• 제목/요약/키워드: networking technology

검색결과 948건 처리시간 0.025초

정보중심네트워크 기반의 Pub/Sub 통신 연구동향 (Survey on Publish/Subscribe Communication Technologies based on Information Centric Networking)

  • 정희영;김선미
    • 전자통신동향분석
    • /
    • 제33권5호
    • /
    • pp.86-94
    • /
    • 2018
  • Information-Centric Networking (ICN) has been recognized as a new networking technology for the upcoming data-centric 4th industrial revolution based society. In addition, it has noted that Pub/Sub-style communication is rapidly growing in areas including big data processing and microservice as well as the existing Internet of Things and social networking technologies. Therefore, ICN is highly needed to efficiently support Pub/Sub-style communication for successful deployment as a next-generation network infrastructure technology. This paper summarizes the recent research trends of Pub/Sub communication technologies over ICN, and discusses future research issues.

블록체인 기반의 안전한 소프트웨어 정의 네트워킹 (Blockchain-based Secure Software-Defined Networking)

  • 우승원;신승원
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2018년도 추계학술대회
    • /
    • pp.148-151
    • /
    • 2018
  • 소프트웨어 정의 네트워킹(SDN, Software-Defined Networking) 기술은 기존의 네트워크 장비와는 다르게 중앙 집중화된 SDN 컨트롤러가 다수의 스위치를 관리하여 어떠한 네트워크 요구사항도 쉽게 적용할 수 있는 차세대 네트워크 기술이다. 하지만 최근 몇 년간 SDN에 대한 연구가 급격하게 진행되면서 이에 대한 보안 문제도 중요하게 여겨지고 있다. 따라서 본 논문에서는 SDN에서 가능한 주요 보안 문제들을 조사하고, 이를 해결할 수 있는 방안으로 블록체인(Blockchain) 기술을 SDN에 적용할 수 있는 방법론을 소개한다.

  • PDF

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권2호
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

A New Traffic Congestion Detection and Quantification Method Based on Comprehensive Fuzzy Assessment in VANET

  • Rui, Lanlan;Zhang, Yao;Huang, Haoqiu;Qiu, Xuesong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권1호
    • /
    • pp.41-60
    • /
    • 2018
  • Recently, road traffic congestion is becoming a serious urban phenomenon, leading to massive adverse impacts on the ecology and economy. Therefore, solving this problem has drawn public attention throughout the world. One new promising solution is to take full advantage of vehicular ad hoc networks (VANETs). In this study, we propose a new traffic congestion detection and quantification method based on vehicle clustering and fuzzy assessment in VANET environment. To enhance real-time performance, this method collects traffic information by vehicle clustering. The average speed, road density, and average stop delay are selected as the characteristic parameters for traffic state identification. We use a comprehensive fuzzy assessment based on the three indicators to determine the road congestion condition. Simulation results show that the proposed method can precisely reflect the road condition and is more accurate and stable compared to existing algorithms.

Service Composition Based on Niching Particle Swarm Optimization in Service Overlay Networks

  • Liao, Jianxin;Liu, Yang;Wang, Jingyu;Zhu, Xiaomin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권4호
    • /
    • pp.1106-1127
    • /
    • 2012
  • Service oriented architecture (SOA) lends itself to model the application components to coarse-grained services in such a way that the composition of different services could be feasible. Service composition fulfills numerous service requirements by constructing composite applications with various services. As it is the case in many real-world applications, different users have diverse QoS demands issuing for composite applications. In this paper, we present a service composition framework for a typical service overlay network (SON) considering both multiple QoS constraints and load balancing factors. Moreover, a service selection algorithm based on niching technique and particle swarm optimization (PSO) is proposed for the service composition problem. It supports optimization problems with multiple constraints and objective functions, whether linear or nonlinear. Simulation results show that the proposed algorithm results in an acceptable level of efficiency regarding the service composition objective under different circumstances.

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

계산과학공학 시뮬레이션 플랫폼을 위한 모듈 인터페이스 서비스 공유 기법 연구 (Study on Module Interface Service Sharing Scheme for Computational Science and Engineering Simulation Platform)

  • 권예진;전인호;이종숙;서정현
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2018년도 추계학술발표대회
    • /
    • pp.849-851
    • /
    • 2018
  • 계산과학공학은 사용자에게 다양한 계산 공학 문제의 해결을 위한 수치적 해석을 컴퓨터 자원을 이용하여 해셕 결과를 도출해 내는 과정이다.현재 EDISON 서비스의 시뮬레이션 환경은 통합적인 하나의 소프트웨어로 구성되어 있지 않고 각 모듈 별로 서비스를 연계하고 데이터를 공유할 수 있도록 시스템 플랫폼을 구축하고 있는 중이다. 하나의 계산과학공학 시뮬레이션 서비스를 제공하기 위해서는 각 모듈간의 유기적인 서비스 공유가 필요하다. 따라서 본 논문에서는 각 모듈간의 서비스 공유 및 시스템 리소스 사용을 위해 모듈간의 커뮤니케이션을 위한 인터페이스를 설계하고, 각 시스템 모듈을 등록하여 플랫폼 내 시뮬레이션 시스템을 구축하였다.

Topology-aware Virtual Network Embedding Using Multiple Characteristics

  • Liao, Jianxin;Feng, Min;Li, Tonghong;Wang, Jingyu;Qing, Sude
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권1호
    • /
    • pp.145-164
    • /
    • 2014
  • Network virtualization provides a promising tool to allow multiple heterogeneous virtual networks to run on a shared substrate network simultaneously. A long-standing challenge in network virtualization is the Virtual Network Embedding (VNE) problem: how to embed virtual networks onto specific physical nodes and links in the substrate network effectively. Recent research presents several heuristic algorithms that only consider single topological attribute of networks, which may lead to decreased utilization of resources. In this paper, we introduce six complementary characteristics that reflect different topological attributes, and propose three topology-aware VNE algorithms by leveraging the respective advantages of different characteristics. In addition, a new KS-core decomposition algorithm based on two characteristics is devised to better disentangle the hierarchical topological structure of virtual networks. Due to the overall consideration of topological attributes of substrate and virtual networks by using multiple characteristics, our study better coordinates node and link embedding. Extensive simulations demonstrate that our proposed algorithms improve the long-term average revenue, acceptance ratio, and revenue/cost ratio compared to previous algorithms.

UPnP 홈네트워크 보안 취약점에 관한 연구 (A Study for Vulnerability of Security of the UPnP Home-Networking)

  • 오임걸;이종일
    • 한국산업정보학회논문지
    • /
    • 제12권2호
    • /
    • pp.30-36
    • /
    • 2007
  • UPnP는 TCP/IP와 같은 인터넷 표준과 기술을 기반으로 한 SSDP, UDP와 동일한 표준 프로토콜을 사용하고 있으며, 다른 물리적 네트워킹 제품에 독립적이다. 그러나 UPnP의 구조가 SSDP, UDP같은 프로토콜 위에서 동작하기 때문에 홈네트워킹 기술에 대한 보안 대책에서 취약점을 가지고 있다. 그러므로 본 논문에서는 UPnP 취약점을 이용한 웜 바이러스가 네트워크 기반의 모든 장비들의 공격 및 홈네트워킹 장비내의 정보를 삭제하거나 대량의 데이터를 전송하는 DoS 공격에 대해서 분석 보고 한다.

  • PDF