• Title/Summary/Keyword: protocol Analysis

Search Result 2,510, Processing Time 0.032 seconds

Implementation and Analysis of CoAP-Based Lightweight OpenADR2.0b protocol for Smart Energy IoT Environment (스마트 에너지 IoT를 위한 CoAP 기반 Lightweight OpenADR2.0b 프로토콜의 구현 및 분석)

  • Park, Heon-Il;Kim, Se-Young;Kang, Seong-Cheol;Park, Hyun-Jin;Kim, Il-Yeon;Choi, Jin-Seek
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.4
    • /
    • pp.904-914
    • /
    • 2017
  • For efficient energy usage, the concept of demand response has been emerged and thereby Open Automated D emand Response(OpenADR) protocol is developed as a standard protocol to provide automated demand response. There have been emerging trends on the demand response services using the Internet of Things(IoT) for smart h ome energy management. In this smart home energy IoT environment, a lightweight protocol is needed rather tha n the existing HTTP/ XML based OpenADR protocol for demand response services since many small devices wi ll be interconnected. In this paper, we propose a lightweight OpenADR protocol based on CoAP protocol for pro viding demand response service in Smart Energy IoT environment, implement the proposed CoAP-based protocol, and analyzed the performance compared to existing HTTP/ XML-based OpenADR 2.0b protocol.

Analysis Standardized of IoT-based Low-power·Light-weight Protocol (IoT 기반 저전력·경량 프로토콜 표준화 분석)

  • Jang, Young-hwan;Shim, Jae-sung;Park, Seok-cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.10
    • /
    • pp.1895-1902
    • /
    • 2016
  • People and goods through the recent smart device, IoT to things and things are connected, it has emerged as the driving force of a new economic growth in the future. While conducting research of this international standardization organization in the IoT-based protocol, to the institutions and companies that belong to the standards bodies interests are different from each other, protocols have been developed also, different order, heterogeneous device interoperability has emerged is a problem that the lowering of. Therefore, in this paper, to investigate the structure of the MQTT and CoAP that are commonly used and trying to figure out the trend of low power consumption, a lightweight protocol that is suitable for IoT environment, process and standardization trends of evolution, features, analysis and on, to derive the advantages and disadvantages, and comparative analysis, it presented a development scheme for each protocol.

Attack and Solution on 3K-RFID Authentication Protocol (3K-RFID 인증 프로토콜에 대한 공격과 해결책)

  • Yoon, Eun-Jun;Bu, Ki-Dong;Ha, Kyeoung-Ju;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.6C
    • /
    • pp.578-587
    • /
    • 2009
  • In 2005, Ko-Kim-Kwon pointed out Henrici-Muller's hash based RFID authentication protocol is insecure to location tracking attack, spoofing attack and Denial of Service attack. Then, they proposed a new RFID authentication protocol(3K-RFID) that can withstand these security problems. However, this paper shows that 3K-RFID authentication protocol is still not only vulnerable to spoofing attack and Denial of Service attack but also does not provide forward secrecy, and then proposes an improved secure I3K-RFID authentication protocol in order to resolve such problems.

Analysis Using Petri Nets for SKP-based SET Protocol (SKP기반 SET프로토콜의 Petri Nets를 이용한 분석)

  • Song, Yu-Jin;Seo, Mi-Gyeong;Lee, Jong-Geun
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.621-628
    • /
    • 2001
  • SET is one of the useful protocol for credit payment in the Electronic market. Since, the delivery problem is conformed to delivery cooperation not payment problem, the classic SET protocol didn\`t consider about the certification of delivery. But the environment of electronic market be changed to manage the sold, delivery and payment etc.. In this paper, based on this consider, we propose a new SET protocol which has an function to verify the delivery based on SKP and verify it after analyzed by Petri nets. Specially, we consider SKP between Customer, Merchant, and Acquirer for improve the verify function.

  • PDF

Enhanced RFID Mutual Authentication Protocol on Efficient Supply Chain Management (효율적인 공급망 관리를 위한 강화된 RFID 상호 인증 프로토콜)

  • Jeon, Jun-Cheol
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.5
    • /
    • pp.691-698
    • /
    • 2009
  • Chen et al. proposed a RFID authentication protocol for anti-counterfeiting and privacy protection. A feasible security mechanism for anti-counterfeiting and privacy protection was proposed using XOR and random number shifting operations to enhance RFID tag's security providing a low cost. However, their authentication protocol has some drawbacks and security problems because they did not consider the surrounding environments. We conduct analysis on the protocol and identify problematic areas for improvement of the research. We also provide enhanced authentication and update scheme based on the comment for efficient supply chain management. The proposed protocol was analyzed and compared with typical XOR based RFID authentication protocols and it was confirmed that our protocol has high safety and low communication cost.

