• Title/Summary/Keyword: communication latency

Search Result 567, Processing Time 0.028 seconds

Performance Test and Analysis of Master-Slave Based PLC Modem in General Building (일반 환경에서 마스터-슬레이브 기반 전력선 통신 모뎀의 성능 시험 및 분석)

  • Hwang Min-Tae;Ha Hyun-Seok;Lee Jae-Jo
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.5
    • /
    • pp.660-669
    • /
    • 2005
  • In this paper 10Mbps master-slave based PLC modems are tested for measuring and analyzing both network and application level performances in the general buildings. The devices under test consist of one master PLC modem and three slave modems. The selected parameters for inspecting the performances are throughput, latency and frame loss rate from the RFC 2544, and one-to-many and many-to-one throughput from the RFC 2285. The results of the performance test show that the PLC modems have Performed better in data transmission when the frame size is increased and the transmission speed is decreased. It is expected that these results will be useful to analyze the effect of noise sources when compared to the performance test under the noiseless environments.

  • PDF

Design and Implementation of an Application Level Mobile Server for On-the-site Oriented Services (현장 중심 서비스를 위한 응용레벨 모바일 서버의 설계 및 구현)

  • Kim, Seonil;Jung, Jinman;Yoon, Young-Sun;Eun, Seongbae;So, Sun Sup;Cha, Shin
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.3
    • /
    • pp.358-368
    • /
    • 2018
  • The mobile characteristics of the smart phone are well suited to on-the-site oriented services and are being utilized in a variety of ways. However, since most applications operate on a central server basis, Internet access is inevitable, and there are various problems such as an increase in server maintenance cost and security deterioration. Although researches have been proposed to utilize the smart phone itself as a server to improve it, these methods are based on downsizing the PC-based web server or modifying the smart phone kernel. These methods have the problems that a end user has to use the rooting, and they are not able to effectively utilize various communication means of a smart phone. In this paper, we propose a design and implementation of an application level smart phone web server. The server receives the document request from the remote via the Internet and in the local area using the WPAN. At this time, the web document is stored as an internal file structure of the smart phone application. We proposed the phttp protocol which uses server's phone number as ID for document request. Through the implementation, we analyzed the capacity and latency of stored data and its effectiveness is evaluated.

Error Corrected K'th order Goldschmidt's Floating Point Number Division (오차 교정 K차 골드스미트 부동소수점 나눗셈)

  • Cho, Gyeong-Yeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.10
    • /
    • pp.2341-2349
    • /
    • 2015
  • The commonly used Goldschmidt's floating-point divider algorithm performs two multiplications in one iteration. In this paper, a tentative error corrected K'th Goldschmidt's floating-point number divider algorithm which performs K times multiplications in one iteration is proposed. Since the number of multiplications performed by the proposed algorithm is dependent on the input values, the average number of multiplications per an operation in single precision and double precision divider is derived from many reciprocal tables with varying sizes. In addition, an error correction algorithm, which consists of one multiplication and a decision, to get exact result in divider is proposed. Since the proposed algorithm only performs the multiplications until the error gets smaller than a given value, it can be used to improve the performance of a divider unit. Also, it can be used to construct optimized approximate reciprocal tables.

Spatial Reuse based on Power Control Algorithm Ad hoc Network (IEEE 802.11 기반의 모바일 애드 혹 네트워크에서 전력제어 알고리즘을 통한 공간 재사용)

  • Lee, Seung-Dae;Jung, Yong-Chae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.1
    • /
    • pp.119-124
    • /
    • 2010
  • The MAC layer in ad-hoc network which makes network of nodes without infrastructure for a time has became an issue to reduce delay, allocate fairly bandwidth, control TX/RX power and improve throughput. Specially, the problem to reduce power consumption in ad-hoc network is very important part as ad-hoc devices use the limited battery. For solution of the problem, many power control algorithms, such as distribute power control, PCM (Power Control MAC) and F-PCF (Fragmentation based PCM), are proposed to limit power consumption until now. Although the algorithms are designed to minimize power consumption, the latency communication zone is generated by power control of RX/TX nodes. However the algorithms don't suitably reuse the space. In this paper proposes the algorithm to improve data throughput through Spatial Reuse based on a power control method.

DF(Dynamic and Flexible)-MAC : A Flexible MAC Protocol for WBAN (DF(Dynamic and Flexible)-MAC : WBAN을 위한 유연한 MAC 프로토콜)

  • Seo, Young-Sun;Kim, Dae-Young;Kim, Beom-Seok;Cho, Jin-Sung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8A
    • /
    • pp.712-722
    • /
    • 2011
  • Wireless body area network(WBAN) provide communication service in the vicinity of the body. Since WBANs utilize both MICS frequency band for implant medical applications and ISM frequency band for medical and consumer electronics(CE) applications. Therefore, MAC protocols in WBAN should be designed considering flexibility between medical and CE applications. In this paper, we identify the requirements of WBAN MAC protocols and propose a WBAN MAC protocol which satisfies the requirements. In other to provide transmission flexibility for various applications. we present the dynamic CFP allocation and opportunity period. Extensive simulation result show that the proposed protocol achieves improved throughput and latency in WEAN environment cimpared with IEEE 802.15.4.

