scispace - formally typeset
Search or ask a question

Showing papers on "Protocol (object-oriented programming) published in 2015"


Journal ArticleDOI
TL;DR: The Yale-Carnegie Mellon University-Berkeley object and model set is presented, intended to be used to facilitate benchmarking in robotic manipulation research and to enable the community of manipulation researchers to more easily compare approaches and continually evolve standardized benchmarking tests and metrics as the field matures.
Abstract: In this article, we present the Yale-Carnegie Mellon University (CMU)-Berkeley (YCB) object and model set, intended to be used to facilitate benchmarking in robotic manipulation research. The objects in the set are designed to cover a wide range of aspects of the manipulation problem. The set includes objects of daily life with different shapes, sizes, textures, weights, and rigidities as well as some widely used manipulation tests. The associated database provides high-resolution red, green, blue, plus depth (RGB-D) scans, physical properties, and geometric models of the objects for easy incorporation into manipulation and planning software platforms. In addition to describing the objects and models in the set along with how they were chosen and derived, we provide a framework and a number of example task protocols, laying out how the set can be used to quantitatively evaluate a range of manipulation approaches, including planning, learning, mechanical design, control, and many others. A comprehensive literature survey on the existing benchmarks and object data sets is also presented, and their scope and limitations are discussed. The YCB set will be freely distributed to research groups worldwide at a series of tutorials at robotics conferences. Subsequent sets will be, otherwise, available to purchase at a reasonable cost. It is our hope that the ready availability of this set along with the ground laid in terms of protocol templates will enable the community of manipulation researchers to more easily compare approaches as well as continually evolve standardized benchmarking tests and metrics as the field matures.

462 citations


Book ChapterDOI
13 Sep 2015
TL;DR: This paper demonstrates the first real-world cloning attack on a commercial PUF-based RFID tag by using a new reliability-based machine learning attack that uses a divide-and-conquer approach for attacking the XOR PUFs.
Abstract: In this paper we demonstrate the first real-world cloning attack on a commercial PUF-based RFID tag. The examined commercial PUFs can be attacked by measuring only 4 protocol executions, which takes less than 200 ms. Using a RFID smartcard emulator, it is then possible to impersonate, i.e., “clone” the PUF. While attacking the 4-way PUF used by these tags can be done using traditional machine learning attacks, we show that the tags can still be attacked if they are configured as presumably secure XOR PUFs. We achieved this by using a new reliability-based machine learning attack that uses a divide-and-conquer approach for attacking the XOR PUFs. This new divide-and-conquer approach results in only a linear increase in needed number of challenge and responses for increasing numbers of XORs. This is in stark contrast to the state-of-the-art machine learning attacks on XOR PUFs that are shown to have an exponential increase in challenge and responses.

220 citations


Journal ArticleDOI
TL;DR: The Yale-CMU-Berkeley Object and Model Set (YCB) as mentioned in this paper is a set of objects and models designed to cover a wide range of aspects of the manipulation problem, including objects of daily life with different shapes, sizes, textures, weight and rigidity.
Abstract: In this paper we present the Yale-CMU-Berkeley (YCB) Object and Model set, intended to be used to facilitate benchmarking in robotic manipulation, prosthetic design and rehabilitation research. The objects in the set are designed to cover a wide range of aspects of the manipulation problem; it includes objects of daily life with different shapes, sizes, textures, weight and rigidity, as well as some widely used manipulation tests. The associated database provides high-resolution RGBD scans, physical properties, and geometric models of the objects for easy incorporation into manipulation and planning software platforms. In addition to describing the objects and models in the set along with how they were chosen and derived, we provide a framework and a number of example task protocols, laying out how the set can be used to quantitatively evaluate a range of manipulation approaches including planning, learning, mechanical design, control, and many others. A comprehensive literature survey on existing benchmarks and object datasets is also presented and their scope and limitations are discussed. The set will be freely distributed to research groups worldwide at a series of tutorials at robotics conferences, and will be otherwise available at a reasonable purchase cost. It is our hope that the ready availability of this set along with the ground laid in terms of protocol templates will enable the community of manipulation researchers to more easily compare approaches as well as continually evolve benchmarking tests as the field matures.

