• Title/Summary/Keyword: national protocols

Search Result 820, Processing Time 0.03 seconds

Design, Analysis and Implementation of Energy-efficient Broadcast MAC Protocols for Wireless Sensor Networks

  • Kang, Young-Myoung;Lim, Sang-Soon;Yoo, Joon;Kim, Chong-Kwon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.6
    • /
    • pp.1113-1132
    • /
    • 2011
  • In wireless sensor networks (WSNs), most energy saving asynchronous MAC protocols are custom tailored for unicast communications only. However, broadcast protocols are very commonly used in WSNs for a variety of functionalities, such as gathering network topology information, event monitoring and query processing. In this paper, we propose a novel low-power asynchronous broadcast MAC protocol called Alarm Broadcast (A-CAST). A-CAST employs the strobe preamble that specifies the residual waiting time for the following data transmission. Each receiver goes back to sleep upon hearing the strobe preamble for the residual time duration, to conserve energy and to wake up just before data transmission starts. We compute the energy consumption of A-CAST via rigorous mathematical analysis. The analytic results show that A-CAST outperforms B-CAST, a simple broadcast extension of the well-known B-MAC. We also implement A-CAST on sensor motes and evaluated its performance through real experiments. Our experimental results show that A-CAST reduces the energy consumption by up to 222% compared to the previously proposed protocols.

A Survey on IEEE 802.11 MAC Analytical Modeling for MAC Performance Evaluation

  • Heo, Ung;Yu, Changfang;You, Kang-Soo;Choi, Jae-Ho
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.12 no.2
    • /
    • pp.119-127
    • /
    • 2011
  • The paper surveys various analytical models for IEEE 802.11 medium access control protocols and critically discusses recent issues developing in wireless mobile ad hoc networks and their MACs. The surveyed MAC protocols include the standard IEEE 802.11 MAC suites such as IEEE 802.11 DCF, IEEE 802.11 PCF, IEEE 802.11e EDCA, and IEEE 802.11 ad hoc mode; and also the newer, de facto MAC protocols. We study the analytic models of the standard MAC suites followed by the newer analytic models that have been published in recent years. Also, the paper tries to include most of current literatures discussing analytic modeling of MAC in conjunction to some critical issues such as contention among ad hoc nodes, hidden terminal problems, and real-time service support.

IoT Data Collection Platform Based on Selective Protocols (선택적 프로토콜 기반의 사물인터넷 데이터 수집 플랫폼)

  • Oh, Hyeong-Seok;Kim, Dong-Hwi;Jeon, Hyun-Sig;Park, Hyun-Ju
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.4
    • /
    • pp.871-878
    • /
    • 2017
  • As the interest of things to the Internet increases, the market of IoT grows larger and devices and protocols related with IoT are evolving.As these IoT devices and protocols evolve, There was a problem with interoperability. As a result, market and standard of IoT are confused, and communication between objects and objects is being hindered by different platforms. Currently, various IoT platforms are being developed and interoperability with heterogeneous platforms is under study, but the protocols used on each platform are limited and designed to have no generalized structure. Therefore, in this paper, we analyze services of HTTP, CoAP, and MQTT protocols, which are typical in the Internet market, and design services that enable selective protocol communication. We also design resources that apply the RESTful API to generalize platform usage. and We implemented the platform through database modeling for quick processing and safety of the collected data. Through this process, devices communicating with different protocols can be interworked on one platform and We propose a "generalized selective protocol based Internet object data collecting platform" that can be applied to various protocols.

Protocols of Myocardial Perfusion SPECT (심장관류SPECT 검사 프로토콜)

  • Kim, Seong-Min
    • The Korean Journal of Nuclear Medicine
    • /
    • v.39 no.2
    • /
    • pp.82-86
    • /
    • 2005
  • In myocardial perfusion scintigraphy, the results of this evalution now confront the practitioner of nuclear medicing with methodologic options. Most nuclear cardiologic studies are performed using thallium-201, Tc-99m sestamibi and Tc-99m tetrofosmin. Some part of these studies use some form of pharmacologic stress test. While tailoring each test to the individual is ideal, this may be impractical for a busy department. Accordingly, established protocols to be used for patients with similar clinical presentations will be helpful. The following review presents methodology of various imaging protocols mainly according to the guidelines of nuclear cardiology procedures in American Society of Nuclear Cardiology.

Responsibility and Credit: New Members of the Authentication Family? (인증 프로토콜과 Responsibility/Credit 개념에 관한 고찰)

  • Park, Dong-Gook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.105-114
    • /
    • 2005
  • There are several goals or properties which authentication protocols may have; some of them are key freshness, far-end aliveness, key confirmation, etc. Most of them have extensively been discussed and studied so far in the literature. 'Responsibility' and 'credit', which were first raised by Abadi as additional goals, received quite an exceptional treatment; there were little response from researchers about these new goals. It is surprising to see that these two properties have slipped through any investigation, successfully achieving the positions as the goals for authentication protocols. In this paper, we investigate these two new properties and their relations to authentication protocols, and answers to the question: what brings us credit and responsibility.

