• 제목/요약/키워드: random protocol

검색결과 336건 처리시간 0.025초

Two-level Key Pool Design-based Random Key Pre-distribution in Wireless Sensor Networks

  • Mohaisen, Abedelaziz;Nyang, Dae-Hun;AbuHmed, Tamer
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제2권5호
    • /
    • pp.222-238
    • /
    • 2008
  • In this paper, the random key pre-distribution scheme introduced in ACM CCS'02 by Eschenauer and Gligor is reexamined, and a generalized form of key establishment is introduced. As the communication overhead is one of the most critical constraints of any successful protocol design, we introduce an alternative scheme in which the connectivity is maintained at the same level as in the original work, while the communication overhead is reduced by about 40% of the original overhead, for various carefully chosen parameters. The main modification relies on the use of a two-level key pool design and two round assignment/key establishment phases. Further analysis demonstrates the efficiency of our modification.

An Enhanced Searching Algorithm over Unstructured Mobile P2P Overlay Networks

  • Shah, Babar;Kim, Ki-Il
    • Journal of information and communication convergence engineering
    • /
    • 제11권3호
    • /
    • pp.173-178
    • /
    • 2013
  • To discover objects of interest in unstructured peer-to-peer networks, the peers rely on flooding query messages which create incredible network traffic. This article evaluates the performance of an unstructured Gnutella-like protocol over mobile ad-hoc networks and proposes modifications to improve its performance. This paper offers an enhanced mechanism for an unstructured Gnutella-like network with improved peer features to better meet the mobility requirement of ad-hoc networks. The proposed system introduces a novel caching optimization technique and enhanced ultrapeer selection scheme to make communication more efficient between peers and ultrapeers. The paper also describes an enhanced query mechanism for efficient searching by applying multiple walker random walks with a jump and replication technique. According to the simulation results, the proposed system yields better performance than Gnutella, XL-Gnutella, and random walk in terms of the query success rate, query response time, network load, and overhead.

CONSTANT-ROUND PRIVACY PRESERVING MULTISET UNION

  • Hong, Jeongdae;Kim, Jung Woo;Kim, Jihye;Park, Kunsoo;Cheon, Jung Hee
    • 대한수학회보
    • /
    • 제50권6호
    • /
    • pp.1799-1816
    • /
    • 2013
  • Privacy preserving multiset union (PPMU) protocol allows a set of parties, each with a multiset, to collaboratively compute a multiset union secretly, meaning that any information other than union is not revealed. We propose efficient PPMU protocols, using multiplicative homomorphic cryptosystem. The novelty of our protocol is to directly encrypt a polynomial by representing it by an element of an extension field. The resulting protocols consist of constant rounds and improve communication cost. We also prove the security of our protocol against malicious adversaries, in the random oracle model.

무선랜 환경에서 우선순위를 고려한 백오프 알고리듬 성능분석 (Performance Analysis of Backoff Algorithm in Wireless LANs with Prioritized Messages)

  • 정석윤;허선
    • 한국경영과학회:학술대회논문집
    • /
    • 대한산업공학회/한국경영과학회 2006년도 춘계공동학술대회 논문집
    • /
    • pp.1656-1660
    • /
    • 2006
  • Distributed coordination function(DCF) is the primary random access mechanism of IEEE 802.11, which is the basic protocol of wireless LAN based on the CSMA/CA protocol. It enables fast installation with minimal management and maintenance costs and is a very robust protocol for the best effort service in wireless medium. The current DCF, however, is known to be unsuitable for real-time applications such as voice message transmission. In this paper, we focus on the performance issues of IEEE 802.11 which accommodate the prioritized messages. Existing results use the initial window size and backoff window-increasing factor as tools to handle the priority of the messages. Instead, we introduce a novel scheme which chooses the backoff timer with arbitrary probabilities. By this, one can greatly reduce the backoff delay of the lower priority messages without degrading the performance of higher priority.

  • PDF

무선 LAN MAC 계층 설계 및 구현 (Design and Implementation of MAC Protocol for Wireless LAN)

  • 김용권;기장근;조현묵
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2001년도 하계종합학술대회 논문집(1)
    • /
    • pp.253-256
    • /
    • 2001
  • This paper describes a high speed MAC(Media Access Control) function chip for IEEE 802.11 MAC layer protocol. The MAC chip has control registers and interrupt scheme for interface with CPU and deals with transmission/reception of data as a unit of frame. The developed MAC chip is composed of protocol control block, transmission block, and reception block which supports the BCF function in IEEE 802.11 specification. The test suite which is adopted in order to verify operation of the MAC chip includes various functions, such as RTS-CTS frame exchange procedure, correct IFS(Inter Frame Space)timing, access procedure, random backoff procedure, retransmission procedure, fragmented frame transmission/reception procedure, duplicate reception frame detection, NAV(Network Allocation Vector), reception error processing, broadcast frame transmission/reception procedure, beacon frame transmission/reception procedure, and transmission/reception FIEO operation. By using this technique, it is possible to reduce the load of CPU and firmware size in high speed wireless LAN system.

