• Title/Summary/Keyword: protocol parameter

Search Result 161, Processing Time 0.032 seconds

A MULTIPATH CONGESTION CONTROL SCHEME FOR HIGH-QUALITY MULTIMEDIA STREAMING

  • Lee, Sunghee;Chung, Kwangsue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.1
    • /
    • pp.414-435
    • /
    • 2017
  • As network adaptive streaming technology becomes increasingly common, transport protocol also becomes important in guaranteeing the quality of multimedia streaming. At the same time, because of the appearance of high-quality video such as Ultra High Definition (UHD), preventing buffering as well as preserving high quality while deploying a streaming service becomes important. The Internet Engineering Task Force recently published Multipath TCP (MPTCP). MPTCP improves the maximum transmission rate by simultaneously transmitting data over different paths with multiple TCP subflows. However, MPTCP cannot preserve high quality, because the MPTCP subflows slowly increase the transmission rate, and upon detecting a packet loss, drastically halve the transmission rate. In this paper, we propose a new multipath congestion control scheme for high-quality multimedia streaming. The proposed scheme preserves high quality of video by adaptively adjusting the increasing parameter of subflows according to the network status. The proposed scheme also increases network efficiency by providing load balancing and stability, and by supporting fairness with single-flow congestion control schemes.

A Secure Parameter Exchange Protocol for the Bluetooth Key Generation (Bluetooth의 키 생성을 위한 안전한 파라미터 교환 프로토콜)

  • Kim, Yik-Kyung;Lee, Suk--Joo;Seo, Kyung-Ryong
    • Annual Conference of KIPS
    • /
    • 2003.05c
    • /
    • pp.1917-1920
    • /
    • 2003
  • Bluetooth는 전형적인 무선 네크워크와는 달리 다른 새로운 네트워킹 파라다임으로서 어떠한 고정된 인프라에도 의존하지 않고, 이동 호스트만으로 구성된 네트워크이다. 이는 그 고유의 특성으로 인해 여러 방면에 걸척 사용될 수 있는 장점을 가지고 있으나, 외부로부터의 공격에 취약하다는 약점을 가지고 있다. 본 논문에서는 Bluetooth가 가지고 있는 보안 위협 요소들 중 링크키 생성을 위해 사용되어 지는 파라미터 교환 방식과 각종 키 생성 메커니즘을 분석한다. 또 안전한 파라미터 전달을 위한 프로토콜을 제한하였다. 제안된 프로토콜은 최소한의 메시지 교환만으로 링크키, 조합키, 생성에 필요한 각 파라미터를 안전하게 전달한다.

  • PDF

Optimization of Lactic Acid Production in SSF by Lactobacillus amylovorus NRRL B-4542 Using Taguchi Methodology

  • Nagarijun Pyde Acharya;Rao Ravella Sreenivas;Rajesham Swargam;Rao Linga Venkateswar
    • Journal of Microbiology
    • /
    • v.43 no.1
    • /
    • pp.38-43
    • /
    • 2005
  • Lactic acid production parameter optimization using Lactobacillus amylovorus NRRL B-4542 was performed using the design of experiments (DOE) available in the form of an orthogonal array and a software for automatic design and analysis of the experiments, both based on Taguchi protocol. Optimal levels of physical parameters and key media components namely temperature, pH, inoculum size, moisture, yeast extract, $MgSO_4{\cdot}7H_20$, Tween 80, and corn steep liquor (CSL) were determined. Among the physical parameters, temperature contributed higher influence, and among media components, yeast extract, $MgSO_4{\cdot}7H_20$, and Tween 80 played important roles in the conversion of starch to lactic acid. The expected yield of lactic acid under these optimal conditions was 95.80% and the actual yield at optimum conditions was 93.50%.

A Study on the Flow Control with Retransmission Algorithm (흐름 제어에서 재 전송 알고리즘의 해석에 관한 연구)

  • 박동준;이사운;강준길
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.12
    • /
    • pp.1417-1422
    • /
    • 1991
  • In this paper we develop an analytic model for end-to-end communication protocols and study the window mechanism for flow control in store-and-forward computer networks. We develop a flow control model in which the parameters of the system are not dynamically adjusted to the stochastic fluctuation of the system load. Simulation results are presented and it is shown that the throughput-delay performance of a network can be improved by proper selection of the design parameter, such as timeout, the number of retransmission, etc.

