• Title/Summary/Keyword: neighbor discovery protocol

Search Result 44, Processing Time 0.03 seconds

An Efficient Neighbor Discovery Method for Cooperative Video Surveillance Services in Internet of Vehicles (차량 인터넷에서 협업 비디오 감시 서비스를 위한 효율적인 이웃 발견 방법)

  • Park, Taekeun;Lee, Suk-Kyoon
    • Journal of Information Technology Services
    • /
    • v.15 no.4
    • /
    • pp.97-109
    • /
    • 2016
  • The rapid deployment of millions of mobile sensors and smart devices has resulted in high demand for opportunistic encounter-based networking. For the cooperative video surveillance of dashboard cameras in nearby vehicles, a fast and energy-efficient asynchronous neighbor discovery protocol is indispensable because a dashboard camera is an energy-hungry device after the vehicle's engine has turned off. In the existing asynchronous neighbor discovery protocols, all nodes always try to discover all neighbors. However, a dashboard camera needs to discover nearby dashboard cameras when an event is detected. In this paper, we propose a fast and energy-efficient asynchronous neighbor discovery protocol, which enables nodes : 1) to have different roles in neighbor discovery, 2) to discover neighbors within a search range, and 3) to report promptly the exact discovery result. The proposed protocol has two modes: periodic wake-up mode and active discovery mode. A node begins with the periodic wake-up mode to be discovered by other nodes, switches to the active discovery mode on receiving a neighbor discovery request, and returns to the periodic wake-up mode when the active discovery mode finishes. In the periodic wake-up mode, a node wakes up at multiples of number ${\alpha}$, where ${\alpha}$ is determined by the node's remaining battery power. In the active discovery mode, a node wakes up for consecutive ${\gamma}$ slots. Then, the node operating in the active discovery mode can discover all neighbors waking up at multiples of ${\beta}$ for ${\beta}{\leq}{\gamma}$ within ${\gamma}$ time slots. Since the proposed protocol assigns one half of the duty cycle to each mode, it consumes equal to or less energy than the existing protocols. A performance comparison shows that the proposed protocol outperforms the existing protocols in terms of discovery latency and energy consumption, where the frequency of neighbor discovery requests by car accidents is not constantly high.

Multiple token-based neighbor discovery for directional sensor networks

  • Nagaraju, Shamanth;Gudino, Lucy J.;Sood, Nipun;Chandran, Jasmine G.;Sreejith, V.
    • ETRI Journal
    • /
    • v.42 no.3
    • /
    • pp.351-365
    • /
    • 2020
  • Directional sensor networks (DSNs) can significantly improve the performance of a network by employing energy efficient communication protocols. Neighbor discovery is a vital part of medium access control (MAC) and routing protocol, which influences the establishment of communication between neighboring nodes. Neighbor discovery is a challenging task in DSNs due to the limited coverage provided by directional antennas. Furthermore, in these networks, communication can only take place when the beams of the directional antennas are pointed toward each other. In this article, we propose a novel multiple token-based neighbor discovery (MuND) protocol, in which multiple tokens are transmitted based on an area exploration algorithm. The performance of the protocol is evaluated using the Cooja simulator. The simulation results reveal that the proposed MuND protocol achieves lower neighbor discovery latency, with a 100% neighbor discovery ratio, and has a relatively low communication overhead and low energy consumption.

Implementation of IPv6 Neighbor Discovery Protocol supporting CGA

  • Kim Joong Min;Park In Kap;Yu Jae Wook
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.571-575
    • /
    • 2004
  • Having age of ubiquitous ahead, existing IPv4's address space insufficiency phenomenon appears because of increasing network usage as well as multimedia data transmission becomes much, necessity of new IP address system that guarantee QoS are needed. IPv6 was made to solve these problem. IPv6 solves address space insufficiency phenomenon offering by 128bit address space, and also offers hierarchical address layer that support improved QoS. IPv6 defines relation between surrounding node using Neighbor Discovery protocol. Used Neighbor Discovery messages, grasp surrounding node, include important informations about network. These network information outcrops can give rise in network attack and also service that use network will paralysis. Various kinds of security limitation was found in Present Neighbor Discovery protocol therefore security function to supplement tris problem was required. In this thesis, Secure Neighbor Discovery protocol that add with security function was design and embody by CGA module and SEND module.

  • PDF

A Study on Implementation of IPv6 Neighbor Discovery Protocol supporting Security Function (보안기능을 지원하는 IPv6 ND Protocol 구현에 관한 연구)

  • Yu Jae-Wook;Park In-Kap;Kim Joong-Min
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.41 no.12
    • /
    • pp.33-40
    • /
    • 2004
  • IPv6 defines relation between surrounding node using Neighbor Discovery protocol. Used Neighbor Discovery messages, grasp surrounding node, include important informations about network. These network information outcrops can give rise in network attack and also service that use network will paralysis. Various kinds of security limitation was found in Present Neighbor Discovery protocol therefore security function to supplement this problem was required. In this thesis, Secure Neighbor Discovery protocol that add with suity function was design and embody by CGA module and SEND module.