220 citations


Journal ArticleDOI
TL;DR: A distributed fault-tolerant leader-follower consensus protocol for multi-agent system is constructed by the proposed adaptive method and a simulation example is given to illustrate the effectiveness of the theoretical analysis.
Abstract: In this paper, fault-tolerant consensus in multi-agent system using distributed adaptive protocol is investigated. Firstly, distributed adaptive online updating strategies for some parameters are proposed based on local information of the network structure. Then, under the online updating parameters, a distributed adaptive protocol is developed to compensate the fault effects and the uncertainty effects in the leaderless multi-agent system. Based on the local state information of neighboring agents, a distributed updating protocol gain is developed which leads to a fully distributed continuous adaptive fault-tolerant consensus protocol design for the leaderless multi-agent system. Furthermore, a distributed fault-tolerant leader–follower consensus protocol for multi-agent system is constructed by the proposed adaptive method. Finally, a simulation example is given to illustrate the effectiveness of the theoretical analysis.

218 citations


Posted Content
TL;DR: In this paper, the authors introduce a new language that allows application developers to program secure computations without being experts in cryptography, while enabling programmers to create abstractions such as oblivious RAM and width-limited integers, or even new protocols without needing to modify the compiler.
Abstract: Many techniques for secure or private execution depend on executing programs in a data-oblivious way, where the same instructions execute independent of the private inputs which are kept in encrypted form throughout the computation. Designers of such computations today must either put substantial effort into constructing a circuit representation of their algorithm, or use a high-level language and lose the opportunity to make important optimizations or experiment with protocol variations. We show how extensibility can be improved by judiciously exposing the nature of dataoblivious computation. We introduce a new language that allows application developers to program secure computations without being experts in cryptography, while enabling programmers to create abstractions such as oblivious RAM and width-limited integers, or even new protocols without needing to modify the compiler. This paper explains the key language features that safely enable such extensibility and describes the simple implementation approach we use to ensure security properties are preserved.

146 citations


Book ChapterDOI
23 Aug 2015
TL;DR: In this article, the Diffie-Hellman key exchange protocol was modified to achieve UC-security against active and adaptive corruptions in the random oracle model, and the protocol is extremely efficient and it allows to perform m 1-out-of-n OTs using only:Computation: $$n+1m+2$$ n+ 1m+ 2 exponentiations mn for the receiver, $$mn+ 2$$ mn+2 for the sender andCommunication: $$32m+1$$ 32m+ 1 bytes for the group elements,
Abstract: Oblivious Transfer OT is the fundamental building block of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-n OT to date, which is obtained by tweaking the Diffie-Hellman key-exchange protocol. The protocol achieves UC-security against active and adaptive corruptions in the random oracle model. Due to its simplicity, the protocol is extremely efficient and it allows to perform m 1-out-of-n OTs using only:Computation: $$n+1m+2$$ n+1m+2 exponentiations mn for the receiver, $$mn+2$$ mn+2 for the sender andCommunication: $$32m+1$$ 32m+1 bytes for the group elements, and 2mn ciphertexts. We also report on an implementation of the protocol using elliptic curves, and on a number of mechanisms we employ to ensure that our software is secure against active attacks too. Experimental results show that our protocol thanks to both algorithmic and implementation optimizations is at least one order of magnitude faster than previous work.

