• Title/Summary/Keyword: 갱신 프로토콜

Search Result 198, Processing Time 0.022 seconds

Data-Dissemination Mechanism used on Multiple Virtual Grids in Wireless Sensor Networks (무선센서 네트워크에서의 다중 가상 그리드를 이용한 데이터 전송 메커니즘)

  • Jin, Min-Sook;Lee, Eui-Sin;Park, Soo-Chang;Kim, Sang-Ha
    • The KIPS Transactions:PartC
    • /
    • v.16C no.4
    • /
    • pp.505-510
    • /
    • 2009
  • Sensor networks are composed of a great number of sensor nodes. Since all sensor nodes are energy-restricted and hard to recharge, it is very important.However, the energy consumption may significantly increase if mobile sources or sinks exist in sensor networks. The reason is that the routing information for mobile sources and sinks needs to be update frequently for efficientdata delivery. The routing algorithm supporting mobile sinks should consider not only continuous data delivery but also the energy consumption of sensor nodes. However, most of the existing research focuses on even energy consumption while the mobility of sinks and sources is rarely consider. In this paper, we propose an efficient routing protocol with multiple virtual grids to reduce energy consumption and improve packets delivery efficiency. Then this paper considers the mobility. Simulation results show that our algorithm can guarantee high data delivery ratio and lower average delivery delay, while consuming lower energy than existing routing protocols in sensor networks.

MA(Mesh Adaptive)-CBRP Algorithm for Wireless Mesh Network (Wireless Mesh Network를 위한 MA(Mesh Adaptive)-CBRP 알고리즘의 제안)

  • Kim, Sung-Joon;Cho, Gyu-Seob
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.11B
    • /
    • pp.1607-1617
    • /
    • 2010
  • In this paper we propose MA-CBRP, mesh adaptive algorithm for wireless mesh networks. MA-CBRP is a hybrid algorithm based on ad-hoc CBRP protocol. In MA-CBRP, the mesh router periodically sends the ANN message as like Hello-message in CBRP. ANN message allows to all clients periodically store a route towards the mesh-router and renewal information in their routing cache. While CBRP periodically reply Hello-message, MA-CBRP does not reply to achieve less overhead. After receiving ANN message, mesh client send JOIN message to mesh router when the route towards mesh router changed. at the same time Register the entry to mesh router, it can achieve to reduce overhead of control the route and shorten the time to find route. consequently, MA-CBRP shows 7% reduced overhead and shortened time to find route than CBRP with regardless of clients number.

HPR: Hierarchical Prefix Routing for Nested Mobile Networks (HPR: 중첩된 이동 망에 대한 계층적 프리픽스 라우팅)

  • Rho, Kyung-Taeg
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.5 s.43
    • /
    • pp.165-173
    • /
    • 2006
  • Network Mobility Basic Support protocol enables mobile network to change their point of attachment to the Internet, but causes some problems such as suboptimal muting and multiple encapsulations. The proposed scheme, combining Prefix Delegation protocol with HMIPv6 concept can provide more effective route optimization and reduce the amount of packet losses and the burden of location registration for handoff. It also uses hierarchical mobile network prefix (HMNP) assignment and provides tree-based routing mechanism to allocate the location address of mobile network nodes (MNNs) and support micro-mobility. In this scheme, Mobility Management Router (MMR) not only maintains the binding informations for all MNNs in nested mobile networks, but also supports binding procedures to reduce the volume of handoff signals oyer the mobile network. The performance is evaluated using NS-2.

