• Title/Summary/Keyword: random protocol

Search Result 334, Processing Time 0.029 seconds

A study on medium access control protocol and resource assignment mechanism under wireless ATM network (무선 ATM망에서의 매체접근제어 프로토콜 및 자원할당기법에 대한 연구)

  • 성태경;김동일
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.2 no.3
    • /
    • pp.325-333
    • /
    • 1998
  • In this paper, conventional STM(Synchronous Transfer Mode) supports another traffics by using idle channels. Proposed mobile terminals are distributed independently at the BSA(Basic Service Area). So, MAC(Medium Access Control) specified on the wireless ATM networks, which is managing statistics multiplewing functions, idle channel's ultilization is maximized and multimedia service characteristic for conventional wired networks based fixed assignment scheme(connection-oriented) and random assignment scheme(connection-oriented) improving on dynamic reservation based MAC protocol.

  • PDF

A study on medium access control protocol and resource assignment mechanism under wireless ATM network (무선 ATM 망에서의 매체접근제어 프로토콜 및 자원할당기법에 대한 연구)

  • 성태경;김창호;김동일;최삼길
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 1998.05a
    • /
    • pp.132-137
    • /
    • 1998
  • In this paper, conventional STM(Synchronous Transfer Mode) supports another traffics by using idle channels Proposed mobile terminals are distributed independently at the BSA(Basic Service Area). So, MAC(Medium Access Control) specified on the wireless ATM networks, which is managing statistics multiplexing functions, idle channel's utilization is maximized and multimedia service characteristic for conventional wired networks based fixed assignment scheme(connection-oriented) and random assignment scheme(connectionless) improving on dynamic reservation based MAC protocol.

  • PDF

Design of the Fuzzy-based Mobile Model for Energy Efficiency within a Wireless Sensor Network

  • Yun, Dai Yeol;Lee, Daesung
    • Journal of information and communication convergence engineering
    • /
    • v.19 no.3
    • /
    • pp.136-141
    • /
    • 2021
  • Research on wireless sensor networks has focused on the monitoring and characterization of large-scale physical environments and the tracking of various environmental or physical conditions, such as temperature, pressure, and wind speed. We propose a stochastic mobility model that can be applied to a MANET (Mobile Ad-hoc NETwork). environment, and apply this mobility model to a newly proposed clustering-based routing protocol. To verify its stability and durability, we compared the proposed stochastic mobility model with a random model in terms of energy efficiency. The FND (First Node Dead) was measured and compared to verify the performance of the newly designed protocol. In this paper, we describe the proposed mobility model, quantify the changes to the mobile environment, and detail the selection of cluster heads and clusters formed using a fuzzy inference system. After the clusters are configured, the collected data are sent to a base station. Studies on clustering-based routing protocols and stochastic mobility models for MANET applications have shown that these strategies improve the energy efficiency of a network.

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Design of Stochastic Movement Model Considering Sensor Node Reliability and Energy Efficiency

  • Cho, Do-Hyeoun;Yeol, Yun Dai;Hwang, Chi-Gon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.12 no.3
    • /
    • pp.156-162
    • /
    • 2020
  • Wireless Sensor Network (WSN) field is mainly studied to monitor and characterize large-scale physical environments to track various environmental or physical conditions, such as temperature, pressure, wind speed and humidity. WSN can be used in various applications such as wild surveillance, military target tracking and monitoring, dangerous environmental exploration and natural disaster relief. We design probabilistic mobile models that apply to mobile ad hoc network mobile environments. A probabilistic shift model proposed by dividing the number of moving nodes and the distance of travel into two categories to express node movement characteristics. The proposed model of movement through simulation was compared with the existing random movement model, ensuring that the width and variation rate of the first node node node node (FND) was stable regardless of the node movement rate. In addition, when the proposed mobile model is applied to the routing protocol, the superiority of network life can be verified from measured FND values. We overcame the limitations of the existing random movement model, showing excellent characteristics in terms of energy efficiency and stable in terms of changes in node movement.

