7 research outputs found

    Bandwidth and Energy Consumption Tradeoff for IEEE 802.15.4 in Multihop Topologies

    Get PDF
    IEEE 802.15.4, Multi-hop,ZigBee,WSNwe analyze IEEE 802.15.4 mechanisms including node organization, MAC mechanisms, energy conservation, topology construction and node association. We detail how we should modify IEEE 802.15.4 to cope efficiently with multihop topologies, scheduling the transmissions. We quantify the impact of the cluster-tree algorithm on the network performances. We expose how the overall throughput can be improved with a novel cluster-tree construction algorithm defined formally as a Mixed Integer Linear Programming formulation. We quantify the impact of each parameter on the performances of IEEE 802.15.4. In particular, we present a self-configuration algorithm to dynamically adjust the Backoff Exponent so that the protocol always operates in optimal conditions

    Red de Sensores Inalámbricos de Bajo Consumo Energético en Agricultura Hidropónica

    Get PDF
    [ES] Debido a los cambios medioambientales, aumento demográfico o incluso la propia volatilidad de precios en los mercados, el sector agrícola necesita actualmente mejorar el manejo de los recursos agrarios. Las nuevas tecnologías son clave para mejorar la sostenibilidad en el sector agrícola y producir alimentos con calidad alimentaria contrastada. En los últimos años España está sufriendo etapas de escasez de agua y zonas semiáridas dedicadas a la horticultura sufren estos efectos, por lo que los agricultores se ven obligados a trasladar sus cultivos a zonas más húmedas que en muchas ocasiones, presentan condiciones climatológicas menos adecuadas. Gracias a la tecnología podemos monitorizar y crear entornos con condiciones ambientales idóneas mediante el uso de invernaderos, que nos permiten la producción de alimentos controlando todo tipo de parámetros ambientales, nutricionales y de la propia planta. En este artículo presentamos el desarrollo de una red de sensores móviles orientada a monitorizar los patrones de necesidades de las plantas y tomar decisiones inteligentes según la captación de datos ambientales obtenida. La red está compuesta por nodos sensores comunicados con tranceptores de radio distribuidos en una red mallada, que podría ser fácilmente dapatada a cualquier tipo de uso a petición del profesional. Esta red ha sido probada en un entorno de agricultura hidropónica. Finalmente el paper muestra los resultados obtenidos en cuanto a tráfico generado, lo que nos permitirá en un futuro, hacer la red escalable.Cambra, C.; Sendra, S.; Jimenez, J.; Lloret, J. (2018). Red de Sensores Inalámbricos de Bajo Consumo Energético en Agricultura Hidropónica. En XIII Jornadas de Ingeniería telemática (JITEL 2017). Libro de actas. Editorial Universitat Politècnica de València. 55-62. https://doi.org/10.4995/JITEL2017.2017.6631OCS556

    Efficient Authentication, Node Clone Detection, and Secure Data Aggregation for Sensor Networks

    Get PDF
    Sensor networks are innovative wireless networks consisting of a large number of low-cost, resource-constrained sensor nodes that collect, process, and transmit data in a distributed and collaborative way. There are numerous applications for wireless sensor networks, and security is vital for many of them. However, sensor nodes suffer from many constraints, including low computation capability, small memory, limited energy resources, susceptibility to physical capture, and the lack of infrastructure, all of which impose formidable security challenges and call for innovative approaches. In this thesis, we present our research results on three important aspects of securing sensor networks: lightweight entity authentication, distributed node clone detection, and secure data aggregation. As the technical core of our lightweight authentication proposals, a special type of circulant matrix named circulant-P2 matrix is introduced. We prove the linear independence of matrix vectors, present efficient algorithms on matrix operations, and explore other important properties. By combining circulant-P2 matrix with the learning parity with noise problem, we develop two one-way authentication protocols: the innovative LCMQ protocol, which is provably secure against all probabilistic polynomial-time attacks and provides remarkable performance on almost all metrics except one mild requirement for the verifier's computational capacity, and the HBC^C protocol, which utilizes the conventional HB-like authentication structure to preserve the bit-operation only computation requirement for both participants and consumes less key storage than previous HB-like protocols without sacrificing other performance. Moreover, two enhancement mechanisms are provided to protect the HB-like protocols from known attacks and to improve performance. For both protocols, practical parameters for different security levels are recommended. In addition, we build a framework to extend enhanced HB-like protocols to mutual authentication in a communication-efficient fashion. Node clone attack, that is, the attempt by adversaries to add one or more nodes to the network by cloning captured nodes, imposes a severe threat to wireless sensor networks. To cope with it, we propose two distributed detection protocols with difference tradeoffs on network conditions and performance. The first one is based on distributed hash table, by which a fully decentralized, key-based caching and checking system is constructed to deterministically catch cloned nodes in general sensor networks. The protocol performance of efficient storage consumption and high security level is theoretically deducted through a probability model, and the resulting equations, with necessary adjustments for real application, are supported by the simulations. The other is the randomly directed exploration protocol, which presents notable communication performance and minimal storage consumption by an elegant probabilistic directed forwarding technique along with random initial direction and border determination. The extensive experimental results uphold the protocol design and show its efficiency on communication overhead and satisfactory detection probability. Data aggregation is an inherent requirement for many sensor network applications, but designing secure mechanisms for data aggregation is very challenging because the aggregation nature that requires intermediate nodes to process and change messages, and the security objective to prevent malicious manipulation, conflict with each other to a great extent. To fulfill different challenges of secure data aggregation, we present two types of approaches. The first is to provide cryptographic integrity mechanisms for general data aggregation. Based on recent developments of homomorphic primitives, we propose three integrity schemes: a concrete homomorphic MAC construction, homomorphic hash plus aggregate MAC, and homomorphic hash with identity-based aggregate signature, which provide different tradeoffs on security assumption, communication payload, and computation cost. The other is a substantial data aggregation scheme that is suitable for a specific and popular class of aggregation applications, embedded with built-in security techniques that effectively defeat outside and inside attacks. Its foundation is a new data structure---secure Bloom filter, which combines HMAC with Bloom filter. The secure Bloom filter is naturally compatible with aggregation and has reliable security properties. We systematically analyze the scheme's performance and run extensive simulations on different network scenarios for evaluation. The simulation results demonstrate that the scheme presents good performance on security, communication cost, and balance