An Improved One Round Authenticated Group Key Agreement (개선된 원 라운드 인증 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.3-10
    • /
    • 2013
  • Several identity-based and authenticated key agreement protocols have been proposed. It remains at issue to design secure identity based and authenticated key agreement protocols. In this paper, we propose a one round authenticated group key agreement protocol which uses one more key pair as well as the public key and private key of typical IBE(Identity-Based Encryption) system. The proposed protocol modified Shi et al.'s protocol and He et al.'s protocol. The public and private keys and the signature process of our protocol are simpler than them of their protocols. Our protocol is secure and more efficient than their protocols in communication and computation costs.

Korean Brain Tumor Society Consensus Review for the Practical Recommendations on Glioma Management in Korea

  • Chul-Kee Park;Jong Hee Chang
    • Journal of Korean Neurosurgical Society
    • /
    • v.66 no.3
    • /
    • pp.308-315
    • /
    • 2023
  • Recent updates in genomic-integrated glioma classification have caused confusion in current clinical practice, as management protocols and health insurance systems are based on evidence from previous diagnostic classifications. The Korean Brain Tumor Society conducted an electronic questionnaire for society members, asking for their ideas on risk group categorization and preferred treatment for each individual diagnosis listed in the new World Health Organization (WHO) classification of gliomas. Additionally, the current off-label drug use (OLDU) protocols for glioma management approved by the Health Insurance Review and Assessment Service (HIRA) in Korea were investigated. A total of 24 responses were collected from 20 major institutes in Korea. A consensus was reached on the dichotomic definition of risk groups for glioma prognosis, using age, performance status, and extent of resection. In selecting management protocols, there was general consistency in decisions according to the WHO grade and the risk group, regardless of the individual diagnosis. As of December 2022, there were 22 OLDU protocols available for the management of gliomas in Korea. The consensus and available options described in this report will be temporarily helpful until there is an accumulation of evidence for effective management under the new classification system for gliomas.

Performance Analysis of Authentication Protocols of GPS, Galileo and BeiDou

  • Jeon, Da-Yeon;Gaybullaev, Turabek;Noh, Jae Hee;Joo, Jung-Min;Lee, Sang Jeong;Lee, Mun-Kyu
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.11 no.1
    • /
    • pp.1-9
    • /
    • 2022
  • Global Navigation Satellite System (GNSS) provides location information using signals from multiple satellites. However, a spoofing attack that forges signals or retransmits delayed signals may cause errors in the location information. To prevent such attacks, authentication protocols considering the navigation message structure of each GNSS can be used. In this paper, we analyze the authentication protocols of Global Positioning System (GPS), Galileo, and BeiDou, and compare the performance of Navigation Message Authentication (NMA) of the above systems, using several performance indicators. According to our analysis, authentication protocols are similar in terms of performing NMA and using Elliptic Curve Digital Signature Algorithm (ECDSA). On the other hand, they are different in several ways, for example, whether to perform Spreading Code Authentication (SCA), whether to use digital certificates and whether to use Timed Efficient Stream Loss-tolerant Authentication (TESLA). According to our quantitative analysis, the authentication protocol of Galileo has the shortest time between authentications and time to first authenticated fix. We also show that the larger the sum of the navigation message bits and authentication bits, the more severely affected are the time between authentications and the time to first authenticated fix.

Improving Varying-Pseudonym-Based RFID Authentication Protocols to Resist Denial-of-Service Attacks

  • Chien, Hung-Yu;Wu, Tzong-Chen
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6B
    • /
    • pp.259-269
    • /
    • 2008
  • Applying Varying Pseudonym (VP) to design of Radio Frequency Identification (RFID) authentication protocol outperforms the other existing approaches in several respects. However, this approach is prone to the well-known denial-ofservice (DOS) attack. In this paper, we examine the de-synchronization problems of VP-based RFID authentication protocols, and propose effective solutions to eliminate such weaknesses. We shall show that the proposed solutions indeed improve the security for these protocols, and moreover, these solutions require 0(1) computational cost for identitying a tag and 0(1) key space on the tag. These excellent performances make them very attractive to many RFID applications.

Improvement of LECEEP Protocol through Dual Chain Configuration in WSN Environment(A-LECEEP, Advanced LEACH based Chaining Energy Efficient Protocol) (WSN 환경에서 이중체인 구성을 통한 LECEEP 프로토콜 개선(A-LECEEP))

  • Kim, Chanhyuk;Kwon, Taewook
    • Journal of Korea Multimedia Society
    • /
    • v.24 no.8
    • /
    • pp.1068-1075
    • /
    • 2021
  • Wireless sensor network (WSN) can be usefully used in battlefields requiring rapid installation and operation by enabling surveillance and reconnaissance using small sensors in areas where any existing network infrastructure is not formed. As WSN uses battery, energy efficiency acts as a very important issue in network survivability. Layer-based routing protocols have been studied a lot in the aspect of energy efficiency. Many research selected LEACH and PEGASIS protocols as their comparison targets. This study examines the two protocols and LECEEP, a protocol designed by combining their advantages, and proposes a new protocol, A-LECEEP, which is more energy efficient than the others. The proposed protocol can increase energy efficiency compared to the existing ones by eliminating unnecessary transmissions with multiple chains configuration.