A Modified Random Early Detection Algorithm: Fuzzy Logic Based Approach

  • Yaghmaee Mohammad Hossein
    • Journal of Communications and Networks
    • /
    • v.7 no.3
    • /
    • pp.337-352
    • /
    • 2005
  • In this paper, a fuzzy logic implementation of the random early detection (RED) mechanism [1] is presented. The main objective of the proposed fuzzy controller is to reduce the loss probability of the RED mechanism without any change in channel utilization. Based on previous studies, it is clear that the performance of RED algorithm is extremely related to the traffic load as well as to its parameters setting. Using fuzzy logic capabilities, we try to dynamically tune the loss probability of the RED gateway. To achieve this goal, a two-input-single-output fuzzy controller is used. To achieve a low packet loss probability, the proposed fuzzy controller is responsible to control the $max_{p}$ parameter of the RED gateway. The inputs of the proposed fuzzy controller are 1) the difference between average queue size and a target point, and 2) the difference between the estimated value of incoming data rate and the target link capacity. To evaluate the performance of the proposed fuzzy mechanism, several trials with file transfer protocol (FTP) and burst traffic were performed. In this study, the ns-2 simulator [2] has been used to generate the experimental data. All simulation results indicate that the proposed fuzzy mechanism out performs remarkably both the traditional RED and Adaptive RED (ARED) mechanisms [3]-[5].

Slotted ALOHA Based Greedy Relay Selection in Large-scale Wireless Networks

  • Ouyang, Fengchen;Ge, Jianhua;Gong, Fengkui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.3945-3964
    • /
    • 2015
  • Since the decentralized structure and the blindness of a large-scale wireless network make it difficult to collect the real-time channel state or other information from random distributed relays, a fundamental question is whether it is feasible to perform the relay selection without this knowledge. In this paper, a Slotted ALOHA based Greedy Relay Selection (SAGRS) scheme is presented. The proposed scheme allows the relays satisfying the user's minimum transmission request to compete for selection by randomly accessing the channel through the slotted ALOHA protocol without the need for the information collection procedure. Moreover, a greedy selection mechanism is introduced with which a user can wait for an even better relay when a suitable one is successfully stored. The optimal access probability of a relay is determined through the utilization of the available relay region, a geographical region consisting of all the relays that satisfy the minimum transmission demand of the user. The average number of the selection slots and the failure probability of the scheme are analyzed in this paper. By simulations, the validation and the effectiveness of the SAGRS scheme are confirmed. With a balance between the selection slots and the instantaneous rate of the selected relay, the proposed scheme outperforms other random access selection schemes.

MAC Protocol for Multimedia Services in Wireless ATM Networks based on TDMA/TDD (TDMA/TDD 기반 무선 ATM망에서 멀티미디어 서비스를 위한 MAC 프로토콜)

  • 임인택
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.5
    • /
    • pp.899-906
    • /
    • 2003
  • In this paper, a channel access control algorithm and a slot allocation algorithm are proposed as MAC protocol for multimedia services in TDMA/TDD-based wireless ATM networks. In the proposed protocol, VBR terminals that require real-time services transmit a reservation request through a random access minislot. VBR terminals, which are successfully transmitted the reservation request, transmits the dynamic parameters through a dynamic parameter minislot without contention. On the other hand, ABR terminals transmit a reservation request with contention basis whenever a non-real-time traffic burst is generated. Based on the received dynamic parameters and the number of requested slots, the base station scheduler allocates a dynamic parameter minislot as well as uplink data slots into VBR terminals. Also the scheduler allocates uplink data slots into ABR terminals in proportion to the number of requested slots.

Mutual Authentication Protocol Of The Low-cost RFID Using Random Partial ID (랜덤 부분 ID를 이용한 저비용 RFID 상호인증 프로토콜)

  • Li Yong-Zhen;Mun Hyung-Jin;Jeong Yoon-Su;Lee Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.7C
    • /
    • pp.755-761
    • /
    • 2006
  • Previous RFID technique, it is recognizable without the physical contact between the reader and the tag, causes the serious privacy infringement such as excessive information exposure and user's location information tracking due to the wireless characteristics. Especially the information security problem of read only tag is solved by physical method. In this paper, we propose a low-cost mutual authentication protocol which is adopted to read-only tag and secure to several attacks using XOR and Partial ID. The proposed protocol is secure against reply attacking, eavesdropping, spoofing attacking and location tracking.