• Title/Summary/Keyword: protocol model

Search Result 1,379, Processing Time 0.028 seconds

THERA: Two-level Hierarchical Hybrid Road-Aware Routing for Vehicular Networks

  • Abbas, Muhammad Tahir;SONG, Wang-Cheol
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3369-3385
    • /
    • 2019
  • There are various research challenges in vehicular ad hoc networks (VANETs) that need to be focused until an extensive deployment of it becomes conceivable. Design and development of a scalable routing algorithm for VANETs is one of the critical issue due to frequent path disruptions caused by the vehicle's mobility. This study aims to provide a novel road-aware routing protocol for vehicular networks named as Two-level hierarchical Hybrid Road-Aware (THERA) routing for vehicular ad hoc networks. The proposed protocol is designed explicitly for inter-vehicle communication. In THERA, roads are distributed into non-overlapping road segments to reduce the routing overhead. Unlike other protocols, discovery process does not flood the network with packet broadcasts. Instead, THERA uses the concept of Gateway Vehicles (GV) for the discovery process. In addition, a route between source and destination is flexible to changing topology, as THERA only requires road segment ID and destination ID for the communication. Furthermore, Road-Aware routing reduces the traffic congestion, bypasses the single point of failure, and facilitates the network management. Finally yet importantly, this paper also proposes a probabilistical model to estimate a path duration for each road segment using the highway mobility model. The flexibility of the proposed protocol is evaluated by performing extensive simulations in NS3. We have used SUMO simulator to generate real time vehicular traffic on the roads of Gangnam, South Korea. Comparative analysis of the results confirm that routing overhead for maintaining the network topology is smaller than few previously proposed routing algorithms.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

Efficient Message Scheduling Protocol for Variable-sized Messages in a WDM-based Local Network with Nonzero Tuning Time (WDM 기반의 근거리 망에서 변조시간을 고려한 효율적인 가변 길이 메시지 예약 프로토콜)

    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.8A
    • /
    • pp.1238-1246
    • /
    • 2000
  • In a multi-channel network based on wavelength division multiplexing (WDM), an efficient protocol is needed for transmitter and receiver to be tuned to same wavelength during message transmission time. This paper proposes a message scheduling protocol that can efficiently support variable-sized messages, where tunable transceiver has nonzero tuning time. In this protocol, once a node reserves one data channel, it can persistently use the reserved channel till message transmission is finished. Therefore, overhead due to tuning time of the tunable transceiver can be reduced. Moreover, the protocol does not require any global information. Therefore, it can operate independently of the change of the number of nodes, and any new node can join the network at anytime without requiring network initialization. With this protocol, one can avoid data channel and destination conflicts. The protocol is analyzed with a finite population model and the throughput-delay characteristics are investigated as performance measures.

  • PDF

A Multi-Service MAC Protocol in a Multi-Channel CSMA/CA for IEEE 802.11 Networks

  • Ben-Othman, Jalel;Castel, Hind;Mokdad, Lynda
    • Journal of Communications and Networks
    • /
    • v.10 no.3
    • /
    • pp.287-296
    • /
    • 2008
  • The IEEE 802.11 wireless standard uses the carrier sense multiple access with collision avoidance (CSMA/CA) as its MAC protocol (during the distributed coordination function period). This protocol is an adaptation of the CSMA/CD of the wired networks. CSMA/CA mechanism cannot guarantee quality of service (QoS) required by the application because orits random access method. In this study, we propose a new MAC protocol that considers different types of traffic (e.g., voice and data) and for each traffic type different priority levels are assigned. To improve the QoS of IEEE 802.11 MAC protocols over a multi-channel CSMA/CA, we have developed a new admission policy for both voice and data traffics. This protocol can be performed in direct sequence spread spectrum (DSSS) or frequency hopping spread spectrum (FHSS). For voice traffic we reserve a channel, while for data traffic the access is random using a CSMA/CA mechanism, and in this case a selective reject and push-out mechanism is added to meet the quality of service required by data traffic. To study the performance of the proposed protocol and to show the benefits of our design, a mathematical model is built based on Markov chains. The system could be represented by a Markov chain which is difficult to solve as the state-space is too large. This is due to the resource management and user mobility. Thus, we propose to build an aggregated Markov chain with a smaller state-space that allows performance measures to be computed easily. We have used stochastic comparisons of Markov chains to prove that the proposed access protocol (with selective reject and push-out mechanisms) gives less loss rates of high priority connections (data and voices) than the traditional one (without admission policy and selective reject and push-out mechanisms). We give numerical results to confirm mathematical proofs.

