• 제목/요약/키워드: protocol model

검색결과 1,374건 처리시간 0.025초

Performance Evaluation of the RIX-MAC Protocol for Wireless Sensor Networks

  • Kim, Taekon;Lee, Hyungkeun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권2호
    • /
    • pp.764-784
    • /
    • 2017
  • Energy efficiency is an essential requirement in designing a MAC protocol for wireless sensor networks (WSNs) using battery-operated sensor nodes. We proposed a new receiver-initiated MAC protocol, RIX-MAC, based on the X-MAX protocol with asynchronous duty cycles. In this paper, we analyzed the performance of RIX-MAC protocol in terms of throughput, delay, and energy consumption using the model. For modeling the protocol, we used the Markov chain model, derived the transmission and state probabilities, and obtained the equations to solve the performance of throughput, delay, and energy consumption. Our proposed model and analysis are validated by comparing numerical results obtained from the model, with simulation results using NS-2.

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권3호
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

Formal Verification Network-based Protocol for Railway Signaling Systems

  • Hwang, Jong-Gyu;Lee, Jae-Ho
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 2004년도 ICCAS
    • /
    • pp.354-357
    • /
    • 2004
  • According to the computerization of railway signaling systems, the interface link between the signaling systems has been replaced by the digital communication channel. At the same time, the importance of the communication link is more pronounced than in the past. In this paper, new network-based protocol for Korean railway signaling has designed between CTC and SCADA system, and the overview of designed protocol is briefly represented. Using the informal method for specifying the communication protocol, a little ambiguity may be contained in the protocol. To clear the ambiguity contained in the designed protocol, we use LTS model to design the protocol for this interface link between CTC and SCADA, the LTS is an intermediate model for encoding the operational behavior of processes. And then, we verify automatically and formally the safety and the liveness properties through the model checking method. Especially, the modal ${\mu}$-calculus, which is a highly expressive method of temporal logic that has been applied to the model checking method. It will be expected to increase the safety, reliability and efficiency of maintenance of the signaling systems by using the designed protocol for railway signaling in Korea.

  • PDF

유사성 모델 기반의 수중 다중매체 통신 라우팅 프로토콜스택 선택방법 (A Method for the Selection of Underwater Multimedia Routing Protocol Stack based on the Similarity Model)

  • 신동현;김창화
    • 한국멀티미디어학회논문지
    • /
    • 제25권1호
    • /
    • pp.61-71
    • /
    • 2022
  • When communication such as light, radio wave, or magnetic field is used underwater, the communication distance is very short, so sound waves are mainly used. However, by combining the strengths of each medium and communicating, stable communication may be possible. Underwater multi-media communication requires a protocol stack that supports it, which is very complex. To this end, this paper proposes a standard protocol stack and modeling technique to enable easy protocol stack modeling for the purpose. In fact, in this paper, a random model was created and analyzed through the proposal of modeling elements and similarity measurement methods, and as a result, it was analyzed that it was very helpful in creating a new model based on a standard model.

Development of Performance Model of Profibus Token Passing Protocol

  • Kim, Hyun-Hee;Lee, Kyung-Chang;Lee, Suk
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 2002년도 ICCAS
    • /
    • pp.54.3-54
    • /
    • 2002
  • $\textbullet$ Introduction $\textbullet$ Token Passing Protocol : Profibus-FMS $\textbullet$ Performance Model of Profibus Token Passing Protocol $\textbullet$ Calculation of Communication Delay in Performance Model $\textbullet$ Summaries and Conclusions

  • PDF

Development of Communication Protocol Verification Tool for Vital Railway Signaling Systems

  • Hwang, Jong-Gyu;Jo, Hyun-Jeong;Lee, Jae-Ho
    • Journal of Electrical Engineering and Technology
    • /
    • 제1권4호
    • /
    • pp.513-519
    • /
    • 2006
  • As a very important part in development of the protocol, verifications for developed protocol specification are complementary techniques that are used to increase the level of confidence in the system functions by their specifications. Using the informal method for specifying the protocol, some ambiguity may be contained therein. This indwelling ambiguity in control systems can cause the occurrence of accidents, especially in the case of safety-critical systems. To clear the vagueness contained in the designed protocol, we use the LTS (Labeled Transition System) model to design the protocol for railway signaling. And then, we verify the safety and the liveness properties formally through the model checking method. The modal ${\mu}$-calculus, which is an expressive method of temporal logic, has been applied to the model checking method. We verify the safety and liveness properties of Korean standard protocol for railway signaling systems. To perform automatic verification of the safety and liveness properties of the designed protocol, a communication verification tool is implemented. The developed tools are implemented by C++ language under Windows XP. It is expected to increase the safety and reliability of communication protocol for signaling systems by using the developed communication verification tool.

