• Title/Summary/Keyword: Message Protocol

Search Result 946, Processing Time 0.023 seconds

A Study on Message Time Delay in the SCCP of CCITT No.7 (CCITT No.7 SCCP에서의 메시지 시간지연에 관한 연구)

  • 박인갑;이종석
    • Journal of the Korean Institute of Telematics and Electronics B
    • /
    • v.28B no.7
    • /
    • pp.535-539
    • /
    • 1991
  • In this paper, message time delay is considered in the SCCP(Signalling Connection Control Part) of the CCITT common channel signalling system No.7. In this simulation, the protocol of the SCCP is programmed using C language and this program is considered on condiion of only connectionless mode and class 0. This simulation reveals bottleneck point depending on message processing capability in the SCCP, so this simulation shows the low limit of the SCCP's processing capability. We show that bottleneck point is at 2000[ messages/sec ] on model A and at 3500[ message/sec ] in model C.

  • PDF

A Study of Characteristics and Structure of Negotiation Message using Electronic Commerce Market Classification (전자상거래 시장 유형에 따른 거래협상 문서의 특성 및 구조에 관한 연구)

  • Hong, June-S.
    • Journal of Information Technology Services
    • /
    • v.4 no.2
    • /
    • pp.79-97
    • /
    • 2005
  • With the proliferation of EC, many customers have been participating into online auction or group-buying market over searching internet shopping-malls to purchase goods. To support the customer's convenient transaction, lots of agent systems are developed to facilitate the customer's product brokering, merchant brokering, and negotiation of transaction. However, many of these systems have focused upon supporting transaction at only one type of marketplace. Since these marketplaces have different transaction settlement mechanism, it is necessary to develop the system that utilizes the customer's transaction including the selection of the type of marketplace to buy. Then we classify the kinds of B2C electronic marketplace according to the protocol by which the market operated. The structure of negotiation message is developed using XML schema and RDFS under the characteristics and message example of each marketplace in this research.

Mutual Friendly Force Identification Protocol based on Hash-Chain for Personal Combat Systems

  • Lee, Jongkwan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.9
    • /
    • pp.3858-3869
    • /
    • 2020
  • In this paper, we propose a hash-chain based friendly force identification protocol for personal combatants equipped with a personal combat system in a tactical wireless network. It is imperative in military operations to effectively and quickly identify friendly forces. If the identification of friendly forces is not correct, this can cause friendly fire. In current ground operations, the identification of friendly forces by personal combatants is neither secure nor safe. To address this issue, the proposed protocol uses a hash-chain to determine if a detected person is friendly. Only friendly forces with the same materials that are assigned before they deploy can construct an initial hash-chain. Moreover, the hash-chain is changed at specific times. The performance of the proposed protocol is evaluated on the assumption that the secret key is leaked, which is the worst scenario in the security research field. We verify that the proposed protocol is secure for the various attack scenarios, such as message replay attack, fabrication attack, and Denial of Service attack.

A dynamic transmission reservation protocol with non-zero tunig delay for high-speed mutliwavelength networks (고속 광통신망에서 스위칭 오버헤드를 고려한 동적 전송 예약 프로토콜)

  • 최형윤;이호숙;김영천
    • Journal of the Korean Institute of Telematics and Electronics S
    • /
    • v.34S no.5
    • /
    • pp.25-34
    • /
    • 1997
  • Relatively slow tuning speed of optical device causes the unwanted delay in high speed single-hop multiwavelength networks. To lessen the overhead, we present a channel access protocol with dynamjic message scheduling. Th eframe structure of proposed protocol adopts hybrid multiaccess scheme in which WDMA is used as a basic multiaccess technique and TDMA is used to provide subchannels within a wavelength band. This architecture has two merits : the network extention is not limited by available number of wavelengths, and the transmission delay caused by optical device tuning time can to minimize the number of tunings. It schedules messages that require same wavelength channels sequencely, so the total transmission delay is reduced by decreasement of wavelength changes. The performance of proposed protocol is evaluated through numerical analysis based on probability and queueing theory. The peformance of proposed protocol is evaluated through numerical analysis based on probability and queueing theory. The numeric results show that the peformance of proposed protocol is better than that of previous one.

