• Title/Summary/Keyword: random protocol

Search Result 336, Processing Time 0.029 seconds

Distributed Hierarchical Location Placement of Core Nodes in the OCBT Multicast Protocol (OCBT 멀티캐스트 프로토콜에서 core 노드의 분산 계층 위치 결정)

  • 황경호;조동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.1A
    • /
    • pp.90-95
    • /
    • 2000
  • In the Ordered Core Based Tree(OCBT) protocol, a core location is the most important feature to affect the performance. In this paper, the location placement of multiple level cores is studied. The proposed algorithm isthat each node in the network evaluates a sum of shortest path costs from all the other nodes and the entirenetwork is divided into a hierarchy region to have 3-logical level(Small, Medium, Large). The node to have thelowest cost in each S-Region is decided to be a core node. Then, the core nodes in the each S-Region evaluatea sum of shortest path costs from all the other core nodes in the same M-Region. The core node to have thelowest cost is decided to be the upper level core node. Similarly the highest level core node is decided in theL-Region. The proposed algoritthm is compared with conventional two methods to put the core nodes in thenetwork One is the random method to put the core nodes randomly. The other is the center method to locatethe core node at the nearest node from the center of each S-Region and then to locate the highest level corenode at the nearest core node from the center of the entire network. Extensive simulations are performed in theview of mean tree cost and join latency. Simulation results show that the proposed algorithm has betterperformance than random method or center method.

  • PDF

A Robust Biometric-based User Authentication Protocol in Wireless Sensor Network Environment (무선센서네트워크 환경에서 생체기반의 개선된 사용자 인증 프로토콜)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.18 no.3
    • /
    • pp.107-123
    • /
    • 2013
  • In a wireless sensor network environment, it is required to ensure anonymity by keeping sensor nodes' identifiers not being revealed and to support real-time authentication, lightweight authentication and synchronization. In particular, there exist possibilities of location information leakage by others, privacy interference and security vulnerability when it comes to wireless telecommunications. Anonymity has been an importance issue in wired and wireless network environment, so that it has been studied in wide range. The sensor nodes are interconnected among them based on wireless network. In terms of the sensor node, the researchers have been emphasizing on its calculating performance limit, storage device limit, and smaller power source. To improve of biometric-based D. He scheme, this study proposes a real-time authentication protocol using Unique Random Sequence Code(URSC) and variable identifier for enhancing network performance and retaining anonymity provision.

Transmission Performance of Lattice Structure Ad-Hoc Network under Intrusions (침해가 있는 격자구조 애드-혹 네트워크의 전송성능)

  • Kim, Young-Dong
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.7
    • /
    • pp.767-772
    • /
    • 2014
  • As temporary network, ad-hoc network has been effected by structures and implemented environments of networks. In this paper, transmission performance of lattice structure ad-hoc network, which is expected to use in sensor network and IoT(Internet of Things), is analyzed in point of intrusions and countermeasure for intrusion is suggested. In this paper, computer simulation based on NS-2 is used for performance analysis, VoIP(Voice over Internet Protocol) as a widely used service is chosen for performance measure. MOS(Mean Opinion Score) and call connection rate is used as performance parameter. As results of performance analysis, it is shown that for MOS, random network is better then lattice network at intrusion environments, but for call connection rate, lattice network is better then random network.

Mutual Authentication Protocol based on the Random Divided Session for the Security of Medical Information in Home-Health (홈헬스 환경에서 생체정보전송의 안전성을 고려한 랜덤유효세션기반의 상호인증 프로토콜)

  • Lim, Heon-Cheol;Park, Tae-Hyun;Kwon, Gu-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.10
    • /
    • pp.79-88
    • /
    • 2012
  • In this paper, we design a mutual authentication protocol which divided sessions from an authenticated session are updated periodically. And in order to minimize the traffic overhead for session authentication, we also introduce dynamic session management according to sampling rate of medical sensor type. And randomize the divided session time. This model has the effect of blocking the integrity and confidentiality intrusion of rogue gateway. Moreover, efficiency is provided through medical data to be transmitted have different sampling rate. In order to evaluate this model, it was embodied and experimented in TinyOS 2.1 environment. The result, we got an overall validity from three types of experiment.

Multiple Access Scheme by Dynamically Applying the Power Increasing Method in the UHF RFID System (UHF대역 RFID system에서 전력상승기법을 동적으로 적용한 다중접속방법)

  • Yim, You-Seok;Hwang, Jae-Ho;Sohn, Sung-Hwan;Kim, Jae-Moung
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.5
    • /
    • pp.12-20
    • /
    • 2008
  • RFID(Radio frequency indentification) technology, that the reader detect the tag information attached on the objects without contact, is considered the kernel of realizing tile Ubiquitous Sensor Network. Particularly, because there are lots of tags(which the reader have to detect) in the UHF RFID system(that is applied at the Logistic & Distribution industry). In the UHF RFID system the negative effects, we called the tag-collision, may occur and we should solve these effects. So, in the EPCglobal Gen2 protocol they present the Slotted Random Anti-collision algorithm to prevent the tag-collision effect. In this paper, in order to minimize the tag-collision effect and bring on the system efficiency, we propose the Power Increasing Method that controls the transmission power of the reader depending on the environment and verily the improved performance.

