• Title/Summary/Keyword: message traffic

Search Result 407, Processing Time 0.024 seconds

XMPP/SIP Presence Service System using Efficient Message Control Method (효율적 메시지 제어방식을 사용한 XMPP/SIP 프레즌스 서비스 시스템)

  • Jang, Choonseo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.11
    • /
    • pp.2678-2684
    • /
    • 2014
  • In this paper a new message control method that can reduce server load and network traffic in XMPP/SIP presence service system has been proposed. This presence service system can process both XMPP(Extensible Massaging and Presence Protocol) based presence information and SIP(Session Initiation Protocol) based presence information. A new XMPP stanza architecture with added elements for presence stanza and IQ stanza has been designed, and a new presence information data processing method which can reduce size of SIP notification message and SIP PUBLISH message has been suggested. Furthermore a messages exchanging procedure that can transfer presence information between XMPP domain and SIP domain has been also suggested. The performance of the proposed system has been analysed by simulation.

Blockchain-Assisted Trust Management Scheme for Securing VANETs

  • Ahmed, Waheeb;Wu, Di;Mukathie, Daniel
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.609-631
    • /
    • 2022
  • The main goal of VANETs is to improve the safety of all road users. Therefore, the accuracy and trustworthiness of messages transmitted in VANETs are essential, given that life may rely on them. VANETs are provided with basic security services through the use of public key infrastructure-based authentication. However, the trust of users is still an open issue in VANETs. It is important to prevent bogus message attacks from internal vehicles as well as protect vehicle privacy. In this paper, we propose a trust management scheme that ensures trust in VANETs while maintaining vehicle privacy. The trust scheme establishes trust between vehicles where a trust value is assigned to every vehicle based on its behavior and messages are accepted only from vehicles whose trust value is greater than a threshold, therefore, protecting VANETs from malicious vehicles and eliminating bogus messages. If a traffic event happens, vehicles upload event messages to the reachable roadside unit (RSU). Once the RSU has confirmed that the event happened, it announces the event to vehicles in its vicinity and records it into the blockchain. Using this mechanism, RSUs are prevented from sending fake or unverified event notifications. Simulations are carried out in the context of bogus message attacks to evaluate the trust scheme's reliability and efficiency. The results of the simulation indicate that the proposed scheme outperforms the compared schemes and is highly resistant to bogus message attacks.

A PERFORMANCE IMPROVEMENT OF ANEL SCHEME THROUGH MESSAGE MAPPING AND ELLIPTIC CURVE CRYPTOGRAPHY

  • Benyamina Ahmed;Benyamina Zakarya
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.3
    • /
    • pp.169-176
    • /
    • 2023
  • The vehicular ad hoc network (VANET) is currently an important approach to improve personal safety and driving comfort. ANEL is a MAC-based authentication scheme that offers all the advantages of MAC-based authentication schemes and overcomes all their limitations at the same time. In addition, the given scheme, ANEL, can achieve the security objectives such as authentication, privacy preservation, non-repudiation, etc. In addition, our scheme provides effective bio-password login, system key update, bio-password update, and other security services. Additionally, in the proposed scheme, the Trusted Authority (TA) can disclose the source driver and vehicle of each malicious message. The heavy traffic congestion increases the number of messages transmitted, some of which need to be secretly transmitted between vehicles. Therefore, ANEL requires lightweight mechanisms to overcome security challenges. To ensure security in our ANEL scheme we can use cryptographic techniques such as elliptic curve technique, session key technique, shared key technique and message authentication code technique. This article proposes a new efficient and light authentication scheme (ANEL) which consists in the protection of texts transmitted between vehicles in order not to allow a third party to know the context of the information. A detail of the mapping from text passing to elliptic curve cryptography (ECC) to the inverse mapping operation is covered in detail. Finally, an example of application of the proposed steps with an illustration

The Performance Test Effected by SDS Traffic in TETRA Network (TETRA 무선 기간망에서 SDS(Short Data Service)트래픽에 따른 성능 평가)

  • Song, Byeong-Kwon;Hwang, Gyu-Bin;Jeong, Tae-Eui;Kim, Gun-Woong;Kim, Jin-Chul;Kim, Young-Eok
    • Proceedings of the KIEE Conference
    • /
    • 2008.11a
    • /
    • pp.376-378
    • /
    • 2008
  • This paper covers that modem performance test is effected by traffic and analysis of the result in TETRA network. The SDS is a method of the between PEIs transmission. And only SDS message type-4 is used to test. The range of the SDS message data length is from 10 to 140 bytes with an increment of 10 bytes. For each length transmitted 1000 times for each delay of inter-transmissions 0.5 second, 1.0 second and 1.5 second. The modem used in the test is the Unimo MU-1000MD by UNIMO Corp.

  • PDF

Hierarchical Network Management Algorithm for Highly Available System with a LAN (LAN을 이용한 고가용 시스템의 계층적 제어 알고리즘)

  • 양지호;김동길;김정선
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.15 no.6
    • /
    • pp.516-525
    • /
    • 1990
  • This paper proposes a hierarchical control algorithm for an efficient network management of a loosely-coupled system which consists of functional division and duplicating structure with a LAN to enhance reliability and availability. The algorithm is modeled using the Perti-net and verified with the reachability tree. Here, the proposed algorithm is compared with the purely centralized control algorithm and distributed control algorithm in terms of message traffic for the network management. The result shows that the message traffic related to system performance is as low as centralized control algorithm and the system availability is independent of a specific processor failure.