  • PDF

Development of a Client for WebDAV based Collaborative System (WebDAV기반 협업시스템의 클라이언트 개발)

  • Shin, Won-Joon;Park, Hee-Jong;Kim, Dong-Ho;Park, Yang-Soo;Lee, Myung-Joon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.652-654
    • /
    • 2005
  • WebDAV는 웹통신 프로토콜인 HTTP/1.1의 확장으로서 인터넷을 통하여 다양한 자원의 비동기적인 협업을 지원하는 표준 프로토콜이다. CoSlide 시스템은 협업을 효과적으로 지원하기 위하여 WebDAV 프로토콜을 확장하여 개발된 협업시스템이다. CoSlide 협업시스템은 협업을 위한 가상공간을 제공하며 가상공간에 다양한 자원을 등록 및 관리할 수 있다. CoSlide 협업시스템을 활용하여 효과적인 협업을 수행하기 위한 사용자 중심의 클라이언트가 필요하다. 본 논문에서는 WebDAV 프로토콜을 이용한 협업시스템인 Coslide를 효과적으로 활용하기 위한 클라이언트 개발에 대하여 기술한다. 개발된 클라이언트는 사용자가 서버에 등록한 자원을 관리하는 기능과 팀원들 간의 상호 작용을 원활하게 지원하는 사용자 인터페이스를 제공한다. 또한 CoSlide 협업시스템을 사용하는 사용자는 새로운 작업장을 생성하고 다른 사용자를 초대할 수 있으며, 작업장에 파일을 등륵, 이동 그리고 삭제할 수 있다. 기존의 협업시스템에서 분산저작을 하는 경우 클라이언트에서 제공하는 특정 프로그램을 이용하거나, 파일을 서버로부터 내려받아 이를 수정하여 다시 등록하는 과정을 거친다. 본 클라이언트는 이러한 단점을 개선하여 CoSlide 협업시스템의 자원에 대하여 다양한 저작프로그램을 자동적으로 연결하여주며, 실시간으로 협업시스템의 자원을 갱신하여 준다. 또한 자원에 대한 일관성을 보장하기 위하여 자동 잠금기능을 제공한다. 추가적으로 사용자는 드래그앤드랍 기능을 이용하여 작업장간의 자원을 이동할 수 있다.

  • PDF

Update Protocol for Distributed Spatial Objects with Spatial Relationships based on OGIS OLE DB (OGIS OLE DB 기반의 공간관련성을 가진 분산 공간객체의 변경 프로토콜)

  • Kim, Dong-Hyun;Moon, Sang-Ho;Hong, Bong-Hee
    • The KIPS Transactions:PartD
    • /
    • v.11D no.2
    • /
    • pp.259-268
    • /
    • 2004
  • For supporting Interoperability among heterogeneous data sources in different geographic information systems, it is required to use open API like OGIS OLE DB Proposed in OGC. The OLE/COM Implementation Specification of OGIS only provides interfaces to discover and access spatial data, but does not support interfaces for updating distributed spatial data. To solve this problem, we propose and add interfaces for updating spatial objects distributed over heterogeneous data sources and examining the consistency of spatial relationships between updated objects. We also devise a 2-phase commit protocol based on spatial relationships in order to guarantee the consistency of updated objects. To justify the update scheme using the proposed Interfaces and 2-phase commit prototype we design and implement a prototype system for updating distributed spatial objects.

Scalable Hierarchical Group Key Establishment using Diffie-Hallman Key Exchange (Diffie-Hallman 키 교환을 이용한 확장성을 가진 계층적 그룹키 설정 프로토콜)

  • 박영희;정병천;이윤호;김희열;이재원;윤현수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.3-15
    • /
    • 2003
  • The secure group communication enables the members, which belong to the same group, to communicate each other in a secure and secret manner. To do so, it is the most important that a group key is securely distributed among them and also group membership is efficiently managed. In detail, the generation, the distribution and the refreshment of a group key would be highly regarded in terms of low communication and computation complexity. In this paper, we show you a new protocol to generate a group key which will be safely shared within a group, utilizing the 2-party Diffie-Hellman key exchange protocol and the complete binary tree. Our protocol has less complexity of computation per group member by substituting many parts of exponentiation computations for multiplications. Consequently, each group member needs constant computations of exponentiation and multiplication regardless of the group size in the protocol and then it has less complexity of the computation than that of any other protocols.

