• Title/Summary/Keyword: 메시지 전송 기법

Search Result 530, Processing Time 0.025 seconds

An Energy-Balancing Technique using Spatial Autocorrelation for Wireless Sensor Networks (공간적 자기상관성을 이용한 무선 센서 네트워크 에너지 균등화 기법)

  • Jeong, Hyo-nam;Hwang, Jun
    • Journal of Internet Computing and Services
    • /
    • v.17 no.6
    • /
    • pp.33-39
    • /
    • 2016
  • With recent advances in sensor technology, CMOS-based semiconductor devices and networking protocol, the areas for application of wireless sensor networks greatly expanded and diversified. Such diversification of uses for wireless sensor networks creates a multitude of beneficial possibilities for several industries. In the application of wireless sensor networks for monitoring systems' data transmission process from the sensor node to the sink node, transmission through multi-hop paths have been used. Also mobile sink techniques have been applied. However, high energy costs, unbalanced energy consumption of nodes and time gaps between the measured data values and the actual value have created a need for advancement. Therefore, this thesis proposes a new model which alleviates these problems. To reduce the communication costs due to frequent data exchange, a State Prediction Model has been developed to predict the situation of the peripheral node using a geographic autocorrelation of sensor nodes constituting the wireless sensor networks. Also, a Risk Analysis Model has developed to quickly alert the monitoring system of any fatal abnormalities when they occur. Simulation results have shown, in the case of applying the State Prediction Model, errors were smaller than otherwise. When the Risk Analysis Model is applied, the data transfer latency was reduced. The results of this study are expected to be utilized in any efficient communication method for wireless sensor network monitoring systems where all nodes are able to identify their geographic location.

Design and Implementation of a Transparent Security Infrastructure using Filter and Transformer (필터와 트랜스포머를 이용한 투명한 보안기반의 설계 및 구현)

  • Kim, Yong-Min;Lee, Do-Heon;Noh, Bong-Nam;Choi, Rak-Man;Ine, So-Ran
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.4
    • /
    • pp.975-983
    • /
    • 1998
  • In these days, information communication systems are based on both open distributed computing technologies and object-oriented techniques like inheritance, encapsulation and object reuse to support various system configuration and application. As information systems are interconnected through unsecure networks, the need for the secure information exchange is more critical than before. In this paper, we have designed and implemented a transparent CORBA-basce Security infrastructure with authentication, security context association, access control and security information management to support a secure applications in distributed object environment. SESAME Ver. 4 was adopted as an external security service to manage user privilege attributes and to distribute keys for data encryption, decryption and integrity. Using filter and transformer with an interface to Object Request Broker, it provides a transparent security service to applications. The filter objects are special classes that allow additional parameters to be inserted into messages before they are sent and removed just after they are received. The transformer objects are special classes that allow direct access to the byte stream of every messages for encryption and decryption before it is sent and just after it is received. This study is to implement the access control interceptor(ACI) and the secure invocation interceptor(SII) of secure ORB defined in CORBA using filter and transformer.

  • PDF

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

DTN Routing Method using Spatial Regularity in Urban Area (도시 환경에서 지역적 주기성을 이용한 DTN 라우팅 기법)

  • Jeong, Jae-Seong;Lee, Kyung-Han;Lee, Joo-Hyun;Chong, Song
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.6A
    • /
    • pp.609-616
    • /
    • 2011
  • The Delay/Disruption Tolerant Network (DTN) is a network designed to operate effectively using the mobility and storage of intermediate nodes under no end-to-end guaranteed network. This new network paradigm is well-suited for networks which have unstable path and long latencies (e.g. interplanetary network, vehicular network). In this paper, we first found that each taxi has its own regularly visiting area and define this property as spatial regularity. We analyze 4000 taxi trace data in Shanghai and show the existence of spatial regularity experimentally. Based on a spatial regularity in urban environment, we present a new DTN routing method. We introduce a Weighted Center (WC) which represents spatial regularity of each node. Through the association with evenly distributed access points (APs) in urban environment, most of vehicles get their grid locations and calculate their WCs. Since our routing method only uses neighbors' WCs for building routing paths, it can be regarded as distributed and practical protocols. Our experiments involving realistic network scenarios created by the traces of about 1500 Shanghai taxies show that our routing method achieves the higher performance compared to ECT, LET by 10%~110%.

An Efficient Broadcast Encryption System with Delegation of Decryption (복호화 위임을 제공하는 효율적인 브로드캐스트 암호시스템)

  • Han, Su Min;Park, Seung Hwan;Park, Jong Hwan;Lee, Dong Hoon
    • Journal of Broadcast Engineering
    • /
    • v.18 no.5
    • /
    • pp.758-770
    • /
    • 2013
  • In a Broadcast Encryption System, a sender sends an encrypted message to a large set of receivers at once over an insecure channel and it enables only users in a target set to decrypt the message with their private keys. In 2005, Boneh et al. proposed a fully collusion-resistant public key broadcast encryption in which the ciphertext and the privatekey sizes are constant. In general, pairing-based broadcast encryption system is efficient in bandwidth and storing aspects than non-pairing based broadcast encryption system, however, it requires many computational costs that resource-constrained devices is not suit to be applied. In this paper, we propose a Broadcast Encryption scheme(called BEWD) that user can decrypt a ciphertext more efficiently. The scheme is based on Boneh et al.scheme. More precisely, it reduces receiver's computational costs by delegating pairing computation to a proxy server which computation is required to receiver in Boneh et al.scheme. Furthermore, the scheme enables a user to check if the proxy server compute correctly. We show that our scheme is secure against selective IND-RCCA adversaries under l-BDHE assumption.

