• Title/Summary/Keyword: protocol Analysis

Search Result 2,510, Processing Time 0.033 seconds

Development of CFDP - Test & Analysis Support Set (심우주통신용 파일데이터 프로토콜 시험/분석 지원 장비개발)

  • Kim, Changkyoon;Kwon, Jae-Wook;Koo, Cheol-Hea;Song, Young-Jae;Jang, Seok Rae
    • Aerospace Engineering and Technology
    • /
    • v.13 no.2
    • /
    • pp.54-59
    • /
    • 2014
  • This paper cites about a test & analysis support set to support a testing and analysis of CFDP(CCSDS File Delivery Protocol) that processes commands and data as a series of file for reliable deep space communication. And this paper includes a basic description of CFDP and an objective and functions of CFDP-TASS(CFDP - Test Analysis & Support Set). CFDP-TASS is an equipment to examine OBC(On-Board Computer) CFDP in normal and abnormal cases, gather all packets in test, and support to analyze effectively the result of tests.

The Design and Implementation of the Shuttle Protocol for Gathering Management Information Periodically (주기성을 갖는 네트워크 관리 정보 수집을 위한 셔틀 프로토콜의 설계 및 구현)

  • Gang, Hyeon-Jung;Lee, Sang-Il;Jeong, Jin-Uk
    • The Transactions of the Korea Information Processing Society
    • /
    • v.2 no.6
    • /
    • pp.879-890
    • /
    • 1995
  • This paper proposes the shuttle protocol that can gather management information from managed systems in an efficient way. In this paper, we implement the protocol and evaluate the performance by simulation. The major feature of the shuttle protocol is a chained logical connection through managed systems, and management informations to be collected are circulated among specified managed systems in circular order on a logical ring connection. The data generated by an managed system are relayed to a neighbor managed system and the system sends its data which has additional management information to received data. Finally, a manager stationman get all of data generated by every managed system. we will show the analysis of management traffic patterns using conventional polling schemes and the shuttle protocol implementation viable to TCP/IP network and improving existing polling mechansims. Additionally, it is performed to evaluate the packet processing time and its distribution of a manager system and a gateway, and the queue length of packet and bit length of gateway against conventional polling schemes by simulation using OPNRT, a simulation-dedicated package.

  • PDF

Hybrid Routing protocol for Energy Efficiency in Wireless Sensor Networks (무선센서네트워크에서 에너지 효율을 위한 혼합적 라우팅 프로토콜)

  • Kim, Jin-Su
    • Journal of Digital Convergence
    • /
    • v.10 no.9
    • /
    • pp.363-368
    • /
    • 2012
  • The Cluster-based routing protocol is consumed the energy consumption efficiently, but there are many isolated nodes while clustering, so these are impeding energy efficiency. Hop-by-hop based routing protocol is suitable large-scaled network or dynamic environment. However, with the periodic flooding signal and rapid energy loss of near sink nodes, the network life time become shorter. In this paper, We propose the hybrid routing protocol that combine the cluster based routing method for energy efficiency of nodes and hop-by-hop method for re-joining the isolated nodes and load balance of nodes in the near cluster using fibonacci sequence. Based on the analysis, it is proved that the hybrid routing protocol provided higher energy efficiency and less the isolated nodes than previous methods.

Verification of Safety in a RFID Security Authentication Protocol Using Session and Public Keys (세션키 및 공개키를 이용한 RFID 보안 인증 프로토콜의 안전성 검증)

  • Bae, Woo Sik;Lee, Jong Yun
    • Journal of Digital Convergence
    • /
    • v.10 no.10
    • /
    • pp.325-332
    • /
    • 2012
  • Due to its communication vulnerability resulting in a range of problems, e.g. eavesdropping, information exposure, traffic analysis and spoofing, RFID system becomes the target of attackers. Accordingly, many investigators have proposed various protocols to the extent of theorem proving or verification as the implementation is challenging. This paper thus proposes a safe RFID security protocol using public keys, session keys, hashes, XORs, and random numbers. Timestamps and hashes are applied to the most vulnerable section between readers and tags to detect attacks in attack signals with time difference. Also, to prevent tag information from being exposed in the last session, hash operation is adopted before communication. Finally, in this paper, we designed a RFID security protocol using public and session keys applicable to real systems and verified the security of the proposed protocol with a differentiated formal verification technique.

Mean Transfer Time for SCTP in Initial Slow Start Phase (초기 슬로우 스타트 단계에서 SCTP의 평균 전송 시간)

  • Kim, Ju-Hyun;Lee, Yong-Jin
    • 대한공업교육학회지
    • /
    • v.32 no.2
    • /
    • pp.199-216
    • /
    • 2007
  • Stream Control Transmission Protocol(SCTP) is a transport layer protocol to support the data transmission. SCTP is similar to Transmission Control Protocol(TCP) in a variety of aspects. However, several features of SCTP including multi-homing and multi-streaming incur the performance difference from TCP. This paper highlights the data transfer during the initial slow start phase in SCTP congestion control composed of slow start phase and congestion avoidance phase. In order to compare the mean transfer time between SCTP and TCP, we experiment with different performance parameters including bandwidth, round trip time, and data length. By varying data length, we also measure the corresponding initial window size, which is one of factors affecting the mean transfer time. For the experiment, we have written server and client applications by C language using SCTP socket API and have measured the transfer time by ethereal program. We transferred data between client and server using round-robin method. Analysis of these experimental results from the testbed implementation shows that larger initial window size of SCTP than that of TCP brings the reduction in the mean transfer time of SCTP compared with TCP by 15 % on average during the initial slow start phase.