126 citations


Proceedings ArticleDOI
24 Aug 2015
TL;DR: It is shown that the ability of an f-resilient distributed control plane to process concurrent policy updates depends on the tag complexity, i.e., the number of policy labels available to the controllers, and a CPC protocol with optimal tag complexity f + 2 is described.
Abstract: Software-defined networking (SDN) is a novel paradigm that outsources the control of programmable network switches to a set of software controllers. The most fundamental task of these controllers is the correct implementation of the network policy, i.e., the intended network behavior. In essence, such a policy specifies the rules by which packets must be forwarded across the network. This paper studies a distributed SDN control plane that enables concurrent and robust policy implementation. We introduce a formal model describing the interaction between the data plane and a distributed control plane (consisting of a collection of fault-prone controllers). Then we formulate the problem of consistent composition of concurrent network policy updates (termed the CPC Problem). To anticipate scenarios in which some conflicting policy updates must be rejected, we enable the composition via a natural transactional interface with all-or-nothing semantics. We show that the ability of an f-resilient distributed control plane to process concurrent policy updates depends on the tag complexity, i.e., the number of policy labels (a.k.a. tags) available to the controllers, and describe a CPC protocol with optimal tag complexity f + 2.

122 citations


Journal ArticleDOI
TL;DR: This paper designs a protocol that enables clients to securely, verifiably, and efficiently outsource DC to a malicious cloud, and analytically shows that the proposed protocol simultaneously fulfills the goals of correctness, security, robust cheating resistance, and high-efficiency.
Abstract: Cloud computing paradigm provides an alternative and economical service for resource-constrained clients to perform large-scale data computation Since large matrix determinant computation (DC) is ubiquitous in the fields of science and engineering, a first step is taken in this paper to design a protocol that enables clients to securely, verifiably, and efficiently outsource DC to a malicious cloud The main idea to protect the privacy is employing some transformations on the original matrix to get an encrypted matrix which is sent to the cloud; and then transforming the result returned from the cloud to get the correct determinant of the original matrix Afterwards, a randomized Monte Carlo verification algorithm with one-sided error is introduced, whose superiority in designing inexpensive result verification algorithm for secure outsourcing is well demonstrated In addition, it is analytically shown that the proposed protocol simultaneously fulfills the goals of correctness, security, robust cheating resistance, and high-efficiency Extensive theoretical analysis and experimental evaluation also show its high-efficiency and immediate practicability It is hoped that the proposed protocol can shed light in designing other novel secure outsourcing protocols, and inspire powerful companies and working groups to finish the programming of the demanded all-inclusive scientific computations outsourcing software system It is believed that such software system can be profitable by means of providing large-scale scientific computation services for so many potential clients

91 citations


Book ChapterDOI
26 Oct 2015
TL;DR: Pulsar is presented, a method for stateful black-box fuzzing of proprietary network protocols that combines concepts from fuzz testing with techniques for automatic protocol reverse engineering and simulation and enables uncovering vulnerabilities deep inside the protocol implementation.
Abstract: The security of network services and their protocols critically depends on minimizing their attack surface. A single flaw in an implementation can suffice to compromise a service and expose sensitive data to an attacker. The discovery of vulnerabilities in protocol implementations, however, is a challenging task: While for standard protocols this process can be conducted with regular techniques for auditing, the situation becomes difficult for proprietary protocols if neither the program code nor the specification of the protocol are easily accessible. As a result, vulnerabilities in closed-source implementations can often remain undiscovered for a longer period of time. In this paper, we present Pulsar, a method for stateful black-box fuzzing of proprietary network protocols. Our method combines concepts from fuzz testing with techniques for automatic protocol reverse engineering and simulation. It proceeds by observing the traffic of a proprietary protocol and inferring a generative model for message formats and protocol states that can not only analyze but also simulate communication. During fuzzing this simulation can effectively explore the protocol state space and thereby enables uncovering vulnerabilities deep inside the protocol implementation. We demonstrate the efficacy of Pulsar in two case studies, where it identifies known as well as unknown vulnerabilities.

