• Title/Summary/Keyword: Message Protocol

Search Result 946, Processing Time 0.026 seconds

Smart Door Lock Systems using encryption technology (암호화 기법을 활용한 사물인터넷 기반의 스마트 도어락 시스템)

  • Lee, Sung-Won;Park, Seung-Min;Sim, Kwee-Bo
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.27 no.1
    • /
    • pp.65-71
    • /
    • 2017
  • Since existing Internet of Things(IoT) is vulnerable, it may cause property damage due to the information leakage. Especially, the smart door lock system built on the IoT can cause more damage. To solve these problems, this paper classify the data generated by the sensor according to the condition and send an alarm message to the user's smartphone through Google Cloud Message (GCM). We made it possible to check the images in real time through the smartphone application and control the door lock using the TCP / IP protocol. Also, we applied OTP-Based Matrix SEED algorithm to door lock system to improve security.

A study on the outbound traffic controller for prevention of ICMP attacks (ICMP 공격 방지를 위한 outbound traffic controller에 관한 연구)

  • Yoo, Kwon-joeong;Kim, Eun-gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.759-761
    • /
    • 2016
  • ICMP(Internet Control Message Protocol) supports the processing of error in the communication network based TCP/IP. If a problem is occurred in a data transmission process, router or receiving host sends ICMP message containing the error cause to sending host. However, in this process an attacker sends a fake ICMP message to the host so that the communication between the hosts can be abnormally terminated. In this paper, we performed a study to prevent several attacks related to ICMP. To this, we have designed outbound traffic controller so that attack packet is not transmitted to network in operating system of host.

  • PDF

CMS: Application Layer Cooperative Congestion Control for Safety Messages in Vehicular Networks

  • Lee, Kyu-haeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.3
    • /
    • pp.1152-1167
    • /
    • 2018
  • In this paper, I propose an application layer cooperative congestion control scheme for safety message broadcast in vehicular networks, called CMS, that adaptively controls a vehicle's safety message rate and transmit timing based on the channel congestion state. Motivated by the fact that all vehicles should transmit and receive an application layer safety message in a periodic manner, I directly exploit the message itself as a means of estimating the channel congestion state. In particular, vehicles can determine wider network conditions by appending their local channel estimation result onto safety message transmissions and sharing them with each other. In result CMS realizes cooperative congestion control without any modification of the existing MAC protocol. I present extensive NS-3 simulation results which show that CMS outperforms conventional congestion control schemes in terms of the packet collision rate and throughput, especially in a high-density traffic environment.

A Design for Interworking Scenario of AINI Signalling Protocol (AINI 신호 프로토콜의 연동 시나리오 설계)

  • 김정윤;주성순
    • Proceedings of the IEEK Conference
    • /
    • 1998.10a
    • /
    • pp.225-228
    • /
    • 1998
  • This paper specifies the interface and procedures of AINI signalling protocol, which is defined for supporting interworking between ATM public network based BISUP and ATM private network based P-NNI. Also it is discussed in this paper that the required considerations such as message, information element and QoS to design AINI interworking scenario, and evolution direction.

  • PDF

Cluster-based Energy-Efficient Routing Protocol using Message Reception Success Rate (메시지 수신 성공률을 이용한 클러스터 기반의 에너지 효율적인 라우팅 프로토콜)

  • Jang, You-Jin;Choi, Young-Ho;Jang, Jae-Woo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.12
    • /
    • pp.1224-1228
    • /
    • 2010
  • The existing cluster-based routing protocols have some problems. Firstly, because of selecting cluster head at random, they occur a node concentration problem. Secondly, they have a low reliability for data communication due to the less consideration of node communication range. Finally, data communication overhead is greatly increased because of sending all sensor node information to sink node for constructing clusters. To solve these problems, we in this paper, propose a cluster-based routing protocol using message reception success rate. Firstly, to solve the node concentration problem, we design a cluster head selection algorithm based on node connectivity and devise cluster spliting/merging algorithms. Secondly, to guarantee data communication reliability, we use message reception success rate. Finally, to reduce data communication overhead, we use only neighbor nodes information at both cluster construction and cluster head selection.

Emergency Message Transmission Protocol using CSMA/TDMA in Medical Body Area Networks(MBANs) (Medical Body Area Networks(MBAN)에서 CSMA/TDMA를 이용한 긴급 메시지 전송 프로토콜)

  • Kim, Kyung-Jun
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.2
    • /
    • pp.224-230
    • /
    • 2009
  • In the latest date, medical body area networks (MBANs) are emerging as a new technology for diagnosis the human body. MBANs in the health care fields are based on short-range and low-power (e.g. ubiquitous computing) among small-sized devices, and have been used by means of medical services. In this paper, we proposed an emergency message transmission protocol using carrier sense multiple access/time division multiple access in MBANs. This scheme focuses on dependability and power-efficiency. In order to increase the reliability of the transmission, this scheme modified a MCTA slot of IEEE 802.15.3 standard to a SR-MCTA slot. SR-MCTA slot is assigned by MBAN coordinator according to requesting terminal nodes. The method, having the priority of transmission, occurs a collision packet randomly. Results from this proposed solution revel that reservation-based TDMA medical body area network(MBAN) protocol for transmitting emergency message was improved in terms of transmission delay.

