168 resultados para Wireless Networks


Relevância:

40.00% 40.00%

Publicador:

Resumo:

In this paper we studied several virtual routing structures (ring, ring-tree, cord, and mesh) which are scalable, independent on addresses, based on local information and partial global information for routing packets. These virtual routing structures are built on the top of the backbone nodes which are selected by considering power, connections, and immobility metrics.Our experimental results on the ns2 simulator and both TelosBand MicaZ sensor nodes tested platform prove that the virtual backbone structures are superior to the existing routing schemes and the different virtual structures fit in with the different physical scenarios.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Wireless sensor networks (WSNs) are deployed in numerous mission critical applications in which the network needs to remain active for as long as possible while delivering quality information to a base station. However, WSNs suffer from a wide range of attacks due to their limited processing and energy capabilities. Their resiliency, however, depends on fast recovery from such attacks being achieved. In recent work, the authors developed and implemented clustering, reprogramming and authentication protocols involved in recovering stationary WSNs with low resources. In this paper, we determine the additional resources required in implementing these protocols in a mobile WSN.

We present recovery protocols on TinyOS motes for a low-resourced, mobile deployment. We describe the issues we encountered in the implementation. We present times, RAM and ROM needed to run the recovery protocols and compare these with the stationary case, demonstrating that the additional cost of reprogramming in a mobile WSN is less than 25% of that in a stationary WSN and the additional cost of re-clustering in a mobile WSN is less than 9% of that in a stationary WSN. Authentication has an insignificant cost increase.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

In this paper, we suggest the idea of separately treating the connectivity and communication model of a Wireless Sensor Network (WSN). We then propose a novel connectivity model for a WSN using first order Reed-Muller Codes. While the model has a hierarchical structure, we have shown that it works equally well for a Distributed WSN. Though one can use any communication model, we prefer to use the communication model suggested by Ruj and Roy [1] for all computations and results in our work. Two suitable secure (symmetric) cryptosystems can then be applied for the two different models, connectivity and communication respectively. By doing so we have shown how resiliency and scalability are appreciably improved as compared to Ruj and Roy [1].

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Rapid technological advances have enabled the development of low-cost sensor networks for various monitoring tasks, where it is important to estimate the positions of a number of regular sensor nodes whose locations cannot be known apriori. We address the problem of localizing the regular nodes with range-based location references obtained from certain anchor nodes referred to as beacons, particularly in an adverse environment where some of the beacons may be compromised. We propose an innovative modular solution featuring two lightweight modules that are for dedicated functionalities, respectively, but can also be closely integrated. First, we harness simple geometric triangular rules and an efficient voting technique to enable the attack detection module, which identifies and filters out malicious location references. We then develop a secure localization module that computes and clusters certain reference points, and the position of the concerned regular node is estimated with the centroid of the most valuable reference points identified. Extensive simulations show that our attack detection module can detect compromised beacons effectively, and the secure localization module can subsequently provide a dependable localization service in terms of bounded estimation error. The integrated system turns out to be tolerant of malicious attacks even in highly challenging scenarios.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

In this paper we study the problem of routing in opportunistic wireless network, and propose a novel routing mechanism, message-aware routing (MAR). Using MAR, the messages can be prioritized at mobile nodes and the resources will be allocated accordingly. The MAR uses the message-aware socializing model to classify mobile nodes into different social groups. In MAR, nodes only maintain up-to-date routing information for the nodes in the same social group and the messages for the nodes in the same social group will have higher priority to be delivered. The MAR improves the routing efficiency in terms of reduced traffic and a higher delivery success rate. Further, MAR is constructed in decentralized way and does not require any centralized infrastructure. Experiments using NS2 simulator show that the MAR achieves higher delivery rate than the Epidemic and Prophet routing.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Implementation of certain types of protocols on wireless sensor networks (WSNs) can be difficult due to the architecture of the motes. Identification of these issues and recommendations for workarounds can be very useful for the WSN research community testing hardware. In recent work, the authors developed and implemented clustering, reprogramming and authentication protocols involved in recovering WSNs with low resources. In attempting to integrate these protocols, several issues arose in the implementation phase connected to pre-set configurations of the motes used. In this paper, we describe the issues arising in integrating our protocols using Zigbee with IEEE 802.15.4 and the reprogramming module Deluge, and compare our challenges and solutions with those faced by other researchers in this area. Finally, we provide recommendations for consideration by researchers who may in future consider integrating several protocols on these platforms.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