  • PDF

RAKE Receiver for Time Division Synchronous CDMA Mobile Terminal

  • Xiao Yang;Lee Kwang-Jae;Lee Moon-Ho
    • Journal of electromagnetic engineering and science
    • /
    • v.6 no.1
    • /
    • pp.10-17
    • /
    • 2006
  • For the sake of the potential ability of overcoming interference in TD-SCDMA(time division-synchronous code division multiple access) systems, pilot signal is adopted, but the presented TD-SCDMA protocol has not considered the Rake technique for their mobile terminals. This paper developed a RAKE receiver algorithm and an implementation circuit, which make use of the pilot signal in the burst structure of the TD-SCDMA base station to estimate main channel parameter(channel delays) in the downlink of TD-SCDMA wireless network. The algorithm can reduce multipath interference for the mobile units in multiusers' case. Theoretic performance analysis presented in the paper and computer simulations show that there is a range of BER for Rake receiver and confirm that the proposed RAKE receiver algorithm achieved a better performance under multipath fading propagation and multiusers conditions.

An Artifact Caused by Using the Inadequate Acquisition Parameter in Tc-99m ECD Brain Perfusion SPECT (Tc-99m ECD 뇌혈류 SPECT 시행시 부적절한 영상획득 모수에 의한 인공산물)

  • Seo, Han-Kyung;Kim, Min-Woo;Lim, Seok-Tae;Sohn, Myung-Hee
    • The Korean Journal of Nuclear Medicine
    • /
    • v.38 no.6
    • /
    • pp.540-542
    • /
    • 2004
  • Although artifacts in tomographic imaging can arise from a number of sources, this case presents an artifact caused by using inadequate acquisition parameters which do not match the collimator with which a camera equipped in Tc-99m ECD brain SPECT. Whenever the collimator in tomographic studies is changed, we should take care to use suitable parameters of acquisition protocol according to the collimator with which a camera is fitted. Other ways to prevent an error of this type is to use a point source.

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

Evaluation of Fieldbus Protocal for Factory Automation (공장자동화를 위한 필드버스 프로토골의 평가)

  • Lee, Gyoung-Chang;Kim, In-Joon;Lee, Suk
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.16 no.3 s.96
    • /
    • pp.116-127
    • /
    • 1999
  • Networking for manufacturing is gaining importance as a nerve system of computer-integrated manufacturing (CIM). Among the various network types, the most inexpensive type called fieldbus is specifically aimed to interconnect simple devices such as sensors and actuators. For this purpose, there are several choices of the protocols such as Profibus. WorldFIP, Foundation Fieldbus, and IEC/ISA fieldbus. This paper presents the simulation results of Profibus and WorldFIP. Both protocols have been simulated in order to evaluate the performance such as transmission delay and throughput under different protocol parameter settings and traffic conditions.

  • PDF

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

A Bluetooth Protocol Analyzer including Simulation Function based on PC Environment (PC 환경에서 시뮬레이션 기능을 포함한 블루투스 프로토콜 분석장비)

  • 정중수
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.9 no.1
    • /
    • pp.95-99
    • /
    • 2003
  • In addition to wired communication technology, wireless communication technology has had communication revolution nowadays. Bluethooth technology carries out data/voice communication within pico-net. Nowadays the various services are supported by access network connected to public network. This paper presents implementation of bluetooth protocol analyser which simulates bluetooth protocol. MS window98 and visual C are used for development environment and application program is operated over the firmware loaded on the bluetooth device connected to the PC through UART which of the maximum transmission rate is 115kbps because transmission rate less than 20kbps affects rarely the performance. The performance analysis on the propose system is carried out as simulating the signalling information for the voice test and the traffics between two bluetooth systems for file transfer. The throughput analysis for file transfer service and call processing capacity for voice service are considered as performance analysis parameters. File access time is very important parameter and throughput is 13 kbps in case breakpoint time to file access is 0.04sec. Also call processing time is about 16.6ms in case of communication with the headset. The performance analysis of simulation results satisfies with bluetooth device development.