• Title/Summary/Keyword: server performance

Search Result 1,690, Processing Time 0.028 seconds

Android mobile phone information push system based on the XMPP protocol (XMPP 프로토콜기반 안드로이드 휴대폰 정보 푸쉬 시스템)

  • Pyoun, Do-Kil;Hao, Liu;Jung, Hoe-Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.3
    • /
    • pp.561-566
    • /
    • 2013
  • In this paper, android phone information push system based on the XMPP protocol is proposed. For this, we implement a XMPP(eXtensible Message and Presence Protocol) based instant message system in C/S network environment by using Java language and eclipse device. This system not only allows sending and receiving messages from the PC server to mobile phone client, but also enables the expansion into the smack package of an android phone. Thus, this system shown, in this paper has the better performance in transmission and transfer speed than those of the basic XMPP protocol system.

A Client/Sever Authenticated Key Exchange Protocol using Shared Password (공유 패스워드를 이용한 클라이언트/서버 인증 키 교환 프로토콜)

  • 류은경;윤은준;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.3
    • /
    • pp.252-258
    • /
    • 2004
  • In this paper, we propose a new authenticated key exchange protocol in which client and sever can mutually authenticate and establish a session key over an insecure channel using only a human memorable password. The proposed protocol is based on Diffie-Hellman scheme and has many of desirable security attributes: It resists off-line dictionary attacks mounted by either Passive or active adversaries over network, allowing low-entropy Passwords to be used safely. It also offers perfect forward secrecy, which protects past sessions when passwords are compromised. In particular, the advantage of our scheme is that it is secure against an impersonation attack, even if a server's password file is exposed to an adversary. The proposed scheme here shows that it has better performance when compared to the previous notable password-based key exchange methods.

Performance Enhancing of Web service by Simplifying Architecture in Web 2.0 (웹 서비스의 서버 구조 단순화를 통한 웹 2.0 웹서비스 성능향상)

  • Kim, Yong-Tae;Park, Gil-Cheol;Kim, Seok-Soo;Lee, Sang-Ho
    • The KIPS Transactions:PartD
    • /
    • v.14D no.4 s.114
    • /
    • pp.421-426
    • /
    • 2007
  • In this paper, we are to overcome the latency problem of current Web 2.0 Web Services system. To overcome the standard mobile web services implementation, a SOAP message processing system (SMSP) was proposed in which the SOAP request and response messages are directly processed without using Servlet engine. Our system can completely support standard Web Services protocol, reducing communication overhead, message processing time, and server overload.

Delivering IPTV Service over a Virtual Network: A Study on Virtual Network Topology

  • Song, Biao;Hassan, Mohammad Mehedi;Huh, Eui-Nam
    • Journal of Communications and Networks
    • /
    • v.14 no.3
    • /
    • pp.319-335
    • /
    • 2012
  • In this study, we design an applicable model enabling internet protocol television (IPTV) service providers to use a virtual network (VN) for IPTV service delivery. The model addresses the guaranteed service delivery, cost effectiveness, flexible control, and scalable network infrastructure limitations of backbone or IP overlay-based content networks. There are two major challenges involved in this research: i) The design of an efficient, cost effective, and reliable virtual network topology (VNT) for IPTV service delivery and the handling of a VN allocation failure by infrastructure providers (InPs) and ii) the proper approach to reduce the cost of VNT recontruction and reallocation caused by VNT allocation failure. Therefore, in this study, we design a more reliable virtual network topology for solving a single virtual node, virtual link, or video server failure. We develop a novel optimization objective and an efficient VN construction algorithm for building the proposed topology. In addition, we address the VN allocation failure problem by proposing VNT decomposition and reconstruction algorithms. Various simulations are conducted to verify the effectiveness of the proposed VNT, as well as that of the associated construction, decomposition, and reconstruction algorithms in terms of reliability and efficiency. The simulation results are compared with the findings of existing works, and an improvement in performance is observed.

A Design of Proactive Authentication Technique for Stable Roaming In Wireless LAN Environment (무선 랜 환경에서 안정적인 로밍을 위한 선행 인증기법 설계)

  • Hong, Soon-Ja;Koo, Yong-Wan
    • Journal of Internet Computing and Services
    • /
    • v.7 no.5
    • /
    • pp.33-41
    • /
    • 2006
  • Wireless LAN is intrinsically weak in security of transmissions. WPKI (Wireless Public Key Infrastructure) is a well known Method to deal with the security issues in wireless LAN. The authentication required by the method becomes a source of unrellability of the hand-off performance. This paper suggests a solution to overcome the instability while using the WPKI technique, Prior to getting into the next region, a station is provided with the keys of the surrounding regions so that the possible delay problem can be avoided during the actual hand-off time. Thereby the hand-off instability can be solved in the WPKI framework.

  • PDF

Design and Performance Analysis of Welfare Management System based on WSN (WSN 기반 복지 관리 시스템 설계 및 성능분석)

  • Kim, Ji-Seong;Kim, Kang-Hee;Hwang, Ho-Young;Suh, Hyo-Joong
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.99-107
    • /
    • 2008
  • Wireless sensor networks (WSN) based on low-power technologies become important portion of ubiquitous systems. In this paper, we introduce a WSN-based welfare management system as one of the WSN applications. Especially, we implement S-MAC (Sensor Medium Access control) protocol on our system that saves both cost and power consumption, and we evaluate system performances using the TOSSIM simulator. Sensors and a small database server are placed in the house of participant, which collects and stores some environment conditions of the house. The small servers are connected to each others by wireless ad-hoc network.

