• Title/Summary/Keyword: Data Exchange Protocol

Search Result 237, Processing Time 0.035 seconds

Efficient ID-Based Authentication and Key Exchange Protocol (효율적인 ID 기반 인증 및 키 교환 프로토콜)

  • Eom, Jieun;Seo, Minhye;Park, Jong Hwan;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1387-1399
    • /
    • 2016
  • In a hyper-connected society realized through IoT-enabled technology, a large amount of data is collected by various devices and is processed to provide new services to users. While communicating through a network, it is essential for devices to execute mutual authentication since users' privacy can be infringed by malicious attackers. ID-based signature enables authentication and key exchange with a unique ID of a device. However, most of the previous ID-based signature schemes based on RSA require an additional step to share parameters for key exchange so that they are not suitable for resource-constrained devices in terms of efficiency. In this paper, we design an efficient ID-based signature and thereby propose an efficient ID-based authentication and key exchange protocol in which sessions for both an authentication and a key exchange are executed simultaneously. In addition, we prove the security of our scheme under the RSA onewayness problem and analyze the efficiency by comparing with the previous schemes.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

Sequence Planning of Machining Features using STEP AP224 (STEP AP224를 이용한 특징 형상의 가공 순서 계획)

  • 강무진
    • Korean Journal of Computational Design and Engineering
    • /
    • v.9 no.2
    • /
    • pp.175-182
    • /
    • 2004
  • As a bridge between design and manufacturing, process planning is to generate a sequenced set of instructions to manufacture the specified part. Automatic interpretation of manufacturing information incorporated in the design documentation such as CAD file has been a knotty subject for manufacturing engineers since no current data exchange format for product data provides a perfect interface between heterogeneous systems. The recent neutral data exchange format STEp, standard for the exchange of product model data, includes not only geometry but also technical and managerial information. STEP AP(Application Protocol) 224 is specifically dedicated to the mechanical product definition for process planning using machining features. Given a design information in STEP AP 224 format, process planning can be made without human intervention. This paper describes a method to determine the sequence of machining features by using the machining features and the manufacturing information expressed in STEP AP224.

Communication Delay Properties in Performance Model of Profibus Token Passing Protocol (Profibus 토큰 패싱 프로토콜 성능 모델에서의 전송 지연 특성)

  • Lee, Kyung-Chang;Kim, Hyun-Hee;Lee, Seok
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.9 no.12
    • /
    • pp.1055-1064
    • /
    • 2003
  • In many automated systems, such as manufacturing systems and process plants, a fieldbus is a very important component for the exchange of various and sometimes crucial information. Some of the information has a tendency to rapidly lose its value as time elapses after its creation. Such information or data is called real-time data that includes sensor values and control commands. In order to deliver these data in time, the fieldbus network should be tailored to have short delay with respect to the individual time limit of various data. Fine-tuning the network for a given traffic requires the knowledge on the relationship between the protocol parameters such as timer values and the performance measure such as network delay. This paper presents a mathematical performance model to calculate communication delays of the Profibus-FMS network when the timer value and the traffic characteristics are given.

Enhanced CSMA/CA Protocol for multi-hop wireless Ad-hoc networks (멀티 홉 무선 Ad-hoc 네트워크를 위한 개선된 CSMA/CA 프로토콜)

  • 김남일;황유선;김응배
    • Proceedings of the IEEK Conference
    • /
    • 2003.11c
    • /
    • pp.231-234
    • /
    • 2003
  • In this paper, we propose the enhanced CSMA/CA MAC protocol fir mobile multi-hop wireless Ad-hoc networks. In the conventional wireless Ad-hoc network such as WLAN using CSMA/CA MAC protocol, communications between terminals that fn connected within multi-hop node may degrade the transmission efficiencies as increasing the multi-hop nodes because of RTS-CTS-DATA-ACK message exchange between terminals. In this raper, we apply the ACK/RTS control message into multi-hop transmission between terminals for wireless ad-hoc networks and improve the data traffic transmission efficiencies compared with conventional CSMA/CA MAC protocol used in WLAN.

