• Title/Summary/Keyword: CAN 프로토콜

Search Result 2,509, Processing Time 0.032 seconds

Distributed multiparty multiconnection signalling protocol (분산형 다자간 다중연결 신호 프로토콜)

  • 강종국;김영한;김병기
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.10
    • /
    • pp.2219-2235
    • /
    • 1997
  • The endpoints and exchanges involved in a call can establish heterogeneous connection each other according to required bandwidth and bearer availability in multimedia communication. and as participating users are increased, call setup delay must not be exceedingly increased. In this paepr, we propose DMMSP(distributed multiparty multiconnection signaling protocol) which can support heterogeneous connections and multimedia communications. DMMSP gets over a limitation of existing B-ISDN protocol and provides signaling capabilities to support various kinds of conncetions, and each endpint can setup individual connection with bearer availability. Moreover since DMMSP separatively performs call processing in distributed scheme, call setup delay can be minimized. We present call control procedures which can be applied to existing B-ISDN protocol and DMMSP respectively. We take multiparty multimedia conference call as an example thta is applied to the existing B-ISDN protocol and DMMSP, and compare and quantitatively analyze each procedures.

  • PDF

A QoS Aware multi-layer MAC(QAML-MAC) Protocol for Wireless Sensor Networks (무선센서네트워크에서 QoS 지원을 위한 다중계층 MAC 프로토콜)

  • Kim, Seong-Cheol;Park, Hyun-Joo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.4
    • /
    • pp.111-117
    • /
    • 2011
  • In this paper, we propose an QoS aware multi-layer MAC(QAML-MAC) protocol in a wireless sensor networks. Since the proposed protocol is based on the sleep-awake architecture, which save node's energy to prolong the entire network lifetime. For this purpose the QAML-MAC first classifies incoming data according to their transmission urgency and then saves them. The protocol also adapts the cross-layer concept to re-arrange the order of transmission with the same destination. So the delay can be decreased, which can not be obtained with the previous related protocols. And high priority data such as real-time multimedia or critical value in the field monitoring applications can be transmitted quickly, Furthermore the proposed protocol has advantage of decreasing transmitted data collisions using multiple layers of idle listening when there is no high-priority data. So energy consumptions of sensor nodes can be saved and the network lifetime can be prolonged.

An Enhancement of Simple Authenticated Key Agreement Protocol (개선된 '간단한 인증키 동의 (Simple Authenticated Key Agreement)'프로토콜)

  • Kim Young-Sin;Kim Yoon-Jeong;Hwang Jun
    • Journal of Internet Computing and Services
    • /
    • v.4 no.6
    • /
    • pp.95-102
    • /
    • 2003
  • The Diffle-Hellman Key Exchange scheme can produce a common session key between the two communicators, but its problem is that it makes a man-in-the middle attack possible. To solve problems like these, several protocols have been put forward, and the Simple Authenticated Key Agreement (SAKA) Protocol is among them. This protocol has been suggested by Seo-Sweeney, Tseng, and Ku-Wang, respectively, In this paper, we will put forward a new protocol that has been improved from all the original protocols mentioned above, but is still safe and quick to use, While the existing protocol divides the common session key production stage and the verification stage, the protocol suggested in this paper takes care of both of those stages simultaneously, therefore improving the processing performance.

  • PDF

Method to Obtain Asymmetric Authenticated Key Exchange Protocols from Symmetric Ones (대칭형 인증 및 키 교환 프로토콜을 이용한 비대칭형 프로토콜의 설계 기법)

  • 양대헌
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.2
    • /
    • pp.179-187
    • /
    • 2004
  • Password authenticated key exchange protocols for the symmetric model are easier to design, analyze and are more efficient than ones for the asymmetric model, but they are most likely to be broken by server's compromise. Though the protocols with provable security for the asymmetric model such as PAK-X and SNAPI-X are introduced, they need large amount of computation compared with the standard Diffie-Hellman key exchange. We present a systematic and efficient way to transform password authenticated key exchange protocols for the symmetric model into protocols for the asymmetric model. Thus, an efficient protocol for the asymmetric model can be constructed by a systematic protocol with low computation.

A New Routing Protocol for Cost-Effective Communication between Mobile Hosts (이동 호드트들간의 경제성있는 통신을 위한 새로운 루팅 프로토콜)

  • Cha, Yeong-Hwan
    • The Transactions of the Korea Information Processing Society
    • /
    • v.2 no.3
    • /
    • pp.406-416
    • /
    • 1995
  • This paper is concerned with a routing protocol for cost-effective communications between mobile hosts on computer networks in which mobile hosts can move freely their physical positions. The proposed routing protocol consists of two protocols : one is called location registration protocol performing registration of the location information as the mobile host does move; the other one is called message transfer protocol which actually delivers a message to the destination mobile host. The detailed protocol's operational behavior and major characteristics are presented. And it is shown that our protocols are superior to previous ones, in terms of the communication cost(i.e, number of messages) required for routing a message, and are functionally improved ones.

