• Title/Summary/Keyword: Verification Protocol

Search Result 313, Processing Time 0.023 seconds

Design and implementation of the MAC protocol for underwater vehicle network (수중 이동체 통신망을 위한 접속제어 프로토콜의 설계 및 구현)

  • 신동우;임용곤;김영길
    • Journal of Ocean Engineering and Technology
    • /
    • v.11 no.4
    • /
    • pp.180-188
    • /
    • 1997
  • This paper proposes a new efficient MAC(Media Access Control) protocol to establish the ultrasonic communication network for underwater vehicles, which ensures a certain level of maximum throughput regardless of the propagation delay of ultrasonic and allows fast data transmission through the multiple ultrasonic communication channel. A MAC protocol for underwater communication network that allows 'peer-to-peer' communication between a surface ship and multiple underwater systems is designed, and the proposed control protocol is implemented for its verification.

  • PDF

A Study on the Design and the Performance Improvement of IP Access Control Protocol for External Mobile terminal (외부 이동단말의 접근제어를 위한 IP 프로토콜 설계 및 성능 개선에 관한 연구)

  • 박대우
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.2
    • /
    • pp.41-48
    • /
    • 2004
  • Access control protocol have verified security of external mobile terminal that access to inner information sever at Ubiquitous ages. In this paper, I would design for If Access Control Protocol of considering operation time when make cipher digital signature. Public key are used Individual identification number that issued from certify communication company, and cipher algorithm are used ECDSA definition factor for generation and verification of digital signature and it used Elliptic Curve with over 160 bit Key. Also, Access control operate on If level that designed IPv6 frame architecture. I would conclude that IP Access Control Protocol have verified security and improved performance in operation time more 4 times than before protocols when through the communication of use cipher digital signature for authentication and verification.

  • PDF

A Study on the Performance Evaluation based on Modular Face Recognition System (모듈화된 얼굴인식 시스템을 이용한 성능 시험에 관한 연구)

  • Hong Tae-Hwa;Moon Hyeon-Joon;Shin Yong-Nyuo;Lee Dong-Geun;Kim Jae-Sung
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.42 no.4 s.304
    • /
    • pp.35-44
    • /
    • 2005
  • Face recognition out of biometrics is considerable interesting due to high performance and accessibility in applications to security such as access control and banking service. Therefore, a study on the protocol of the performance test is an important issue to understand the art-of state and to show a direction in future works, in addtion to developing algorithms. We present a design criterion for the performance test protocol of face recognition system and show the result of experiment executed on identification and verification scenario based on PCA algorithm and XM2VTS DB

Verifying Active Network Applications (액티브 네트워크 응용의 검증)

  • Park, Jun-Cheol
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.510-523
    • /
    • 2002
  • The routers in an active network perform customized computations on the messages flowing through them, while the role of routers in the traditional packet network, such as the Internet, is to passively forward packets as fast as possible. In contrast to the Internet, the processing in active networks can be customized on a per user or per application basis. Active networks allow users to inject information into the network, where the information describes or controls a program to be executed for the users by the routers as well as the end hosts. So the network users can realize the active networks by "programming" the network behavior via the programming interface exposed to them. In this paper, we devise a network protocol model and present a verification technique for reasoning about the correctness of an active application defined using the model. The technique is developed in a platform- and language-independent way, and it is algorithmic and can be automated by computer program. We give an example dealing with network auction to illustrate the use of the model and the verification technique.

Verification of Safety in a RFID Security Authentication Protocol Using Session and Public Keys (세션키 및 공개키를 이용한 RFID 보안 인증 프로토콜의 안전성 검증)

  • Bae, Woo Sik;Lee, Jong Yun
    • Journal of Digital Convergence
    • /
    • v.10 no.10
    • /
    • pp.325-332
    • /
    • 2012
  • Due to its communication vulnerability resulting in a range of problems, e.g. eavesdropping, information exposure, traffic analysis and spoofing, RFID system becomes the target of attackers. Accordingly, many investigators have proposed various protocols to the extent of theorem proving or verification as the implementation is challenging. This paper thus proposes a safe RFID security protocol using public keys, session keys, hashes, XORs, and random numbers. Timestamps and hashes are applied to the most vulnerable section between readers and tags to detect attacks in attack signals with time difference. Also, to prevent tag information from being exposed in the last session, hash operation is adopted before communication. Finally, in this paper, we designed a RFID security protocol using public and session keys applicable to real systems and verified the security of the proposed protocol with a differentiated formal verification technique.