89 citations


Journal ArticleDOI
TL;DR: This article summarizes and organizes previously presented automatic protocol reverse engineering tools by approach, and separates approaches that focus on reverse engineering the finite state machine of a target protocol are separated from those that focused onreverse engineering the protocol format.
Abstract: Computer network protocols define the rules in which two entities communicate over a network of unique hosts. Many protocol specifications are unknown, unavailable, or minimally documented, which prevents thorough analysis of the protocol for security purposes. For example, modern botnets often use undocumented and unique application-layer communication protocols to maintain command and control over numerous distributed hosts. Inferring the specification of closed protocols has numerous advantages, such as intelligent deep packet inspection, enhanced intrusion detection system algorithms for communications, and integration with legacy software packages. The multitude of closed protocols coupled with existing time-intensive reverse engineering methodologies has spawned investigation into automated approaches for reverse engineering of closed protocols. This article summarizes and organizes previously presented automatic protocol reverse engineering tools by approach. Approaches that focus on reverse engineering the finite state machine of a target protocol are separated from those that focus on reverse engineering the protocol format.

84 citations


Proceedings ArticleDOI
14 Apr 2015
TL;DR: This paper proposes an efficient Certificateless Signcryption Tag Key Encapsulation Mechanism (eCLSC-TKEM), which reduces the time required to establish a shared key between a drone and a smart object by minimizing the computational overhead at the smart object.
Abstract: In many envisioned drone-based applications, drones will communicate with many different smart objects, such as sensors and embedded devices. Securing such communications requires an effective and efficient encryption key establishment protocol. However, the design of such a protocol must take into account constrained resources of smart objects and the mobility of drones. In this paper, a secure communication protocol between drones and smart objects is presented. To support the required security functions, such as authenticated key agreement, non-repudiation, and user revocation, we propose an efficient Certificateless Signcryption Tag Key Encapsulation Mechanism (eCLSC-TKEM). eCLSC-TKEM reduces the time required to establish a shared key between a drone and a smart object by minimizing the computational overhead at the smart object. Also, our protocol improves drone's efficiency by utilizing dual channels which allows many smart objects to concurrently execute eCLSC-TKEM. We evaluate our protocol on commercially available devices, namely AR.Drone2.0 and TelosB, by using a parking management testbed. Our experimental results show that our protocol is much more efficient than other protocols.

Proceedings ArticleDOI
22 Jun 2015
TL;DR: A Fog node is proposed, denoted as “IoT Hub,” placed at the edge of multiple networks, which enhances the networks capabilities by implementing the following functions: border router; cross-proxy; cache; and resource directory.
Abstract: The Internet of Things (IoT) will interconnect billions of devices, denoted as “smart objects,” deployed pervasively, which will be extremely heterogeneous, in terms of hardware (i.e., computational power and available memory), software (i.e., operating systems, applications), and communication interfaces. Traditional Internet actors, such as personal computers, mobile devices, and cloud servers, will also communicate with smart objects, thus creating even more complexity. The IoT has so far grown as several vertical silos, with the purpose of demonstrating the concept of the IoT, rather than focusing on the actual construction of a highly interoperable infrastructure for the development of applications. The Internet Protocol (IP) stack (in particular, HTTP and CoAP) has been foreseen as the driver for integration and interoperability among devices and basis for the evolution of the Web of Things. However, in order to manage the physical diversity of devices and to create an IP-based infrastructure, the presence of network elements able to bridge different networks to enable direct end-to-end communication is required. Moreover, effective interaction with applications might require the presence of intermediaries, such as proxies, which may optionally implement protocol and data format translation functionalities. Given the above considerations, we propose a Fog node, denoted as “IoT Hub,” placed at the edge of multiple networks, which enhances the networks capabilities by implementing the following functions: border router; cross-proxy; cache; and resource directory. An implementation of the IoT Hub is presented together with a performance evaluation in a real-world IoT testbed.