  • PDF

High-Performance VOD server based on storage access scheduling and double buffer (스토리지 접근 스케쥴링과 더블 버퍼구조 기반 VOD 서버의 고성능화)

  • Kim, Cheon-Seog;Ji, Mi-Kyong;Yoon, Jeong-Hyun;Kim, Kyu-Seok
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2009.11a
    • /
    • pp.403-405
    • /
    • 2009
  • 통방융합 환경에서 Killer 서비스로 각광을 받고 있는 VOD(Video On Demand)서비스에서 I/O 병목현상은 VOD 서버의 오 동작 및 성능 저하의 주요 원인이 되고 있다. 본 논문에서는 이런 I/O 병목 현상을 개선하여 입출력 효율이 좋은 고성능 VOD 솔루션을 제안한다. 제안된 솔루션은 대용량 더블 버퍼를 구성하여 하나의 버퍼로 클라이언트에 데이터를 전송하고 있는 사이에, 나머지 다른 버퍼에서 스토리지에서 전송되는 데이터를 버퍼에 저장 하여, 디스크 접근 시 한번에 보다 많은 데이터를 읽음으로써 연속적인 정보를 가져올때 빈번하게 하드디스크의 접근을 줄임으로서 끊김없는 전송을 가능하게 한다. 또한 다수의 사용자가 동시 접근 시 데이터 충돌을 방지하고, 스토리지에 순차적으로 연속 접근하도록 접근 발생 시간에 따라 우선 순위 인덱스를 할당하고 회수하도록 스토리지 접근 스케쥴러를 고안 하였다. 제안된 솔루션의 유효성을 검증하기 위해 SD급 콘텐츠에 대해 솔루션의 Throughoutput 처리량을 벤치마킹 테스트로 검증을 하였다. 테스트 결과 MPEG-2 SD급 영상에대해 Raid 5에서 최대 1000 스트리밍을 전송 할 수 있음을 확인 하였다.

  • PDF

An Efficient Provable Secure Public Auditing Scheme for Cloud Storage

  • Xu, Chunxiang;Zhang, Yuan;Yu, Yong;Zhang, Xiaojun;Wen, Junwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4226-4241
    • /
    • 2014
  • Cloud storage provides an easy, cost-effective and reliable way of data management for users without the burden of local data storage and maintenance. Whereas, this new paradigm poses many challenges on integrity and privacy of users' data, since users losing grip on their data after outsourcing the data to the cloud server. In order to address these problems, recently, Worku et al. have proposed an efficient privacy-preserving public auditing scheme for cloud storage. However, in this paper, we point out the security flaw existing in the scheme. An adversary, who is on-line and active, is capable of modifying the outsourced data arbitrarily and avoiding the detection by exploiting the security flaw. To fix this security flaw, we further propose a secure and efficient privacy-preserving public auditing scheme, which makes up the security flaw of Worku et al.'s scheme while retaining all the features. Finally, we give a formal security proof and the performance analysis, they show the proposed scheme has much more advantages over the Worku et al.'s scheme.

Provably secure attribute based signcryption with delegated computation and efficient key updating

  • Hong, Hanshu;Xia, Yunhao;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2646-2659
    • /
    • 2017
  • Equipped with the advantages of flexible access control and fine-grained authentication, attribute based signcryption is diffusely designed for security preservation in many scenarios. However, realizing efficient key evolution and reducing the calculation costs are two challenges which should be given full consideration in attribute based cryptosystem. In this paper, we present a key-policy attribute based signcryption scheme (KP-ABSC) with delegated computation and efficient key updating. In our scheme, an access structure is embedded into user's private key, while ciphertexts corresponds a target attribute set. Only the two are matched can a user decrypt and verify the ciphertexts. When the access privileges have to be altered or key exposure happens, the system will evolve into the next time slice to preserve the forward security. What's more, data receivers can delegate most of the de-signcryption task to data server, which can reduce the calculation on client's side. By performance analysis, our scheme is shown to be secure and more efficient, which makes it a promising method for data protection in data outsourcing systems.

A Study on Performance of the Wire/Wireless Integration Fire Detection System (유무선통합화재감지시스템 성능에 관한 연구)

  • Jung, Jong-Jin;SaKong, Seong-Ho
    • Fire Science and Engineering
    • /
    • v.24 no.2
    • /
    • pp.178-184
    • /
    • 2010
  • In this study, a smoke or a heat which occurs by a fire is perceived by wireless detector, this signal is transmitted to the receiving device by the wireless installation which is not the wire device and wire/wireless integration system which sends this signal to main server via wire system is proposed. In addition wireless heat/smoke detector, wireless module, firmware and wire/wireless integration controller were developed and for verifying regarding the efficiency and applicability of wire/wireless installation actual place application experiment was really accomplished with a transmission tower, a multipurpose building, and a station etc of the subway. The experimental result, it could operate the system which is proposed normally with all experimental object ones and, future actual place application possibility could verify.