• Title/Summary/Keyword: random protocol

Search Result 335, Processing Time 0.025 seconds

A Study on the performance improvement of CSMA in the distributed wireless communication network (분산 무선통신망에서 CSMA 성능 개선에 관한 연구)

  • 조병록;최병진;박병철
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.19 no.4
    • /
    • pp.605-613
    • /
    • 1994
  • In this paper, we evaluate performance of multiple access for distributed wireless communication network by CSMA protocol. It is envident that the existence of hidden node in an environment degrades the performance of CSMA. In order to improve performance due to the problem of hidden node, the previous paper used random multiple access protocols a as such as ISMA, BTMA, BCMA. In this paper, We propose a protocol that we can improve performance by allowing node to sense the carrier of any other transmission on the channel in the distributed wireless communication networks The probability of transmission success was obtained by steady stats analysis under given assumptions. We confirmed that hidden node problem be virtually elimated by using a new protocol.

  • PDF

Reliability and Validity of the Appropriateness Evaluation Protocol for Public Hospitals in Korea

  • Lee, Clara;Kim, Stella Jung-Hyun;Lee, Changwoo;Shin, Euichul
    • Journal of Preventive Medicine and Public Health
    • /
    • v.52 no.5
    • /
    • pp.316-322
    • /
    • 2019
  • Objectives: This study was conducted to assess the applicability of the Appropriateness Evaluation Protocol (AEP) for public hospitals in Korea. Methods: In May 2016, 1500 admission claims were collected from Korean public district hospitals using stratified random sampling. Of these claims, 560 admissions to 37 hospitals were retrieved for analysis. Medical records administrators determined the appropriateness of admission using the criteria detailed in the AEP, and a physician separately assessed the appropriateness of admission based on her clinical judgment. To examine the applicability of the AEP, the concordance of the decisions made between a pair of AEP reviewers and between an AEP reviewer and a physician reviewer was compared. Results: The results showed an almost perfect inter-rater agreement between the AEP reviewers and a moderate agreement between the AEP reviewers and the physician. The sensitivity and specificity of the AEP were calculated as 0.86 and 0.56, respectively. Conclusions: Our findings suggest that the AEP could potentially be applied to Korean public hospitals as a reliable and valid instrument for assessing the appropriateness of admissions.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

ID-based Authenticated Key Agreement for Unbalanced Computing Environment (비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜)

  • Choi Kyu-young;Hwang Jung-yeon;Hong Do-won;Lee Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.23-33
    • /
    • 2006
  • Key Agreement protocols are among the most basic and widely used cryptographic protocols. In this paper we present an efficient O-based authenticated key agreement (AKA) protocol by using bilinear maps, especially well suited to unbalanced computing environments : an ID-based AKA protocol for Server and Client. Particularly, considering low-power clients' devices, we remove expensive operations such as bilinear maps from a client side. Our protocol uses signcryption and provide security in random oracle model.

Dynamic Random Channel Allocation Algorithm by Limiting the Number of Minimum RCH in HIPERLAN/2 (HIPERLAN/2에서 최소 RCH 수를 제한한 동적 랜덤채널 할당 기법)

  • Kang, Jae-Eun;Lee, Jong-Kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1A
    • /
    • pp.58-64
    • /
    • 2009
  • In this paper, we propose an dynamic random channel allocation scheme increasing probability of channel acquisition and reducing delay by limiting the number of minimum RCHs(Random CHannels) as an optimal factor $\beta$. The MAC protocol of HIPERLAN/2 is based on TDMA/TDD and MT(Mobile Terminal) can obtain chance of traffic transmission through channel competition in RCH period. And AP(Access Point) can dynamically schedule the number of RCHs based on the number of the collision in each RCH of the previous frame. Therefore, the proposed scheme increases a probability of channel acquisition and reduces delay by means of guaranteeing the number of minimum RCHs. With a practical Internet traffic, it is concluded that by the proposed scheme the delay reduction of the order of 19% and slightly better throughput are obtained compared to the conventional algorithm.

Stochastic Mobility Model Design in Mobile WSN (WSN 노드 이동 환경에서 stochastic 모델 설계)

  • Yun, Dai Yeol;Yoon, Chang-Pyo;Hwang, Chi-Gon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.8
    • /
    • pp.1082-1087
    • /
    • 2021
  • In MANET(mobile ad hoc network), Mobility models vary according to the application-specific goals. The most widely used Random WayPoint Mobility Model(RWPMM) is advantageous because it is simple and easy to implement, but the random characteristic of nodes' movement is not enough to express the mobile characteristics of the entire sensor nodes' movements. The random mobility model is insufficient to express the inherent movement characteristics of the entire sensor nodes' movements. In the proposed Stochastic mobility model, To express the overall nodes movement characteristics of the network, the moving nodes are treated as random variables having a specific probability distribution characteristic. The proposed Stochastic mobility model is more stable and energy-efficient than the existing random mobility model applies to the routing protocol to ensure improved performances in terms of energy efficiency.