Optimized implementation of HIGHT algorithm for sensor network (센서네트워크에 적용가능한 HIGHT 알고리즘의 최적화 구현 기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.7
    • /
    • pp.1510-1516
    • /
    • 2011
  • As emergence of the ubiquitous society, it is possible to access the network for services needed to us in anytime and anywhere. The phenomena has been accelerated by revitalization of the sensor network offering the sensing information and data. Currently, sensor network contributes the convenience for various services such as environment monitoring, health care and home automation. However, sensor network has a weak point compared to traditional network, which is easily exposed to attacker. For this reason, messages communicated over the sensor network, are encrypted with symmetric key and transmitted. A number of symmetric cryptography algorithms have been researched. Among of them HIGHT algorithm in hardware and software implementation are more efficient than tradition AES in terms of speed and chip size. Therefore, it is suitable to resource constrained devices including RFID tag, Sensor node and Smart card. In the paper, we present the optimized software implementation on the ultra-light symmetric cryptography algorithm, HIGHT.

Update Propagation of Replicated Data in a Peer-to-Peer Environment (Peer-to-Peer 환경에서 중복된 데이터의 갱신 전파 기법)

  • Choi Min-Young;Cho Haeng-Rae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.4B
    • /
    • pp.311-322
    • /
    • 2006
  • Peer-to-peer (P2P) systems have become a popular medium through which to share huge amounts of data. On the basis of network topology, P2P systems are divided into three types: centralized, structured distribution, unstructured distribution. Unstructured P2P systems such as Gnutella are novel in the sense that they are extensible and reliable. However, as the number of nodes increases, unstructured P2P systems would suffer from the high complexity of search operations that have to scan the network to find the required data items. Efficient replication of data items can reduce the complexity, but it introduces another problem of maintaining consistency among replicated data items when each data item could be updated. In this paper, we propose a new update propagation algorithm that propagates an updated data item to all of its replica. The proposed algorithm can reduce the message transfer overhead by adopting the notion of timestamp and hybrid push/pull messaging.

Response Technique for the Vulnerability of Broadcast Intent Security in Android (안드로이드 브로드캐스트 인텐트의 보안 취약성 대응기법)

  • Lim, Jae-Wan;Ryu, Hwang-Bin;Yoon, Chang-Pyo
    • Convergence Security Journal
    • /
    • v.12 no.6
    • /
    • pp.61-67
    • /
    • 2012
  • Accordingly the number of smart-phone-based malicious codes is also increasing and their techniques for malicio us purpose are getting more clever and evolved. Among them, the malicious codes related to Android take the major portion and it can be estimated that they are based on open source so that the access to the system is easy. Intent is a technique to support the communication between application's components by transmitting message subjects in Android. Intent provides convenience to developers, but it can be utilized as security vulnerability that allows the developer with a malicious purpose to control the system as intended. The vulnerability of intent security is that personal information can be accessed using discretionally its proper function given to application and smart phone's functions can be maliciously controlled. This paper improves with the Intent security vulnerability caused by the smart phone users' discretional use of custom kernel. Lastly, it verifies the malicious behaviors in the process of installing an application and suggests a technique to watch the Intent security vulnerability in realtime after its installation.

Flush message based Route Optimization Mechanism to Prevent Packet Out-of Sequence Problem in Proxy MIPv6 (Proxy MIPv6에서 패킷의 순서 어긋남을 해결할 수 있는 Flush 메시지 기반의 경로 최적화 메커니즘)

  • Lee, Chang-Min;Lee, Beom-Jae;Lee, Jae-Hwoon;Park, Hyun-Seo;Shin, Gyung-Chul
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.3
    • /
    • pp.61-67
    • /
    • 2008
  • Proxy MIPv6 (PMIPv6) is that network-based mobility management protocol that network supports mobile node's mobility on behalf of the MN. In PMIPv6, when two MNs located within the same PMIPv6 domain want to communicate each other, sub-optimal path is established between the two MN. Route optimization method for PMIPv6 is proposed to resolve the problem. However, the method still suffer from the performance degradation due to out-of-sequence packet problem. In this paper, we propose the route optimization mechanism in PMIPv6 based on Flush message to resolve the out-of-sequence packet problem. The proposed mechanism is evaluated by performing simulations, and the simulation results show that the proposed one gives better performance.

Bio-Inspired Resource Allocation Scheme for Multi-Hop Networks (멀티홉 네트워크에서 생체모방 기반 자원할당 기법)

  • Kim, Young-Jae;Jung, Ji-Young;Choi, Hyun-Ho;Han, Myoung-Hun;Park, Chan-Yi;Lee, Jung-Ryun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.2035-2046
    • /
    • 2015
  • Recently, researches on resource allocation algorithms operating in a distributed way are widely conducted because of the increasing number of network nodes and the rapidly changing the network environment. In this paper, we propose Multi-Hop DESYNC(MH DESYNC), that is bio-inspired TDMA-based resource allocation scheme operating in a distributed manner in multi-hop networks. In this paper, we define a frame structure for the proposed MH DESYNC algorithm and firing message structure which is a reference for resource allocation and propose the related operating procedures. We show that MH DSYNC can resolve the hidden-node problem effectively and verify that each node shares resources fairly among its neighboring nodes. Through simulation evaluations, it is shown that MH DESYNC algorithm works well in a multi-hop networks. Furthermore, results show that MH DESYNC algorithm achieves better performance than CSMA/CA algorithm in terms of throughput.