멀티미디어 회의 원형모델을 통한 다지점이진화일전송 프로토콜 설정 메카니즘 (A study on multipoint binary file transfer protocol protocol estabilishment mechanism throughout generic model)

  • 고기원;김영선
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 1998년도 하계종합학술대회논문집
    • /
    • pp.729-732
    • /
    • 1998
  • ITU-T recommends T.120 for multimedia conferencing data protocols. In this paper, generic model of application protocols is shown for guaranteeting internetworking between application protocols in application users. And using generic conference control and multipoint communication service, multipoint binary file transfer application protocol is shown throughout application protocol generic model on public session environment.

  • PDF

Performance Analysis of Channel Error Probability using Markov Model for SCTP Protocol

  • Shinn, Byung-Cheol;Feng, Bai;Khongorzul, Dashdondov
    • Journal of information and communication convergence engineering
    • /
    • 제6권2호
    • /
    • pp.134-139
    • /
    • 2008
  • In this paper, we propose an analysis model for the performance of channel error probability in Stream Control Transmission Protocol (SCTP) using Markov model. In this model it is assumed that the compressor and decompressor work in Unidirectional Mode. And the average throughput of SCTP protocol is obtained by finding the throughputs of when the initial channel state is good or bad.

Network Coding-Based Fault Diagnosis Protocol for Dynamic Networks

  • Jarrah, Hazim;Chong, Peter Han Joo;Sarkar, Nurul I.;Gutierrez, Jairo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권4호
    • /
    • pp.1479-1501
    • /
    • 2020
  • Dependable functioning of dynamic networks is essential for delivering ubiquitous services. Faults are the root causes of network outages. The comparison diagnosis model, which automates fault's identification, is one of the leading approaches to attain network dependability. Most of the existing research has focused on stationary networks. Nonetheless, the time-free comparison model imposes no time constraints on the system under considerations, and it suits most of the diagnosis requirements of dynamic networks. This paper presents a novel protocol that diagnoses faulty nodes in diagnosable dynamic networks. The proposed protocol comprises two stages, a testing stage, which uses the time-free comparison model to diagnose faulty neighbour nodes, and a disseminating stage, which leverages a Random Linear Network Coding (RLNC) technique to disseminate the partial view of nodes. We analysed and evaluated the performance of the proposed protocol under various scenarios, considering two metrics: communication overhead and diagnosis time. The simulation results revealed that the proposed protocol diagnoses different types of faults in dynamic networks. Compared with most related protocols, our proposed protocol has very low communication overhead and diagnosis time. These results demonstrated that the proposed protocol is energy-efficient, scalable, and robust.

초기 슬로우 스타트 구간에서 웹 객체의 평균 전송 시간 추정을 위한 수학적 모델 (Mathematical Model for Mean Transfer Delay of Web Object in Initial Slow Start Phase)

  • 이용진
    • 대한공업교육학회지
    • /
    • 제33권2호
    • /
    • pp.248-258
    • /
    • 2008
  • 현재 인터넷은 응용계층에서 HTTP를 사용하고 트랜스포트 계층에서는 TCP를 사용하여 서비스를 제공하고 있다. 새롭게 제안된 전송 계층 프로토콜인 SCTP(Stream Control Transmission Protocol)는 슬로우 스타트 기간 동안에 초기 윈도우의 값 등을 제외하고는 TCP와 유사한 혼잡 제어 메커니즘을 사용한다. 본 논문에서는 이 점에 주목하여 슬로우 스타트 기간 동안에 HTTP over SCTP의 평균 전송 시간을 구하는 수학적 모델을 제시하고 이를 기존의 HTTP over TCP와 비교한다. 비교 결과는 HTTP over SCTP의 평균 전송 시간이 HTTP over TCP의 그것보다 평균 11 % 우수함을 보여준다.