• Title/Summary/Keyword: 세션 이동

Search Result 209, Processing Time 0.022 seconds

On NeMRI-Based Multicasting for Network Mobility (네트워크 이동성을 고려한 NeMRI 기반의 멀티캐스트 라우팅 프로토콜)

  • Kim, Moon-Seong;Park, Jeong-Hoon;Choo, Hyun-Seung
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.35-42
    • /
    • 2008
  • Mobile IP is a solution to support mobile nodes, however, it does not handle NEtwork MObility (NEMO). The NEMO Basic Support (NBS) protocol ensures session continuity for all the nodes in the mobile network. Since the protocol is based on Mobile IP, it inherits the same fundamental problem such as tunnel convergence, when supporting the multicast for NEMO. In this paper, we propose the multicast route optimization scheme for NEMO environment. We assume that the Mobile Router (MR) has a multicast function and the Nested Mobile Router Information (NeMRI) table. The NeMRI is used to record o list of the CoAs of all the MRs located below it. And it covers whether MRs desire multicast services. Any Route Optimization (RO) scheme can be employed here for pinball routing. Therefore, we achieve optimal routes for multicasting based on the given architecture. We also propose cost analytic models to evaluate the performance of our scheme. We observe significantly better multicast cost in NEMO compared with other techniques such as Bi-directional Tunneling, Remote Subscription, and Mobile Multicast based on the NBS protocol.

  • PDF

Implementation of the CMQ Middleware Framework for Ubiquitous Multimedia Applications (유비쿼터스 멀티미디어 응용을 위한 CMQ 미들웨에 프레임웍의 구현)

  • Choi Tae Uk;Chung Ki Dong
    • The KIPS Transactions:PartA
    • /
    • v.11A no.6
    • /
    • pp.425-432
    • /
    • 2004
  • Traditional applications are executed using the restricted resources of a single computer, do not consider contextual information, and can not support mobile users. However, ubiquitous applications provide optimal services for mobile users using the various resources of computers and the contextual information around users and devices. Thus, ubiquitous applications need to have the functionality of context awareness, user mobility and QoS adaptability. This paper design the CMQ(Context-aware, Mobility-aware, QoS-aware) middleware framework for ubiquitous applications and implement the middleware framework using Jini and Java. The implemented middleware system can process various contexts, provide the session handoff for a mobile user, and allow applications to adjust its QoS dynamically.

Authentication using AAA for the Mobility Support of Mobile IPv6 Nodes in VPN Environments (VPN 환경에서 Mobile IPv6 노드의 이동성 제공을 위한 AAA 기반의 인증)

  • Kim Mi-Young;Mun Young-Song
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.3
    • /
    • pp.218-230
    • /
    • 2006
  • The enterprise service network is composed of internet, intranet and DMZ. The design rationale of Mobile IP is providing of seamless mobility transparency without regarding to the type of network topology and services. However, Mobile IP specification does not include the mobility support in case of using VPN environment and define the access scenarios to get into the VPN intranet without disturbing existing security policy. In this paper, we propose an authentication method using AAA infrastructure and keying material exchange to enable an user in internet to be able to access the intranet through the VPN gateway. Finally, performance analysis for the proposed scheme is provided.

Group core election for efficiency of control tree in 2-layer reliable multicast (2계층 구조의 신뢰적 멀티캐스트에서 제어 트리의 효율성을 고려한 그룹 대표 결정 기법)

  • Yi, Dong-Un;Lee, Seung-Ik;Ko, Yang-Woo;Lee, Dong-Man
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10d
    • /
    • pp.223-227
    • /
    • 2006
  • 인터넷의 발전에 따라 다자간 그룹 통신 환경이 주목을 받게 되었고 이를 위해 다대다 멀티캐스트를 이용한 통신 기법들이 제안되었다. 이들 중 GAM (Group Aided Multicast) 은 다대다 멀티캐스트의 신뢰적 전달을 보장하기 위해 트리 기반의 손실 복구 기법을 제안하고, 제어 트리 관리 비용과 손실 복구 효율성간의 접점을 찾기 위해 그룹 개념을 도입하고 그룹의 대표로서 코어 노드를 정의한다. 코어 노드는 네트워크 상의 특정 지점에 미리 설치된 전용 노드로서 그룹 내의 손실 복구와 그룹 간의 손실 제어를 담당한다. 그러나 이러한 전용 코어 노드의 도입은 프로토콜의 가용성을 제한하고 코어 노드의 설치 부담을 가지게 된다. 따라서 본 논문에서는 별도의 코어 노드의 설치 없이 프로토콜이 동작할 수 있도록 세션 참가자 중에서 코어 노드를 동적으로 선택하고, 로컬 그룹 노드 중에서 제어 트리의 효율성을 최대한 보장하는 노드의 위치를 결정하는 기법을 제안한다.