  • PDF

A improved authentication protocol for the forward security (개선된 포워드 보안을 위한 인증 프로토콜)

  • Shi, Wenbo;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.4
    • /
    • pp.17-27
    • /
    • 2007
  • This paper proposes a key distribution and authentication protocol between user, service provider and key distribution center (KDC). This protocol is based on symmetric cryptosystem, challenge-response, Diffie-Hellman component and hash function. In the proposed protocol, user and server update the session key under token-update operation, and user can process repeated efficient authentications by using updated session keys. And another merit is that KDC needs not to totally control the session key between user and server in proposed protocol. Even an attacker steals the parameters from the KDC, the attacker still can not calculate session key. According to the comparison and analysis with other protocols, our proposed protocol provides good efficiency and forward secure session key.

  • PDF

CACH Distributed Clustering Protocol Based on Context-aware (CACH에 의한 상황인식 기반의 분산 클러스터링 기법)

  • Mun, Chang-Min;Lee, Kang-Whan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.6
    • /
    • pp.1222-1227
    • /
    • 2009
  • In this paper, we proposed a new method, the CACH(Context-aware Clustering Hierarchy) algorithm in Mobile Ad-hoc Network(MANET) systems. The proposed CACH algorithm based on hybrid and clustering protocol that provide the reliable monitoring and control of a variety of environments for remote place. To improve the routing protocol in MANET, energy efficient routing protocol would be required as well as considering the mobility would be needed. The proposed analysis could help in defining the optimum depth of hierarchy architecture CACH utilize. Also, the proposed CACH could be used localized condition to enable adaptation and robustness for dynamic network topology protocol and this provide that our hierarchy to be resilient. As a result, our simulation results would show that a new method for CACH could find energy efficient depth of hierarchy of a cluster.

Icefex: Protocol Format Extraction from IL-based Concolic Execution

  • Pan, Fan;Wu, Li-Fa;Hong, Zheng;Li, Hua-Bo;Lai, Hai-Guang;Zheng, Chen-Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.3
    • /
    • pp.576-599
    • /
    • 2013
  • Protocol reverse engineering is useful for many security applications, including intelligent fuzzing, intrusion detection and fingerprint generation. Since manual reverse engineering is a time-consuming and tedious process, a number of automatic techniques have been proposed. However, the accuracy of these techniques is limited due to the complexity of binary instructions, and the derived formats have missed constraints that are critical for security applications. In this paper, we propose a new approach for protocol format extraction. Our approach reasons about only the evaluation behavior of a program on the input message from concolic execution, and enables field identification and constraint inference with high accuracy. Moreover, it performs binary analysis with low complexity by reducing modern instruction sets to BIL, a small, well-specified and architecture-independent language. We have implemented our approach into a system called Icefex and evaluated it over real-world implementations of DNS, eDonkey, FTP, HTTP and McAfee ePO protocols. Experimental results show that our approach is more accurate and effective at extracting protocol formats than other approaches.

An Efficient Downlink MAC Protocol for Multi-User MIMO WLANs

  • Liu, Kui;Li, Changle;Guo, Chao;Chen, Rui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4242-4263
    • /
    • 2017
  • Multi-User Multiple-Input Multiple-Output (MU-MIMO) technology has recently attracted significant attention from academia and industry because of it is increasingly important role in improving networks' capacity and data rate. Moreover, MU-MIMO systems for the Fifth Generation (5G) have already been researched. High Quality of Service (QoS) and efficient operations at the Medium Access Control (MAC) layer have become key requirements. In this paper, we propose a downlink MU-MIMO MAC protocol based on adaptive Channel State Information (CSI) feedback (called MMM-A) for Wireless Local Area Networks (WLANs). A modified CSMA/CA mechanism using new frame formats is adopted in the proposed protocol. Specifically, the CSI is exchanged between stations (STAs) in an adaptive way, and a packet selection strategy which can guarantee a fairer QoS for scenarios with differentiated traffic is also included in the MMM-A protocol. We then derive the expressions of the throughput and access delay, and analyze the performance of the protocol. It is easy to find that the MMM-A protocol outperforms the commonly used protocols in terms of the saturated throughput and access delay through simulation and analysis results.

Fast Handover Scheme for MIPv6 Based on IEEE 802.16e (IEEE 802.16e 기반 MIPv6망에서의 고속 핸드오버 기법)

  • Lim, Chi-Hun;Oh, Ryong;Dong, Jeong-Sik;Lee, Hyong-Woo;Cho, Choong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.8A
    • /
    • pp.802-812
    • /
    • 2007
  • A Fast handover protocols for Mobile IPv6 networks can support seamless service by reducing handover latency to mobile nodes. To gain advantage derived from the fast handover in IEEE 802.16e networks, we propose a new fast handover protocol using a multiple simultaneous binding mechanism and a handover protocol based on trigger event for IEEE 802.21 in order to integrate IEEE 802.16e handover protocol and FMIPv6 handover protocol using link layer trigger. Through the numerical analysis, we compare performance of the proposed protocol and FMIPv6 protocol.