  • PDF

Improving TCP Performance with Bandwidth Estimation and Selective Negative Acknowledgment in Wireless Networks

  • Cheng, Rung-Shiang;Lin, Hui-Tang
    • Journal of Communications and Networks
    • /
    • 제9권3호
    • /
    • pp.236-246
    • /
    • 2007
  • This paper investigates the performance of the transmission control protocol (TCP) transport protocol over IEEE 802.11 infrastructure based wireless networks. A wireless link is generally characterized by high transmission errors, random interference and a varying latency. The erratic packet losses usually lead to a curbing of the flow of segments on the TCP connection and thus limit TCP's performance. This paper examines the impact of the lossy nature of IEEE 802.11 wireless networks on the TCP performance and proposes a scheme to improve the performance of TCP over wireless links. A negative acknowledgment scheme, selective negative acknowledgment (SNACK), is applied on TCP over wireless networks and a series of ns-2 simulations are performed to compare its performance against that of other TCP schemes. The simulation results confirm that SNACK and its proposed enhancement SNACK-S, which incorporates a bandwidth estimation model at the sender, outperform conventional TCP implementations in 802.11 wireless networks.

전술 무선 네트워크에서 무인전투체계를 위한 인증 프로토콜 (Authentication Protocol for Unmanned Combat Systems in Tactical Wireless Networks)

  • 이종관;이민우
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2019년도 춘계학술대회
    • /
    • pp.298-299
    • /
    • 2019
  • 본 논문에서 장거리 통신이 항상 보장될 수 없는 전술 무선 네트워크 환경에서 무인전투체계들간의 안정한 상호 인증 프로토콜을 제안한다. 제안하는 프로토콜은 임의로 선택된 데이터의 해시 충돌을 이용하여 인증코드를 생성한다. 인증요청자는 이를 인증자의 공개키로 암호화여 전송한다. 인증요청자와 인증자가 정당한 인증코드를 상호 공유함으로써 인증을 수행한다. 다양한 공격 시나리오를 대상으로 제안하는 기법의 안전성을 분석한다.

  • PDF

A Beeline Routing Protocol for Heterogeneous WSN for IoT-Based Environmental Monitoring

  • Sahitya, G.;Balaji, N.;Naidu, C.D.
    • International Journal of Computer Science & Network Security
    • /
    • 제22권10호
    • /
    • pp.67-72
    • /
    • 2022
  • A wireless sensor network (WSN), with its constrained sensor node energy supply, needs an energy-efficient routing technique that maximises overall system performance. When rumours are routed using a random-walk routing algorithm, which is not highly scalable, spiral pathways may appear. Because humans think a straight line is the quickest route between two sites and two straight lines in a plane are likely to intersect, straight-line routing (SLR) constructs a straight path without the aid of geographic information. This protocol was developed for WSNs. As a result, sensor nodes in WSNs use less energy when using SLR. Using comprehensive simulation data, we show that our upgraded SLR systems outperform rumour routing in terms of performance and energy conservation.

Performance of Mobility Models for Routing Protocol in Wireless Ad-hoc Networks

  • Singh, Madhusudan;Lee, Sang-Gon;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • 제9권5호
    • /
    • pp.610-614
    • /
    • 2011
  • Nowadays Mobile Ad Hoc Networks (MANETs) are a very popular and emerging technology in the world. MANETs helps mobile nodes to communicate with each other anywhere without using infrastructure. For this purpose we need good routing protocols to establish the network between nodes because mobile nodes can change their topology very fast. Mobile node movements are very important features of the routing protocol. They can have a direct effect on the network performance. In this paper, we are going to discuss random walk and random waypoint mobility models and their effects on routing parameters. Previously, mobility models were used to evaluate network performance under the different routing protocols. Therefore, the network performance will be strongly modeled by the nature of the mobility pattern. The routing protocols must rearrange the changes of accurate routes within the order. Thus, the overheads of traffic routing updates are significantly high. For specific network protocols or applications, these mobility patterns have different impacts.