2,328 research outputs found

    LIPADE's Research Efforts Wireless Body Sensor Networks

    Get PDF

    A novel nomadic people optimizer-based energy-efficient routing for WBAN

    Get PDF
    In response to user demand for wearable devices, several WBAN deployments now call for effective communication processes for remote data monitoring in real time. Using sensor networks, intelligent wearable devices have exchanged data that has benefited in the evaluation of possible security hazards. If smart wearables in sensor networks use an excessive amount of power during data transmission, both network lifetime and data transmission performance may suffer. Despite the network's effective data transmission, smart wearable patches include data that has been combined from several sources utilizing common aggregators. Data analysis requires careful network lifespan control throughout the aggregation phase. By using the Nomadic People Optimizer-based Energy-Efficient Routing (NPO-EER) approach, which effectively allows smart wearable patches by minimizing data aggregation time and eliminating routing loops, the network lifetime has been preserved in this research. The obtained findings showed that the NPO method had a great solution. Estimated Aggregation time, Energy consumption, Delay, and throughput have all been shown to be accurate indicators of the system's performance

    JAG: Reliable and Predictable Wireless Agreement under External Radio Interference

    Get PDF
    Wireless low-power transceivers used in sensor networks typically operate in unlicensed frequency bands that are subject to external radio interference caused by devices transmitting at much higher power.communication protocols should therefore be designed to be robust against such interference. A critical building block of many protocols at all layers is agreement on a piece of information among a set of nodes. At the MAC layer, nodes may need to agree on a new time slot or frequency channel, at the application layer nodes may need to agree on handing over a leader role from one node to another. Message loss caused by interference may break agreement in two different ways: none of the nodes uses the new information (time slot, channel, leader) and sticks with the previous assignment, or-even worse-some nodes use the new information and some do not. This may lead to reduced performance or failures. In this paper, we investigate the problem of agreement under external radio interference and point out the limitations of traditional message-based approaches. We propose JAG, a novel protocol that uses jamming instead of message transmissions to make sure that two neighbouring nodes agree, and show that it outperforms message-based approaches in terms of agreement probability, energy consumption, and time-to-completion. We further show that JAG can be used to obtain performance guarantees and meet the requirements of applications with real-time constraints.CONETReSens