An Active Network Execution Environment for on Demand Customization of Communication Protocols and Services (맞춤형 통신 프로토콜과 서비스를 위한 액티브 네트워크 실행환경)

  • Lee Hwa Young;Kang Bo-young;Lim Kyungshik
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.937-950
    • /
    • 2004
  • In this paper, we present the design and implementation of new execution environment named Customizable Architecture for Flexible Execution Environment(CAFEs) that supports the mechanism of protocol customization and service referencing. We introduce a new concept as micro protocols and active services to enhance software reusability. Micro protocol represents a specific algorithm or functionality of existing network protocol and the active service is in charge of binding legacy application and releasing the active network oriented services. The pro-posed active network execution environment is made up of three parts, virtual network system, protocol and service manager, event engine. First, the virtual network system is used to connect each active nodes using virtual network channels which are based on multiple existing protocol layers. Second, the protocol and service manager is responsible for composing micro protocols and active services to develop new network proto-col and service easily. Finally, the event engine is used to detect the automatic transition of system components using event delegation model. To verify the CAFTs, we have an experiment about the delivery of web contents which are suitable for the user's terminals in the wireless Internet environment. As a result. we are able to obtain the availability of developed execution environment.

A Security Analysis of Zhao and Gu's Key Exchange Protocol (Zhao와 Gu가 제안한 키 교환 프로토콜의 안전성 분석)

  • Nam, Jung-Hyun;Paik, Ju-Ryon;Lee, Young-Sook;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.9
    • /
    • pp.91-101
    • /
    • 2012
  • Key exchange protocols are essential for building a secure communication channel over an insecure open network. In particular, password-based key exchange protocols are designed to work when user authentication is done via the use of passwords. But, passwords are easy for human beings to remember, but are low entropy and thus are subject to dictionary attacks. Recently, Zhao and Gu proposed a new server-aided protocol for password-based key exchange. Zhao and Gu's protocol was claimed to be provably secure in a formal adversarial model which captures the notion of leakage of ephemeral secret keys. In this paper, we mount a replay attack on Zhao and Gu's protocol and thereby show that unlike the claim of provable security, the protocol is not secure against leakage of ephemeral secret keys. Our result implies that Zhao and Gu's proof of security for the protocol is invalid.

Development of an intentional rounding protocol for nursing undergraduates to apply in clinical practice (간호대학생의 임상실습 적용을 위한 의도적 간호순회 프로토콜 개발)

  • Kim, Sueun;Ok, Jong Sun;Choi, Jin Yi;Choi, Heejung
    • The Journal of Korean Academic Society of Nursing Education
    • /
    • v.29 no.4
    • /
    • pp.381-394
    • /
    • 2023
  • Purpose: This study aimed to develop an intentional rounding protocol to enhance the clinical competence of nursing students. Methods: An intentional rounding protocol for nursing students' clinical practice was developed following the ADDIE (Analysis, Design, Development, Implementation, and Evaluation) model. A convenient sampling method was used to select 23 junior year university nursing students during their clinical practice in adult nursing. The program evaluation included a quantitative assessment (communication and relationship efficacy, empathy, and patient safety competency) and focus group interviews. Results: The intentional rounding protocol focused on the 4Ps (pain, position, potty, and possessions) and encompassed aspects such as level of consciousness, pain management, personal care needs, intravenous injection, oxygen administration, nasogastric/nasoenteric tube care, maintenance of urine collection bags, and the identification of environmental fall risks. Nursing students performed intentional rounding at least twice a day. Following the implementation of this protocol, nursing students demonstrated a significant improvement in communication and interpersonal efficacy. The focus group interviews revealed four main themes: growth of human relationships, acquiring knowledge in and about the clinical field, becoming a nurse, and barriers in reality. Conclusion: The intentional rounding protocol has the potential to enhance nursing students' communication and interpersonal skills during clinical practice and to provide them with positive experiences in nursing clinical education. Therefore, it is recommended that this protocol be incorporated into nursing clinical practice education.

