is also proposed to solve the problem. Preliminary tests show that the procedure reduces the computing time significantly.