• Title/Summary/Keyword: Transfer Protocol

Search Result 755, Processing Time 0.027 seconds

A Study on Comparison of Control Methods in Wireless Power Transfer Systems (무선전력전송시스템 제어 기술 비교 연구)

  • Jang, Dong-won;Cho, In-Kwee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.113-116
    • /
    • 2015
  • This paper presented about the system for controlling a wireless power transmission using bluetooth protocol. Bluetooth protocol has been applied in many fields that communicate with data and audio signal in short range. Recently, however, Bluetooth low energy(BLE) more simple than the existing protocol is standardized and is widely used in medical applications and consumer electronics that handle small amount of sensor data and transmit by the low power control signal. It has also been adopted as the standard for the control in the wireless power transfer system. In this paper, We analysed and described the bluetooth low energy protocol techniques for controlling the wireless power transfer system.

  • PDF

A Simulation-Based Study of FAST TCP Compared to SCTP: Towards Multihoming Implementation Using FAST TCP

  • Arshad, Mohammad Junaid;Saleem, Mohammad
    • Journal of Communications and Networks
    • /
    • v.12 no.3
    • /
    • pp.275-284
    • /
    • 2010
  • The current multihome-aware protocols (like stream control transmission protocol (SCTP) or parallel TCP for concurrent multipath data transfer (CMT) are not designed for high-capacity and large-latency networks; they often have performance problems transferring large data files over shared long-distance wide area networks. It has been shown that SCTP-CMT is more sensitive to receive buffer (rbuf) constraints, and this rbuf-blocking problem causes considerable throughput loss when multiple paths are used simultaneously. In this research paper, we demonstrate the weakness of SCTP-CMT rbuf constraints, and we then identify that rbuf-blocking problem in SCTP multihoming is mostly due to its loss-based nature for detecting network congestion. We present a simulation-based performance comparison of FAST TCP versus SCTP in high-speed networks for solving a number of throughput issues. This work proposes an end-to-end transport layer protocol (i.e., FAST TCP multihoming as a reliable, delaybased, multihome-aware, and selective ACK-based transport protocol), which can transfer data between a multihomed source and destination hosts through multiple paths simultaneously. Through extensive ns-2 simulations, we show that FAST TCP multihoming achieves the desired goals under a variety of network conditions. The experimental results and survey presented in this research also provide an insight on design decisions for the future high-speed multihomed transport layer protocols.

A Trust Center Based Secure Mobile Agent Transfer Protocol (신뢰 센터 기반의 안전한 이동 에이전트 전송 프로토콜)

  • 한승완;임형석
    • Proceedings of the IEEK Conference
    • /
    • 1999.06a
    • /
    • pp.993-996
    • /
    • 1999
  • A mobile agent is a program which is capable of migrating autonomously from host to host in the heterogeneous network, to perform some computation on behalf of the user. Mobile agents have many advantages in the distributed computing environment. But they are likely to suffer many attacks on the security due to the mobility. In order to make use of a mobile agent in the real applications, the security issues must be addressed. We deal with the problem which is concerned with protecting a mobile agent in transit and detecting a mobile agent clone. In this paper we propose a trust center based secure mobile agent transfer protocol. This protocol transfers a mobile agent securely from host to host and detects a mobile agent clone. We further show the security of the protocol against many attacks.

  • PDF

Design and Implementation of TFTP Protocol Supporting Network Security Functionalities (보안기능을 지원하는 TFTP 프로토콜의 설계 및 구현)

  • Yuen, Seoung-uk;Kwon, Hyun-kyung;Ok, Sung-Jin;Kang, Jung-Ha;Kim, Eun-Gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.10a
    • /
    • pp.653-656
    • /
    • 2013
  • TFTP(Trivial File Transfer Protocol)는 UDP(User Datagram Protocol) 기반의 파일 전송 프로토콜이다. TFTP는 프로토콜 구조가 단순하여 작은 크기의 데이터를 빠른 속도로 전송할 때 사용된다. 하지만 TFTP는 보안 기능을 지원하지 않기 때문에 데이터 노출의 위험이 있다. 본 논문에서는 Diffie-Hellman 키 교환 방식과 AES-CBC(Advanced Encryption Standard-Cipher Block Chaining) 암호화 방식을 이용하여 TFTP 프로토콜에 보안 기능을 추가하였다. Diffie-Hellman 키 교환 방식을 이용하여 두 사용자 간에 비밀 키를 공유하도록 하였고, AES-CBC 암호화를 지원하여 기밀성을 제공하도록 하였다. 수신된 데이터는 암호화 과정의 역으로 복호화를 수행하였다. WireShark 프로그램을 통하여 암호화된 데이터가 전송 되는 것을 확인하였다.

  • PDF

Performance Evaluation of WSP with Capability Extension using Compression Techniques (압축 기법을 이용한 WSP의 기능 확장과 성능 평가)

  • Kim, Ki-Jo;Lee, Dong-Gun;Lim, Kyung-Shik
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.543-552
    • /
    • 2002
  • Wireless Session Protocol(WSP) which was updated and supplemented based on HyperText Transfer Protocol(HTTP) was designed by Wireless Application Protocol(WAP) forum regarding the characteristics of wireless environment. WSP improved the performance in wireless network, and introduced various facilities considering wireless environment. In this paper, we more improve the performance of WSP adding protocol message compression capability; we cail improved WSP protocol as WSP+. And, we analysis the performance of each protocol with WSP and WSP+ implementation. As a result of experiment, the capability which proposed in this paper reduced a response traffic about 45%. In $10^{-4}$ bit error rate, we also found the packet loss rate and time delay per transaction of WSP+ was improved over 40%. Finally, we found that the protocol message compression capability reduces message retransmission count in transaction layer and shorten the delay time per transaction by reducing a message size.

