• Title/Summary/Keyword: Verification Protocol

Search Result 314, Processing Time 0.021 seconds

SDL-OPNET Model Conversion Technique for the Development of Communication Protocols with an Integrated Model Design Approach (통합 모델 설계 방식 기반 통신 프로토콜 개발을 위한 SDL-OPNET 모델 변환 기법)

  • Kim, Jae-Woo;Kim, Tae-Hyong
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.5 no.2
    • /
    • pp.67-76
    • /
    • 2010
  • Although both functional verification and performance evaluation are necessary for the development of effective and reliable communication systems, they have been often performed independently; by functional modeling with formal language tools and by performance modeling with professional network performance evaluation tools, respectively. Separate and repeated modeling of one system, however, would often result in cost increase and inconsistency between the models. This paper proposes an integrated model design approach in order to overcome this problem that evaluates the performance of a communication protocol designed in SDL with SDL-OPNET model conversion. The proposed technique generates OPNET skeleton code from Tau-generated C code of the SDL model by analyzing the relations between SDL and OPNET models. IEEE 802.2 LLC protocol was used as an example of model conversion to show the applicability and effectiveness of the proposed technique.

Development on the M&V Protocol for DSM Investment Program (수요관리 투자사업의 성과검증(M&V)모형 개발)

  • Cho, Sung-Hwan;Choi, Bong-Ha;Kim, Euy-Kyung;Jeon, Ho-Cheol
    • Proceedings of the SAREK Conference
    • /
    • 2008.06a
    • /
    • pp.237-242
    • /
    • 2008
  • DSM(Demand Side Management) is reducing the load of energy supply utility through energy conservation and energy load distribution. This kind of program is necessary especially to our country which import above 97% of energy source. But the effectiveness of this kind program is not verified well even though our country is executing the various DSM programs. This study suggests M&V(Monitoring & Verification) guideline for DSM programs which are executing in Korea and shows the results which applied to verification of DSM programs.

  • PDF

모바일 게임 파트너 선정을 위한 보안 프로토콜 검증

  • Sin, Seung-Jung
    • 한국게임학회지
    • /
    • v.2 no.1
    • /
    • pp.23-30
    • /
    • 2002
  • The objective of this paper was to cope with the verification of the message transfer protocol that integrates the electronic signature and the distribution and authentication of Public key in Mobile Game using m-Commerce Choquet fuzzy integral compared with fuzzy integral. They were classified into the security technology, the security policy, the electronic document processing, the electronic document transportation and the encryption and decryption keys in its function. The measures of items of the message security protocol were produced for the verification of the implemented document in every function.

  • PDF

An Experimental Study on the Semi-Automated Formal Verification of Cryptographic Protocols (암호프로토콜 논리성 자동 검증에 관한 연구)

  • 권태경;양숙현;김승주;임선간
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.115-129
    • /
    • 2003
  • This paper presents a semi-automated formal verification method based on the famous SVO logic, and discusses its experimental results. We discuss several problems on automating the SVO logic and design its derivative, ASVO logic for automation. Also the proposed method is implemented by the Isabelle/Isar system. As a result, we verified the well-known weakness of the NSSK protocol that is vulnerable to the Denning-Sacco attack, using our Isabelle/ASVO system. Finally, we refined the protocol by following the logical consequence of the ASVO verification.

Split Password-Based Authenticated Key Exchange (분할된 패스워드 기반 인증된 키교환 프로토콜)

  • 류종호;염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.23-36
    • /
    • 2004
  • This paper presents a password based authentication and key exchange protocol which can be used for both authenticating users and exchanging session keys for a subsequent secure communication over an untrusted network. Our idea is to increase a randomness of the password verification data, i.e., we split the password, and then amplify the split passwords in the high entropy-structured password verification data. And in order to prevent the verifier-compromised attack, we construct our system such that the password verification data is encrypted with the verifier's key and the private key of verifier used to encrypt it is stored in a secure place like a smart cards. Also we propose the distributed password authentication scheme utilizing many authentication servers in order to prevent the server-compromised attack occurred when only one server is used. Furthermore, the security analysis on the proposed protocol has been presented as a conclusion.

Development of Verification and Interface Application for Interactive Data Broadcasting Middleware (양방향 데이터 방송 미들웨어를 위한 검증 및 정합 애플리케이션 개발)

  • Lee, Won-Joo;Lee, Ju-Yong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.5
    • /
    • pp.55-64
    • /
    • 2009
  • In this paper, we design and implement verification and interface application for interactive data broadcasting middleware. This application implements ACAP and OCAP verification item according to their types (format, protocol. resource, presentation). Therefore, using this application, we can verify whether digital settop-boxes used in digital terrestrial television and digital cable television conforms to the ACAP and OCAP standards. In this paper, we evaluate our proposed application using TVPLUSiTM verifier which can verify interactive TV application in real broadcasting environment. Through performance evaluation, we show that the DTB-H650F set-top-box supports OCAP and ACAP standard 80% and 95%, respectively.

