• Title/Summary/Keyword: random protocol

Search Result 336, Processing Time 0.028 seconds

Integrating Random Network Coding with On-Demand Multicast Routing Protocol

  • Park, Joon-Sang;Baek, Seung Jun
    • ETRI Journal
    • /
    • v.34 no.5
    • /
    • pp.775-778
    • /
    • 2012
  • We propose integrating random network coding with the Enhanced On-Demand Multicast Routing Protocol (E-ODMRP). With the Network Coded E-ODMRP (NCE-ODMRP), we present a framework that enables a seamless integration of random linear network coding with conventional ad hoc multicast protocols for enhanced reliability. Simulation results show that the NCE-ODMRP achieves a nearly perfect packet delivery ratio while keeping the route maintenance overhead low to a degree similar to that of the E-ODMRP.

Performance Evaluation of Random Access in Cognitive Radios (인지 무선 통신 환경에서 임의접속 기법의 전송 효율 분석)

  • Wang, Han-Ho;Yoo, Hwa-Sun;Woo, Choong-Chae
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.13 no.3
    • /
    • pp.156-161
    • /
    • 2012
  • Random access protocol takes advantage of constructing a decentralized wireless network due to its intrinsic spectrum sensing capability. Such technical feature goes well with cognitive radio networks consisting of heterogeneous wireless systems, in which a centralized control between heterogeneous wireless systems is hard to be implemented. Motivated by the decentralized feature of the random access, we adopt the random access protocol in cognitive radio networks, and evaluate the performance of a CSMA-based cognitive radio network.

EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol (타원곡선을 이용한 안전한 패스워드 프로토콜)

  • 이용기;이정규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.85-102
    • /
    • 1999
  • In this paper, we propose an EC-SRP(Elliptic Curve - Secure Remote Password) protocol that uses ECDLP(Elliptic Curve Discrete Logarithm Problem) instead SRP protocols’s DLP. Since EC-SRP uses ECDLP, it inherits the high performance and security those are the properties of elliptic curve. And we reduced the number of elliptic curve scalar multiplication to improve EC-SRP protocol’s performance. Also we have proved BC-SRP protocol is a secure AKC(Authenticated Key Agreement with Key Confirmation) protocol in a random oracle model.

A Diffie-Hellman Key Exchange Protocol in the Standard Model (표준 모델에서 안전한 Diffie-Hellman 키 교환 프로토콜)

  • Jeong, Ik-Rae;Kwon, Jeong-Ok;Lee, Dong-Hoon;Hong, Do-Won
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.6
    • /
    • pp.465-473
    • /
    • 2008
  • The MQV protocol has been regarded as the most efficient authenticated Diffie- Hellman key exchange protocol, and standardized by many organizations including the US NSA. In Crypto 2005, Hugo Krawczyk showed vulnerabilities of MQV to several attacks and suggested a hashed variant of MQV, called HMQV, which provides the same superb performance of MQV and provable security in the random oracle model. In this paper we suggest an efficient authenticated Diffie-Hellman key exchange protocol providing the same functionalities and security of HMQV without random oracles. So far there are no authenticated Diffie-Hellman protocols which are provably secure without using random oracles and achieve the same level of security goals of HMQV efficiently yet.

Random Linear Network Coding to Improve Reliability in the Satellite Communication (위성 통신에서 신뢰성 향상을 위한 랜덤 선형 네트워크 코딩 기술)

  • Lee, Kyu-Hwan;Kim, Jae-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.9
    • /
    • pp.700-706
    • /
    • 2013
  • In this paper, we propose a method for applying random linear network coding in satellite communication to improve reliability. In the proposed protocol, network-coded redundancy (NC-R) packets are transmitted in the PEP (Performance Enhancement Proxy). Therefore, if data packets is lost by wireless channel error, they can be recovered by NC-R packets. We also develop the TCP performance model of the proposed protocol and evaluate the performance of the proposed protocol. In the simulation results, It is shown that the proposed protocol can improve the TCP throughput as compared with that of the conventional TCP because the NC-R packets is sent by the sender-side PEP and the receiver-side PEP use these packets to recover the lost packets, resulting in reducing the packet loss in TCP.

Optimal Frame Aggregation Level for Connectivity-Based Multipolling Protocol in IEEE 802.11 Wireless LANs (IEEE 802.11 무선랜에서 연결정보 기반의 멀티폴링 프로토콜을 위한 최적의 프레임 애그리게이션 레벨)

  • Choi, Woo-Yong
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.40 no.5
    • /
    • pp.520-525
    • /
    • 2014
  • When the PCF (Point Coordinated Function) MAC protocol is combined with the frame aggregation method to enhance the MAC performance in IEEE 802.11 wireless LANs, the formulae for the optimal frame aggregation level for best PCF MAC performance were derived in our previous study. We extend the formulae for the PCF protocol to derive the optimal frame aggregation level for the connectivity-based multipolling MAC protocol in IEEE 802.11 wireless LANs. By simulations, we compare the performances of IEEE 802.11 wireless LANs with the optimal and random frame aggregation levels. Compared with the random frame aggregation level, the optimal frame aggregation level significantly improves the performance of IEEE 802.11 wireless LANs.

