• Title/Summary/Keyword: protocol Analysis

Search Result 2,510, Processing Time 0.028 seconds

Relay of Remote Control Signal for Spacecraft in Deep Space via FHLH (FHLH를 매개로 한 심우주 우주선 원격 제어 신호 중계)

  • Koo, Cheol Hea;Kim, Hyungshin
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.48 no.4
    • /
    • pp.295-301
    • /
    • 2020
  • When a spacecraft in deep space falls into an abnormal state, an emergency communication channel between ground and the spacecraft is essential in order to perform analysis to the cause of the anomaly, and to remedy the spacecraft from the distressed state. Because the recovery actions generally comprises of long and complicated sequences of commands, the transmission of the recovery commands may require a reliable and a delay tolerant networking technology based on bundle routing. While the delay tolerant networking protocol becomes a prominent method interfacing ground and space into a internet-like Solar system network because it can address the issues of the severe communication problems in deep space, the communication system on the spacecraft which based on space packet protocol cannot use the delay tolerant networking technology directly. So a community of the consultative committee for space data systems starts a discussion of the first-hop last-hop mechanism to establish a feasible concept and standardization. This paper presents an enhanced concept of the first-hop last-hop by applying it a virtual cislunar communication environment, and we believe this contributes to make a way applicable to an interoperable relay concept of the first hop last hop between the delay tolerant networking and space packet protocol standard.

Adaptive Logical Link Control for Wireless Internet Service in ITS (ITS에서의 인터넷 서비스를 위한 무선 링크 제어 방안)

  • 박지현;조동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.10A
    • /
    • pp.1501-1506
    • /
    • 1999
  • DSRC(Dedicated Short Range Communications), which is a radio mobile communication protocol in ITS, is suited for traffic related information services. But in WAC(Wide-Area wireless communications), we could consider a conventional communication infrastructure in the case of supporting other applications besides ITS. Especially considering the current the trends to introduce wireless internet service into the mobile communication network, wireless internet service in ITS system is valuable. Although ITS LLC(Logical Link Control) protocols recommended by Europe and Japan are effective for traffic related services, it is not suitable for services related with geographical information, image or internet. That is because the data traffic characteristics is changed according to service types. Therefore we suggest a logical link control algorithm effective for traffic information related services as well as internet web service, and analyze its performance. As a result of numerical analysis and simulation, proposed algorithm shows larger performance improvements. For traffic information related services, the performance of DSRC LLC recommended by Europe and Japan is the same as that of proposed LLC protocol. However, for wireless internet web service, the performance of proposed protocol is much better than that of LLC protocol used in Europe and Japan.

  • PDF

Design and Performance Analysis of Satellite Terminal Management Protocol in KMILSATCOM (군 위성통신체계 위성단말관리 프로토콜 설계 및 성능분석)

  • Lee, Jong-Seong;Choe, Hyeong-Seok;Hwang, In-Gwan
    • Journal of Satellite, Information and Communications
    • /
    • v.2 no.1
    • /
    • pp.14-20
    • /
    • 2007
  • The Korean Military Satellite Communication System (KMILSATCOM) is composed of military payload of KOREASAT 5 and military satellite terminals. The military satellite terminals communicate with each other in satellite service area. The satellite terminal management system is developed for centralized management of satellite terminals and communications link. The satellite terminal management system dose not use terrestrial networks (i.e. Fiber optic, Microwave) for management because the KMILSATCOM is system for emergency (i.e. war time) and the satellite terminals has to move to operational area, so the management link must use satellite link. The management link is composed of 1 to N communication scheme for one manager and multiple terminals. This paper describes the satellite terminal management protocol architecture and the performance of the protocol of the KMILSATCOM system.

  • PDF

Secure Authentication Protocol based on a Chameleon Hash Function for Ambient Living Assisted-Systems (전천 후 생활보조 시스템을 위한 카멜레온 해시 함수 기반의 안전한 인증 프로토콜)

  • Yi, Myung-Kyu;Choi, Hyunchul;Whangbo, Taeg-Keun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.4
    • /
    • pp.73-79
    • /
    • 2020
  • Due to the rapidly ageing population and low birth rates, most countries have faced with the problems of an ageing population. As a result, research into aging and the means to support an aging population has therefore become a priority for many governments around the world. Ambient Assisted Living(AAL) approach is the way to guarantee better life conditions for the aged and for monitoring their health conditions by the development of innovative technologies and services. AAL technologies can provide more safety for the elderly, offering emergency response mechanisms and fall detection solutions. Since the information transmitted in AAL systems is very personal, however, the security and privacy of such data are becoming important issues that must be dealt with. In this paper, we propose a Chameleon hash-based secure authentication protocol for AAL systems. The proposed authentication protocol not only supports several important security requirements needed by the AAL systems, but can also withstand various types of attacks. In addition, the security analysis results show that the proposed authentication protocol is more efficient and secure than the existing authentication protocols.

Performance Analysis of coverage probability according to transmission range of devices (단말의 통신 반경 변화에 따른 포함 확률 성능 분석)

  • Han, Seho;Lee, Howon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.10
    • /
    • pp.1881-1886
    • /
    • 2016
  • In this paper, by using D2D communications that perform direct communications among devices within small transmission range of each device without base station, we assume that a device generates and transmits data packets to other proximate devices and the devices which receive the data packets relay those to other adjacent devices. To maximize the total number of devices which successfully receive data packets, Epidemic routing protocol is considered in this paper. In Epidemic routing protocol, all devices which received data packets try to relay the packets to other adjacent devices. We assume various network environment where devices are densely distributed in specific area(crowded area). In this environment, D2D SD can be a source node and D2D devices can be relay nodes. By setting transmission range of D2D SD and D2D devices as parameters, we analyze performance results of coverage probability of Epidemic routing protocol through intensive simulations.

