• Title/Summary/Keyword: random protocol

Search Result 336, Processing Time 0.025 seconds

Hybrid S-ALOHA/TDMA Protocol for LTE/LTE-A Networks with Coexistence of H2H and M2M Traffic

  • Sui, Nannan;Wang, Cong;Xie, Wei;Xu, Youyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.687-708
    • /
    • 2017
  • The machine-to-machine (M2M) communication is featured by tremendous number of devices, small data transmission, and large uplink to downlink traffic ratio. The massive access requests generated by M2M devices would result in the current medium access control (MAC) protocol in LTE/LTE-A networks suffering from physical random access channel (PRACH) overload, high signaling overhead, and resource underutilization. As such, fairness should be carefully considered when M2M traffic coexists with human-to-human (H2H) traffic. To tackle these problems, we propose an adaptive Slotted ALOHA (S-ALOHA) and time division multiple access (TDMA) hybrid protocol. In particular, the proposed hybrid protocol divides the reserved uplink resource blocks (RBs) in a transmission cycle into the S-ALOHA part for M2M traffic with small-size packets and the TDMA part for H2H traffic with large-size packets. Adaptive resource allocation and access class barring (ACB) are exploited and optimized to maximize the channel utility with fairness constraint. Moreover, an upper performance bound for the proposed hybrid protocol is provided by performing the system equilibrium analysis. Simulation results demonstrate that, compared with pure S-ALOHA and pure TDMA protocol under a target fairness constraint of 0.9, our proposed hybrid protocol can improve the capacity by at least 9.44% when ${\lambda}_1:{\lambda}_2=1:1$and by at least 20.53% when ${\lambda}_1:{\lambda}_2=10:1$, where ${\lambda}_1,{\lambda}_2$ are traffic arrival rates of M2M and H2H traffic, respectively.

Challenge-Response Based Secure RFID Authentication Protocol for Distributed Database Environment (분산 데이터베이스 환경에 적합한 Challenge-Response 기반의 안전한 RFID 인증 프로토콜)

  • Rhee Keun-Woo;Oh Dong-Kyu;Kwak Jin;Oh Soo-Hyun;Kim Seung-Joo;Won Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.12C no.3 s.99
    • /
    • pp.309-316
    • /
    • 2005
  • Recently, RFID system is a main technology to realize ubiquitous computing environments, but the feature of the RFID system may bring about various privacy problem. So, many kinds of protocols To resolve this problem are researched. In this paper, we analyse the privacy problem of the previous methods and propose more secure and effective authentication protocol to protect user's privacy. Then we prove that the proposed protocol is secure and effective as we compare the proposed protocol with previous methods. The proposed protocol is based on Challenge-Response using one-way hash function and random number. The proposed protocol is secure against replay attack, spoofing attack and so on. In addition, the proposed protocol is proper for distributed database environment.

A Simple Algorithm to Predict Committed Bit

  • Kim, Hyoung-Joong
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.2 no.2
    • /
    • pp.32-35
    • /
    • 2003
  • This paper presents a simple method to show that the committed bit based on pseudo-random sequence can be predicted with a probability very close to.

  • PDF

Performance of privacy Amplification in Quantum Key Distribution Systems (양자 키 분배 시스템에서 보안성 증폭의 성능 분석)

  • Lee, Sun-Yui;Kim, Jin-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.5
    • /
    • pp.111-116
    • /
    • 2018
  • This paper introduces the concept of a random universal hash function to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition, the approach in terms of security amplification shows that phase error correction offers better security. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD(Quantum Key Distribution). Finally, we show that the BB84 protocol using random privacy amplification is safe at higher key rates than Mayers' performance at the same error rate.

An Authentication Protocol for the Security of RFID Tags and Readers using Random Number (난수를 이용한 RFID 태그와 리더의 보안 인증 프로토콜)

  • Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.229-233
    • /
    • 2012
  • A RFID system is a technology for detecting information on an object through wireless communication between a tag on the object and a reader, and its applications are being expanded to various areas. Because of its wireless communication, however, there are many vulnerabilities in security. Until now, many studies have been executed in order to solve problems related to the security and stability of RFID. In order to resolve vulnerabilities in existing security methods for privacy protection, this study proposed an authentication protocol that uses hash values received from tags and random numbers. When the proposed protocol was implemented, it was safe from various types of attacks between tag and reader and between reader and DB. Furthermore, compared to recently proposed protocols, it could implement a RFID system with enhanced security and less computation in tags.

Performance Evaluation of AODV and OLSR Routing Protocol According to Node's Mobility Model (노드 이동성 모델에 따른 AODV와 OLSR 라우팅 프로토콜의 성능 분석)

  • Kang, Mi-Seon;Kum, Dong-Won;Cho, You-Ze
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.7A
    • /
    • pp.662-668
    • /
    • 2011
  • This paper analyzes the performance of the Ad hoc On-demand Distance Vector (AODV) routing protocol and Optimized Link State Routing (OLSR) for Mobile Ad hoc Networks (MANETs) using node mobility models. Mobility affects the performance of a routing protocol as it causes changes to network topology. Thus, evaluating the performance of a MANET routing protocol requires mobility models that can accurately represent the movements of mobile nodes. Therefore, this paper evaluates the performance of the AODV and OLSR routing protocols using the random way point model and the Levy walk model by the ns-2 simulations.