  • PDF

Development of User Protocol Converter about Modbus and NMEA0183 (Modbus와 NMEA0183에 대한 사용자 프로토콜 컨버터 개발)

  • Eum, Sang-hee;Hong, Sung-ki
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.11
    • /
    • pp.2584-2589
    • /
    • 2015
  • In this paper, we want to able to reduce the time effectively about the analysis of protocol and development of protocol converter in industrial network. For this purpose, we developed the user protocol converter that can be to analysing the communication protocol in the industrial network. and also that is able to converting to user protocol and transmitting to another network. The developed user protocol converter was consist of S/W and H/W, and is supporting the Modbus, the NMEA0183 and the ethernet. The hardware main processor was used the AVR128, and placed the serial communication part and the ethernet part in converter board. The experiment results, we acquired very high transmission rate and conversion rate.

A Programmable Protocol Data Conversion Algorithm for Industrial Machine Monitoring (산업용 장비 모니터링을 위한 프로그램 가능한 프로토콜 데이터 변환 알고리즘)

  • Eum, Sang-hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.11
    • /
    • pp.2139-2144
    • /
    • 2017
  • In case of communication method and protocol applied to the industrial field, various kinds and methods are applied to the field according to the environment and hardware configuration specifications. In order to develop and construct an industrial monitoring system, the development of the equipment is carried out through hardware system analysis and communication protocol analysis each time, so that a lot of development costs and time are being entered. In this paper, we proposed a programmable protocol conversion algorithm to support the integrated monitoring of industrial equipment using various protocols. This method can extract the necessary data from the data transmitted by serial communication, NMEA, CAN, Modbus communication method and transmit it to Ethernet. We implemented a communication gateway module that supports various communication methods, and experimented with data conversion and transmission.

A Study on the Fingerprint-based User Authentication Protocol Considering both the Mobility and Security in the Telematics Environment (텔레메틱스 환경에서 이동성과 보안성을 고려한 지문정보를 이용한 사용자 인증 프로토콜에 관한 연구)

  • Kim, Tae-Sub;Oh, Ryong;Lee, Sang-Joon;Lee, Sung-Ju;Kim, Hak-Jae;Chung, Yong-Wha;Cho, Choong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.11A
    • /
    • pp.1128-1137
    • /
    • 2007
  • Recently, according to being advanced internet, mobile communication technique, Telematics environment which users in vehicle can use internet service in LAN(Local Area Network) via mobile device has being realized. In this paper, we propose the remote user authentication protocol to solve these issues. Additionally, we use biometrics(fingerprint) for our user authentication protocol cause it can provide to avoid critical weakness that can be lost, stolen, or forgotten and to make authentication easily. In our user authentication protocol, to protect the biometric we use session key which is generated from master key distributed in our key distribution protocol. In particular, we propose secure protocol between APs considering weakness of security in mobile environment. Based on implementation of our proposed protocol, we conform that our proposed protocols are secure from various attack methods and provide real-time authentication.

Implementation of An Efficient Reader Protocol for Active RFID Readers (능동형 RFID 리더를 위한 효율적인 리더 프로토콜의 구현)

  • Moon, Young-Sik;Chung, Sang-Hwa
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.8B
    • /
    • pp.822-829
    • /
    • 2009
  • A reader protocol is an interface between a host and RFID readers. There are several standards for reader protocol such as EPCglobal Low Level Reader Protocol (LLRP) 1.0.1, EPCglobal Reader Protocol (RP) 1.1, and ISO/IEC 15961/15962. Unfortunately, these standards focus on the passive RFID system, and so they are not appropriate for the active RFID system. In this paper, we implemented an efficient reader protocol for the active RFID system, which is based on EPCglobal LLRP 1.0.1, but smoothing/filtering functions of EPCglobal RP 1.1 are added. This protocol is designed to configure air interface parameters for active RFID readers and tags. It can reduce the amount of data transfer between the reader and host by filtering function, and can improve the performance of tag collection by smoothing function. In addition, it can remove inefficiency caused by tag memory data change according to the standards of ISO/IEC 15961/15962. In the real-world environment, we evaluated the performance of our implemented reader protocol using one RFID reader and 45 tags.

A Performance Analysis of Routing Protocols Avoiding Route breakages in Ad hoc Networks (애드 흑 네트워크에서 경로 손실 회피 라우팅 프로토콜의 성능평가)

  • Wu Mary;Jung Sang Joon;Jung Youngseok;Kim Chonggun
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.1
    • /
    • pp.49-58
    • /
    • 2006
  • When the movement of a node breaks the route in ad-hoc network, on-demand routing protocol performs the local route recovery or a new route search for the route maintenance. And when it performs the new route search or the local search, the packet which is transmitted can be delayed. There are ARMP and RPAODV as the methods reducing the delay resulted from the route-breakage. They predict the route-breakage and construct an alterative local route before the occurrence of the route-breakage. When the link state is unstable, the success rate of the alternative local route that can avoid the route-breakage can give a direct effect on the route-breakage and the transmission delay, To estimate the performance of routing protocols avoiding route-breakage, we suggest the numerical formulas of AODV, the representative on-demand routing protocol, and ARMP, RPAODV. To verify the efficiency and accuracy of the proposed numerical formulas, we analysis and compare with the results of the computer simulation and that of the numerical formulas.