• Title/Summary/Keyword: random protocol

Search Result 334, Processing Time 0.033 seconds

Random Assignment-Transmitter-Based Protocol for Centralized Stread-Spectrum Packet Radio Networks (중앙집중 대역확산 패킷라디오 네트워크를 위한 임의할당-송신기 프로토콜)

  • 노준철;김동인
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.19 no.4
    • /
    • pp.729-739
    • /
    • 1994
  • In a centralized spread-spectrum packet radio network, a random assignment -transmitter-based spreading code protocol(RA-T) is proposed which permits the contention mode only in the trasmission of a preamble while avoiding collision during the data packet transmission by assigning near-orthogonal spreading codes to each user. Compared to the conventional transmitter-based code scheme, this scheme allows reduction in receiver complexity when only a small number of distinct spreading codes are employed for the preamble transmission. Throughout theoretical and simulation results, it is shown that the use of the RA-T scheme with just two or three distinct codes for the preamble packet achieves most of the performance gain.

  • PDF

The Routing Algorithm for Wireless Sensor Networks with Random Mobile Nodes

  • Yun, Dai Yeol;Jung, Kye-Dong;Lee, Jong-Yong
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.9 no.4
    • /
    • pp.38-43
    • /
    • 2017
  • Sensor Networks (WSNs) can be defined as a self-configured and infrastructure-less wireless networks to monitor physical or environmental conditions, such as temperature, sound, vibration, pressure, motion or pollutants and to cooperatively pass their data through the network to a main location or base-station where the data can be observed and analyzed. Typically a wireless sensor network contains hundreds of thousands of sensor nodes. The sensor nodes can communicate among themselves using radio signals. A wireless sensor node is equipped with sensing and computing devices, radio transceivers and power components. The individual nodes in a wireless sensor network (WSN) are inherently resource constrained: they have limited processing speed, storage capacity, communication bandwidth and limited-battery power. At present time, most of the research on WSNs has concentrated on the design of energy- and computationally efficient algorithms and protocols In order to extend the network life-time, in this paper we are looking into a routing protocol, especially LEACH and LEACH-related protocol. LEACH protocol is a representative routing protocol and improves overall network energy efficiency by allowing all nodes to be selected to the cluster head evenly once in a periodic manner. In LEACH, in case of movement of sensor nodes, there is a problem that the data transmission success rate decreases. In order to overcome LEACH's nodes movements, LEACH-Mobile protocol had proposed. But energy consumption increased because it consumes more energy to recognize which nodes moves and re-transfer data. In this paper we propose the new routing protocol considering nodes' mobility. In order to simulate the proposed protocol, we make a scenario, nodes' movements randomly and compared with the LEACH-Mobile protocol.

Variable RCH Channel Assignment Scheme in HiperLAN/2 System (HiperLAN/2 시스템에서 가변적인 RCH 채널 할당방안)

  • Jang, soon-gun;Jang, jae-hwan;Lim, seog-ku
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2009.05a
    • /
    • pp.83-87
    • /
    • 2009
  • The MAC protocol of HiperLAN/2 is based on TDMA/TDD. Mobile terminal acquires a data transmission opportunity as successfulness in channel competition through RCH (Random CHannel) phase. Therefore, AP (Access Point) be able to dynamically assign optimum RCH at next frame according to the number of success and collision. In this paper, we suggest scheme that fluctuate RCH (Random CHannel) number as fixed value considering success and collision for improvement of performance in HiperLAN/2. To prove efficiency of proposed scheme, a lots of simulations are conducted and analyzed in view of throughput and access delay.

  • PDF

Self-Updating One-Time Password Mutual Authentication Protocol for Ad Hoc Network

  • Xu, Feng;Lv, Xin;Zhou, Qi;Liu, Xuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.5
    • /
    • pp.1817-1827
    • /
    • 2014
  • As a new type of wireless network, Ad hoc network does not depend on any pre-founded infrastructure, and it has no centralized control unit. The computation and transmission capability of each node are limited. In this paper, a self-updating one-time password mutual authentication protocol for Ad hoc network is proposed. The most significant feature is that a hash chain can update by itself smoothly and securely through capturing the secure bit of the tip. The updating process does not need any additional protocol or re-initialization process and can be continued indefinitely to give rise to an infinite length hash chain, that is, the times of authentication is unlimited without reconstructing a new hash chain. Besides, two random variable are added into the messages interacted during the mutual authentication, enabling the protocol to resist man-in-the-middle attack. Also, the user's identity information is introduced into the seed of hash chain, so the scheme achieves anonymity and traceability at the same time.

Improved RFID Authentication Protocol Based on SSG (SSG기반 개선된 RFID 인증 프로토콜)

  • Park, Taek-Jin
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.4 no.4
    • /
    • pp.311-317
    • /
    • 2011
  • Recently, RFID is substituted for bar codes according to advance in the ubiquitous computing environments, but the RFID system has several problems such as security and privacy because it uses radio frequencies. Firstly, unauthorized reader can easily read the ID information of any Tag. Secondly, Attacker can easily fake the legitimate reader using the collected Tag ID information,such as the any legitimate tag. This paper proposed improved RFID authentication protocol based on SSG. SSG is organized only one LFSR and selection logic. Thus SSG is suitable for implementation of hardware logic in system with extremely limited resources such as RFID tag and it has resistance to known various attacks because of output bit stream for the use as pseudorandom generator. The proposed protocol is secure and effective because it is based on SSG.