Development of Verification and Conformance Testing Tools for Communication Protocol (통신 프로토콜 검정기 및 적합성시험 도구 개발)

  • Seo Mi-Seon;Hwang Jong-Gyu;Lee Jae-Ho;Kim Sung-Un
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.8
    • /
    • pp.1119-1133
    • /
    • 2005
  • As a very important part in development of the protocol, verification and conformance test for protocol specification are complementary techniques that are used to increase the level of confidence in the system functions as prescribed by their specifications. In this paper, we verify the safety and liveness properties of rail signal control protocol type 1 specified in LTS with model checking method, and experimentally prove that it is possible to check for the deadlock, livelock and rechability of the states and actions on LTS. The implemented formal checker is able to verify whether properties expressed in modal logic are true in specifications using modal mu-calculus. We also propose a formal method on generation of conformance test cases using the concept of UIO sequences from verified protocol specification. The suggested tools are implemented by C++ language under Windows NT.

  • PDF

A Secure Yoking-Proof Protocol Providing Offline Verification (오프라인 검증을 지원하는 안전한 요킹증명 프로토콜)

  • Ham, Hyoungmin
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.2
    • /
    • pp.113-120
    • /
    • 2021
  • RFID (Radio Frequency Identification) yoking authentication provides methods scanning a pair of RFID tags with a reader device and verifying them to ensure the physical proximity of objects. In the first yoking proof protocols, a verifier connected to a reader device online is essential to verify the yoking proof, and this condition limits the environment in which yoking proof can be applied. To solve this limitation, several studies have been conducted on offline yoking proof protocol that does not require the online connection between a reader and a verifier. However, the offline yoking proof protocols do not guarantee the basic requirements of yoking proof, and require relatively more operations on the tag compared to the previous yoking proof protocols. This paper proposes an efficient offline yoking proof protocol that supports offline verification without the need for an online verifier. The proposed protocol provides a secure yoking proof with fewer number of operations than the existing ones, and it also can be extended to the group proof for more than a pair of tags without additional devices. The analysis in this paper shows that the proposed protocol provides offline verification securely and effectively.

The Generation of Transaction Monitor Modules from a Transaction-Oriented Interface Protocol Description (트랜잭션 중심의 인터페이스 프로토콜 기술로부터 트랜잭션 모니터 모듈의 생성)

  • 윤창렬;장경선;조한진
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.6
    • /
    • pp.756-764
    • /
    • 2002
  • The verification portion of SoC design consumes about 70% of total design effort. To reduce the verification effort and time, it is necessary and desirable to raise the level of SoC design verifications level from the signal or cycle level to the transaction. This paper describes a generation method of transaction monitor modules that monitor interface signals, logging the transaction executions, and report transaction errors. The input of the generation method is a transaction-oriented interface protocol description.

Development of WAVE Networking Service Protocol for RSU(Road-side Unit) (RSU를 위한 WAVE 네트워킹 서비스 프로토콜 개발)

  • Ju, Hong-Taek;Ko, Kang-Min;Kwon, Dong-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5B
    • /
    • pp.395-404
    • /
    • 2012
  • In this paper, we analyze and develop standard protocols for WAVE Networking Services described by IEEE 1609.3 which is one of standards for Intelligent Transportation Systems. In particular, we develop 'WAVE Management Entity(WME)' and 'WAVE Short Message Protocol(WSMP)'. For verification of development, we also develop Traffic Management System and RSU Manager, then we present results of verification by Traffic Management System in the car accident scenario.

Formal Design and Verification of Cache Coherency Protocol by ESTEREL (ESTEREL을 이용한 Cache Coherency Protocol의 정형 설계 및 검증)

  • 김민숙;최진영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.40-42
    • /
    • 2002
  • 캐쉬 일관성 유지 프로토콜은 공유 메모리 다중 프로세서 시스템의 정확하고 효율적인 작동에 중요하다. 시스템이 점점 복잡해짐에 따라 시뮬레이션 방법만으로는 프로토콜의 정확성을 확인하기는 어렵다. 본 논문에서는 CC-NUMA용 디렉토리 기반 캐쉬 일관성 프로토콜인 RACE 프로토콜을 정형기법 도구인 ESTEREL을 이용하여 프로토콜이 안정적으로 동작함을 검증하였다.

  • PDF