• Title/Summary/Keyword: protocol model

Search Result 1,374, Processing Time 0.024 seconds

Performance Evaluation of the RIX-MAC Protocol for Wireless Sensor Networks

  • Kim, Taekon;Lee, Hyungkeun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.764-784
    • /
    • 2017
  • Energy efficiency is an essential requirement in designing a MAC protocol for wireless sensor networks (WSNs) using battery-operated sensor nodes. We proposed a new receiver-initiated MAC protocol, RIX-MAC, based on the X-MAX protocol with asynchronous duty cycles. In this paper, we analyzed the performance of RIX-MAC protocol in terms of throughput, delay, and energy consumption using the model. For modeling the protocol, we used the Markov chain model, derived the transmission and state probabilities, and obtained the equations to solve the performance of throughput, delay, and energy consumption. Our proposed model and analysis are validated by comparing numerical results obtained from the model, with simulation results using NS-2.

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.3
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

Formal Verification Network-based Protocol for Railway Signaling Systems

  • Hwang, Jong-Gyu;Lee, Jae-Ho
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.354-357
    • /
    • 2004
  • According to the computerization of railway signaling systems, the interface link between the signaling systems has been replaced by the digital communication channel. At the same time, the importance of the communication link is more pronounced than in the past. In this paper, new network-based protocol for Korean railway signaling has designed between CTC and SCADA system, and the overview of designed protocol is briefly represented. Using the informal method for specifying the communication protocol, a little ambiguity may be contained in the protocol. To clear the ambiguity contained in the designed protocol, we use LTS model to design the protocol for this interface link between CTC and SCADA, the LTS is an intermediate model for encoding the operational behavior of processes. And then, we verify automatically and formally the safety and the liveness properties through the model checking method. Especially, the modal ${\mu}$-calculus, which is a highly expressive method of temporal logic that has been applied to the model checking method. It will be expected to increase the safety, reliability and efficiency of maintenance of the signaling systems by using the designed protocol for railway signaling in Korea.

  • PDF

A Method for the Selection of Underwater Multimedia Routing Protocol Stack based on the Similarity Model (유사성 모델 기반의 수중 다중매체 통신 라우팅 프로토콜스택 선택방법)

  • Shin, DongHyun;Kim, Changhwa
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.1
    • /
    • pp.61-71
    • /
    • 2022
  • When communication such as light, radio wave, or magnetic field is used underwater, the communication distance is very short, so sound waves are mainly used. However, by combining the strengths of each medium and communicating, stable communication may be possible. Underwater multi-media communication requires a protocol stack that supports it, which is very complex. To this end, this paper proposes a standard protocol stack and modeling technique to enable easy protocol stack modeling for the purpose. In fact, in this paper, a random model was created and analyzed through the proposal of modeling elements and similarity measurement methods, and as a result, it was analyzed that it was very helpful in creating a new model based on a standard model.

Development of Performance Model of Profibus Token Passing Protocol

  • Kim, Hyun-Hee;Lee, Kyung-Chang;Lee, Suk
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2002.10a
    • /
    • pp.54.3-54
    • /
    • 2002
  • $\textbullet$ Introduction $\textbullet$ Token Passing Protocol : Profibus-FMS $\textbullet$ Performance Model of Profibus Token Passing Protocol $\textbullet$ Calculation of Communication Delay in Performance Model $\textbullet$ Summaries and Conclusions

  • PDF

Development of Communication Protocol Verification Tool for Vital Railway Signaling Systems

  • Hwang, Jong-Gyu;Jo, Hyun-Jeong;Lee, Jae-Ho
    • Journal of Electrical Engineering and Technology
    • /
    • v.1 no.4
    • /
    • pp.513-519
    • /
    • 2006
  • As a very important part in development of the protocol, verifications for developed protocol specification are complementary techniques that are used to increase the level of confidence in the system functions by their specifications. Using the informal method for specifying the protocol, some ambiguity may be contained therein. This indwelling ambiguity in control systems can cause the occurrence of accidents, especially in the case of safety-critical systems. To clear the vagueness contained in the designed protocol, we use the LTS (Labeled Transition System) model to design the protocol for railway signaling. And then, we verify the safety and the liveness properties formally through the model checking method. The modal ${\mu}$-calculus, which is an expressive method of temporal logic, has been applied to the model checking method. We verify the safety and liveness properties of Korean standard protocol for railway signaling systems. To perform automatic verification of the safety and liveness properties of the designed protocol, a communication verification tool is implemented. The developed tools are implemented by C++ language under Windows XP. It is expected to increase the safety and reliability of communication protocol for signaling systems by using the developed communication verification tool.

