• Title/Summary/Keyword: 갱신 프로토콜

Search Result 198, Processing Time 0.019 seconds

A Study of Secure Mobile Multicast Architecture and Protocol based on Adaptive Service Mode (적응적 서비스 모드에 기반한 이동보안멀티캐스트 구조 및 프로토콜에 관한 연구)

  • 안재영;구자범;박세현;이재일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.153-172
    • /
    • 2002
  • In this paper, we propose an architecture and a protocol fur Secure Mobile Multicast(SMM) offering efficient and secure multicast services to many mobile nodes. In this framework, we use Indirect and Direct Service Mode adaptively, according to the movement of mobile nodes around the overlapped service area, to provide reliably secure multicast with low latency, minimum key update, and minimum data loss.

Key Update Protocols in Hierarchical Sensor Networks (계층적 센서 네트워크에서 안전한 통신을 위한 키 갱신 프로토콜)

  • Lee, Joo-Young;Park, So-Young;Lee, Sang-Ho
    • The KIPS Transactions:PartC
    • /
    • v.13C no.5 s.108
    • /
    • pp.541-548
    • /
    • 2006
  • Sensor network is a network for realizing the ubiquitous computing circumstances, which aggregates data by means of observation or detection deployed at the inaccessible places with the capacities of sensing and communication. To realize this circumstance, data which sensor nodes gathered from sensor networks are delivered to users, in which it is required to encrypt the data for the guarantee of secure communications. Therefore, it is needed to design key management scheme for encoding appropriate to the sensor nodes which feature continual data transfer, limited capacity of computation and storage and battery usage. We propose a key management scheme which is appropriate to sensor networks organizing hierarchical architecture. Because sensor nodes send data to their parent node, we can reduce routing energy. We assume that sensor nodes have different security levels by their levels in hierarchy. Our key management scheme provides different key establishment protocols according to the security levels of the sensor nodes. We reduce the number of sensor nodes which share the same key for encryption so that we reduce the damage by key exposure. Also, we propose key update protocols which take different terms for each level to update established keys efficiently for secure data encoding.

An Energy Efficient RF Protocol Structure for a Large-Scale In-Home Display Deployment (대규모 In-Home Display 보급을 위한 에너지 효율적 RF 통신 프로토콜 체계)

  • Lee, Seung-Min;Son, Sung-Yong
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.4 no.1
    • /
    • pp.53-60
    • /
    • 2011
  • In-Home Display (IHD) is one of the most popular ways to induce voluntary customer participation in energy savings. Various communication technologies are used for recent IHD implementations, but most IHD systems are designed for each house because of their limitations such as communication coverage area and operation complexity. In this study, 400MHz RF communication is used for economical large-scale deployment of IHDs especially for apartment complexes that represent typical residentioal environment in Korea. Since it is essential to use internal batteries to increase the usability of IHD, the frequent changes of them should be avoided. By dividing communication data into 3 types such as common data, long term data, and short term data depending on their update periods, energy efficient communication protocol is designed and proposed. In result, the quantity of data and the battery consumption of IHD are reduced to 23.4% and 31.5% each without harming service quality.

An Improvement of Mobile IPv6 Binding Update Protocol Using Address Based Keys (주소기반의 키를 사용하는 모바일 IPv6 바인딩 갱신 프로토콜 개선)

  • You, Il-Sun;Choi, Sung-Kyo
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.5
    • /
    • pp.21-30
    • /
    • 2005
  • Recently, a mobile IPv6 binding update protocol using Address Based Keys (BU-ABK) was proposed. This protocol applies Address Based Keys (ABK), generated through identity-based cryptosystem, to enable strong authentication and secure key exchange without any global security infrastructure. However, because it cannot detect that public cryptographic parameters for ABKs are altered or forged, it is vulnerable to man-in-the-middle attacks and denial of service attacks. Furthermore, it has heavy burden of managing the public cryptographic parameters. In this paper, we show the weaknesses of BU-ABK and then propose an enhanced BU-ABK (EBU-ABK). Furthermore, we provide an optimization for mobile devices with constraint computational power. The comparison of EBU-ABK with BU-ABK shows that the enhanced protocol achieves strong security while not resulting in heavy computation overhead on a mobile node.

Seamless handover protocol to reduce handover latency (핸드오버 지연 시간을 줄일 수 있는 심리스 핸드오버 프로토콜 제안 및 성능 분석)

  • Jang, Jong-Min;Lee, Yu-Tae;Lee, Soong-Hee;Kim, Dong-Il;Choi, Sam-Gil
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.2
    • /
    • pp.277-284
    • /
    • 2009
  • With significant development in wireless communication technologies, the needs to handover from one network to another have grown dramatically. Recently IETF developed MIPv6 and FMIPv6 which are used to handover between different access networks. These handover mechanisms have some known weaknesses. MIPv6 can not serve time-critical application because it causes long handover latency and packet loss. By these reasons, MIPv6 does not guarantee session continuity. FMIPv6 uses handover preparation phase to reduce DAD latency. However FMIPv66 still suffers from long handover latency, because it must perform binding update at the end of handover procedure. In this paper we propose new handover mechanism FMIPv6-PBU which eliminates binding update latency. The proposed mechanism has compatability with lagacy FMIPv6. In this paper propose FMIPv6-PBU handover procedure and explain its procedures and evaluate it with MIPv6 and FMIPv6.