Elliptic Curve AMP Protocol (타원곡선을 이용한 AMP 프로토콜)

  • Ahn, Chang-Sup;Heu, Shin
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.11
    • /
    • pp.622-633
    • /
    • 2002
  • Authentication and Key Agreement using password provide convenience and amenity, but what human can remember has extremely low entropy. To overcome its defects, AMP(Authentiration and key agreement via Memorable Password) which performs authentication and key agreement securely via low entropy password are presented. AMP uses Diffie-Hellman problem that depends on discrete logarithm problem. Otherwise, this thesis applies elliptic curve cryptosystem to AMP for further efficiency That is, this thesis presents EC-AMP(Elliptic Curve-AMP) protocol based on elliptic curve discrete logarithm problem instead of discrete logarithm problem, and shows its high performance through the implementation. EC-AMP secures against various attacks in the random oracle model just as AMP Thus, we nay supply EC-AMP to the network environment that requires authentication and key agreement to get both convenience and security from elliptic curve discrete logarithm problem.

Performance Evaluation of the HIPERLAN Type 2 Media Access Control Protocol (HIPERLAN 타입 2 매체접근제어 프로토콜의 성능평가)

  • Cho, Kwang-Oh;Park, Chan;Lee, Jong-Kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.1B
    • /
    • pp.11-17
    • /
    • 2003
  • In this paper, we presented the dynamic random access channel allocation method under the priority based scheduling policy in order to improve the system performance of HIPERLAN/2 standardized by ETSI According to the scheduling policy, AP scheduler primarily allocates the resource to the collision MT This scheduling policy bring about decreasing the transmission delay of collision MT Dynamic RCH(random access channel) allocation method decreases the collision probability by increasing the number of RCH slots in case of low traffic. While it increases the maximum throughput by increasing the number of the data transmission slots in case of high traffic Therefore dynamic allocation method of RCH slots decreases the scheduling delay and increases the throughput When we evaluate the performance of presented method based on standards, we saw that the presented method improve the performance of the MAC protocol in terms of throughput and transmission delay.

Efficient RSA-Based PAKE Procotol for Low-Power Devices (저전력 장비에 적합한 효율적인 RSA 기반의 PAKE 프로토콜)

  • Lee, Se-Won;Youn, Taek-Young;Park, Yung-Ho;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.23-35
    • /
    • 2009
  • Password-Authenticated Key Exchange (PAKE) Protocol is a useful tool for secure communication conducted over open networks without sharing a common secret key or assuming the existence of the public key infrastructure (PKI). It seems difficult to design efficient PAKE protocols using RSA, and thus many PAKE protocols are designed based on the Diffie-Hellman key exchange (DH-PAKE). Therefore it is important to design an efficient PAKE based on RSA function since the function is suitable for designing a PAKE protocol for imbalanced communication environment. In this paper, we propose a computationally-efficient key exchange protocol based on the RSA function that is suitable for low-power devices in imbalanced environment. Our protocol is more efficient than previous RSA-PAKE protocols, required theoretical computation and experiment time in the same environment. Our protocol can provide that it is more 84% efficiency key exchange than secure and the most efficient RSA-PAKE protocol CEPEK. We can improve the performance of our protocol by computing some costly operations in offline step. We prove the security of our protocol under firmly formalized security model in the random oracle model.

A Priority-based Feedback Control Mechanism for Scalability (확장적 우선 순위 피드백 제어 기법)

  • 정상운;정원창;김상복
    • Journal of Korea Multimedia Society
    • /
    • v.2 no.3
    • /
    • pp.339-346
    • /
    • 1999
  • When a multicast video conference system utilizes RTP (Real Time Protocol) and RTCP (Real Time Control Protocol), the loss rate and the synchronization of transfer in RTCP affect the scalability of the system. The random delay technique introduced to resolve the problems is so simple that leads the network to meet some congestion in synchronizing feedback information when lots of people transfer the feedback information simultaneously, which reduces the scalability of system. In this paper, we propose a new feedback control algorithm that provides priority levels with the RTCP packet, which cuts down the feedback delay and increases the scalability. The criteria of providing priority Based on the decided priority level, Agent forced the session participants to provide much more RTCP packets, positively controlled, and the possible bandwidth can be measured. The simulation on this technique decreases the delay, and the feedback messages are equally distributed on a given time period.

  • PDF

Strong Yoking Proof Protocols for RFID Tags (RFID tag를 위한 강력한 Yoking Proof Protocols)

  • Cho, Jung-Sik;Yeo, Sang-Soo;Kim, Sung-Kwon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.3A
    • /
    • pp.310-318
    • /
    • 2007
  • The RFID system is a non-contact automatic identification system that identifies tags through a reading device by attaching small, inexpensive tags on goods. This system is expected to supplant barcodes, the contactless reading technique that is most widely used at present. The RFID system can be applied in a variety of areas. Among those, Ari Juels proposed an environment to prove that a pair of tags has been scanned simultaneously And he presented a yoking proof protocol for this. But the yoking-proof protocol is vulnerable to replay attack. Although modified yoking-proof protocols for alleviating this drawback have been proposed, they are not immune to replay attack, either. In this paper, we analyze problems of existing yoking-proof protocols and present a new protocol, which will make replay attack difficult, based on this analysis. We have also extend this protocol so that it can provide yoking proofs for n tags.