A study on multipoint binary file transfer protocol protocol estabilishment mechanism throughout generic model (멀티미디어 회의 원형모델을 통한 다지점이진화일전송 프로토콜 설정 메카니즘)

  • 고기원;김영선
    • Proceedings of the IEEK Conference
    • /
    • 1998.06a
    • /
    • pp.729-732
    • /
    • 1998
  • ITU-T recommends T.120 for multimedia conferencing data protocols. In this paper, generic model of application protocols is shown for guaranteeting internetworking between application protocols in application users. And using generic conference control and multipoint communication service, multipoint binary file transfer application protocol is shown throughout application protocol generic model on public session environment.

  • PDF

Performance Analysis of Channel Error Probability using Markov Model for SCTP Protocol

  • Shinn, Byung-Cheol;Feng, Bai;Khongorzul, Dashdondov
    • Journal of information and communication convergence engineering
    • /
    • v.6 no.2
    • /
    • pp.134-139
    • /
    • 2008
  • In this paper, we propose an analysis model for the performance of channel error probability in Stream Control Transmission Protocol (SCTP) using Markov model. In this model it is assumed that the compressor and decompressor work in Unidirectional Mode. And the average throughput of SCTP protocol is obtained by finding the throughputs of when the initial channel state is good or bad.

Network Coding-Based Fault Diagnosis Protocol for Dynamic Networks

  • Jarrah, Hazim;Chong, Peter Han Joo;Sarkar, Nurul I.;Gutierrez, Jairo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.4
    • /
    • pp.1479-1501
    • /
    • 2020
  • Dependable functioning of dynamic networks is essential for delivering ubiquitous services. Faults are the root causes of network outages. The comparison diagnosis model, which automates fault's identification, is one of the leading approaches to attain network dependability. Most of the existing research has focused on stationary networks. Nonetheless, the time-free comparison model imposes no time constraints on the system under considerations, and it suits most of the diagnosis requirements of dynamic networks. This paper presents a novel protocol that diagnoses faulty nodes in diagnosable dynamic networks. The proposed protocol comprises two stages, a testing stage, which uses the time-free comparison model to diagnose faulty neighbour nodes, and a disseminating stage, which leverages a Random Linear Network Coding (RLNC) technique to disseminate the partial view of nodes. We analysed and evaluated the performance of the proposed protocol under various scenarios, considering two metrics: communication overhead and diagnosis time. The simulation results revealed that the proposed protocol diagnoses different types of faults in dynamic networks. Compared with most related protocols, our proposed protocol has very low communication overhead and diagnosis time. These results demonstrated that the proposed protocol is energy-efficient, scalable, and robust.

Mathematical Model for Mean Transfer Delay of Web Object in Initial Slow Start Phase (초기 슬로우 스타트 구간에서 웹 객체의 평균 전송 시간 추정을 위한 수학적 모델)

  • Lee, Yong-Jin
    • 대한공업교육학회지
    • /
    • v.33 no.2
    • /
    • pp.248-258
    • /
    • 2008
  • Current Internet uses HTTP (Hyper Text Transfer Protocol) as an application layer protocol and TCP (Transmission Control Protocol) as a transport layer protocol to provide web service. SCTP (Stream Control Transmission Protocol) is a recently proposed transport protocol with very similar congestion control mechanisms as TCP, except the initial congestion window during the slow start phase. In this paper, we present a mathematical model of object transfer latency during the slow start phase for HTTP over SCTP and compare with the latency of HTTP over TCP. Validation of the model using experimental result shows that the mean object transfer latency for HTTP over SCTP during the slow start phase is less than that for HTTP over TCP by 11%.