A Strategy using Updatable Message for Retaining the Cache Consistency in the Mobile Computing Environment (이동 컴퓨팅 환경에서 갱신가능 메시지를 이용한 캐쉬 일과성 유지 정책)

  • Park, Seong-Bae;Hwang, Bu-Hyun
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.7
    • /
    • pp.1694-1705
    • /
    • 1997
  • In the future mobile computing environment, it will be generalized that a mobile host with portable Laptop of Palmtop accesses to database through wireless communication channel. For solving the problems which are caused from low bandwidth of wireless communication, mobile hosts cache the datum used frequently on them. Thus the mobile hosts must always retain the cache consistency for the correctness of the cached datum. the cache consistency is mainly affected from the unrestricted host mobility and the disconnection of the communication between mobile hosts and mobile support station. In this situation, the strategy to retain efficiently cache consistency is required. In this paper, we propose a strategy using updatable message for retaining the cache consistency, in the mobile computing environment, with replicated database supporting 2 phase commit protocol. This strategy makes use of a updatable message to resolve the cache consistency problem, since mobile host crosses the boundary of cell. In using of this updatable, it find out and cache only the update data of missing invalidation message. As a result, the proposed strategy utilizes network bandwidth efficiently because it is not need to delete all the cached datum with any datum change.

  • PDF

MCUP: Multi-level Code Updata Protocol for Resource-constrained (MCUP: 자원 제약하의 센서 노드를 위한 다중 수준 코드 갱신 기법)

  • Yi, Sang-Ho;Min, Hong;Kim, Seok-Hyun;Cho, Yoo-Kun;Hong, Ji-Man
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.10b
    • /
    • pp.435-440
    • /
    • 2007
  • Wireless sensor networks are sensing, computing, and communication infrastructures that allow us to sense events in the harsh environment. The networks consist of many deployed sensor nodes. Each sensor node senses and transmits the sensed data to the administrator or base station of the networks. The sensor nodes are generally remotely-deployed, and therefore, software update must be done at run-time via communication channel. The software code update protocol should be energy-efficient to maximize lifetime of the sensor nodes. In this paper, we present a MCUP, which is a multi-level code update protocol for resource-constrained sensor nodes. MCUP enables energy-efficient code update by supporting multi-level code management. Our simulation results show that MCUP can reduce energy consumption compared with the existing one-level code update schemes.

  • PDF

A TEST Frame Application Technique for Improving Data Communication and Topology Update Function in Ad-Hoc Tactical Wireless Networks (Ad-Hoc 전술 무선 통신망에서 데이터 통신 및 토폴로지 갱신 기능 향상을 위한 TEST 프레임 적용 기법)

  • You, Ji-Sang;Baek, In-Cheol
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.10 no.1
    • /
    • pp.44-54
    • /
    • 2007
  • In the military field, according to the MIL-STD-188-220, which is an Ad-Hoc communication protocol used for sending out or receiving data and voice smoothly among nodes in the situation that wireless communication nodes move arbitrarily, data communication is cut off because nodes can not know topology changes perpetually in the link disconnection state due to node movement in the case that transmitters do not confirm whether data is delivered to receivers or not, and transmit only the data having routine precedence continuously. In order to solve this problem, we have proposed the technique that makes efficient data communication possible by achieving a rapid topology change detection and link information update using TEST frame. We have analyzed TEST frame application effects in the two aspects of the topology update delay time and the data transmission success ratio.

A High-Speed Packet Classification Scheme For 2 Dimensional Filters (2 차원 필터에 대한 빠른 패킷 분류 기법)

  • 정상훈;윤현수;조정완
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04d
    • /
    • pp.593-595
    • /
    • 2003
  • 패킷 분류는 품질보장(QoS), VPN(Virtual Private Network), 고성능 방화벽(high speed firewall). 인터넷 사용료 부과(pricing)를 제공하는 차세대 라우터에 반드시 필요한 기능이다. 라우터는 송신 주소, 수신 주소. 프로토콜 타입. 흑은 포트 번호와 같은 패킷 헤더의 설러 필드를 주어진 필터 리스트와 비교하여 패킷을 분류한다. 기존에 제시된 하드웨어 기반의 패킷 분류 기법은 빠른 검색 시간을 제공하지만 확장성과 테이블 갱신 면에서 문제점이 있다. 본 논문에서는 하드웨어 기반의 빠르고 확장성있고 갱신이 가능한 2차원 필드 검색 기법을 제시한다. 차후 연구에서는 본 기법을 보다 면밀히 분석하고 다차원 필터 검색이 가능하도록 확장한 기법을 제시하겠다.

  • PDF

Recursive Binding Update for Route Optimization in Nested Mobile Networks (재귀적인 위치 정보 갱신을 통한 중첩된 이동 네트워크에서의 경로 최적화)

  • 조호식;백은경;최양희
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04d
    • /
    • pp.448-450
    • /
    • 2003
  • 인터넷 프로토콜의 이동성 지원(Mobile IP)은 단말의 이동성(host mobility)뿐만 아니라 네트워크의 이동성(network mobility)까지도 지원하도록 확장되고 있다. 그러나 이동 네트워크(mobile network)의 내부에 이동 단말(mobile host) 또는 이동 네트워크가 존재하는 경우와 칼이 중첩된 이동 네트워크(nested mobile network)의 경우 데이터가 전송되는 경로가 삼각형 또는 그 이상으로 복잡해지는 Triangular Routing 또는 Pinball Routing 문제가 발생하게 된다. 본 논문에서는 대응 단말(Correspondent node) 또는 Home Agent에서 위치 정보가 갱신(Binding Update)되는 과정을 재귀적으로 수행하게 함으로써 중첩된 이동 네트워크에서 최적의 경로로 데이터를 전달할 수 있도록 하는 방법을 제시한다.

  • PDF