Adaptive Success Rate-based Sensor Relocation for IoT Applications

  • Kim, Moonseong;Lee, Woochan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3120-3137
    • /
    • 2021
  • Small-sized IoT wireless sensing devices can be deployed with small aircraft such as drones, and the deployment of mobile IoT devices can be relocated to suit data collection with efficient relocation algorithms. However, the terrain may not be able to predict its shape. Mobile IoT devices suitable for these terrains are hopping devices that can move with jumps. So far, most hopping sensor relocation studies have made the unrealistic assumption that all hopping devices know the overall state of the entire network and each device's current state. Recent work has proposed the most realistic distributed network environment-based relocation algorithms that do not require sharing all information simultaneously. However, since the shortest path-based algorithm performs communication and movement requests with terminals, it is not suitable for an area where the distribution of obstacles is uneven. The proposed scheme applies a simple Monte Carlo method based on relay nodes selection random variables that reflect the obstacle distribution's characteristics to choose the best relay node as reinforcement learning, not specific relay nodes. Using the relay node selection random variable could significantly reduce the generation of additional messages that occur to select the shortest path. This paper's additional contribution is that the world's first distributed environment-based relocation protocol is proposed reflecting real-world physical devices' characteristics through the OMNeT++ simulator. We also reconstruct the three days-long disaster environment, and performance evaluation has been performed by applying the proposed protocol to the simulated real-world environment.

Prioritized Random Access Control for Fairness Improvement in Wireless-Powered Communication Networks (무선전력 통신 네트워크에서 공평성 향상을 위한 우선순위 기반 랜덤 접속 제어)

  • Choi, Hyun-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.175-182
    • /
    • 2018
  • As Internet of things with a large number of nodes emerges, wireless-power communication networks (WPCN) based on a random access protocol needs to be investigated. In the random access-based WPCN, a terminal accessing later in given random access (RA) slots can harvest more energy before transmission and thus can transmit data with higher power and achieve higher throughput if the access is successful. On the basis of this property, the proposed random access control protocol gives the terminals priority and distinguishes the RA slots according to the priority level, so that a near terminal with access point allows to access preferentially other than a remote terminal. This operation decreases the throughput of near terminal and increases the throughput of remote terminal, and then, the doubly near-far problem in WPCN is resolved and the user fairness is improved. Results show that the proposed random access control improves both channel throughput and user fairness according to the priority level.

A Multi-Service MAC Protocol in a Multi-Channel CSMA/CA for IEEE 802.11 Networks

  • Ben-Othman, Jalel;Castel, Hind;Mokdad, Lynda
    • Journal of Communications and Networks
    • /
    • v.10 no.3
    • /
    • pp.287-296
    • /
    • 2008
  • The IEEE 802.11 wireless standard uses the carrier sense multiple access with collision avoidance (CSMA/CA) as its MAC protocol (during the distributed coordination function period). This protocol is an adaptation of the CSMA/CD of the wired networks. CSMA/CA mechanism cannot guarantee quality of service (QoS) required by the application because orits random access method. In this study, we propose a new MAC protocol that considers different types of traffic (e.g., voice and data) and for each traffic type different priority levels are assigned. To improve the QoS of IEEE 802.11 MAC protocols over a multi-channel CSMA/CA, we have developed a new admission policy for both voice and data traffics. This protocol can be performed in direct sequence spread spectrum (DSSS) or frequency hopping spread spectrum (FHSS). For voice traffic we reserve a channel, while for data traffic the access is random using a CSMA/CA mechanism, and in this case a selective reject and push-out mechanism is added to meet the quality of service required by data traffic. To study the performance of the proposed protocol and to show the benefits of our design, a mathematical model is built based on Markov chains. The system could be represented by a Markov chain which is difficult to solve as the state-space is too large. This is due to the resource management and user mobility. Thus, we propose to build an aggregated Markov chain with a smaller state-space that allows performance measures to be computed easily. We have used stochastic comparisons of Markov chains to prove that the proposed access protocol (with selective reject and push-out mechanisms) gives less loss rates of high priority connections (data and voices) than the traditional one (without admission policy and selective reject and push-out mechanisms). We give numerical results to confirm mathematical proofs.

Exploiting Mobility for Efficient Data Dissemination in Wireless Sensor Networks

  • Lee, Eui-Sin;Park, Soo-Chang;Yu, Fucai;Kim, Sang-Ha
    • Journal of Communications and Networks
    • /
    • v.11 no.4
    • /
    • pp.337-349
    • /
    • 2009
  • In this paper, we introduce a novel mobility model for mobile sinks in which the sinks move towards randomly distributed destinations, where each destination is associated with a mission. The novel mobility model is termed the random mobility with destinations. There have been many studies on mobile sinks; however, they merely support two extreme cases of sink mobility. The first case features the most common and general mobility, with the sinks moving randomly, unpredictably, and inartificially. The other case takes into account mobility only along predefined or determined paths such that the sinks can gather data from sensor nodes with minimum overhead. Unfortunately, these studies for the common mobility and predefined path mobility might not suit for supporting the random mobility with destinations. In order to support random mobility with destination, we propose a new protocol, in which the source nodes send their data to the next movement path of a mobile sink. To implement the proposed protocol, we first present a mechanism for predicting the next movement path of a mobile sink based on its previous movement path. With the information about predicted movement path included in a query packet, we further present a mechanism that source nodes send energy-efficiently their data along the next movement path before arriving of the mobile sink. Last, we present mechanisms for compensating the difference between the predicted movement path and the real movement path and for relaying the delayed data after arriving of the mobile sink on the next movement path, respectively. Simulation results show that the proposed protocol achieves better performance than the existing protocols.