• Title/Summary/Keyword: Message Protocol

Search Result 946, Processing Time 0.027 seconds

Developing XML Hub System based on SOAP (SOAP을 기반으로 한 XML Hub 시스템 개발)

  • Kim, Yong-Soo;Joo, Kyung-Soo
    • The KIPS Transactions:PartD
    • /
    • v.10D no.2
    • /
    • pp.351-358
    • /
    • 2003
  • SOAP is a protocol used for information exchange in distributed computing environment and defines mechanisms for message transferring between distributed system and remote procedure cai]/response process. This SOAP is able to be used independently on operating systems and program languages because it is a protocol using text-based XML. Therefore ebXML that is a standard for I-Commerce adopts SOAP for message exchange. In this paper, we developed XML Hub System based on SOAP By this in Hub System we can more easily exchange messages for B2B. Accordingly we can manage and integrate a lots of business partners.

Design of Fieldbus Message Specification Service Using UML (객체 지향 언어를 이용한 필드버스 매세지 규격 서비스의 설계)

  • Lee, Sung-Woo
    • Proceedings of the KIEE Conference
    • /
    • 2005.07d
    • /
    • pp.2667-2670
    • /
    • 2005
  • In this Paper is analyzed about FMS(Fieldbus Message Specification) service of FOUNDATION Fieldbus and designed using of UML(Unified Modeling Language). The FMS provides a number of services for reading, writing, and otherwise accessing objects. The FOUNDATION Fieldbus protocol is object oriented. The information in the devices is accessed in the form of objects. In FMS, the objects for configuring device and strategy in a node are listed in an object dictionary(OD). Each object is identified by an index. For example, every function block and every parameter has an index.

  • PDF

Improvement of Join Latency Time in PIM-DM Multicast (PIM-DM 멀티캐스트에서의 가입 지연시간의 개선)

  • 김한수;장주욱
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10e
    • /
    • pp.301-303
    • /
    • 2002
  • One of the remarkable problems in PIM-DM(Protocol Independent Multicast-Dense Mode) is the latency time, increasing for some periods. The reason of this problem is proved to the confusion of flooding prune message and leave prune message. We propose a convincing solution to this confusion and we prove this by network simulation.

  • PDF

A Protocol for Message Authentication in a Digital Identity Card System Using a Keyed Hash and a Hash Tree (Keyed Hash와 Hash Tree를 이용한 전자신분증 시스템에서의 메시지 인증 프로토콜)

  • Kim, Young-Sam;Kim, Seung-Hyun;Jin, Seung-Hun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.673-674
    • /
    • 2009
  • 전자신분증 시스템을 구현하기 위해서는 여러 가지 보안요소들이 고려되어야 한다. 본 논문에서는 Hash Tree와 Keyed Hash를 이용하여 전자신분증 시스템에 효율적으로 적용될 수 있는 메시지 인증(Message Authentication) 프토토콜을 제안한다.

A study on the MAC protocol for an aeronautical mobile data communication (항공용 이동 무선 데이터 통신에 적합한 매체접속제어 프로토콜에 관한 연구)

  • 이은주;박효달
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.11
    • /
    • pp.2604-2612
    • /
    • 1997
  • Media access control(MAC) protocol that is used between aircraft and ground station now is non-persistent CSMA protocol, but this protocol hs defects to apply in the wireless mobile radio communication environment. In this paper, to solve this Problems, the modified ICMA/CD protocol which ban be applied in the wireless environment was proposed and analyzed. In the modified ICMA/CD protocol, instead of usig special control channel, control signal was inserted into the uplink message. After the analysis, simulation was performed to approve the analysis resutls. As a results, modified ICMA/CD protocol can solve the hidden termined effect of CSMA protocol and packet detection delay time problem of ICMA/CD protocol and acquired the same channel throughput as CSMA/CD protocol. This results shows the modified ICMA/CD protocol can be used in the aeronauical telecommunication.

  • PDF

PPP CHAP (Challenge Handshake Authentication Protocol) Modification for Wireless Internet Access of Remote Mobile Subscriber on GPRS (General Packet Radio Service) Network (GPRS 망에서 원격 이동 가입자의 무선 인터넷 접속을 위한 PPP CHAP 개선)

  • Park, Jeong-Hyeon;Kim, Yeong-Jin;Lee, Yun-Ju;Yang, Jeong-Mo
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.551-562
    • /
    • 2002
  • We usually applied PPP CHAP when the visited ISP subscriber accesses to authentication server in own home ISP network and IP Assignment for remote Internet service. But PPP CHAP doesn't support in case of visited ISP subscriber in GPRS network accesses to authentication sorrel in own home ISP network for wireless Internet service. We suggest solution for this problem with PPP CHAP improvement. For this we propose the modified PPP CHAP message format, PCO Message format at MT, and interworking message and format between GGSN and RADIUS in home ISP network for wireless internet service of mobile ISP subscriber at GPRS network in this paper. We also show authentication results when visited mobile ISP subscriber via PPP CHAP at GPRS network accesses the RADIUS server in home ISP network.