  • PDF

Home Network Control Protocol for Networked Home Appliances and Its Application

  • Lee Jae-Min;Myoung Kwan-Joo;Kim Dong-Sung;Kwon Wook-Hyun;Ko Beom-Seog;Kim Young-Man;Kim Yo-Hee
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.1 no.1
    • /
    • pp.26-39
    • /
    • 2002
  • This paper describes design and implementation of home network control protocol for networked home appliances. The proposed network protocol has four-layered protocol structure and device-modem interface structure for the flexibility of modems based on power line communication. The standard message set is specified to guarantee the interoperability between various home appliances The proposed protocol can be easily implemented because it has minimum network overhead.

  • PDF

A Clustering Protocol with Mode Selection for Wireless Sensor Network

  • Kusdaryono, Aries;Lee, Kyung-Oh
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.29-42
    • /
    • 2011
  • Wireless sensor networks are composed of a large number of sensor nodes with limited energy resources. One critical issue in wireless sensor networks is how to gather sensed information in an energy efficient way, since their energy is limited. The clustering algorithm is a technique used to reduce energy consumption. It can improve the scalability and lifetime of wireless sensor networks. In this paper, we introduce a clustering protocol with mode selection (CPMS) for wireless sensor networks. Our scheme improves the performance of BCDCP (Base Station Controlled Dynamic Clustering Protocol) and BIDRP (Base Station Initiated Dynamic Routing Protocol) routing protocol. In CPMS, the base station constructs clusters and makes the head node with the highest residual energy send data to the base station. Furthermore, we can save the energy of head nodes by using the modes selection method. The simulation results show that CPMS achieves longer lifetime and more data message transmissions than current important clustering protocols in wireless sensor networks.

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • Jung, Hyun Soo
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

An Effective Route Selection Scheme with Considering Traffic Density in VANET

  • An, Do-Sik;Cho, Gi-Hwan
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.6
    • /
    • pp.623-629
    • /
    • 2010
  • A geographical routing protocol is typically utilized for a route selection of VANET. Even if it is conceptually well adapted into VANET, message delivery tends to be unreliable with frequent network partitions, which mainly come from the inherent characteristics such as high mobility and irregular traffic density. In this paper, we deal with a method to enable reliable message delivery with reflecting the traffic density on routing decision. By concatenating the message delivery cost of each of inbetween junction section, $1^{st}$ and $2^{nd}$ shortest paths are initially determined. When it is not possible to deliver the message on a junction on the 1st path, we utilize two novel ideas, that is, letting the message stay on the junction to find out a new relay node, and putting a replicated copy to reach via a detour path. By using the NS-2 network simulator, our method has been examined in terms of message delivery rate and delay. It shows that our method is much efficient than the other method in the low density environment, while it brings similar results in the high density environment.

An Enhanced Message Priority Mechanism in IEEE 802.11p Based Vehicular Networks

  • Liu, Chang;Chung, Sang-Hwa;Jeong, Han-You;Jung, Ik-Joo
    • Journal of Information Processing Systems
    • /
    • v.11 no.3
    • /
    • pp.465-482
    • /
    • 2015
  • IEEE 802.11p is a standard MAC protocol for wireless access in vehicular environments (WAVEs). If a packet collision happens when a safety message is sent out, IEEE 802.11p chooses a random back-off counter value in a fixed-size contention window. However, depending on the random choice of back-off counter value, it is still possible that less important messages are sent out first while more important messages are delayed longer until sent out. In this paper, we present a new scheme for safety message scheduling, called the enhanced message priority mechanism (EMPM). It consists of the following two components: the benefit-value algorithm, which calculates the priority of the messages depending on the speed, deceleration, and message lifetime; and the back-off counter selection algorithm, which chooses the non-uniform back-off counter value in order to reduce the collision probability and to enhance the throughput of the highly beneficial messages. Numerical results show that the EMPM can significantly improve the throughput and delay of messages with high benefits when compared with existing MAC protocols. Consequently, the EMPM can provide better QoS support for the more important and urgent messages.