    Byzantine fault-tolerant agreement protocols for wireless Ad hoc networks

    Get PDF
    Tese de doutoramento, Informática (Ciências da Computação), Universidade de Lisboa, Faculdade de Ciências, 2010.The thesis investigates the problem of fault- and intrusion-tolerant consensus in resource-constrained wireless ad hoc networks. This is a fundamental problem in distributed computing because it abstracts the need to coordinate activities among various nodes. It has been shown to be a building block for several other important distributed computing problems like state-machine replication and atomic broadcast. The thesis begins by making a thorough performance assessment of existing intrusion-tolerant consensus protocols, which shows that the performance bottlenecks of current solutions are in part related to their system modeling assumptions. Based on these results, the communication failure model is identified as a model that simultaneously captures the reality of wireless ad hoc networks and allows the design of efficient protocols. Unfortunately, the model is subject to an impossibility result stating that there is no deterministic algorithm that allows n nodes to reach agreement if more than n2 omission transmission failures can occur in a communication step. This result is valid even under strict timing assumptions (i.e., a synchronous system). The thesis applies randomization techniques in increasingly weaker variants of this model, until an efficient intrusion-tolerant consensus protocol is achieved. The first variant simplifies the problem by restricting the number of nodes that may be at the source of a transmission failure at each communication step. An algorithm is designed that tolerates f dynamic nodes at the source of faulty transmissions in a system with a total of n 3f + 1 nodes. The second variant imposes no restrictions on the pattern of transmission failures. The proposed algorithm effectively circumvents the Santoro- Widmayer impossibility result for the first time. It allows k out of n nodes to decide despite dn 2 e(nk)+k2 omission failures per communication step. This algorithm also has the interesting property of guaranteeing safety during arbitrary periods of unrestricted message loss. The final variant shares the same properties of the previous one, but relaxes the model in the sense that the system is asynchronous and that a static subset of nodes may be malicious. The obtained algorithm, called Turquois, admits f < n 3 malicious nodes, and ensures progress in communication steps where dnf 2 e(n k f) + k 2. The algorithm is subject to a comparative performance evaluation against other intrusiontolerant protocols. The results show that, as the system scales, Turquois outperforms the other protocols by more than an order of magnitude.Esta tese investiga o problema do consenso tolerante a faltas acidentais e maliciosas em redes ad hoc sem fios. Trata-se de um problema fundamental que captura a essência da coordenação em actividades envolvendo vários nós de um sistema, sendo um bloco construtor de outros importantes problemas dos sistemas distribuídos como a replicação de máquina de estados ou a difusão atómica. A tese começa por efectuar uma avaliação de desempenho a protocolos tolerantes a intrusões já existentes na literatura. Os resultados mostram que as limitações de desempenho das soluções existentes estão em parte relacionadas com o seu modelo de sistema. Baseado nestes resultados, é identificado o modelo de falhas de comunicação como um modelo que simultaneamente permite capturar o ambiente das redes ad hoc sem fios e projectar protocolos eficientes. Todavia, o modelo é restrito por um resultado de impossibilidade que afirma não existir algoritmo algum que permita a n nós chegaram a acordo num sistema que admita mais do que n2 transmissões omissas num dado passo de comunicação. Este resultado é válido mesmo sob fortes hipóteses temporais (i.e., em sistemas síncronos) A tese aplica técnicas de aleatoriedade em variantes progressivamente mais fracas do modelo até ser alcançado um protocolo eficiente e tolerante a intrusões. A primeira variante do modelo, de forma a simplificar o problema, restringe o número de nós que estão na origem de transmissões faltosas. É apresentado um algoritmo que tolera f nós dinâmicos na origem de transmissões faltosas em sistemas com um total de n 3f + 1 nós. A segunda variante do modelo não impõe quaisquer restrições no padrão de transmissões faltosas. É apresentado um algoritmo que contorna efectivamente o resultado de impossibilidade Santoro-Widmayer pela primeira vez e que permite a k de n nós efectuarem progresso nos passos de comunicação em que o número de transmissões omissas seja dn 2 e(n k) + k 2. O algoritmo possui ainda a interessante propriedade de tolerar períodos arbitrários em que o número de transmissões omissas seja superior a . A última variante do modelo partilha das mesmas características da variante anterior, mas com pressupostos mais fracos sobre o sistema. Em particular, assume-se que o sistema é assíncrono e que um subconjunto estático dos nós pode ser malicioso. O algoritmo apresentado, denominado Turquois, admite f < n 3 nós maliciosos e assegura progresso nos passos de comunicação em que dnf 2 e(n k f) + k 2. O algoritmo é sujeito a uma análise de desempenho comparativa com outros protocolos na literatura. Os resultados demonstram que, à medida que o número de nós no sistema aumenta, o desempenho do protocolo Turquois ultrapassa os restantes em mais do que uma ordem de magnitude.FC

    An Energy Efficient Self-healing Mechanism for Long Life Wireless Sensor Networks

    Full text link
    In this paper, we provide an energy efficient self- healing mechanism for Wireless Sensor Networks. The proposed solution is based on our probabilistic sentinel scheme. To reduce energy consumption while maintaining good connectivity between sentinel nodes, we compose our solution on two main concepts, node adaptation and link adaptation. The first algorithm uses node adaptation technique and permits to distributively schedule nodes activities and select a minimum subset of active nodes (sentry) to monitor the interest region. And secondly, we in- troduce a link control algorithm to ensure better connectiv- ity between sentinel nodes while avoiding outliers appearance. Without increasing control messages overhead, performances evaluations show that our solution is scalable with a steady energy consumption. Simulations carried out also show that the proposed mechanism ensures good connectivity between sentry nodes while considerably reducing the total energy spent.Comment: 6 pages, 8 figures. arXiv admin note: text overlap with arXiv:1309.600

    Protocol for Energy Efficient Cluster Head Election for Collaborative Cluster Head Elections.