Analysis of Average Waiting Time and Average Turnaround Time in Web Environment (웹 환경에서의 평균 대기 시간 및 평균 반환 시간의 분석)

  • Lee, Yong-Jin
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.865-874
    • /
    • 2002
  • HTTP (HyperText Transfer Protocol) is a transfer protocol used by the World Wide Web distributed hypermedia system to retrieve the objects. Because HTTP is a connection oriented protocol, it uses TCP (Transmission control Protocol) as a transport layer. But it is known that HTTP interacts with TCP badly. it is discussed about factors affecting the performance or HTTP over TCP, the transaction time obtained by the per-transaction TCP connections for HTTP access and the TCP slow-start overheads, and the transaction time for T-TCP (Transaction TCP) which is one or methods improving the performance or HTTP over TCP. Average waiting time and average turnaround time are important parameters to satisfy QoS (Quality of Service) of end users. Formulas for calculating two parameters are derived. Such formulas can be used for the environment in which each TCP or T-TCP transaction time is same or different. Some experiments and computational experiences indicate that the proposed formulas are well acted, can be applied to the environment which the extension of bandwidth is necessary, and time characteristics of T-TCP are superior to that of TCP. Also, the load distribution method of web server based on the combination of bandwidths is discussed to reduce average waiting time and average turnaround time.

Feasibility study of wireless motion control (Wireless 모션제어의 가능성 연구)

  • Lee, Don-Jin;Ahn, Jung-Hwan
    • Proceedings of the KSME Conference
    • /
    • 2001.06b
    • /
    • pp.82-86
    • /
    • 2001
  • This papers deals with feasibility study of wireless motion control. Wireless telecommunication advances with development of IT technology and extends more and more areas. So we selected Bluetooth out of the technologies(Bluetooth, SWAP(SharedWireless Access Protocol), IrDA(Infra Red Data Association), WLAN(Wireless Local Area Network)) which was developed for local data communication and set up simple experimental system for wireless data transfer and server and client program for wireless data transfer was wrote. We successfully transferred some data wirelessly with this program.

  • PDF

Development of Integration Protocol of Nuclear Medicine Image with A Commercial PACS (핵의학 영상을 상용 PACS에 연동 전송하는 프로토콜 개발)

  • Im, Ki-Chun;Choi, Yong;Park, Jang-Chun;Song, Tae-Yong;Choi, Yeon-Sung;Lee, Kyung-Han;Kim, Sang-Eun;Kim, Byung-Tae
    • Journal of Biomedical Engineering Research
    • /
    • v.23 no.6
    • /
    • pp.431-436
    • /
    • 2002
  • The purpose of this study was to develop an integration protocol of Nuclear Medicine image with a commercial PACS. Two independent local networks. PACS network and Nuclear Medicine network, were connected using a Nuclear Medicine DICOM gateway A DICOM converter Program was developed to convert Interfile 3.3. which is used in nuclear medicine scanners in our hospital. to DICOM 3.0. The Program converts Interfile format images to those of DICOM format and also transfers converted DICOM files to PACS DICOM gateway. PACS DICOM gateway compares and matches the DICOM image information with patient information in Hospital Information System and then saves to PACS database. The transfer protocol was designed to be able to transfer Interfile. screen dumped file. and also scanned file. We successfully transferred Nuclear Medicine images to PACS. Images transferred by Interfile transfer protocol could be further processed using various tools in PACS. The graphs, numerical information and comments could be conveniently transferred by screen dumped file. The image in a hard copy can be transferred after scanning using an ordinary scanner. The developed protocol can easily transfer Nuclear Medicine images to PACS in various forms with low cost.

A Study on QoS Performance Based on CBQ Using Real-time Transport Protocol (RTP를 이용한 CBQ기반의 QoS 성능에 관한 연구)

  • 하미숙;박승섭
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2004.04a
    • /
    • pp.43-48
    • /
    • 2004
  • RTP that is proposed supplement of real-time services on internet environment, as Real-time Transport Protocol, is the protocol that for the purpose of sending data of stream type. RTP and RTCP(Real-time Transport Control Protocol) basically work at the same time, RTCP serves with state information of network at present. RTP has important properties of a transport protocol that runs on end-to-end systems and provides demultiplexing. It also offer reliability and protocol-defined flow/congestion control that transport protocol like TCP can not provides. In this paper, we look around concept and construction of Differentiated sen1ice tint run on RTP and by setting parameters of packet transfer method be used CBQ(Class-Based Queuing) for packet transfer on Differentiated service, each service queue controls properly through packet scheduling method, such as WRR(Weighted Round Robin) and PRR(Packet-by-packet Round Robin) all service classes do not experience the starvation and confirm the performance through computer simulation to achieve fairly scheduling.

  • PDF