  • PDF

A study on link-efficiency and Traffic analysis for Packet-switching using the link state algorithm (링크상태 알고리즘을 이용한 패킷스위칭의 트래픽분석과 링크효율에 관한 연구)

  • 황민호;고남영
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.1
    • /
    • pp.30-35
    • /
    • 2002
  • Dynamic routing uses routing protocols to select the best routes and to update the routing table. RP (Routing Information Protocol)using a distance-vector algorithm becomes generally known a routing protocol on the network. RIP selects the route with the lowest "hop count" (metric) as the best route. but RIP has a serious shortcoming. a mP router cannot maintain a complete routing table for a network that has destinations more than 15 hops away. To overcome this defect, It uses the OSPF (Open Shortest Path First) of link -state protocols developed for TCP/IP. It is suitable for very large networks and provides several advantages over RIP. This paper analyzes the traffic and the link efficiency between two protocols such as message delivery and delay, link utilization, message counts on the same network.e network.

Timing Data Optimize of Traffic Intersection C-ITS Message Set for LTE-based V2X in-vehicle Devices (LTE 기반 차량용 V2X 통신단말에 대한 신호 교차로 C-ITS 메시지의 타이밍 데이터 최적화 기법)

  • Park, Su-In;Seo, Woo-Chang;Yang, Eun-Ju;Seo, Dae-Wha
    • Journal of Auto-vehicle Safety Association
    • /
    • v.14 no.1
    • /
    • pp.45-54
    • /
    • 2022
  • Recently, the introduction of Cooperative Intelligent Transport Systems (C-ITS) has been attempted to solve the limitation of only the sensor of the vehicle itself. For example, vehicles traveling at intersections can drive more safely through C-ITS. By using V2X communication of WAVE and LTE, the driver can receive the status and time of traffic lights. However, LTE has a larger transmission delay time than WAVE, so timimg data may not match in real time. In this paper, using the SPaT message, it was confirmed that LTE has a larger C-ITS service transmission delay time than WAVE. Finally, it was confirmed that the timing data of SPaT provided by LTE corrected by the algorithm is similar to SPaT provided by WAVE. It was confirmed that safer intersection driving is possible based on real-time.

The Auto Generation Scheme of Message Frame for Testing of the Information Service Devices (정보 서비스 장치 테스트를 위한 메시지 프레임 자동 생성 기법)

  • Kim, Jung-Sook;Kim, Jaehyeong;Jeong, Junho;Jung, Eunmi
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.24 no.4
    • /
    • pp.418-423
    • /
    • 2014
  • Intelligent Transportation Systems (ITS) are advanced applications which, without embodying intelligence as such, aim to provide innovative services relating to different modes of transport and traffic management and enable various users to be better informed and make safer, more coordinated, and 'smarter' use of transport networks. However, ITS has the different size and shapes according to the city environment policy to adjust the city scene and it has to be displayed by different message on the information display device in real-time. And the information service providers must make the information display system which has the different information and data each time. That is very time and workers consuming and auto message frame generation system is necessary. In this paper, we design and develop the message frame generation system which can set several parameters easily for the generation of the message frame automatically on the windows environment and we do not need to go the field to get the test data.

Distributed processing for the Load Minimization of an SIP Proxy Server (SIP 프록시 서버의 부하 최소화를 위한 분산 처리)

  • Lee, Young-Min;Roh, Young-Sup;Cho, Yong-Karp;Oh, Sam-Kweon;Hwang, Hee-Yeung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.4
    • /
    • pp.929-935
    • /
    • 2008
  • As internet telephony services based on Session initiation Protocol (SIP) enter the spotlight as marketable technology, many products based on SIPs have been developed and utilized for home and office telephony services. The call connection of an internet phone is classified into specific call connections and group call connections. Group call connections have a forking function which delivers the message to all of the group members. This function requires excessive message control for a call connection and creates heavy traffic in the network. In the internet cail system model. most of the call-setup messages are directed to the proxy server during a short time period. This heavy message load brings an unwanted delay in message processing and. as a result, call setup can not be made. To solve the delay problem, we simplified the analysis of the call-setup message in the proxy server, and processed the forking function distributed for the group call-setup message. In this thesis, a new system model to minimize the load is proposed and the subsequent implementation of this model demonstrates the performance improvement.

An Efficient Authentication Protocol for GPS Information Exchange between Cars Using the Base Station (기지국을 이용한 차량간 GPS 정보 교환을 위한 효율적인 인증 프로토콜)

  • Cho, KookRae;Son, Jong-Wuk;Cho, HuiSup
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.5 no.3
    • /
    • pp.118-127
    • /
    • 2010
  • Inter-vehicle communication is one of the most important parts in Intelligent Vehicle System. Through this communication, drivers can recognize what is happening out of their sights, such as the freezing condition of the street, traffic accidents, and so on. Each car in IVS gives various services to the drivers after analyzing those received information from cars or a base station. If the message is, however, exchanged from car to car directly, the computation cost which is needed for all the car to authenticate the transmitted message between nearby cars is tremendously high. Therefore, one can naturally think that the message communication between cars is performed with the help of the base station to reduce the computation cost. In this case where the base station collects all the information transmitted from cars and broadcasts them nearby, there should be an efficient way both for the base station to authenticate the car message within its communication range and for the car to authenticate the information received from the base station. In this paper, we present a two-way authentication protocol using a hash chain to efficiently exchange GPS information between a car and a base station. This information can be used to provide a driver with the navigation which displays all the moving cars around him in real time. When a car goes into an area of a base station, the car authenticates itself to the base station using its private key of PKI, sends a commitment of a hash chain, then starts to send a message with the hash value for authentication. The message includes GPS information, driver's status and so on. The base station also authenticates itself to the nearby cars using its private key, transmits the commitment of the hash chain, and sends all the messages gathered from cars with authentication information.