  • PDF

BL-CAST:Beacon-Less Broadcast Protocol for Vehicular Ad Hoc Networks

  • Khan, Ajmal;Cho, You-Ze
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.4
    • /
    • pp.1223-1236
    • /
    • 2014
  • With the extension of wireless technology, vehicular ad hoc networks provide important services for the dissemination of general data and emergency warnings. However, since, the vehicle topology frequently changes from a dense to a sparse network depending on the speed of the moving vehicles and the time of day, vehicular ad hoc networks require a protocol that can facilitate the efficient and reliable dissemination of emergency messages in a highly mobile environment under dense or intermittent vehicular connectivity. Therefore, this paper proposes a new vehicular broadcast protocol, called BL-CAST, that can operate effectively in both dense and sparse network scenarios. As a low overhead multi-hop broadcast protocol, BL-CAST does not rely on the periodic exchange of beacons for updating location information. Instead, the location information of a vehicle is included in a broadcast message to identify the last rebroadcasting vehicle in an intermittently connected network. Simulation results show that BL-CAST outperforms the DV-CAST protocol in terms of the end-to-end delay, message delivery ratio and network overhead.

Analysis of Routing Protocol for Tactical Backbone of TICN (TICN 전술백본망을 위한 라우팅 프로토콜 분석)

  • Jang, Dong-Ki;Kwon, Tae-Wook
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.13 no.4
    • /
    • pp.650-658
    • /
    • 2010
  • Recently Korea Army developed the TICN which is the next army tactical communication system. The TICN will support ability from under environment, strategy maneuver communication system of integrated army dimension overcome and NCW. If the IER(Information Exchange Requirement) phases 3 of the future application system, the analysis that a transmission ability of the TICN is the uncapable is govern. The TICN tactical backbone's ability is very important. Therefore, network efficiency index in application and analysis of the standard protocol for the data transmission guarantee are obliged. For the TICN tactical backbone, this paper analyzes of routing protocol efficiency index and compares to superiority of the OSPF(v2) and integrated IS-IS protocols in the tactical environment. Conclusively we proposed that integrated IS-IS protocol is more suitable for TICN backbone routing protocol.

Adaptive Data Transmission Control for Multilane-Based Ethernet

  • Han, Kyeong-Eun;Kim, Kwangjoon;Kim, SunMe;Lee, Jonghyun
    • ETRI Journal
    • /
    • v.35 no.1
    • /
    • pp.146-149
    • /
    • 2013
  • We propose a reconciliation sublayer (RS)-based lane and traffic control protocol for energy-efficient 40-G/100-G Ethernet. The RS performs active/inactive lane control and data rate adaptation depending on active lane information received from the upper layer. This protocol does not result in a processing delay in the media access control layer, nor is an additional buffer required at the physical layer for dynamic lane control. It ensures minimal delay and no overhead for the exchange of control frames and provides a simple adaptive data rate.

An Augmented WiMAX MMR Protocol for Establishing Secure Broadband Maritime Data Networks (안전한 광대역 해상정보통신망 구축을 위한 WiMAX MMR 확장 프로토콜)

  • Lee, Su-Hwan;Son, Joo-Young
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.34 no.8
    • /
    • pp.1145-1152
    • /
    • 2010
  • Currently economical communication technologies are needed for high speed data exchange at sea. Wireless environments at sea require some special communication security solutions as well. In this paper, an augmented WiMAX MMR protocol is proposed as a solution of the broadband data communications and security at sea environments fundamentally with no base station.

A design of Key Exchange Protocol for User Centered Home Network (사용자 중심의 홈네트워크를 위한 키 교환 프로토콜 설계)

  • 정민아
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.3
    • /
    • pp.654-660
    • /
    • 2004
  • In this paper, we define that pervasive home network, which provides necessary services for user properties and removes distractions to improve the quality of human life. So, user can enjoy home network technology including devices and softwares at any place with no knowledge of networked home, devices, and softwares. In this home network, a mobile agent, called LAFA, can migrate to unfamiliar home network and control the necessary devices. For this environment, we design security management module for authenticating user and home server that access some other home networks, and for protecting text, multimedia data, and mobile agent that are transferred between home networks. The security management module is composed of a key exchange management module and an access control management module, for key exchange management module, we propose a key exchange protocol, which provides multimode of authentication mode and key exchange mode. One of these two modes is selected according to the data type.