• Title/Summary/Keyword: random protocol

Search Result 334, Processing Time 0.031 seconds

A Multiaceess Protocol for Packet Transmission in Mobile Satellite Systems (이동 위성 통신 시스템에서 패킷 전송을 위한 다원 접속 프로토콜)

  • 임광재;곽경섭
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.31A no.7
    • /
    • pp.17-28
    • /
    • 1994
  • A combined random/reservation multiple access protocol is proposed which can provide services for packet transmission in mobile satellite systems between mobile statons, or between mobile stations and fixed stations. Random multiple access protocol and reservation multiple access protocol which are currently employed in most satellite communication systems have some strengthes and some weeknesses in according to the kind of user and traffic. In this paper, a combined random/reservation multiple access protocol with better characteristics is proposed. The models of the modified random access protocol and the proposed access protocol is setted and analyzed. The performance of the PDAMA protocol, the random access protocol and the proposed access protocol is compared using simulation. For small packet arrival rate, the performance of the proposed access protocol is close at that of the modified random access protocol, and better than that of the PDAMA protocol. As the packet arrival rate is increased, the modified random access protocol is saturated and unstable at 0.23, and the performance of the proposed access protocol is better than that of the PDAMA protocol.

  • PDF

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.3
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

Adaptive and Prioritized Random Access and Resource Allocation Schemes for Dynamic TDMA/TDD Protocols

  • Choi, Hyun-Ho
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.1
    • /
    • pp.28-36
    • /
    • 2017
  • The medium access control (MAC) protocol based on dynamic time division multiple access/time division duplex (TDMA/TDD) is responsible for random access control and radio resource allocation in dynamic traffic environments. These functions of random access and resource allocation are very important to prevent wastage of resources and improve MAC performance according to various network conditions. In this paper, we propose new random access and resource allocation schemes to guarantee quality of service (QoS) and provide priority services in a dynamic TDMA/TDD system. First, for the QoS guarantee, we propose an adaptive random access and resource allocation scheme by introducing an access probability. Second, for providing priority service, we propose a priority-based random access and resource allocation scheme by extending the first adaptive scheme in both a centralized and a distributed manner. The analysis and simulation results show that the proposed MAC protocol outperforms the legacy MAC protocol using a simple binary exponential backoff algorithm, and provides good differential performance according to priorities with respect to the throughput and delay.

Slotted ALOHA-based Random Access Protocol for Wireless-Powered Sensor Networks (무선전력 센서 네트워크를 위한 Slotted ALOHA 기반의 랜덤 접속 프로토콜)

  • Choi, Hyun-Ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.603-606
    • /
    • 2019
  • In this paper, we propose a slotted-ALOHA-based random access protocol and derive the optimal number of random slots that maximize channel throughput when multiple energy harvesting sensor devices perform random access in wireless-powered sensor networks (WPSN). Throughput numerical analysis, we prove that the throughput has a concavity with respect to the number of random slots and obtain the optimal number of slots. Simulation results show that the throughput of the proposed slotted ALOHA-based random access protocol is maximize when the derived optimal number of slots is employed in the considered WPSN.

  • PDF

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF

A Stable Random Access Protocol For A Computer Network (안정된 컴퓨터 통신망을 위한 임의 접근 프로토콜)

  • Lee, Sang-Geon
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.2
    • /
    • pp.515-522
    • /
    • 1997
  • A neat prefect stable random access protocol for a broadcast channel,the distributed queuing random access protocol(DQRAP)is presented and evaluated.The DQRAP prootcol utilizes minisolts to provide termaty chan-nel feedback and two distributed queues to:9a) resolve contention and (b) to schedute the transmission of messages.Three minislots are sufficient to resolve collisions faster than the tranmission times of all inboled mecages.Three minislots are suffcient to resolve collisions faster than the tranmission times of all inbolved arrivals when ternary minislot feedback is used.Modelingand simulation indicate that the DQRAP protocol, using as few as three minislits,achives a performance level which approaches that of hypothetical perfect cheduling protocol,ie,the M/D/I system,with respect to propagation delay,thus offers the potential of improved performance over current protocols in satellite,metropolitan and packet radio networks.