  • PDF

A Range-based Relay Node Selecting Algorithm for Vehicular Ad-hoc Network (차량 애드혹 네트워크를 위한 영역 기반 릴레이 노드 선택 알고리즘)

  • Kim Tae-Hwan;Kim Hie-Cheol;Hong Won-Kee
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.9 s.351
    • /
    • pp.88-98
    • /
    • 2006
  • VANET has several different characteristics from MANET such as high mobility of nodes and frequent change of node density and network topology. Due to these characteristics, the network topology based protocol, often used in MANET, can not be applied to VANET. In this paper, we propose an emergency warning message broadcast protocol using range based relay node selecting algorithm which determines the minimal waiting time spent by a given node before rebroadcasting the received warning message. Because the time is randomly calculated based on the distance between sender node and receiver node, a node chosen as a relay node is assured to have a minimal waiting time, even though it is not located at the border of radio transmission range. The proposed emergency warning message broadcast protocol has low network traffic because it does not need to exchange control messages for message broadcasting. In addition, it can reduce End-to-End delay under circumstances of low node density and short transmission range in VANET.

Causal Information Transmission Protocol Between Publishers and Subscribers for Overlapping Groups (중복 그룹을 위한 공급자와 소비자 간 인과관계 정보 전송 프로토콜)

  • Kim, Cha-Young;Ahn, Jin-Ho
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.6
    • /
    • pp.215-221
    • /
    • 2011
  • Communication infrastructure of wireless sensor networks significantly tends to depend on application requirements. Gossip communication is becoming one of the promising solutions for addressing its scalability problems in providing information propagation functionality based on the P (publish)/S (subscribe) paradigm. In particular, despite the importance of both guaranteeing message delivery order required and supporting overlapping groups in sensor networks, there exist little research works on development of gossip-style dissemination protocols to satisfy all these requirements. In this paper, we present the latest causal information transmission protocol between publishers and subscribers for overlapping groups. In this protocol, sensor leaders as publishers might guarantee consistently causally ordered message delivery among themselves by aggregating causality information. On the other hand, only the latest causal information piggybacked on each multicast message is transmitted from publishers to subscribers through gossip-style dissemination. Its scalability feature might be highly suitable for the area of the applications requiring only the minimum meaningful information.

Total Ordering Algorithm over Reliable Multicast Protocol using Token Passing Mechanism (멀티캐스트 프로토콜상에서 토큰 전달 방법을 이용한 전체 순서화 알고리즘)

  • Won, Yu-Jae;Yu, Gwan-Jong
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.8
    • /
    • pp.2158-2170
    • /
    • 1999
  • It has been required more reliable communication on processes and improvement of system performance as distributed systems using multicast protocol became widespread. In distributed environment maintaining data consistency through asynchronous execution of processes and coordinating the activities of them would occurs. This paper proposes a total ordering algorithm, TORMP, in order to resolve these problems. TORMP takes advantage of multicast protocol and uses an effective token passing method. It reduces a process delaying time before transmitting its message by multicasting a token simultaneously to every process that initiates the request of the message. Moreover, the processes receiving the token start multicasting the message at the same time, which causes to cut down the overall transmission dely. In case that one process sends a message, TORMP hardly uses the procedure of controlling for ordering. It gives fairly the right of sending messages to all processes in a group with utilizing vector clock. In TORMP, unlike other algorithms, the number of packets generated during ordering process does not depend on the number of processes.

  • PDF

$M^2$ MAC: MAC protocol for Real Time Robot Control System based on Underwater Acoustic Communication ($M^2$ MAC(Message Merging): 수중음파통신 기반의 실시간 로봇 제어 시스템을 위한 MAC 프로토콜)

  • Kim, Yung-Pyo;Park, Soo-Hyun
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.48 no.6
    • /
    • pp.88-96
    • /
    • 2011
  • Underwater acoustic communication is applicable in various areas, such as ocean data collection, undersea exploration and development, tactical surveillance, etc. Thus, robot control system construction used for underwater-robot like AUV or ROV is essential in these areas. In this paper, we propose the Message Merging MAC($M^2$-MAC) protocol, which is suitable for real time robot control system, considering energy efficiency in important parts of underwater acoustic sensor network constitution. In this proposed MAC protocol, gateway node receives the data from robot nodes according to the time slots that were allotted previously. And messages delivered from base-station are generated to one MAC frame by buffering process. Finally, generated MAC frames are broadcasted to all robot nodes in the cluster. Our suggested MAC protocol can also be hybrid MAC protocol, which is successful blend of contention based and contention-free based protocol through relevant procedure with Maintenance&Sleep (M&S) period, when new nodes join and leave as an orphan. We propose mathematical analysis model concerned about End-to-End delay and energy consumption, which is important factor in constructing real-time robot control system. We also verify the excellence of performance according to comparison of existing MAC protocols with our scheme.