• 제목/요약/키워드: Protocol-Based Approach

검색결과 428건 처리시간 0.031초

Identified Contract Net 프로토콜 기반의 유비쿼터스 시각시스템 (A Ubiquitous Vision System based on the Identified Contract Net Protocol)

  • 김치호;유범재;김학배
    • 대한전기학회논문지:시스템및제어부문D
    • /
    • 제54권10호
    • /
    • pp.620-629
    • /
    • 2005
  • In this paper, a new protocol-based approach was proposed for development of a ubiquitous vision system. It is possible to apply the approach by regarding the ubiquitous vision system as a multiagent system. Thus, each vision sensor can be regarded as an agent (vision agent). Each vision agent independently performs exact segmentation for a target by color and motion information, visual tracking for multiple targets in real-time, and location estimation by a simple perspective transform. Matching problem for the identity of a target during handover between vision agents is solved by the Identified Contract Net (ICN) protocol implemented for the protocol-based approach. The protocol-based approach by the ICN protocol is independent of the number of vision agents and moreover the approach doesn't need calibration and overlapped region between vision agents. Therefore, the ICN protocol raises speed, scalability, and modularity of the system. The protocol-based approach was successfully applied for our ubiquitous vision system and operated well through several experiments.

A Duplicate Address Resolution Protocol in Mobile Ad Hoc Networks

  • Lin Chunhung Richard;Wang Guo-Yuan Mikko
    • Journal of Communications and Networks
    • /
    • 제7권4호
    • /
    • pp.525-536
    • /
    • 2005
  • In an IP-based network, automated dynamic assignment of IP addresses is preferable. In most wired networks, a node relies on a centralized server by using dynamic host configuration protocol (DHCP) to obtain a dynamic IP address. However, the DHCP­based approach cannot be employed in a mobile ad hoc network (MANET) due to the uncertainty of any centralized DHCP server. That is, a MANET may become partitioned due to host mobility. Therefore, there is no guarantee to access a DHCP server. A general approach to address this issue is to allow a mobile host to pick a tentative address randomly, and then use duplicate address resolution (DAR) protocol to resolve any duplicate addresses. In this paper, an innovative distributed dynamic host configuration protocol designed to configure nodes in MANET is presented. The proposed protocol not only can detect the duplicate address, but also can resolve the problem caused by duplicate address. It shows that the proposed protocol works correctly and is more universal than earlier approaches. An enhanced version of DAR scheme is also proposed in this paper to solve the situation of duplicate MAC address. The new and innovative approach proposed in this paper can make the nodes in MANET provide services to other networks and avoid packets from being delivered to incorrect destinations.

Modeling and Interoperability Test Case Generation of a Real-Time QoS Monitoring Protocol

  • Chin, Byoung-Moon;Kim, Sung-Un;Kang, Sung-Won;Park, Chee-Hang
    • ETRI Journal
    • /
    • 제21권4호
    • /
    • pp.52-64
    • /
    • 1999
  • QoS monitoring is a kind of real-time systems which allows each level of the system to track the ongoing QoS levels achieved by the lower network layers. For these systems, real-time communications between corresponding transport protocol objects is essential for their correct behavior. When two or more entities are employed to perform a certain task as in the case of communication protocols, the capability to do so is called interoperability and considered as the essential aspect of correctness of communication systems. This paper describes a formal approach on modeling and interoperability test case generation of a real-time QoS monitoring protocol. For this, we specify the behavior of flow monitoring of transport layer QoS protocol, i.e., METS protocol, which is proposed to address QoS from an end-to-end's point of view, based on QoS architecture model which includes ATM net work in lower layers. We use a real-time Input/Output finite State Machine to model the behavior of real-time flow monitoring over time. From the modeled real-time I/OFSM, we generate interoperability test cases to check the correctness of METS protocol's flow monitoring behaviors for two end systems. A new approach to efficient interoperability testing is described and the method of interoperability test cases generation is shown with the example of METS protocol's flow monitoring. The current TTCN is not appropriate for testing real-time and multimedia systems. Because test events in TTCN are for message-based system and not for stream-based systems, the real-time in TTCN can only be approximated. This paper also proposes the notation of real-time Abstract Test Suite by means of real-time extension of TTCN. This approach gives the advantages that only a few syntactical changes are necessary, and TTCN and real-time TTCN are compatible. This formal approach on interoperability testing can be applied to the real-time protocols related to IMT-2000, B-ISDN and real-time systems.