Analyzing of connected car vulnerability and Design of Security System (커네티트 카의 취약점 분석 및 보안 시스템 설계)

  • Kim, Tae-Hyoung;Jang, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.241-243
    • /
    • 2016
  • In the Past, Trend of car security was Physical Something like doorlock system, and The Generation did not have skills connecting External devices. Through Car Development is up, that trend of car security Changed Physical Security to Intelligence Security. This Changes give a chance to hackers to attack this system. This System use CAN(Controller Area Network) Protocol which have three vulnerabilities. First, ID Spoofing, Twice, D - Dos Attack, Third, Android Application Injected Modern cars have many ECU(Electronic Control Unit) to control devices like Engine ON/OFF, Door Lock Handling, and Controlling Handle. Because CAN Protocol spread signal using broadcast, Hackers can get the signal very easily, and Those often use Mobile devices like Android or IOS to attack this system. if bluetooth signal is spread wide, hackers get the signal, and analysis the bluetooth data, so then They makes certain data to attack ECU, they send the data to ECU, and control ECU installed car. so I suggest that I will prevent this attack to make Auth system and prevent this attack in end of Android.

  • PDF

Development of Mobile u-Healthcare System in WSN (무선센서네트워크 환경의 모바일 u-헬스케어 시스템 개발)

  • Lee, Seung-Chul;Chung, Wan-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.4C
    • /
    • pp.338-346
    • /
    • 2012
  • Wireless sensor network (WSN) technology provides a variety of medical and healthcare solutions to assist detection and communication of body conditions. However, data reliability inside WSN might be influenced to healthcare routing protocol due to limited hardware resources of computer, storage, and communication bandwidth. For this reason, we have conducted various wireless communication experiments between nodes using parameters such as RF strength, battery status, and deployment status to get a optimal performance of mobile healthcare routing protocol. This experiment may also extend the life time of the nodes. Performance analysis is done to obtain some important parameters in terms of distance and reception rate between the nodes. Our experiment results show optimal distance between nodes according to battery status and RF strength, or deployment status and RF strength. The packet reception rate according to deployment status and RF strength of nodes was also checked. Based on this performance evaluation, the optimized sensor node battery and deployment in the developed our mobile healthcare routing protocol were proposed.

Data Dissemination Protocol Considering Target Mobility in Ubiquitous Sensor Network (유비쿼터스 센서 네트워크 환경에서 감지대상의 이동성을 고려한 데이터 전달 프로토콜)

  • Suh Yu-Hwa;Kim Ki-Young;Shin Young-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.3A
    • /
    • pp.311-320
    • /
    • 2006
  • This paper proposes DDTM for USN having end-point mobility. The existing network protocols did not consider target's and sink's mobility. So it requires flooding and path update whenever targets or sinks move. This can lead to drain battery of sensors excessively and decrease lifetime of USN. DDTM is the protocol based on TTDD considering sink's mobility. TTDD provides sink's mobility efficiently by using the grid structure, but it requires the high energy because of reconstructing the grid structure whenever targets move. In this way, the proposed protocol can decrease a consumption of energy, since it reuses the existing grid structure of TTDD, if the target moves in local cell. We compare DDTM with TTDD under the total message and the energy consumption by using a discrete analytical model for cost analysis. Analytical results demonstrated that our proposed protocol can provide the higher efficiency on target's mobility.

Mutual Authentication Protocol for Preserving Privacy of Mobile RFID User using Random Key Division (랜덤 키 분할을 이용한 모바일 RFID 사용자의 프라이버시를 보호하는 상호 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3B
    • /
    • pp.220-230
    • /
    • 2011
  • Mobile RFID which integrates mobile network with RFID technique is the technique to get the information of products by transmitting the identifier through mobile network after reading the identifier of RFID tag. It attached on the equipment as the mobile phone. However, mobile RFID has the privacy-related problem among requested secure problems required from the existing RFID. In this paper, the random key created by mobile RFID reader and Tag during the inter-certificating and initialization procedure for mobile RFID users to receive tag information from backend server securely is divided into random sizes and any information on the tag which requires the protection of privacy shouldn't be provided to anyone. In performance analysis, previous protocol used modulo operation in registration and login computation. But the proposed protocol has higher efficiency in saving space and computation volume than MARP scheme and Kim. et. al scheme because our protocol is accomplished by mutual authentication and registering user information through one-way hash function.

Efficient Outsourced Multiparty Computations Based on Partially Homomorphic Encryption (부분동형암호와 외부서버를 이용한 효율적인 다자간 연산 기법)

  • Eun, Hasoo;Ubaidullah, Ubaidullah;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.477-487
    • /
    • 2017
  • Multiparty computation (MPC) is a computation technique where many participants provide their data and jointly compute operations to get a computation result. Earlier MPC protocols were mostly depended on communication between the users. Several schemes have been presented that mainly work by delegating operations to two non-colluding servers. Peter et al. propose a protocol that perfectly eliminates the need of users' participation during the whole computation process. However, the drawback of their scheme is the excessive dependence on the server communication. To cater this issue, we propose a protocol that reduce server communication overhead using the proxy re-encryption (PRE). Recently, some authors have put forward their efforts based on the PRE. However, these schemes do not achieve the desired goals and suffer from attacks that are based on the collusion between users and server. This paper, first presents a comprehensive analysis of the existing schemes and then proposes a secure and efficient MPC protocol. The proposed protocol completely eliminates the need of users' participation, incurs less communication overhead and does not need to solve the discrete logarithm problem (DLP) in order to get the computation results.