  • PDF

A study on random access protocol based on reservation access for WDM passive star coupler network (WDM passive star coupler 망에서 예약 방식에 기반한 임의 접근 프로토콜에 관한 연구)

  • 백선욱;최양희;김종상
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.4
    • /
    • pp.893-910
    • /
    • 1996
  • Recently, there ary many researches on local area multichannel network as WDM technology developes. An ideal media access protocol in a multichannel network is one that shows short access delay under low load and high throughput under heavy load. This paper proposed a new media access protocol for WDM passive star coupler network. The proposed one is a random access rpotocol based on reservation. Access delay is short under low load by using random access method, and high throughput is achieved under heavy load by usin greservation access. Analytic model for the performance analysis of the proposed protocol is developed and performance of the proposed protocol is compared with the previous ones. The effect on the performance of the number of the nodes and channels, and the number of transceivers in each node are analyzed.

  • PDF

A Study On RFID Security Enhancement Protocol Of Passive Tag Using AES Algorithm (AES 알고리즘을 이용한 수동형 태그의 RFID 보안 강화 프로토콜에 관한 연구)

  • Kim, Chang-Bok;Kim, Nam-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.4
    • /
    • pp.61-68
    • /
    • 2011
  • Recently arithmetic circuit of lightweight AES symmetric key algorithm that can apply to passive tag have been developed, then security protocol of RFID system using AES symmetric encryption techniques have been proposed. This paper proposed security enhancement protocol of RFID system using lightweight AES arithmetic circuit and random number generator of passive tag. The proposed protocol have AES algorithm and random number generator at server, reader, tag, and transmit encrypted message by separate secret key using random number at each session. The mutual authentication of tag and reader used reader random number and tag random number. As a result, proposal protocol reduce authentication steps of the existing mutual authentication protocol, and reduce amount of computation of tag, and demonstrate as secure protocol to every attack type of attacker by decrease communication step of Air Zone.

Improving an RFID Mutual Authentication Protocol using One-time Random Number (개선한 일회성 난수를 이용한 RFID 상호인증 프로토콜)

  • Yoon, Eun-Jun;Yoo, Kee-Young
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.2
    • /
    • pp.90-97
    • /
    • 2009
  • In 2008, Kim-Jun proposed a RFID mutual authentication protocol using one-time random number that can withstand malicious attacks by the leakage of important information and resolve the criminal abuse problems. Through the security analysis, they claimed that the proposed protocol can withstand various security attacks including the replay attack. However, this paper demonstrates that Kim-Jun' s RFID authentication protocol still insecure to the replay attack. In addition, this paper also proposes a simply improved RFID mutual authentication protocol using one-time random number which not only provides same computational efficiency, but also withstands the replay attack.

A Study of TCP Performance with Snoop Protocol over Fading Wireless Links

  • Cho, Yang-Bum;Cho, Sung-Joon
    • Journal of information and communication convergence engineering
    • /
    • v.2 no.4
    • /
    • pp.214-218
    • /
    • 2004
  • In this paper, we have analyzed TCP performance over wireless correlated fading links with and without Snoop protocol. For a given value of the packet error rate, TCP performance without Snoop protocol is degraded as the fading is getting fast (i.e. the user moves fast). When Snoop protocol is introduced in the base station, TCP performance is enhanced in most wireless environments. Especially the performance enhancement derived from using Snoop protocol is large in fast fading channel. This is because packet errors become random and sporadic in fast fading channel and these random packet errors (mostly single packet errors) can be compensated efficiently by Snoop protocol's local packet retransmissions. But Snoop protocol can't give a large performance improvement in slow fading environments where long bursts of packet errors occur. Concerning to packet error rate, Snoop protocol results in the highest performance enhancement in the channel with mid-high values of packet error rate. This means Snoop protocol cannot fully fulfill its ability under too low or too high packet error rate environments.