• 제목/요약/키워드: random protocol

검색결과 337건 처리시간 0.025초

무선 ATM망에서의 매체접근제어 프로토콜 및 자원할당기법에 대한 연구 (A study on medium access control protocol and resource assignment mechanism under wireless ATM network)

  • 성태경;김동일
    • 한국정보통신학회논문지
    • /
    • 제2권3호
    • /
    • pp.325-333
    • /
    • 1998
  • 본 논문에서는 BSA(Basic Service Area)에 독립적으로 분산되어 있는 이동단말기들을 대상으로 기존 STM(Synchronous Transfer Mode)에서의 유휴채널을 이용하여 다른 트래픽을 지원하므로 서 이용률을 극대화시킬 수 있는 통계적 다중화 기능을 무선매체를 통해 확장하는 기능을 수행하는 무선 ATM 망에서의 매체접근제어 프로토콜과 멀티미디어 서비스특성에 따른 기존 유선망 기반에서의 고정할당방식(연결 지향적) 및 랜덤할당방식(비연결지향적)을 개선하기 위한 동적 예약 기반의 매체접근제어 프로토콜에 대해 제시한다.

  • PDF

무선 ATM 망에서의 매체접근제어 프로토콜 및 자원할당기법에 대한 연구 (A study on medium access control protocol and resource assignment mechanism under wireless ATM network)

  • 성태경;김창호;김동일;최삼길
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 1998년도 춘계종합학술대회
    • /
    • pp.132-137
    • /
    • 1998
  • 본 논문에서는 BSA(Basic Service Area)에 독립적으로 분산되어 있는 이동단말기들을 대상으로 기존 STM(Synchronous Transfer Mode)에서의 유휴채널을 이용하여 다른 트래픽을 지원하므로서 이용률을 극대화시킬 수 있는 통계적 다중화 기능을 무선매체를 통해 확장하는 기능을 수행하는 무선 ATM 망에서의 매체접근제어 프로토콜과 멀티미디어 서비스특성에 따른 기존 유선망 기반에서의 고정할당방식(연결 지향적)과 랜덤할당방식(비연결지향적)을 개선하기 위한 동적 예약 기반의 매체접근제어 프로토콜에 대해 기술한다.

  • PDF

Design of the Fuzzy-based Mobile Model for Energy Efficiency within a Wireless Sensor Network

  • Yun, Dai Yeol;Lee, Daesung
    • Journal of information and communication convergence engineering
    • /
    • 제19권3호
    • /
    • pp.136-141
    • /
    • 2021
  • Research on wireless sensor networks has focused on the monitoring and characterization of large-scale physical environments and the tracking of various environmental or physical conditions, such as temperature, pressure, and wind speed. We propose a stochastic mobility model that can be applied to a MANET (Mobile Ad-hoc NETwork). environment, and apply this mobility model to a newly proposed clustering-based routing protocol. To verify its stability and durability, we compared the proposed stochastic mobility model with a random model in terms of energy efficiency. The FND (First Node Dead) was measured and compared to verify the performance of the newly designed protocol. In this paper, we describe the proposed mobility model, quantify the changes to the mobile environment, and detail the selection of cluster heads and clusters formed using a fuzzy inference system. After the clusters are configured, the collected data are sent to a base station. Studies on clustering-based routing protocols and stochastic mobility models for MANET applications have shown that these strategies improve the energy efficiency of a network.

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권6호
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • 제45권6호
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Design of Stochastic Movement Model Considering Sensor Node Reliability and Energy Efficiency

  • Cho, Do-Hyeoun;Yeol, Yun Dai;Hwang, Chi-Gon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제12권3호
    • /
    • pp.156-162
    • /
    • 2020
  • Wireless Sensor Network (WSN) field is mainly studied to monitor and characterize large-scale physical environments to track various environmental or physical conditions, such as temperature, pressure, wind speed and humidity. WSN can be used in various applications such as wild surveillance, military target tracking and monitoring, dangerous environmental exploration and natural disaster relief. We design probabilistic mobile models that apply to mobile ad hoc network mobile environments. A probabilistic shift model proposed by dividing the number of moving nodes and the distance of travel into two categories to express node movement characteristics. The proposed model of movement through simulation was compared with the existing random movement model, ensuring that the width and variation rate of the first node node node node (FND) was stable regardless of the node movement rate. In addition, when the proposed mobile model is applied to the routing protocol, the superiority of network life can be verified from measured FND values. We overcame the limitations of the existing random movement model, showing excellent characteristics in terms of energy efficiency and stable in terms of changes in node movement.