As the trust issue in wireless sensor networks is emerging as one important factor in security schemes, it is necessary to analyze how to resist attacks with a trust scheme. In this paper we categorize various types of attacks and countermeasures related to trust schemes in WSNs. Furthermore, we provide the development of trust mechanisms, give a short summarization of classical trust methodologies and emphasize the challenges of trust scheme in WSNs. An extensive literature survey is presented by summarizing state-of-the-art trust mechanisms in two categories: secure routing and secure data. Based on the analysis of attacks and the existing research, an open field and future direction with trust mechanisms in WSNs is provided.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

In traditional stop-and-wait strategy for reliable communications, such as ARQ, retransmission for the packet loss problem would incur a great number of packet transmissions in lossy wireless ad-hoc networks. We study the reliable multicast lifetime maximization problem by alternatively exploring the random linear network coding in this paper. We formulate such problem as a min-max problem and propose a heuristic algorithm, called maximum lifetime tree (MLT), to build a multicast tree that maximizes the network lifetime. Simulation results show that the proposed algorithms can significantly increase the network lifetime when compared with the traditional algorithms under various distributions of error probability on lossy wireless links.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Wireless sensor networks (WSNs) are attractive for monitoring and gathering physical information (e.g. temperature) via lots of deployed sensors. For the applications in WSNs, Web service is one of the recommended frameworks to publish, invoke, and manage services. However, the standard Web service description language (WSDL), defines only the service input and output while ignoring the corresponding input-to-output mapping relationships. This presents a serious challenge in distinguishing services with similar input and output interface. In this paper, we address this challenge by embedding the service policy into the traditional WSDL2.0 schema to describe the input-to-output mapping relationships. The service policy is then transformed into a policy binary tree so that the similarity between different Web services can be quantitatively evaluated. Furthermore, a new service redundancy detection approach is proposed based on this similarity. Finally, the case study and experimental analysis illustrate the applicability and capability of the proposed service redundancy detection approach.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Service-oriented wireless sensor networks (WSNs) are being paid more and more attention because service computing can hide complexity of WSNs and enables simple and transparent access to individual sensor nodes. Existing WSNs mainly use IEEE 802.15.4 as their communication specification, however, this protocol suite cannot support IP-based routing and service-oriented access because it only specifies a set of physical- and MAC-layer protocols. For inosculating WSNs with IP networks, IEEE proposed a 6LoWPAN (IPv6 over LoW Power wireless Area Networks) as the adaptation layer between IP and MAC layers. However, it is still a challenging task how to discover and manage sensor resources, guarantee the security of WSNs and route messages over resource-restricted sensor nodes. This paper is set to address such three key issues. Firstly, we propose a service-oriented WSN architectural model based on 6LoWPAN and design a lightweight service middleware SOWAM (service-oriented WSN architecture middleware), where each sensor node provides a collection of services and is managed by our SOWAM. Secondly, we develop a security mechanism for the authentication and secure connection among users and sensor nodes. Finally, we propose an energyaware mesh routing protocol (EAMR) for message transmission in a WSN with multiple mobile sinks, aiming at prolonging the lifetime of WSNs as long as possible. In our EAMR, sensor nodes with the residual energy lower than a threshold do not forward messages for other nodes until the threshold is leveled down. As a result, the energy consumption is evened over sensor nodes significantly. The experimental results demonstrate the feasibility of our service-oriented approach and lightweight middleware SOWAM, as well as the effectiveness of our routing algorithm EAMR.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Wireless Personal Area Networks provide a pivotal role in local area network technology complementing traditional Wireless Local Area Network technologies. Bluetooth, ZigBee and NFC (Near Field Communications) have emerged as key WPAN technologies with UWB (Ultra Wide Band) standards currently evolving. They are however subject to the usual range of security vulnerabilities found in wireless LANs such as spoofing, snooping, man-in-the-middle, denial of service and other attacks. However security in WPANs is not as mature as it is in Wireless LANs and further work is needed in order to provide comparable protection. This paper examines a range of WPAN technologies and security issues and proposes protection mechanisms that can mitigate risk in each case. © 2012 IEEE.