Posted Content
TL;DR: In this paper, the authors describe an implementation of the well-known consensus protocol, Paxos, in the P4 programming language, a language for programming the behavior of network forwarding devices (i.e., the network data plane).
Abstract: This paper describes an implementation of the well-known consensus protocol, Paxos, in the P4 programming language. P4 is a language for programming the behavior of network forwarding devices (i.e., the network data plane). Moving consensus logic into network devices could significantly improve the performance of the core infrastructure and services in data centers. Moreover, implementing Paxos in P4 provides a critical use case and set of requirements for data plane language designers. In the long term, we imagine that consensus could someday be offered as a network service, just as point-to-point communication is provided today.

Patent
27 Feb 2015
TL;DR: In this article, the authors present a system and methods for providing discovery of applications for classification of a network packet for performing QoS and acceleration techniques, such as remote display protocol traffic associated with a new application not previously included in a list of predetermined applications, and the new application may be added to the application list.
Abstract: The present invention is directed towards systems and methods for providing discovery of applications for classification of a network packet for performing QoS and acceleration techniques. Remote display protocol traffic associated with a new application not previously included in a list of predetermined applications may be parsed for application information, and the new application may be added to the application list. The remote display protocol traffic may then be classified according to the new application, and network performance may be enhanced and optimized by providing QoS and acceleration engines with packet- or data-specific information corresponding to the newly identified application.

Journal ArticleDOI
TL;DR: This tutorial allows generating, with a very simple protocol, three-dimensional customized structures that can be printed by a low-cost 3D-printer, and used for teaching chemical education topics.
Abstract: A simple procedure to convert protein data bank files (.pdb) into a stereolithography file (.stl) using VMD software (Virtual Molecular Dynamic) is reported. This tutorial allows generating, with a very simple protocol, three-dimensional customized structures that can be printed by a low-cost 3D-printer, and used for teaching chemical education topics. With the use of the free licensed and multiplatform software, colored input geometries can be obtained by a simple-click modification procedure in order to generate .obj and .mtl files. An easy protocol to create personal .pdb files for 3D-printing technology is also reported.

Book
01 Jan 2015
TL;DR: Ask-Elle as discussed by the authors is a tutor for learning the higher-order, strongly-typed functional programming language Haskell, which supports the stepwise development of Haskell programs by verifying the correctness of incomplete programs, and by providing hints.
Abstract: Ask-Elle is a tutor for learning the higher-order, strongly-typed functional programming language Haskell. It supports the stepwise development of Haskell programs by verifying the correctness of incomplete programs, and by providing hints. Programming exercises are added to Ask-Elle by providing a task description for the exercise, one or more model solutions, and properties that a solution should satisfy. The properties and model solutions can be annotated with feedback messages, and the amount of flexibility that is allowed in student solutions can be adjusted. The main contribution of our work is the design of a tutor that combines (1) the incremental development of di↵erent solutions in various forms to a programming exercise with (2) automated feedback and (3) teacher-specified programming exercises, solutions, and properties. The main functionality is obtained by means of strategy-based model tracing and property-based testing. We have tested the feasibility of our approach in several experiments, in which we analyse both intermediate and final student solutions to programming exercises, amongst others.

Proceedings ArticleDOI
23 Oct 2015
TL;DR: ParTypes, a type-based methodology for the verification of Message Passing Interface (MPI) programs written in the C programming language, is presented, to statically verify programs against protocol specifications, enforcing properties such as fidelity and absence of deadlocks.
Abstract: We present ParTypes, a type-based methodology for the verification of Message Passing Interface (MPI) programs written in the C programming language. The aim is to statically verify programs against protocol specifications, enforcing properties such as fidelity and absence of deadlocks. We develop a protocol language based on a dependent type system for message-passing parallel programs, which includes various communication operators, such as point-to-point messages, broadcast, reduce, array scatter and gather. For the verification of a program against a given protocol, the protocol is first translated into a representation read by VCC, a software verifier for C. We successfully verified several MPI programs in a running time that is independent of the number of processes or other input parameters. This contrasts with alternative techniques, notably model checking and runtime verification, that suffer from the state-explosion problem or that otherwise depend on parameters to the program itself. We experimentally evaluated our approach against state-of-the-art tools for MPI to conclude that our approach offers a scalable solution.