  • PDF

이동 에이전트 컴퓨팅 환경에서 공간적 복제 기반 기법을 위한 이동 에이전트 위치관리 프로토콜 (Mobile Agent Location Management Protocol for Spatial Replication-based Approach in Mobile Agent Computing Environments)

  • 윤준원;최성진;안진호
    • 정보처리학회논문지A
    • /
    • 제13A권5호
    • /
    • pp.455-464
    • /
    • 2006
  • 다중 지역으로 구성된 이동 에이전트 컴퓨팅 환경에서 공간적 복제 기반 기법(SRBA: Spatial Replication-Based Approach)은 에이전트의 고장발생 시에도 그 에이전트의 수행이 대기 없이 계속적으로 진행될 수 있도록 하기 때문에, 대표적인 이동 에이전트 결함 포용 기법으로 사용될 수 있다. 그러나 이 기법을 실제의 이동 에이전트 기반 컴퓨팅 시스템에 적용하는데 있어서, 단계별로 복제된 이동 에이전트들에 대한 위치추적 및 관리비용을 최소화시키는 것이 필수적이다. 본 논문에서는 이러한 문제점을 해결하는 새로운 이동 에이전트 위치 관리 프로토콜인 SRLM(Location Management protocol for Spatial Replication)을 제안한다. 제안된 프로토콜은 단계군 내의 복제된 이동 에이전트들 중 대표 작업자만이 자신의 지역서버에게 위치등록하게 함으로써 기존 프로토콜에 비해 위치갱신 및 메시지 전달 비용을 매우 줄인다. 또한, 이 프로토콜은 한 단계 군에서의 대표 작업자 결함 발생시 새로운 대표 작업자의 선출로 인한 위치 관리 문제를 해결한다.

A Tree-Based Approach for the Internet Connectivity of Mobile Ad Hoc Networks

  • Oh, Ro-An
    • Journal of Communications and Networks
    • /
    • 제11권3호
    • /
    • pp.261-270
    • /
    • 2009
  • We propose a tree-based integration of infrastructure networks and MANETs (TUM) to efficiently extend the scope of mobile Internet protocol to mobile ad hoc networks and devise a tree-based routing protocol (TBRP) that is suitable for the TUM architecture. Infrastructure networks have a number of fixed Internet Gateways that connect two heterogeneous networks. Mobile nodes form a number of small trees named pMANETs, each of them growing from anchor node which can communicate directly with an Internet Gateway. A new node registers with foreign agent and home agent along the tree path without resorting to an inefficient flooding. Furthermore, the TBRP sets up a routing path efficiently by exploiting the tree information without relying on flooding. We show by resorting to simulation that our approach is competitive against the conventional AODV based approach.

Icefex: Protocol Format Extraction from IL-based Concolic Execution

  • Pan, Fan;Wu, Li-Fa;Hong, Zheng;Li, Hua-Bo;Lai, Hai-Guang;Zheng, Chen-Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권3호
    • /
    • pp.576-599
    • /
    • 2013
  • Protocol reverse engineering is useful for many security applications, including intelligent fuzzing, intrusion detection and fingerprint generation. Since manual reverse engineering is a time-consuming and tedious process, a number of automatic techniques have been proposed. However, the accuracy of these techniques is limited due to the complexity of binary instructions, and the derived formats have missed constraints that are critical for security applications. In this paper, we propose a new approach for protocol format extraction. Our approach reasons about only the evaluation behavior of a program on the input message from concolic execution, and enables field identification and constraint inference with high accuracy. Moreover, it performs binary analysis with low complexity by reducing modern instruction sets to BIL, a small, well-specified and architecture-independent language. We have implemented our approach into a system called Icefex and evaluated it over real-world implementations of DNS, eDonkey, FTP, HTTP and McAfee ePO protocols. Experimental results show that our approach is more accurate and effective at extracting protocol formats than other approaches.