Design and Verification of Interworking Protocol for CC and SIP in Next Generation Mobile Network (차세대 이동네트워크에서 CC와 SIP 연동 프로토콜의 설계 및 검증)

  • 지승한;박석천
    • Journal of Internet Computing and Services
    • /
    • v.3 no.3
    • /
    • pp.95-104
    • /
    • 2002
  • The interworking for voice service between next generation mobile network and traditional network can be deployed better flexible and expansible network conditions with providing efficiency and economy of network at the same time. So it is essential to develop the interworking strategies together with a evolved network and traditional network. This paper describes a design and verification of internetworking protocol for CC of next generation mobile network and SIP of IP network for applying interworking technology to next generation mobile network, which can harmoniously expropraise voice service from traditional network.

  • PDF

Attack and Correction: How to Design a Secure and Efficient Mix Network

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.175-190
    • /
    • 2012
  • Shuffling is an effective method to build a publicly verifiable mix network to implement verifiable anonymous channels that can be used for important cryptographic applications like electronic voting and electronic cash. One shuffling scheme by Groth is claimed to be secure and efficient. However, its soundness has not been formally proven. An attack against the soundness of this shuffling scheme is presented in this paper. Such an attack compromises the soundness of the mix network based on it. Two new shuffling protocols are designed on the basis of Groth's shuffling and batch verification techniques. The first new protocol is not completely sound, but is formally analyzed in regards to soundness, so it can be applied to build a mix network with formally proven soundness. The second new protocol is completely sound, so is more convenient to apply. Formal analysis in this paper guarantees that both new shuffling protocols can be employed to build mix networks with formally provable soundness. Both protocols prevent the attack against soundness in Groth's scheme. Both new shuffling protocols are very efficient as batch-verification-based efficiency-improving mechanisms have been adopted. The second protocol is even simpler and more elegant than the first one as it is based on a novel batch cryptographic technique.

Implementation and Verification of TCP Congestion Control Algorithm using SDL (SDL을 이용한 TCP 혼잡제어 알고리즘의 구현 및 검증)

  • 이재훈;조성현;이태오;임재홍
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.2
    • /
    • pp.214-227
    • /
    • 2003
  • Developing an application, it is difficult to catch an exact requirement with the conventional text-based method. It has also problems in verification and analysis at each developing stage. Therefore, if an adjustment is required with an error and change of requirement, a bad effect happen in the whole system. In this case, it also affect adversely on the developing cost and period. Meanwhile, if an analysis or verification is performed, the possibility of an error frequency reduces. Thus, not only is it easier to correct the error but also add an new requirement. This thesis embody a TCP/IP congestion control algorithm with SDL which provides automatically graphic interface, verification and analysis to each developing stage. Using SDL gave a clear representation embodiment in each developing stage and easiness of adjustment due to changing requirements or correcting errors. In addition, the stages of protocol have been certified in a simulation by verification of MSC and the results showed a possibility of developing a better TCP/IP protocol.

Design and Verification of PCI 2.2 Target Controller to support Prefetch Request (프리페치 요구를 지원하는 PCI 2.2 타겟 컨트롤러 설계 및 검증)

  • Hyun Eugin;Seong Kwang-Su
    • The KIPS Transactions:PartA
    • /
    • v.12A no.6 s.96
    • /
    • pp.523-530
    • /
    • 2005
  • When a PCI 2.2 bus master requests data using Memory Read command, a target device may hold PCI bus without data to be transferred for long time because a target device needs time to prepare data infernally. Because the usage efficiency of the PCI bus and the data transfer efficiency are decreased due to this situation, the PCI specification recommends to use the Delayed Transaction mechanism to improve the system performance. But the mechanism cann't fully improve performance because a target device doesn't know the exact size of prefetched data. In the previous work, we propose a new method called Prefetch Request when a bus master intends to read data from the target device. In this paper, we design PCI 2.2 controller and local device that support the proposed method. The designed PCI 2.2 controller has simple local interface and it is used to convert the PCI protocol into the local protocol. So the typical users, who don't know the PCI protocol, can easily design the PCI target device using the proposed PCI controller. We propose the basic behavioral verification, hardware design verification, and random test verification to verify the designed hardware. We also build the test bench and define assembler instructions. And we propose random testing environment, which consist of reference model, random generator ,and compare engine, to efficiently verify corner case. This verification environment is excellent to find error which is not detected by general test vector. Also, the simulation under the proposed test environment shows that the proposed method has the higher data transfer efficiency than the Delayed Transaction about $9\%$.