Efficient Peer-to-Peer File Sharing Using Network Coding in MANET

  • Lee, Uichin;Park, Joon-Sang;Lee, Seung-Hoon;Ro, Won-W.;Pau, Giovanni;Gerla, Mario
    • Journal of Communications and Networks
    • /
    • v.10 no.4
    • /
    • pp.422-429
    • /
    • 2008
  • Mobile peer-to-peer (P2P) systems have recently got in the limelight of the research community that is striving to build efficient and effective mobile content addressable networks. Along this line of research, we propose a new peer-to-peer file sharing protocol suited to mobile ad hoc networks (MANET). The main ingredients of our protocol are network coding and mobility assisted data propagation, i.e., single-hop communication. We argue that network coding in combination with single-hop communication allows P2P file sharing systems in MANET to operate in a more efficient manner and helps the systems to deal with typical MANET issues such as dynamic topology and intermittent connectivity as well as various other issues that have been disregarded in previous MANET P2P researches such as addressing, node/user density, non-cooperativeness, and unreliable channel. Via simulation, we show that our P2P protocol based on network coding and single-hop communication allows shorter file downloading delays compared to an existing MANET P2P protocol.

Patient Authentication Protocol for Synchronization between Implantable Medical Device (체내 삽입장치간 동기화를 위한 환자 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.1
    • /
    • pp.49-56
    • /
    • 2013
  • Among U-healthcare services adapting the latest IT technique and medical technique, a body-injecting device technique providing medical service to a patient who has incurable disease. But the body-injecting device technique can be easily exposed during wireless section to the third person and it can be used illegally. This paper proposes certification protocol which certifies a patient and hospital staff using random number created by certification server and a patient with hospital staff by synchronization. Specially, the proposed protocol uses security information created by information registered in certification server previously by a patient and hospital staff so that in keeps from accessing of third person who didn't get approval. And it gives more stability.

Design of Dynamic Slot Assignment Protocol for Wireless Multimedia Communication (무선 멀티미디어 통신을 위한 동적 슬롯 할당 MAC 프로토콜 설계)

  • Yoe Hyun;Kang Sang-Wook;Koh Jin-Gwang
    • Journal of Internet Computing and Services
    • /
    • v.4 no.5
    • /
    • pp.61-68
    • /
    • 2003
  • In this paper, we propose a wireless MAC protocol named APRMA, which is capable of supporting the ABR type data service and Maximizing channel utilization. Data terminals with random data packets are not provided slot reservation with PRMA protocol. That is, slot reservation is applicable to the time constraint voice packet exclusively. But the reservation scheme have to be performed for loss sensitive data packet, and contended their quality of service, Therefore, in wireless MAC, reservation technique has to be used for both voice and data services. So the terminal which wants to request for ABR type service, is allocated a minimum bandwidth from system for the first time, If the system have some extra available bandwidth, ABR terminals would acquire additional bandwidth slot by slot, As a result, APRMA protocol can support the data service with loss sensitivity and maintain their channel utilization high.

  • PDF

A Design of Efficient Keyword Search Protocol Over Encrypted Document (암호화 문서상에서 효율적인 키워드 검색 프로토콜 설계)

  • Byun, Jin-Wook
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.46-55
    • /
    • 2009
  • We study the problem of searching documents containing each of several keywords (conjunctive keyword search) over encrypted documents. A conjunctive keyword search protocol consists of three entities: a data supplier, a storage system such as database, and a user of storage system. A data supplier uploads encrypted documents on a storage system, and then a user of the storage system searches documents containing each of several keywords. Recently, many schemes on conjunctive keyword search have been suggested in various settings. However, the schemes require high computation cost for the data supplier or user storage. Moreover, up to now, their securities have been proved in the random oracle model. In this paper, we propose efficient conjunctive keyword search schemes over encrypted documents, for which security is proved without using random oracles. The storage of a user and the computational and communication costs of a data supplier in the proposed schemes are constant. The security of the scheme relies only on the hardness of the Decisional Bilinear Diffie-Hellman (DBDH) problem.

An Improved Backoff Algorithm for the Random Access Protocol for the Ranging Subchannel of IEEE 802.16 Networks (IEEE 802.16 환경의 레인징 부채널에서 랜덤액세스 프로토콜의 Backoff 알고리즘 성능 향상 기법)

  • Kwon, Jeong-Min;Lee, Hyong-Woo;Cho, Choong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.12A
    • /
    • pp.1267-1275
    • /
    • 2007
  • An improved backoff algorithm for retransmission randomization for OFDMA/CDMA/slotted ALOHA used in the ranging subchannel of IEEE 802.16 network is proposed. Exploiting the fact that a base station coordinates channel access using UL-/DL-MAP in the IEEE 802.16 networks, we propose a minor modification of the existing IEEE 802.16 in order to increase throughput, decrease delay variation and achieve a graceful performance degradation in case of overload channel condition of the random access protocol. The algorithm basically estimates the number of backlogged users and arrival rate using which, the BS calculates retransmission probability for the subscriber stations involved in a collision. Computer simulation is performed to demonstrate the effectiveness of the proposed algorithm and to compare the performance with existing binary exponential backoff algorithm.