A Modified Random Early Detection Algorithm: Fuzzy Logic Based Approach

  • Yaghmaee Mohammad Hossein
    • Journal of Communications and Networks
    • /
    • 제7권3호
    • /
    • pp.337-352
    • /
    • 2005
  • In this paper, a fuzzy logic implementation of the random early detection (RED) mechanism [1] is presented. The main objective of the proposed fuzzy controller is to reduce the loss probability of the RED mechanism without any change in channel utilization. Based on previous studies, it is clear that the performance of RED algorithm is extremely related to the traffic load as well as to its parameters setting. Using fuzzy logic capabilities, we try to dynamically tune the loss probability of the RED gateway. To achieve this goal, a two-input-single-output fuzzy controller is used. To achieve a low packet loss probability, the proposed fuzzy controller is responsible to control the $max_{p}$ parameter of the RED gateway. The inputs of the proposed fuzzy controller are 1) the difference between average queue size and a target point, and 2) the difference between the estimated value of incoming data rate and the target link capacity. To evaluate the performance of the proposed fuzzy mechanism, several trials with file transfer protocol (FTP) and burst traffic were performed. In this study, the ns-2 simulator [2] has been used to generate the experimental data. All simulation results indicate that the proposed fuzzy mechanism out performs remarkably both the traditional RED and Adaptive RED (ARED) mechanisms [3]-[5].

Slotted ALOHA Based Greedy Relay Selection in Large-scale Wireless Networks

  • Ouyang, Fengchen;Ge, Jianhua;Gong, Fengkui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권10호
    • /
    • pp.3945-3964
    • /
    • 2015
  • Since the decentralized structure and the blindness of a large-scale wireless network make it difficult to collect the real-time channel state or other information from random distributed relays, a fundamental question is whether it is feasible to perform the relay selection without this knowledge. In this paper, a Slotted ALOHA based Greedy Relay Selection (SAGRS) scheme is presented. The proposed scheme allows the relays satisfying the user's minimum transmission request to compete for selection by randomly accessing the channel through the slotted ALOHA protocol without the need for the information collection procedure. Moreover, a greedy selection mechanism is introduced with which a user can wait for an even better relay when a suitable one is successfully stored. The optimal access probability of a relay is determined through the utilization of the available relay region, a geographical region consisting of all the relays that satisfy the minimum transmission demand of the user. The average number of the selection slots and the failure probability of the scheme are analyzed in this paper. By simulations, the validation and the effectiveness of the SAGRS scheme are confirmed. With a balance between the selection slots and the instantaneous rate of the selected relay, the proposed scheme outperforms other random access selection schemes.

TDMA/TDD 기반 무선 ATM망에서 멀티미디어 서비스를 위한 MAC 프로토콜 (MAC Protocol for Multimedia Services in Wireless ATM Networks based on TDMA/TDD)

  • 임인택
    • 한국정보통신학회논문지
    • /
    • 제7권5호
    • /
    • pp.899-906
    • /
    • 2003
  • 본 논문에서는 TDMA/TDD 기반의 무선 ATM망에서 멀티미디어 서비스를 위한 MAC 프로토콜로서 채널접속제어 알고리즘과 슬롯할당 알고리즘을 제안한다. 제안한 방식에서 실시간 서비스를 요구하는 VBR 단말기는 임의접속 미니슬롯을 통하여 예약요청 패킷을 전송하고, 예약에 성공한 단말기는 동적 매개변수 전달을 위한 미니슬롯을 통하여 경쟁 없이 동적 매개변수를 전송한다. 반면, 비실시간성의 버스트 트래픽 전송을 요구하는 ABR 단말기는 트래픽 버스트가 발생할 때마다 임의접속 미니슬롯을 통하여 슬롯을 요청한다. 기지국 스케줄러는 예약에 성공한 실시간 VBR 단말기들에게는 요청한 슬롯 수와 트래픽의 잔여수명을 기반으로 상향 데이터 슬롯과 동적 매개변수 전달용 미니슬롯을 할당하고, 비실시간 ABR 단말기들에게는 요청한 슬롯 수에 비례하여 상향 데이터 슬롯을 할당한다.

랜덤 부분 ID를 이용한 저비용 RFID 상호인증 프로토콜 (Mutual Authentication Protocol Of The Low-cost RFID Using Random Partial ID)

  • 이영진;문형진;정윤수;이상호
    • 한국통신학회논문지
    • /
    • 제31권7C호
    • /
    • pp.755-761
    • /
    • 2006
  • 기존 RFID 기술은 리더와 태그사이에 물리적인 접촉 없이 인식 가능하고 태그의 정보가 전송과정에 무선특성에 따른 과도한 정보 노출과 사용자의 위치정보 추적과 같은 심각한 프라이버시 침해를 유발시킨다. 특히 읽기전용 태그에서의 보안문제는 단지 물리적 방법으로만 해결하고 있다. 이 논문에서는 간단한 XOR연산과 부분 ID를 이용하여 다양한 공격에 안전하며 읽기전용 태그에 적합한 저비용 인증 프로토콜을 제안한다. 제안 프로토콜은 재전송, 도청, 위장 및 위치 추적 등 공격에 안전하다.