Secure Quorum-based Location Service for Ad hoc Position-based Routing (애드혹 위치기반 라우팅을 위한 안전한 쿼럼기반 위치 서비스)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.21-35
    • /
    • 2007
  • In ad hoc networks, position-based routing schemes, that use geographical positions of nodes, have been proposed to efficiently route messages. In these routing schemes, the location service is one of the key elements that determines and effects security and efficiency of the protocol. In this paper, we define security threats of location service and propose a new quorum based location service protocol. In our proposed protocol, nodes register their public keys in other nodes during the initialization phase and these registered keys are used to verify locations of other nodes and the messages exchanged. In this paper, we prove that our protocol is robust against traditional attacks and new attacks that may occur due to the use of position-based routing. We also analyze the efficiency of our protocol using various simulations.

A Secure RFID Search Protocol Protecting Mobile Reader's Privacy Without On-line Server (온라인 서버가 없는 환경에서 이동형 리더의 프라이버시를 보호하는 안전한 RFID 검색 프로토콜)

  • Lim, Ji-Wwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.73-90
    • /
    • 2010
  • Recently, Tan et al. introduced a serverless search protocol in which a mobile reader maintains a tag authentication list and authenticates a tag using the list without connecting authentication server. A serverless RFID system is different from general RFID systems which use on-line server models. In the serverless RFID system, since the mobility of a personalized reader must be considered, we have to protect not only the privacy of a tag but also the privacy of a mobile reader. In this paper, we define new security requirements for serverless RFID search system and propose a secure serverless RFID search system. In our system, since tag authentication information maintained by a reader is updated in every session, we can provide the backward untraceability of a mobile reader. Also we use an encrypted timestamp to block a replay attack which is major weakness of search protocols. In addition, we define a new adversary model to analyze a serverless RFID search system and prove the security of our proposed system using the model.

Optimized Route Optimization mode of MIPv6 between Domains Based on AAA (관리상의 도메인간 이동시 AAA 기반의 핸드오버 성능향상 방안)

  • Ryu, Seong-Geun;Mun, Young-Song
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.9
    • /
    • pp.39-45
    • /
    • 2009
  • When Mobile IPv6 is deployed in commercial network, a mobile node needs AAA services for an authentication, authorization and accounting. AAA and Mobile IPv6 are protocols which are operated independently. Then schemes which merge these protocols have been emerged. These schemes can enable a mobile node to establish a security association between the mobile node and a home agent and to perform a binding update for the home agent using AAA authentication request. But these schemes introduce many signal messages and long handover latency during the handover, since Route Optimization mode for Mobile Ipv6 is performed using Return Routability procedure. To solve this problem, we propose a scheme for Route Optimization mode that the home agent performs the binding update for a correspondent node via the AAA infrastructure between the home agent and the correspondent node instead of Return Routability procedure. For performance evaluation, we analyze signal message transmission costs and handover latencies during handover. We show performance improvement of the proposed scheme which reduces handover latency as 61% compared with the existing scheme.

A Study of Authentication Method for Id-Based Encryption Using In M2M Environment (M2M 환경에서 신원기반 암호기법을 활용한 인증기법에 관한 연구)

  • Jin, Byung-Wook;Park, Jae-Pyo;Lee, Keun-Wang;Jun, Mun-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.4
    • /
    • pp.1926-1934
    • /
    • 2013
  • M2M (Machine-to-Machine Communication) refers to technologies that allow wired and wireless systems to communicate with other devices with similar capabilities. M2M has special features which consist of low electricity consumption, cheap expenses, WAN, WLAN and others. Therefore, it can communicate via a network. Also, it can handle itself without a person's management. However, it has a wireless-communicate weakness because of the machine-communicate request, and also it is difficult to administrate and control each other. So In this Paper, It suggests the safety protocol between Device, Gateway and Network Domain in M2M environment. Proposed protocol is based on ID-Based encryption's certificate and creates session key between the Access Server and the Core Server in the Network Domain. It uses that session key for sending and receiving data in mutual, and adds key renewal protocol so it will automatically update discern result. a comparative analysis of the existing M2M communication technologies and PKI-based certificate technology is compared with the proposed protocol efficiency and safety.