백쉬프팅 기법을 이용한 캐쉬 유지 규약의 분석 (Analysis of a Cache Management Protocol Using a Back-shifting Approach)

  • 조성호
    • 한국콘텐츠학회논문지
    • /
    • 제5권6호
    • /
    • pp.49-56
    • /
    • 2005
  • 클라이언트-서버 컴퓨팅에서 서버의 과부하를 줄이기 위하여 각 클라이언트는 재사용을 위하여 자신만의 캐시를 유지한다. 캐시 유지 규약을 위한 비관적 접근법은 모든 잠금을 획득하기 전까지 완료될 수 없기 때문에 필요 없는 기다림을 만든다. 또한, 낙관적 접근법은 필요 없는 철회를 일으킨다. 본 논문은 이와 같은 단점을 극복할 수 있는 낙관적인 규약을 제안한다 본 논문에서는 잘 알려진 규약들과 제안하는 기법과의 정량적 성능평가를 보여준다. 성능평가는 웹의 성능분포를 나타낼 수 있는 Zipf 작업부하에서 수행되었다. 본 성능평가를 통하여 제안하는 기법이 적은 오버헤드를 가지고 좋은 성능을 나타낸다는 것을 보인다.

  • PDF

EEC-FM: Energy Efficient Clustering based on Firefly and Midpoint Algorithms in Wireless Sensor Network

  • Daniel, Ravuri;Rao, Kuda Nageswara
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권8호
    • /
    • pp.3683-3703
    • /
    • 2018
  • Wireless sensor networks (WSNs) consist of set of sensor nodes. These sensor nodes are deployed in unattended area which are able to sense, process and transmit data to the base station (BS). One of the primary issues of WSN is energy efficiency. In many existing clustering approaches, initial centroids of cluster heads (CHs) are chosen randomly and they form unbalanced clusters, results more energy consumption. In this paper, an energy efficient clustering protocol to prevent unbalanced clusters based on firefly and midpoint algorithms called EEC-FM has been proposed, where midpoint algorithm is used for initial centroid of CHs selection and firefly is used for cluster formation. Using residual energy and Euclidean distance as the parameters for appropriate cluster formation of the proposed approach produces balanced clusters to eventually balance the load of CHs and improve the network lifetime. Simulation result shows that the proposed method outperforms LEACH-B, BPK-means, Park's approach, Mk-means, and EECPK-means with respect to balancing of clusters, energy efficiency and network lifetime parameters. Simulation result also demonstrate that the proposed approach, EEC-FM protocol is 45% better than LEACH-B, 17.8% better than BPK-means protocol, 12.5% better than Park's approach, 9.1% better than Mk-means, and 5.8% better than EECPK-means protocol with respect to the parameter half energy consumption (HEC).

MKIPS: MKI-based protocol steganography method in SRTP

  • Alishavandi, Amir Mahmoud;Fakhredanesh, Mohammad
    • ETRI Journal
    • /
    • 제43권3호
    • /
    • pp.561-570
    • /
    • 2021
  • This paper presents master key identifier based protocol steganography (MKIPS), a new approach toward creating a covert channel within the Secure Real-time Transfer Protocol, also known as SRTP. This can be achieved using the ability of the sender of Voice-over-Internet Protocol packets to select a master key from a pre-shared list of available cryptographic keys. This list is handed to the SRTP sender and receiver by an external key management protocol during session initiation. In this work, by intelligent utilization of the master key identifier field in the SRTP packet creation process, a covert channel is created. The proposed covert channel can reach a relatively high transfer rate, and its capacity may vary based on the underlying SRTP channel properties. In comparison to existing data embedding methods in SRTP, MKIPS can convey a secret message without adding to the traffic overhead of the channel and packet loss in the destination. Additionally, the proposed covert channel is as robust as its underlying user datagram protocol channel.

Design and Performance Analysis of Queue-based Group Diffie-Hellman Protocol (QGDH)

  • Hong, Sunghyuck;Lee, Sungjin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권1호
    • /
    • pp.149-165
    • /
    • 2013
  • Current group key agreement protocols, which are often tree-based, have unnecessary delays that are caused when members with low-performance computer systems join a group key computation process. These delays are caused by the computations necessary to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of queue-based group key generation. We propose an efficient group key agreement protocol and present the results of performance evaluation tests of this protocol. The queue-based approach that we propose is scalable and requires less computational overhead than conventional tree-based protocols.