Message Delivery and Energy Consumption Analysis on Pocket Switched Network Routing Protocols (Pocket Witched Network 라우팅 프로토콜의 메시지 전송 및 에너지 소비 분석)

  • Cabacas, Regin;Ra, In-Ho
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.23 no.6
    • /
    • pp.571-576
    • /
    • 2013
  • Despite the development of the Internet, both in terms of technology and coverage, there are still remote areas and scenarios where connectivity is very difficult to achieve. Pocket Switched Network is a network paradigm that takes the advantage of human mobility to disseminate data. Factors such as mobility of nodes, link failures, discharged batteries, are among the challenges that may compromise connectivity in these networks. This paper presents a performance analysis of existing routing schemes for PSN in terms of delivery probability, overhead ratio, average latency and average residual energy when the number of nodes is increased. We seek to identify a scheme that maximizes data delivery while minimizing communication overhead and thus extending the network lifetime.

An Efficient Adaptive Bitmap-based Selective Tuning Scheme for Spatial Queries in Broadcast Environments

  • Song, Doo-Hee;Park, Kwang-Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.10
    • /
    • pp.1862-1878
    • /
    • 2011
  • With the advances in wireless communication technology and the advent of smartphones, research on location-based services (LBSs) is being actively carried out. In particular, several spatial index methods have been proposed to provide efficient LBSs. However, finding an optimal indexing method that balances query performance and index size remains a challenge in the case of wireless environments that have limited channel bandwidths and device resources (computational power, memory, and battery power). Thus, mechanisms that make existing spatial indexing techniques more efficient and highly applicable in resource-limited environments should be studied. Bitmap-based Spatial Indexing (BSI) has been designed to support LBSs, especially in wireless broadcast environments. However, the access latency in BSI is extremely large because of the large size of the bitmap, and this may lead to increases in the search time. In this paper, we introduce a Selective Bitmap-based Spatial Indexing (SBSI) technique. Then, we propose an Adaptive Bitmap-based Spatial Indexing (ABSI) to improve the tuning time in the proposed SBSI scheme. The ABSI is applied to the distribution of geographical objects in a grid by using the Hilbert curve (HC). With the information in the ABSI, grid cells that have no objects placed, (i.e., 0-bit information in the spatial bitmap index) are not tuned during a search. This leads to an improvement in the tuning time on the client side. We have carried out a performance evaluation and demonstrated that our SBSI and ABSI techniques outperform the existing bitmap-based DSI (B DSI) technique.

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

An Efficient Algorithm for Finding the Earliest Available Interval on Connection-Oriented Networks (연결 지향 네트워크에서 최초 가용 구간을 찾는 효율적인 알고리즘)

  • Chong, Kyun-Rak
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.3
    • /
    • pp.73-80
    • /
    • 2010
  • The advancement of communication and networking technologies has enabled e-science and commercial application that often require the transport of large volume of data over wide-area network. Schedulable high-bandwidth low-latency connectivity is required to transport the large volume of data. But the public Internet does not provide predictable service performance. Especially, if data providers and users are far away, dedicated bandwidth channels are needed to support remote process efficiently. Currently several network research projects are in progress to develop dedicated connectionsy sA bandwidth scheduler computes an user requested path based on network topology information and link bandwidth allocationsy In this paper, we have proposed an efficient algorithm for finding the earliest time interval when minimum bandwidth and duration are giveny Our algorithm is experimentally compared with the known algorithm.

Low-Latency Beacon Scheduling Algorithms for Vehicular Safety Communications (차량간 안전 통신에서 짧은 지연시간을 보장하는 비콘 스케줄링 알고리즘)

  • Baek, Song-Nam;Jung, Jae-Il;Oh, Hyun-Seo;Lee, Joo-Yong
    • Journal of the Korea Society for Simulation
    • /
    • v.20 no.1
    • /
    • pp.19-28
    • /
    • 2011
  • The safety applications based on the IEEE 802.11p, periodically transmit the safety-related information to all surrounding vehicles with high reliability and a strict timeline. However, due to the high vehicle mobility, dynamic network topology and limited network resource, the fixed beacon scheduling scheme excess delay and packet loss due to the channel contention and network congestion. With this motivation, we propose a novel beacon scheduling algorithm referred to as spatial-aware(SA) beacon scheduling based on the spatial context information, dynamically rescheduling the beaconing rate like a TDMA channel access scheme. The proposed SA beacon scheduling algorithm was evaluated using different highway traffic scenarios with both a realistic channel model and 802.11p model in our simulation. The simulation results showed that the performance of our proposed algorithm was better than the fixed scheduling in terms of throughput, channel access delay, and channel load. Also, our proposed algorithm is satisfy the requirements of vehicular safety application.