Marginal and internal fit of all ceramic crown using the replica technique and the triple-scan protocol (Replica technique과 Triple-scan protocol을 이용한 지르코니아 전부도재관의 변연 및 내면 적합도에 관한 비교 연구)

  • Shin, Mi-Sun;Lee, Jang-Hoon
    • The Journal of Korean Academy of Prosthodontics
    • /
    • v.55 no.4
    • /
    • pp.372-380
    • /
    • 2017
  • This study was conducted to compare the marginal and internal fit of all ceramic crown using the replica technique and the triple-scan protocol. Materials and methods: Twenty zirconia ceramic crowns were fabricated using titanium abutment model. All crowns were divided into two groups of 10 each, depending on the replica technique and the triple-scan protocol. The internal and marginal fit of 10 zirconia ceramic crowns were measured at 17 points for each specimen using the replica technique. The other 10 ceramic crowns were measured using the triple-scan protocol. Statistical analysis was performed by t-test (${\alpha}=.05$). Results: The mean and standard deviation of marginal and internal fit were significantly different between the replica technique ($49.86{\pm}29.69{\mu}m$) and triple-scan protocol ($75.35{\pm}64.73{\mu}m$, P<.001). The mean and standard deviation of internal fit except marginal fit were $58.38{\pm}31.77{\mu}m$ and $64.00{\pm}46.43{\mu}m$, respectively (P>.343). Conclusion: There was a statistically significant difference in the marginal fit measured by the two methods. However, there was no statistically significant difference in the internal fit between the two methods.

Public Key Infrastructure Model For Wireless Application Protocol(WAP) (WAP을 위한 국내 공개키기반구조(PKI)모델)

  • 이재일;박정환;송주석
    • Review of KIISC
    • /
    • v.10 no.4
    • /
    • pp.41-51
    • /
    • 2000
  • 무선 인터넷 서비스가 국내외적으로 크게 증가하고 있으며 2003년경에는 세계 무선 인터넷 사용인구가 6억 명에 이를 것이라는 전망이 나오고 있다. 그러나 무선인터넷이 보다 활성화되고 이를 이용한 뱅킹 서비스, 주식거래, 온라인 쇼핑 등의 전자상거래 서비스가 원활히 제공되기 위해서는 보안기술의 적용이 필수 사항이다. 본 고에서는 WAP(Wireless Application Protocol)을 위한 전자서명인증 및 키 분배용 모델을 제시함으로써 국내 무선공개키기반구조 구축시 발생할 수 있는 혼란을 최소화하고 국내 무선 인터넷 인증 관련 기술의 발전과 응용 서비스를 활성화시키는데 기여하고자 한다.

  • PDF

Supporting QoS with DiffServ of MPLS Networks (MPLS망에서의 DiffServ를 이용한 QoS 제공 방안)

  • 김진무;박성진;이병호
    • Proceedings of the IEEK Conference
    • /
    • 2000.11a
    • /
    • pp.33-36
    • /
    • 2000
  • Multi-protocol Label Switching is a comparatively new technology based on the association of labels with routes and the use of labels to forward packets. MPLS can be used for transport of any level 3 protocol over any level 2 technology. Differentiated Services define a model for implementing scalable differentiation of QoS in the Internet. The inherent characteristics of MPLS make it a very good candidate for providing Differentiated Services. In this paper we describe various approaches which can be used to support differentiated services in MPLS environments.

  • PDF