• Title/Summary/Keyword: proxy management protocol

Search Result 60, Processing Time 0.024 seconds

Performance Evaluation of Hybrid Distributed Mobility Management (하이브리드 분산 이동성 관리 방식의 성능 평가)

  • Wie, Sunghong;Jang, Jaeshin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.10
    • /
    • pp.1862-1872
    • /
    • 2017
  • To overcome the limitations of the current Central Mobility Management (CMM) protocols, IETF has been discussing about the Distributed Mobility Management (DMM) protocols that the centralized mobility functions of Home Agents (HA) are distributed to network edges closer to mobile users. The DMM protocol has some advantages of low-cost traffic delivery and high scalability. However, it faces several problems such as a high signaling cost and a complex address management. Especially, users moving at a high speed and with long-live sessions can make these problems worse. To reduce the high signaling cost for long-live sessions, we propose a novel hybrid DMM protocol allocating different mobility anchors according to the session durations. In this paper, we analyze the performance of the proposed hybrid DMM protocol and show superior performance with respect to the signaling cost.

Performance Analysis of A Novel Inter-Networking Architecture for Cost-Effective Mobility Management Support

  • Song, Myungseok;Jeong, Jongpil
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.4
    • /
    • pp.1344-1367
    • /
    • 2014
  • Mobile traffic is increasing a masse because of the propagation of the Internet and the development of wireless mobile technology. Accordingly, the Network Local Mobility Management (NETLMM) working group [1] of the Internet Engineering Task Force (IETF) has standardized Proxy Mobile IPv6 (PMIPv6) [2] as a protocol for accomplishing the transmissibility of mobile terminals. PMIPv6 is a network-led IP-based mobility management protocol, which can control terminal mobility without depending on the type of access system or the capability of the terminal. By combining PMIPv6 and the mobility of Session Initiation Protocol (SIP), we can establish terminal mobility and session mobility through a more effective route. The mobility function can be improved and the overlap of function reduced as compared to that in the case of independent operation. PMIPv6 is appropriate for a non-real-time service using TCP, and SIP is appropriate for a real-time service using RTP/UDP. Thus, in the case of a terminal using both services, an effective mobility management is possible only by using PMIPv6 together with SIP. In order to manage mobility in this manner, researches on PMIPv6-SIP are in progress. In line with this trend, this paper suggests a new PMIPv6-SIP architecture where when a mobile terminal conducts a handover, a network-led handover while maintaining the session without the addition of a special function or middleware is possible along with effective performance evaluation through mathematical modeling by comparing the delay and the packet loss that occur during the handover to the Pure-SIP.

Analysis of a NEMO enabled PMIPv6 based Mobility Support for an Efficient Information Transmission

  • Caytiles, Ronnie D.;Park, Byungjoo
    • International journal of advanced smart convergence
    • /
    • v.7 no.4
    • /
    • pp.197-205
    • /
    • 2018
  • Nowadays, wireless sensor networks (WSNs) have been widely adopted in structural health monitoring (SHM) systems for social overhead capital (SOC) public infrastructures. Structural health information, environmental disturbances and sudden changes of weather conditions, damage detections, and external load quantizing are among the capabilities required of SHM systems. These information requires an efficient transmission with which an efficient mobility management support for wireless networks can provide. This paper deals with the analysis of mobility management schemes in order to address the real-time requirement of data traffic delivery for critical SHM information. The host-based and network-based mobility management protocols have been identified and the advantages of network mobility (NEMO) enabled Proxy Mobile Internet Protocol version 6 (PMIPv6) have been leveraged in order to address the SHM information transmission needs. The scheme allows an efficient information transmission as it improves the handover performance due to shortened handover latency as well as reduced signaling overhead.

The Voice Template based User Authentication Scheme Suitable for Mobile Commerce Platform (모바일 상거래 플랫폼에 적합한 음성 템플릿 기반의 사용자 인증 기법)

  • Yun, Sung-Hyun;Koh, Hoon
    • Journal of Digital Convergence
    • /
    • v.10 no.5
    • /
    • pp.215-222
    • /
    • 2012
  • A smart phone has functions of both telephone and computer. The wide spread use of smart phones has sharply increased the demand for mobile commerce. The smart phone based mobile services are available anytime, anywhere. In commercial transactions, a digital signature scheme is used to make legally binding signature to prove both integrity of commercial document and verification of the signer. Smart phones are more risky compared with personal computers on the problems of how to protect privacy information. It's also easy to let proxy user to authenticate instead of the smart phone owner. In existing password or token based schemes, the ID is not physically bound to the owner. Thus, those schemes can not solve the problem of proxy authentication. To utilize the smart phone as the platform of mobile commerce, a study on the new type of authentication scheme is needed where the scheme should provide protocol to get legally binding signature and not to authenticate proxy user. In this paper, we create the mobile ID by using both the USIM and voice template of the smart phone owner. We also design and implement the user authentication scheme based on the mobile ID.