Journal ArticleDOI
TL;DR: A fault-tolerant private query protocol, in which the novel error correction procedure is integral to the security of the protocol, and a proof-of-concept demonstration of the Protocol over a deployed fibre.
Abstract: In the well-studied cryptographic primitive 1-out-of-N oblivious transfer, a user retrieves a single element from a database of size N without the database learning which element was retrieved. While it has previously been shown that a secure implementation of 1-out-of-N oblivious transfer is impossible against arbitrarily powerful adversaries, recent research has revealed an interesting class of private query protocols based on quantum mechanics in a cheat sensitive model. Specifically, a practical protocol does not need to guarantee that the database provider cannot learn what element was retrieved if doing so carries the risk of detection. The latter is sufficient motivation to keep a database provider honest. However, none of the previously proposed protocols could cope with noisy channels. Here we present a fault-tolerant private query protocol, in which the novel error correction procedure is integral to the security of the protocol. Furthermore, we present a proof-of-concept demonstration of the protocol over a deployed fibre.

Book ChapterDOI
26 May 2015
TL;DR: O-PSI is designed, a protocol for delegated private set intersection on outsourced datasets based on a novel point-value polynomial representation that is efficient and has computation and communication costs linear to the cardinality of the datasets.
Abstract: Private set intersection (PSI) has a wide range of applications such as privacy-preserving data mining. With the advent of cloud computing it is now desirable to take advantage of the storage and computation capabilities of the cloud to outsource datasets and delegate PSI computation. In this paper we design O-PSI, a protocol for delegated private set intersection on outsourced datasets based on a novel point-value polynomial representation. Our protocol allows multiple clients to independently prepare and upload their private datasets to a server, and then ask the server to calculate their intersection. The protocol ensures that intersections can only be calculated with the permission of all clients and that datasets and results remain completely confidential from the server. Once datasets are outsourced, the protocol supports an unlimited number of intersections with no need to download them or prepare them again for computation. Our protocol is efficient and has computation and communication costs linear to the cardinality of the datasets. We also provide a formal security analysis of the protocol.

Journal Article
TL;DR: Significantly, based on experimental analysis, it is demonstrated that the RFID and BIM system is a practical and resourceful tool to provide real-time information and location tracking to maintain building protocol control.
Abstract: As construction job sites get larger and more complex, the need to maintain building protocol is becoming more necessary. Having a real-time tracking system for materials, equipment and personnel installed on a job site can help project managers to enhance the security, safety, quality control, worker logistics, and maintain local ordinances of a construction project. In this paper we will present the method of integrating passive Radio Frequency Identification (RFID) and Building Information Modeling (BIM) for real-time tracking of personnel. The purpose of this research is to utilize RFID-BIM integration to generate real-time data to produce leading indicators for building protocol control. Building protocol includes monitoring safety, security, and verification of maintaining the San Francisco Office of Economic and Workforce Development hiring mandate. Hardware components include passive RFID tags, portal RFID readers, fixed turn-style readers, and mobile handheld devices, and a cloud server. The system was deployed on a 900,000 square feet hospital project that consisted of three major buildings, 125 contractors, and 1,200 workers. An algorithm is presented that reduces and organizes the data that the system produces. Linking RFID into industry foundation classes (IFC) has been highlighted. Preliminary results show that the integration of these technologies produces data that is used in real-time resource tracking, data analysis, ordinance compliance, and zone safety violations. Additionally, the system also provided real-time visualization information that can provide a variety of benefits. Significantly, based on experimental analysis, we demonstrate that the RFID and BIM system is a practical and resourceful tool to provide real-time information and location tracking to maintain building protocol control.