Queuing Analysis Model for the SR-ARQ Protocol with a Finite Retransmission Persistence (제한된 재전송 횟수를 지원하는 SR-ARQ 프로토콜의 큐잉 지연 분석 모델)

  • Han, Je-Chan;Kim, Beom-Joon;Lee, Jai-Yong
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.523-530
    • /
    • 2008
  • In this paper, we analyze the mean queuing delay of selective-repeat automatic repeat request (SR-ARQ) protocol with the finite retransmission persistence. The retransmission persistence means the willingness of the protocol to retransmit a lost (or corrupted) packet to ensure reliable packet delivery across a lossy link. According to the retransmission persistence, SR-ARQ protocols have a different performance in terms of both packet delay and link reliability. So far, however, there is no serious study in the effect of the retransmission persistence on the SR-ARQ performance. We present a simple M/G/1 queuing model for the SR-ARQ protocol with the finite retransmission persistence by using the ideal SR-ARQ approximation. The mean queuing delay is obtained from the queuing model and verified its accuracy through the simulation results using the OPNET simulator. Both the analytical predictions and simulation results clearly show the effect of retransmission persistence on the queuing delay of the SR-ARQ protocol in various network conditions: packet loss rate and traffic condition over a wireless link.

A novel ID-based multi-domain handover protocol for mesh points in WMNs

  • Zhang, Xue;Li, Guangsong;Han, Wenbao;Ji, Huifang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2512-2529
    • /
    • 2015
  • Wireless mesh networks (WMNs) provide an efficient and flexible method to the field of wireless networking, but also bring many security issues. A mesh point may lose all of its available links during its movement. Thus, the mesh point needs to handover to a new mesh point in order to obtain access to the network again. For multi-domain WMNs, we proposed a new ID-based signcryption scheme and accordingly present a novel ID-based handover protocol for mesh points. The mutual authentication and key establishment of two mesh points which belong to different trust domains can be achieved by using a single one-round message exchange during the authentication phase. The authentication server is not involved in our handover authentication protocol so that mutual authentication can be completed directly by the mesh points. Meanwhile, the data transmitted between the two mesh points can be carried by the authentication messages. Moreover, there are no restrictions on the PKG system parameters in our proposed multi-domain ID-based signcryption scheme so our handover scheme can be easily applied to real WMNs circumstances. Security of the signcryption scheme is proved in the random oracle model. It shows that our protocol satisfies the basic security requirements and is resistant to existing attacks based on the security of the signcryption. The analysis of the performance demonstrates that the protocol is efficient and suitable for the multi-domain WMNs environment.

An Analysis of the Vulnerability of SSL/TLS for Secure Web Services (안전한 웹 서비스를 위한 SSL/TLS 프로토콜 취약성 분석)

  • 조한진;이재광
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.10
    • /
    • pp.1269-1284
    • /
    • 2001
  • The Secure Sockets Layer is a protocol for encryption TCP/IP traffic that provides confidentiality, authentication and data integrity. Also the SSL is intended to provide the widely applicable connection-oriented mechanism which is applicable for various application-layer, for Internet client/server communication security. SSL, designed by Netscape is supported by all clients' browsers and server supporting security services. Now the version of SSL is 3.0. The first official TLS vl.0 specification was released by IETF Transport Layer Security working group in January 1999. As the version of SSL has had upgraded, a lot of vulnerabilities were revealed. SSL and TLS generate the private key with parameters exchange method in handshake protocol, a lot of attacks may be caused on this exchange mechanism, also the same thing may be come about in record protocol. In this paper, we analyze SSL protocol, compare the difference between TLS and SSL protocol, and suggest what developers should pay attention to implementation.

  • PDF

Design and Analysis of a Secure Protocol for the P3P Standard (S-P3P: P3P 표준을 반영한 보안 프로토콜 설계 및 분석)

  • Choi, Hyun-Woo;Jang, Hyun-Su;Ko, Kwang-Sun;Kim, Gu-Su;Eom, Young-Ik
    • The KIPS Transactions:PartC
    • /
    • v.14C no.7
    • /
    • pp.545-552
    • /
    • 2007
  • P3P(Platform for Privacy Preference) that is used in the World Wide Web is a standard to define and negotiate policies about definition, transmission, collection, and maintenance of personal information. Current P3P standard provides methods that define client personal information protection policy and P3P policy associated with web server. It also provides a method that compares these two policies. The current P3P standard, however, does not handle detail functions for safe transmission of the personal information and data. Also, it does not handle problems that can be induced by the detail functions. In this paper, in order to solve these problems, we propose a Secure P3P(S-P3P) protocol, which is a security protocol for the current P3P standard, offers mutual authentication between the web server and the client, and guarantees integrity and confidentiality of the messages and data. Furthermore, a S-P3P protocol provides non-repudiation on transmission and reception of personal information that is transmitted from the client to the web server.

A Directional Route Discovery Protocol in Ad Hoc Multi-Hop Cellular Networks (Ad-hoc Multihop Cellular Network 에서의 방향성 Route Discovery 프로토콜)

  • Park, Yong-Suk
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.9
    • /
    • pp.8-15
    • /
    • 2009
  • Although traditional single-hop cellular networks had been serving well in past years, they are no longer economically feasible in supporting high data-rate, multimedia services of $4^{th}$Generation (4G) communications due to the requirement of high transmission power By contrast, multi-hop cellular networks (MCN) are capable of dramatically saving the transmission power by overlaying the capability of ad hoc networking among mobile terminals on the cellular network infrastructure. To achieve this performance gain as well as enable 4G services, an efficient routing protocol needs to be designed for MCN. In this paper, we propose a reactive route discovery protocol for MCN that uses directional information to the base station in the route discovery process. Our analysis/simulation results have demonstrated that the proposed protocol significantly reduces flooding overheads. In addition, we consider issues for 4G services in MCN and applications of the proposed protocol.