User-Centric Disaster Recovery System Based on Proxy Re-Encryption Using Blockchain and Distributed Storage (블록체인과 분산 스토리지를 활용한 프록시 재암호화 기반의 사용자 중심 재해 복구 시스템)

  • Park, Junhoo;Kim, Geunyoung;Kim, Junseok;Ryou, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1157-1169
    • /
    • 2021
  • The disaster recovery refers to policies and procedures to ensure continuity of services and minimize loss of resources and finances in case of emergency situations such as natural disasters. In particular, the disaster recovery method by the cloud service provider has advantages such as management flexibility, high availability, and cost effectiveness. However, this method has a dependency on a service provider and has a structural limitation in which a user cannot be involved in personal data. In this paper, we propose a protocol using proxy re-encryption for data confidentiality by removing dependency on service providers by backing up user data using blockchain and distributed storage. The proposed method is implemented in Ethereum and IPFS environments, and presents the performance and cost required for backup and recovery operations.

Performance Analysis of Cost-Effective Handoff Scheme in PMIPv6 Networks with DNS Supporting (PMIPv6 네트워크에서 DNS기반의 비용효과적인 핸드오프 기법의 성능분석)

  • Kim, Jae-Hoon;Jeong, Jong-Pil
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.4
    • /
    • pp.131-140
    • /
    • 2011
  • Proxy Mobile IPv6 (PMIPv6) is designed to provide a network-based localized mobility management protocol, but it does not handle the global mobility of hosts. In this paper, we propose a location management scheme based on Domain Name System (DNS) for PMIPv6. In this proposed scheme, DNS as a location manager provides PMIPv6 for global mobility. In addition, a paging extension scheme is introduced to PMIPv6 in order to support large numbers of mobile terminals and enhance network scalability. To evaluate the proposed location management scheme, we establish an analytical model, formulate the location update and the paging cost, and analyse the influence of the different factors on the total signalling cost. The performance results show how the total signal cost changes under various parameters.

Hierarchical network management based on MA+SNMP (MA+SNMP 기반의 계층적인 네트워크 관리구조)

  • Na, Ho-Jin;Cho, Kyung-San
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.5
    • /
    • pp.93-101
    • /
    • 2010
  • Although various network management architectures such as centralized, distributed, and hybrid have been presented, any one is not always efficient in all the environment. In this paper, we propose a hierarchical and split network management architecture based on MA+SNMP in order to manage a network of many small NEs distributed over the wide area. Our hierarchical architecture has MA-based proxy management nodes for the flexibility and overhead reduction in NMS as well as SNMP-based NEs considering NE's capacity. Through the analysis with real experiments, we show that our proposal improves some drawbacks and the processing delay of the existing architectures in the given environment.

PMIPv6-based Mobility Management Scheme for Vehicular Communication Networks (차량통신망 지원을 위한 PMIPv6 기반 이동성 관리 기법)

  • Lim, Yu-Jin;Ahn, Sang-Hyun
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.1
    • /
    • pp.66-71
    • /
    • 2010
  • This paper proposes mobility management schemes providing Internet session continuity to moving vehicles in the V2I (Vehicle-to-Infrastructure) environment of the vehicular communication networks. Since PMIPv6 is localized mobility management protocol, PMIPv6 can not be directly applied to the vehicular communication network requiring global mobility coverage. Therefore, in this paper, we derive two scenarios of applying PMIPv6 to vehicular communication network environment and propose PMIPv6-based global mobility management schemes for those scenarios. Through simulations, we show that the proposed schemes can significantly decrease the Internet service discontinuity.

Detection And Countermeasure Scheme For Call-Disruption Attacks On SIP-Based Voip Services

  • Ryu, Jea-Tek;Roh, Byeong-Hee;Ryu, Ki-Yeol;Yoon, Myung-Chul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.7
    • /
    • pp.1854-1873
    • /
    • 2012
  • Owing to its simplicity and flexibility, the session initiation protocol (SIP) has been widely adopted as a major session-management protocol for Internet telephony or Voice-over IP (VoIP) services. However, SIP has faced various types of security threats. Call-disruption attacks are some of the most severe threats they face, and can greatly inconvenience consumers. In this paper, we analyze such SIP call-disruption attacks, and propose a method for detecting and counteracting them by extending the SIP INFO method with authentication. Using the proposed method, both the target user and the SIP server can detect the existence of a call-disruption attack on a user and counteract the attack. We demonstrate the effectiveness of the proposed method from the viewpoint of computational complexity by configuring a test-bed with an Asterisk SIP proxy server and an SIP performance (SIPp) emulator.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.