Implementation of SEND Protocol in IPv6 Networks (IPv6 네트워크에서 SEND 프로토콜의 구현)

  • An, Gae-Il;Nah, Jae-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.7B
    • /
    • pp.403-410
    • /
    • 2007
  • Neighbor Discovery (ND) protocol was proposed to discover neighboring hosts and routers in IPv6 wire/wireless local networks. ND protocol, however, has a problem that it is vulnerable to network attacks because ND protocol allows malicious users to impersonate other legitimate hosts or routers by forging ND protocol messages. To address the security problem, Secure Neighbor Discovery (SEND) protocol was proposed. SEND protocol provides address ownership proof mechanism, ND protocol message protection mechanism, reply attack prevention mechanism, and router authentication mechanism to protect ND protocol. In this paper, we design and implement SEND protocol in IPv6 local networks. And also, we evaluate and analyze the security vulnerability and performance of SEND protocol by experimenting the implemented SEND protocol on IPv6 networks.

Neighbor Discovery Protocol Based on Inhibited and Priority Access Controls for Multihop Cellular Networks (멀티홉 셀룰러 네트워크에서 억제 및 우선순위 접속 제어기반의 이웃노드 탐색 프로토콜)

  • Choi, Hyun-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.11
    • /
    • pp.2533-2540
    • /
    • 2013
  • In multihop cellular network environments, the mobility of nodes is a major obstacle to find a reliable routing path between a mobile node (MN) and the access node (AN). Therefore, in this paper, we propose a fast and reliable neighbor discovery protocol that enables the fast and reliable neighbor discovery by considering the node mobility in the multihop cellular network. The proposed neighbor discovery protocol inhibits the transmission of unnecessary control messages to quickly find a suitable neighbor node (NN) and performs a priority-based access control to transmit control messages without collision in the order of NN desirable to be selected. Simulation results show that the proposed neighbor discovery protocol can discover the NNs faster than the conventional scheme and select a more reliable relay node although the number of neighbor nodes increases and the node mobility increases.

A Study on the Performance Improvement in SEcure Neighbor Discovery (SEND) Protocol (보안 이웃 탐색 프로토콜 성능 향상 기법에 관한 연구)

  • Park, Jin-Ho;Im, Eul-Gyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.85-96
    • /
    • 2008
  • Neighbor Discovery(ND) protocol is used to exchange an information of the neighboring nodes on the same link in the IPv6 protocol environment. For protecting the ND protocol, firstly utilizing Authentication Header(AH) of the IPsec protocol was proposed. But the method has some problems-uses of key exchange protocol is not available and it is hard to distribute manual keys. And then secondly the SEcure Neighbor Discovery(SEND) protocol which protects all of the ND message with digital signature was proposed. However, the digital signature technology on the basis of public key cryptography system is commonly known as requiring high cost, therefore it is expected that there is performance degradation in terms of the availability. In the paper, to improve performance of the SEND protocol, we proposed a modified CGA(Cryptographically Generated Address) which is made by additionally adding MAC(Media Access Control) address to the input of the hash function. Also, we proposed cache mechanism. We compared performance of the methods by experimentation.

Modified CGA for Frequently Moving Mobile Nodes in Secure Neighbor Discovery

  • Kim, Esther;Kim, Nam-Uk;Kim, Soo-Duek;Chung, Tae-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.537-538
    • /
    • 2009
  • IPv6 is newly introduced to solve limitations and problems of IPv4 and in IPv6 network, nodes use Neighbor Discovery protocol to discover the subnet prefix and configure its own address. However, Neighbor Discovery is vulnerable to various attacks as it does not have secure mechanism to protect itself. Thus, the Secure Neighbor Discovery has introduced and the main mechanism used in Secure Neighbor Discovery is Cryptographically Generated Address. In this paper, we provide a brief of Cryptographically Generated Address and its limitation in a case where a mobile node moves from one network to another frequently. The proposed scheme resolves this limitation by using the fixed interface identifier.

Study of Router Advertisement application plan in IPv6 router (IPv6 라우터에서의 Router Advertisement 적용 방안에 관한 연구)

  • Shin, Young-Soo;Yang, Mi-Jeong;Gang, Yu-Hwa;Kim, Tae-Il
    • Proceedings of the KIEE Conference
    • /
    • 2005.10b
    • /
    • pp.469-471
    • /
    • 2005
  • Paper searches Neighbor Discovery Protocol's IPv6 address AutoConfiguration function that is IPv6's point technology. Also, I study plan to apply Router Advertisement function to Router. Router is formed whole system by Routing Process Card that do manager and Line Card that take charge of Packet Forwarding. Present plan that embody Router Advertisement function to Line Card.

  • PDF