DT-GPSR: Delay Tolerant-Greedy Perimeter Stateless Routing Protocol (DT-GPSR: 지연감내형 GPSR 라우팅 프로토콜)

  • Nam, Jae-Choong;Cho, You-Ze
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.2
    • /
    • pp.189-197
    • /
    • 2016
  • Mobile ad-hoc networks (MANETs) experience frequent link disconnections due to non-uniform node distribution and mobility. Thus, end-to-end path establishment-based routing protocols cause frequent transmission failures in MANETs, resulting in heavy control messages for path reestablishment. While location-based MANET routing protocols, such as Greedy Perimeter Stateless Routing (GPSR), use location information to forward messages in a hop-by-hop routing fashion without an end-to-end path establishment procedure, such protocols encounter communication void problems when message forwarding to the next hop fails due to the absence of a relay node. Therefore, to solve this problem, this paper proposes a Delay Tolerant-GPSR (DT-GPSR) protocol, which combines Delay Tolerant Networking (DTN) technology with the GPSR protocol. The performance of DT-GPSR is compared with the performances of the original GPSR and PRoPHET routing protocols through simulation using NS-2. The simulation results confirm that DT-GPSR outperforms GPSR and PRoPHET in terms of the message delivery ratio and message delivery delay.

A Mechanism for the Secure IV Transmission in IPSec (IPSec에서 안전한 IV 전송을 위한 메커니즘)

  • Lee, Young-Ji;Park, Nam-Sup;Kim, Tai-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.2
    • /
    • pp.156-164
    • /
    • 2002
  • IPSec is a protocol which provides data encryption, message authentication and data integrity on public and open network transmission. In IPSec, ESP protocol is used when it needs to provide data encryption, authentication and Integrity In real transmission packets. ESP protocol uses DES-CBC encryption mode when sender encrypts packets and receiver decrypts data through this mode IV is used at that time. This value has many tasks of attack during transmission by attacker because it is transferred clean and opened. If IV value is modified, then decryption of ESP data is impossible and higher level information is changed. In this paper we propose a new algorithm that it encrypts IV values using DES-ECB mode for preventing IV attack and checks integrity of whole ESP data using message authentication function. Therefore, we will protect attacks of IV and data, and guarantee core safe transmission on the public network.

IoT MQTT Security Protocol Design Using Chaotic Signals (혼돈신호를 이용한 IoT의 MQTT 보안 프로토콜 설계)

  • Yim, Geo-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.11 no.6
    • /
    • pp.778-783
    • /
    • 2018
  • With the rapid advancement of information and communication technology and industrial technologies, a hyper-connected society is being realized to connect human beings, all programs and things via the Internet. IoT (Internet of Thing), which connects a thing and another thing, and things and human beings, gathers information to realize the hyper-connected society. MQTT (Message Queuing Telemetry Transport) is a push-technology-based light message transmission protocol that was developed to be optimized to the limited communication environment such as IoT. In pursuing the hyper-connected society, IoT's sensor environment information is now being used as a wide range of information on people's diseases and health management. Thus, security problems of such MQTT include not only the leak of environmental information but also the personal information infringement. To resolve such MQTT security problems, we have designed a new security MQTT communication by applying the initial-value sensitivity and pseudorandomness of the chaotic system to the integrity and confidentiality. The encryption method using our proposed chaotic system offers a simple structure and a small amount of calculation, and it is deemed to be suitable to the limited communication environment such as IoT.

LLR-based Cooperative ARQ Protocol in Rayleigh Fading Channel (레일리 페이딩 채널에서 LLR 기반의 협력 ARQ 프로토콜)

  • Choi, Dae-Kyu;Kong, Hyung-Yun
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.4
    • /
    • pp.31-37
    • /
    • 2008
  • Conventional cooperative communications can attain gain of spatial diversity and path loss reduction because destination node independently received same signal from source node and relay node located between source node and destination node. However, these techniques bring about decreased spectral efficiency with relay node and increased complexity of receiver by using maximal ratio combining (MRC). This paper has proposed cooperative ARQ protocol that can improve the above problems and can get the better performance. This method can increase the spectral efficiency than conventional cooperative communication because if the received signal from source node is satisfied by the destination preferentially, the destination transmits ACK message to both relay node and source node and then recovers the received signal. In addition, if ARQ message indicates NACK relay node operates selective retransmission and we can increase reliability of system compared with that of general ARQ protocol in which source node retransmits data. In the proposed protocol, the selective retransmission and ARQ message are to be determined by comparing log-likelihood ratio (LLR) computation of received signal from source node with predetermined threshold values. Therefore, this protocol don't waste redundant bandwidth with CRC code and can reduce complexity of receiver without MRC. We verified spectral efficiency and BER performance for the proposed protocol through Monte-Carlo simulation over Rayleigh fading plus AWGN.