    Analyse des performances d'un réseau de capteurs exploitant le standard IEEE 802.15.4

    Get PDF
    Les réseaux de capteurs suscitent un engouement croissant du fait du grand nombre d'applications mais également des défis inhérents à ce genre de réseaux. Le standard IEEE 802.15.4 a été proposé afin de standardiser les couches physique et MAC. Dans ce travail nous avons dans un premier temps proposé une variante multi-canal pour le standard 802.15.4 permettant de résoudre le problème de collisions de supertrames. Pour cela nous proposons de construire un réseau en arbre avec la particularité que chaque cellule du réseau utilise un canal différent permettant ainsi une réduction conséquente des interférences et augmente la capacité du réseau. Nous avons également introduit un nouveau mécanisme de construction de topologie, d'allocation de canal et d'ordonnancement de supertrames nécessaire au bon fonctionnement d'une telle solution. Dans un deuxième temps nous avons analysé l'impact des différents paramètres de la méthode d'accès du standard. Nous avons mis en exergue les faiblesses de la méthode d'accès dont les performances baissent drastiquement pour des réseaux trop importants. Partant de ce constat, nous avons proposé des mécanismes d'auto-adaptation pour la méthode d'accès du standard. Ces derniers permettent d'adapter dynamiquement la taille des fenêtres de contention en fonction des conditions de trafic observées sur le canal. Le calcul des valeurs optimales est exécuté par chaque coordinateur pour résoudre le problème de surdité. Ces mécanismes sont distribués et convergent rapidement même en cas de trafic en rafales.An increasing interest has been observed in Wirless Sensor Network that can be explained by wide range of WSN applications as well as by the challenges involving the constraints of this type of networks. The IEEE 802.15.4 standard has been proposed with the objective of standardizing the physical and MAC layers. In this work, we have firstly proposed an alternative multichannel scheme for the IEEE 802.15.4 standard. It is able to solve the problem of superframe collisions based on a cluster-tree topology approach in which each cluster uses a different channel allowing the reduction of the interference and increased network capacity. We have also difined a novel mechanism for topology construction, channel allocation, and superframe scheduling. Secondly, we have analyzed the impact of different parameters on the medium access control. We have shown the weakness of the medium access method proposed in the standard. For instance, we have observed a decrease in performance when the standard is applied in large networks. Motivated by the analysis and its results we have then proposed auto-adaptive mechanisms for the medium access control. They allow to dynamically adapt the size of the contention window according to the observed traffic conditions. Each coordinator computes the optimal values to avoid deafness. The proposed mechanisms rapidly converge even in the case of bursty traffic.SAVOIE-SCD - Bib.électronique (730659901) / SudocGRENOBLE1/INP-Bib.électronique (384210012) / SudocGRENOBLE2/3-Bib.électronique (384219901) / SudocSudocFranceF

    Air Force Institute of Technology Research Report 2009

    Get PDF
    This report summarizes the research activities of the Air Force Institute of Technology’s Graduate School of Engineering and Management. It describes research interests and faculty expertise; lists student theses/dissertations; identifies research sponsors and contributions; and outlines the procedures for contacting the school. Included in the report are: faculty publications, conference presentations, consultations, and funded research projects. Research was conducted in the areas of Aeronautical and Astronautical Engineering, Electrical Engineering and Electro-Optics, Computer Engineering and Computer Science, Systems and Engineering Management, Operational Sciences, Mathematics, Statistics and Engineering Physics

    Wireless Sensor Networks

    Get PDF
    The aim of this book is to present few important issues of WSNs, from the application, design and technology points of view. The book highlights power efficient design issues related to wireless sensor networks, the existing WSN applications, and discusses the research efforts being undertaken in this field which put the reader in good pace to be able to understand more advanced research and make a contribution in this field for themselves. It is believed that this book serves as a comprehensive reference for graduate and undergraduate senior students who seek to learn latest development in wireless sensor networks

    XIII Jornadas de ingeniería telemática (JITEL 2017)

    Full text link
    Las Jornadas de Ingeniería Telemática (JITEL), organizadas por la Asociación de Telemática (ATEL), constituyen un foro propicio de reunión, debate y divulgación para los grupos que imparten docencia e investigan en temas relacionados con las redes y los servicios telemáticos. Con la organización de este evento se pretende fomentar, por un lado el intercambio de experiencias y resultados, además de la comunicación y cooperación entre los grupos de investigación que trabajan en temas relacionados con la telemática. En paralelo a las tradicionales sesiones que caracterizan los congresos científicos, se desea potenciar actividades más abiertas, que estimulen el intercambio de ideas entre los investigadores experimentados y los noveles, así como la creación de vínculos y puntos de encuentro entre los diferentes grupos o equipos de investigación. Para ello, además de invitar a personas relevantes en los campos correspondientes, se van a incluir sesiones de presentación y debate de las líneas y proyectos activos de los mencionados equiposLloret Mauri, J.; Casares Giner, V. (2018). XIII Jornadas de ingeniería telemática (JITEL 2017). Editorial Universitat Politècnica de València. http://hdl.handle.net/10251/97612EDITORIA
    corecore