  • PDF

WebRSF: A Web-based Rich Communication Service Software Framework for Providing the 1-to-1 Chat Service (WebRSF: 1대 1 대화 서비스 제공을 위한 웹 기반 리치 커뮤니케이션 서비스 소프트웨어 프레임워크)

  • Lee, Dongcheul
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.6
    • /
    • pp.113-119
    • /
    • 2017
  • The Rich Communication Service(RCS) is a next generation mobile messaging service. Since it has been developed and managed by a wireless service provider, 3rd party application developers cannot utilize the RCS features in their apps. A few studies have been proposed to solve this problem, even though they were not viable level of deployment. This paper presents a Web-based Rich Communication Service Software Framework(WebRSF) to help the 3rd party application developers adopt RCS features easily. WebRSF converts complicated RCS protocols to simple web-based protocols for providing the RCS 1-to-1 chat service to the 3rd parties. Communication protocols between WebRSF and its clients are defined in this paper. Also, a network configuration diagram and a message flow diagram are defined. Finally, performance evaluation between the WebRSF client and the RCS client are performed to simulate the load on clients' devices. It shows that the WebRSF client has 17% less loads than the RCS client while initiating sessions, and has 25% more loads after initiating sessions.

A Web-based Open API Framework for RCS-e Session Establishment (RCS-e 세션 수립을 위한 웹 기반 오픈 API 프레임워크)

  • Lee, Dongcheul
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.5
    • /
    • pp.125-131
    • /
    • 2015
  • In order to vitalize the Rich Communication Service-e(RCS-e) service, RCS-e users need various ways to use RCS including RCS-e apps. A RCS standards organization has suggested Application Program Interface(API). Since it only dealt with functional requirements, it was not enough to implement the API. This paper suggests an open API framework that can utilize RCS-e through a web interface. By using the framework, web developers can implement various RCS-e-enabled web applications. A system architecture is defined for the framework. Call flows for establishing a RCS-e session between the framework and other nodes are defined. Also, rules and examples for translating protocols between them are provided. Finally, performance evaluation proves that the proposed framework does not add loads to the existing network infrastructure.

Implementation of IMS Core SIP Gateway based on Embedded (임베디드 기반의 IMS 코아 SIP 게이트웨이 구현)

  • Yoo, Seung-Sun;Kim, Sam-Taek
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.5
    • /
    • pp.209-214
    • /
    • 2014
  • IMS(IP Multi-Media Subsystem) is in the limelight as the Integrated wire and wireless Systems because of a sudden increase of smart mobile devices and growth of multimedia additional services such as IPTV. The structure of IMS is designed as a session control layer to provide various multimedia summative service using SIP based on IP communication network in order to carry out set-up, change and release by NGN of course, the existing voice services. But now It is broadly substituting in the IPTV, wire phone company and it is substituted in internet platform base on the soft-switch in currently. Especially, in currently, 4G LTE in a mobile communication company is rapidly growing in market. Therefore, in this study, we had designed and developed to the main prosser that can admit to 1000 user over and SIP gateway which can link the IMS Core that can link SIP Device which adopt the standard protocol on the SIP and to provide variable multimedia services.

The Algorithm for minimizing data loss In handoff between Packet networks of 3GPPx (이동 패킷 망에서 핸드오프시 데이터 유실을 최소화하는 알고리즘)

  • Choi Seung-Kwon;Ryu Jae-Hong;Choi Woon-Soo;Lee Byong-Rok;Cho Yong-Hwan
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.05a
    • /
    • pp.507-513
    • /
    • 2005
  • This paper proposes a fast handoff scheme between PDSNs in 3GPPs network for a mobile node. It introduces a method by which handoff can be performed without reestablishing PPP connection that may occur in the process of performing handoff between PDSNs. The method for handoff between PDSNs which provide packet services to a mobile node, requires that the PDSNs should receive subscribers information about mobile nodes from their neighbor PDSNs forming a communication network. When the PDSN recognizes the mobile node moving into its coverage area, it can quickly establish a communication channel with the mobile node based on the already received subscriber information. As a result, handoff is performed without reestablishing PPP. Accordingly, handoff between PDSNs can be performed faster, removing time needed for establishing a PPP session with a terminal and for terminating a previously set up PPP session.

  • PDF

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

Light-Weight Password-Based Authenticated Key Exchange for Two Users using Different Passwords (서로 다른 패스워드를 사용하는 두 사용자를 위한 경량 패스워드 기반 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Kim, Ki-Tak;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.17-30
    • /
    • 2008
  • In the paper, we consider password-based authenticated key exchange with different passwords, where the users do not share a password between themselves, but only with the server. The users make a session key using their different passwords with the help of the server. We propose an efficient password-based authenticated key exchange protocol with different passwords which achieves forward secrecy without random oracles. In fact this amount of computation and the number of rounds are comparable to the most efficient password-based authenticated key exchange protocol in the random oracle model. The protocol requires a client only to memorize a human-memorable password, and all other information necessary to run the protocol is made public.