Journal ArticleDOI
TL;DR: A coordination protocol acting on the level of the RAN is designed, which reacts to variations in interference and load of operators, and shows gains in a simulated small cell scenario.
Abstract: We consider spectrum sharing between a limited set of operators having similar rights for accessing spectrum. A coordination protocol acting on the level of the RAN is designed. The protocol is non-cooperative, but assumes an agreement to a set of negotiation rules. The signaling overhead is low, and knowledge of a competitor’s channel state information is not assumed. No monetary transactions are involved; instead, spectrum sharing is based on a RAN-internal virtual currency. The protocol is applicable both in a scenario of mutual renting and when the operators form a spectrum pool. The protocol reacts to variations in interference and load of operators, and shows gains in a simulated small cell scenario.

Proceedings ArticleDOI
21 Jul 2015
TL;DR: InnerCircle is proposed, a novel secure multi-party computation protocol for location privacy, based on partially homomorphic encryption, and it is proved that the protocol is secure in the semi-honest adversary model of Secure Multi-party Computation, and thus guarantees the desired privacy properties.
Abstract: Location Based Services (LBS) are becoming increasingly popular. Users enjoy a wide range of services from tracking a lost phone to querying for nearby restaurants or nearby tweets. However, many users are concerned about sharing their location. A major challenge is achieving the privacy of LBS without hampering the utility. This paper focuses on the problem of location proximity, where principals are willing to reveal whether they are within a certain distance from each other. Yet the principals are privacy-sensitive, not willing to reveal any further information about their locations, nor the distance. We propose InnerCircle, a novel secure multi-party computation protocol for location privacy, based on partially homomorphic encryption. The protocol achieves precise fully privacy-preserving location proximity without a trusted third party in a single round trip. We prove that the protocol is secure in the semi-honest adversary model of Secure Multi-party Computation, and thus guarantees the desired privacy properties. We present the results of practical experiments of three instances of the protocol using different encryption schemes. We show that, thanks to its parallelizability, the protocol scales well to practical applications.

Patent
08 Dec 2015
TL;DR: In this paper, a gateway is configured to perform a method that includes receiving data from a first device using a first protocol and then transmitting the received data to the second device via the second protocol.
Abstract: A gateway is configured to perform a method that includes receiving data from a first device using a first protocol. The first protocol is a cloud based protocol. The method also includes determining that the received data is intended for a second device that uses a second protocol. The method further includes converting the received data from the first protocol to the second protocol. In addition, the method includes transmitting the received data to the second device via the second protocol.

Journal ArticleDOI
TL;DR: This paper proposes the design of an efficient security protocol for MTC, designed to be compatible with the incumbent system by being composed of only symmetric cryptography and attained by aggregating many authentication requests into a single one.
Abstract: Machine-type communication (MTC) takes advantage of millions of devices being connected to each other in sensing our environment. A third-generation partnership project has been actively considering MTC as an enabler for ubiquitous computing and context-aware services. Until recently, we have not yet known how to productively manage the signaling traffic from these MTC devices because authentication requirements may impose such large signaling loads that they overwhelm the radio access of 4G cellular networks. This paper proposes the design of an efficient security protocol for MTC. This protocol is designed to be compatible with the incumbent system by being composed of only symmetric cryptography. Efficiency is attained by aggregating many authentication requests into a single one. The security and performance of the new design are evaluated via formal verification and theoretical analysis. Implementation of the proposed protocol in a real LTE-A network is provided through a feasibility analysis undertaken to prove the practicability of the protocol. Based on these evaluations, we contend that the proposed protocol is practical in terms of security and performance for MTC in LTE-Advanced.

Journal ArticleDOI
TL;DR: This work outlines the first phthalimidation protocol suitable for protein labeling and performed in aqueous media at room temperature and neutral pH with no catalyst or co-reagent required.