Stabilized MAC Protocol for WCDMA System (WCDMA 시스템을 위한 안정화된 매체접근제어 프로토콜)

  • Cho, Sung-Hyun;Park, Sung-Han
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.38 no.10
    • /
    • pp.18-23
    • /
    • 2001
  • In this paper, we propose stabilized MAC protocol to resolve the bistable problem of the slotted ALOHA. The proposed protocol controls the random access rates according to the characteristics of traffic classes. The mathematical model and the experimental results show that the proposed protocol can guarantee the stable operation of random access procedure.

  • PDF

RFID Mutual Authentication Protocol Using Nonfixed Symmetric Key Based on Shift Computation and Random Number (시프트 연산과 난수를 이용한 가변적 대칭키 기반의 RFID 상호인증 프로토콜)

  • Lee, Jae-Kang;Oh, Se-Jin;Chung, Kyung-Ho;Lee, Chang-Hee;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5B
    • /
    • pp.377-384
    • /
    • 2012
  • RFID system is a technique to obtain information of tag using radio frequency. Specificity of RFID systems using radio frequency has many problems that is eavesdropping, location tracking, spoofing attack, replay attack, denial of service attack. So, RFID protocol should be used cryptographic methods and mutual authentication for security and privacy. In this paper, we explain the problem of past protocol and propose the nonfixed symmetric key-based RFID mutual authentication protocol using shift computation and random number. Proposed protocol is secure from various attacks. Because it use shift operation and non-fixed symmetric key.

Assessing Methodological Quality of Acupuncture Clinical Trials of Korea (한국 침 임상시험의 질 평가 및 분석)

  • Park, Ji-Eun;Kang, Kyung-Won;Choi, Sun-Mi
    • Journal of Acupuncture Research
    • /
    • v.24 no.1
    • /
    • pp.127-135
    • /
    • 2007
  • Objectives: To evaluate the methodological quality of Korean Acupuncture Clinical trials Methods : Two independent researchers reviewed 12 protocols of Acupuncture clinical trials which were conducted in Korea 2006. Also, Survey Principal Investigator of those was conducted. We compare the results of protocol review with investigator reponses of actual practice. Quality assessment consisted of 5 items including random sequence generation, randomization method, allocation concealment, subject blinding, assessor blinding. Results : Randomization was performed using the proper procedure to insure that treatment assignment is unbiased and concealed from subjects in all clinical trials, According to protocols, 6(50%) of 12 clinical trials used computer-generated random numbers, 6(50%) remaining trials didn't describe the randomization method. Also all trials used appropriate randomization methods on the basis of the survey results: 8 trials used computer-generated random number, 2 used random table. Of 7 protocols in which allocation concealment was stated, 5(71%) reported appropriate method (Calling a central office or statisticians, Sealed opaque envelopes). However according to survey, 5(42%) of 12 trials used inappropriate allocation concealment (Keeping a master randomization list and referring to when subject entered the trial). In addition, the result of protocol review and survey response was not coincident in 5(42%) trials. Subject blinding was conducted in all except 1 clinical trials. Although 11(92%) of 12 trials were conducted using assessor blinding in actual practice, only 7(58%) reported that in protocol. Conclusion : Although randomization and blinding were conducted adequately, allocation concealment was used inadequately, Not only appropriate allocation concealment, but also every quality assessment item including randomization, blinding should be stated in more detail in protocol.

  • PDF

Mutual Authentication Protocol for Preserving Privacy of Mobile RFID User using Random Key Division (랜덤 키 분할을 이용한 모바일 RFID 사용자의 프라이버시를 보호하는 상호 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3B
    • /
    • pp.220-230
    • /
    • 2011
  • Mobile RFID which integrates mobile network with RFID technique is the technique to get the information of products by transmitting the identifier through mobile network after reading the identifier of RFID tag. It attached on the equipment as the mobile phone. However, mobile RFID has the privacy-related problem among requested secure problems required from the existing RFID. In this paper, the random key created by mobile RFID reader and Tag during the inter-certificating and initialization procedure for mobile RFID users to receive tag information from backend server securely is divided into random sizes and any information on the tag which requires the protection of privacy shouldn't be provided to anyone. In performance analysis, previous protocol used modulo operation in registration and login computation. But the proposed protocol has higher efficiency in saving space and computation volume than MARP scheme and Kim. et. al scheme because our protocol is accomplished by mutual authentication and registering user information through one-way hash function.