Stochastic Mobility Model for Energy Efficiency in MANET Environment (MANET 환경에서 에너지 효율적인 Stochastic 노드 이동 모델)

  • Yun, Dai-Yeol;Yoon, Chang-Pyo;Hwang, Chi Gon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.444-446
    • /
    • 2021
  • MANETs(Mobile Ad-hoc Networks) are composed of mobile nodes that are not subordinate to fixed networks and have the feature that can form their own networks. they are used in various fields for specific goals. The mobility model in MANET can be applied in various ways depending on the purpose of usage. The random mobility model has the advantage of being simple and easy to implement, so it is being used the most. In a MANET, it is assumed that each node moves independently. The random movement model is a good model for expressing this independence of each node. However, it is insufficient to express the characteristics of all nodes with only random properties of individual nodes. This paper limits the stochastic mobility model applicable in MANET. we compare the proposed stochastic mobility model and the random mobility model. We confirm that the proposed mobility model is applied to the routing protocol to show improved characteristics in terms of energy consumption efficiency.

  • PDF

Verification of Safety in a RFID Security Authentication Protocol Using Session and Public Keys (세션키 및 공개키를 이용한 RFID 보안 인증 프로토콜의 안전성 검증)

  • Bae, Woo Sik;Lee, Jong Yun
    • Journal of Digital Convergence
    • /
    • v.10 no.10
    • /
    • pp.325-332
    • /
    • 2012
  • Due to its communication vulnerability resulting in a range of problems, e.g. eavesdropping, information exposure, traffic analysis and spoofing, RFID system becomes the target of attackers. Accordingly, many investigators have proposed various protocols to the extent of theorem proving or verification as the implementation is challenging. This paper thus proposes a safe RFID security protocol using public keys, session keys, hashes, XORs, and random numbers. Timestamps and hashes are applied to the most vulnerable section between readers and tags to detect attacks in attack signals with time difference. Also, to prevent tag information from being exposed in the last session, hash operation is adopted before communication. Finally, in this paper, we designed a RFID security protocol using public and session keys applicable to real systems and verified the security of the proposed protocol with a differentiated formal verification technique.

An Authority-Based Efficient Key Management Protocol for Cloud Environment (클라우드 환경을 위한 효율적인 권한 기반 키 설립 프로토콜)

  • Choi, Jeong-hee;Lee, Sang-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1035-1045
    • /
    • 2018
  • Recently, with the development of IT technology, authentication methods of users using cloud services have been diversified. However, research on providing authentication information of a user using a cloud service securely according to authority has not been make until now. In this paper, we propose a key establishment protocol which can perform split authentication using secret key and access control key according to the role authority of user in Intra cloud environment. The proposed protocol generates the access control key and secret key of the user by using the attributes of the user and the generated random number($t_1$, $t_2$), and classifies the roles according to the user's authority after generating the key. Unnecessary operation processes can be reduced. As a result of the performance evaluation, the proposed protocol guarantees the security against various type of attacks that may occur in the cloud environment because the user is authenticated by dividing the access control key and secret key. The size of the ciphertext used to establish the key could be reduced by ${\sum}+1$ more than the existing protocol.

A novel ID-based multi-domain handover protocol for mesh points in WMNs

  • Zhang, Xue;Li, Guangsong;Han, Wenbao;Ji, Huifang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2512-2529
    • /
    • 2015
  • Wireless mesh networks (WMNs) provide an efficient and flexible method to the field of wireless networking, but also bring many security issues. A mesh point may lose all of its available links during its movement. Thus, the mesh point needs to handover to a new mesh point in order to obtain access to the network again. For multi-domain WMNs, we proposed a new ID-based signcryption scheme and accordingly present a novel ID-based handover protocol for mesh points. The mutual authentication and key establishment of two mesh points which belong to different trust domains can be achieved by using a single one-round message exchange during the authentication phase. The authentication server is not involved in our handover authentication protocol so that mutual authentication can be completed directly by the mesh points. Meanwhile, the data transmitted between the two mesh points can be carried by the authentication messages. Moreover, there are no restrictions on the PKG system parameters in our proposed multi-domain ID-based signcryption scheme so our handover scheme can be easily applied to real WMNs circumstances. Security of the signcryption scheme is proved in the random oracle model. It shows that our protocol satisfies the basic security requirements and is resistant to existing attacks based on the security of the signcryption. The analysis of the performance demonstrates that the protocol is efficient and suitable for the multi-domain WMNs environment.