Journal ArticleDOI
TL;DR: This paper analyzes the impact of hardware impairments at relay node and source node by evaluating outage probability based on the effective signal to noise and distortion ratio (SNDR) and proposes energy harvesting protocol at the relay and source nodes.
Abstract: In this paper, we analyze the impact of hardware impairments at relay node and source node (i.e. imperfect nodes) on network performance by evaluating outage probability based on the effective signal to noise and distortion ratio (SNDR). Especially, we propose energy harvesting protocol at the relay and source nodes, namely, power switching imperfect relay (PSIR) and power switching imperfect source (PSIS). Aiming to determine the performance of energy constrained network, we first derive closed-form expressions of the outage probability and then the throughput can be maximized in delay-limited transmission mode. The simulation results provide practical insights into the impacts of hardware impairments and power switching factors of the energy harvesting protocol on the performance of energy harvesting enabled two-way relaying network.

Proceedings ArticleDOI
27 Jun 2015
TL;DR: Intensive experiments with different type of applications over different cloud models validate the genericity of Roboconf and demonstrate its efficiency comparing to existing frameworks such as Right Scale, Scalr, and Cloudify.
Abstract: This paper presents Roboconf, an open-source distributed application orchestration framework for multi-cloud platforms, designed to solve challenges of current Autonomic Computing Systems in the era of Cloud computing. It provides a Domain Specific Language (DSL) which allows to describe applications and their execution environments (cloud platforms) in a hierarchical way in order to provide a fine-grained management. Roboconf implements an asynchronous and parallel deployment protocol which accelerates and makes resilient the deployment process. Intensive experiments with different type of applications over different cloud models (e.g. Private, hybrid, and multi-cloud) validate the genericity of Roboconf. These experiments also demonstrate its efficiency comparing to existing frameworks such as Right Scale, Scalr, and Cloudify.

Proceedings ArticleDOI
01 Oct 2015
TL;DR: A hybrid communication topology and a route-switching communication protocol is proposed to implement the distributed control applied in the cascaded H-bridge (CHB) multilevel static synchronous compensator (STATCOM).
Abstract: Distributed control scheme is preferred in the application of the multiple modules based system due to its simple structure, low maintenance and high scalability. This paper proposed a hybrid communication topology and protocol to realize the distributed control applied in the cascade H-bridge (CHB) multilevel static synchronous compensator (STATCOM) with master and slave controllers. In the same layer of the three-phase modules, the three slave controllers communicate with the master controller by the fundamental ring loop. In different layers of the three-phase modules, communication loops operate in parallel. In order to avoid the slow real-time response of the traditional ring communication structure which is not adaptive to power electronic facilities, this paper proposed a routing switching protocol. By switching the communication between the modified control data and fault signals, the protocol can achieve both quick control and fault response. Moreover, the synchronization among different modules are also dealt with by the proposed protocol. The topology and protocol are evaluated in the FPGA based control platform and the CHB multilevel STATCOM prototype. The experimental results verified the validity, flexibility and reliability of the proposed topology and protocol.

Proceedings Article
04 May 2015
TL;DR: It is shown that PIC is able to find multiple previously unknown noninteroperabilities in large and mature implementations of the SIP and SPDY protocols, some of which have since been fixed by the respective developers.
Abstract: We propose PIC, a tool that helps developers search for non-interoperabilities in protocol implementations. We formulate this problem using intersection of the sets of messages that one protocol participant can send but another will reject as non-compliant. PIC leverages symbolic execution to characterize these sets and uses two novel techniques to scale to real-world implementations. First, it uses joint symbolic execution, in which receiver-side program analysis is constrained based on sender-side constraints, dramatically reducing the number of execution paths to consider. Second, it incorporates a search strategy that steers symbolic execution toward likely non-interoperabilities. We show that PIC is able to find multiple previously unknown noninteroperabilities in large and mature implementations of the SIP and SPDY (v2 through v3.1) protocols, some of which have since been fixed by the respective developers.