    Get PDF
    In wireless sensor networks (WSNs) , energy is a major constrain.Energy efficient network protocols is required to maintain reliable sensing of the sensing field . WSNs that use LEACH protocol, have node in a cluster periodically take trials to become cluster - head,such that the nodes in the cluster becomes cluster - head evenly. Nodes with greater transmission distance to the base station in the cluster dies out faster because it performs more work in transmitting data when it is cluster-head. The distance-based algorithm presented in this project, ensures that work is allocated to the nodes in the cluster more evenly ,thus, all areas of the sensor field is sensed more reliably

    Coordination and Self-Adaptive Communication Primitives for Low-Power Wireless Networks

    Get PDF
    The Internet of Things (IoT) is a recent trend where objects are augmented with computing and communication capabilities, often via low-power wireless radios. The Internet of Things is an enabler for a connected and more sustainable modern society: smart grids are deployed to improve energy production and consumption, wireless monitoring systems allow smart factories to detect faults early and reduce waste, while connected vehicles coordinate on the road to ensure our safety and save fuel. Many recent IoT applications have stringent requirements for their wireless communication substrate: devices must cooperate and coordinate, must perform efficiently under varying and sometimes extreme environments, while strict deadlines must be met. Current distributed coordination algorithms have high overheads and are unfit to meet the requirements of today\u27s wireless applications, while current wireless protocols are often best-effort and lack the guarantees provided by well-studied coordination solutions. Further, many communication primitives available today lack the ability to adapt to dynamic environments, and are often tuned during their design phase to reach a target performance, rather than be continuously updated at runtime to adapt to reality.In this thesis, we study the problem of efficient and low-latency consensus in the context of low-power wireless networks, where communication is unreliable and nodes can fail, and we investigate the design of a self-adaptive wireless stack, where the communication substrate is able to adapt to changes to its environment. We propose three new communication primitives: Wireless Paxos brings fault-tolerant consensus to low-power wireless networking, STARC is a middleware for safe vehicular coordination at intersections, while Dimmer builds on reinforcement learning to provide adaptivity to low-power wireless networks. We evaluate in-depth each primitive on testbed deployments and we provide an open-source implementation to enable their use and improvement by the community

    REED: Flexible rule based programming of wireless sensor networks at runtime

    Get PDF
    Wireless Sensor Networks (WSN) have emerged as an enabling technology for a variety of distributed applications. WSN middleware eases the development of these applications by providing a uniform programming environment. In this paper we present a rule based approach called REED (Rule Execution and Event Distribution) and describe how it supports flexible programming of WSNs at runtime. Indeed REED is required by the nature of its project setting to allow runtime programming. We demonstrate that by combining this runtime programmability with rules in an event, condition, action format we can support a range of paradigms, including Publish-subscribe and data aggregation algorithms. Current WSN middleware solutions have limited on-line programmability support so the applications cannot re-configure their WSNs while operational. Yet the runtime nature of the prototype requires both the distribution of rules and the events that trigger them so we also describe the rule management approach used to support the rule distribution; in particular a novel rule merging and filtering algorithm is described. The paper reports on the results gained from a REED prototype system constructed in our laboratory using Gumstix

    A Fault Tolerant Parallel Computing Scheme of Scalar Multiplication for Wireless Sensor Networks

    No full text
    International audienceIn event-driven sensor networks, when a critical event occurs, sensors should transmit messages back to base station in a secure and reliable manner. We choose Elliptic Curve Cryptography to secure the network since it offers faster computation and good security with shorter keys. In order to minimize the running time, we propose to split and distribute the computation of scalar multiplications by involving neighboring nodes in this operation. In order to improve the reliability, we have also proposed a fault tolerance mechanism. It uses half of the available cluster members as backup nodes which take over the work of faulty nodes in case of system failure. Parallel computing does consume more resources, but the results of simulation show that the computation can be significantly accelerated. This method is designed specially for applications where running time is the most important factor
    corecore