1,164 research outputs found

    Water Pipeline Leakage Detection Based on Machine Learning and Wireless Sensor Networks

    Get PDF
    The detection of water pipeline leakage is important to ensure that water supply networks can operate safely and conserve water resources. To address the lack of intelligent and the low efficiency of conventional leakage detection methods, this paper designs a leakage detection method based on machine learning and wireless sensor networks (WSNs). The system employs wireless sensors installed on pipelines to collect data and utilizes the 4G network to perform remote data transmission. A leakage triggered networking method is proposed to reduce the wireless sensor network’s energy consumption and prolong the system life cycle effectively. To enhance the precision and intelligence of leakage detection, we propose a leakage identification method that employs the intrinsic mode function, approximate entropy, and principal component analysis to construct a signal feature set and that uses a support vector machine (SVM) as a classifier to perform leakage detection. Simulation analysis and experimental results indicate that the proposed leakage identification method can effectively identify the water pipeline leakage and has lower energy consumption than the networking methods used in conventional wireless sensor networks

    Comprehensive survey on quality of service provisioning approaches in cognitive radio networks : part one

    Get PDF
    Much interest in Cognitive Radio Networks (CRNs) has been raised recently by enabling unlicensed (secondary) users to utilize the unused portions of the licensed spectrum. CRN utilization of residual spectrum bands of Primary (licensed) Networks (PNs) must avoid harmful interference to the users of PNs and other overlapping CRNs. The coexisting of CRNs depends on four components: Spectrum Sensing, Spectrum Decision, Spectrum Sharing, and Spectrum Mobility. Various approaches have been proposed to improve Quality of Service (QoS) provisioning in CRNs within fluctuating spectrum availability. However, CRN implementation poses many technical challenges due to a sporadic usage of licensed spectrum bands, which will be increased after deploying CRNs. Unlike traditional surveys of CRNs, this paper addresses QoS provisioning approaches of CRN components and provides an up-to-date comprehensive survey of the recent improvement in these approaches. Major features of the open research challenges of each approach are investigated. Due to the extensive nature of the topic, this paper is the first part of the survey which investigates QoS approaches on spectrum sensing and decision components respectively. The remaining approaches of spectrum sharing and mobility components will be investigated in the next part

    Distributed Adaptation Techniques for Connected Vehicles

    Get PDF
    In this PhD dissertation, we propose distributed adaptation mechanisms for connected vehicles to deal with the connectivity challenges. To understand the system behavior of the solutions for connected vehicles, we first need to characterize the operational environment. Therefore, we devised a large scale fading model for various link types, including point-to-point vehicular communications and multi-hop connected vehicles. We explored two small scale fading models to define the characteristics of multi-hop connected vehicles. Taking our research into multi-hop connected vehicles one step further, we propose selective information relaying to avoid message congestion due to redundant messages received by the relay vehicle. Results show that the proposed mechanism reduces messaging load by up to 75% without sacrificing environmental awareness. Once we define the channel characteristics, we propose a distributed congestion control algorithm to solve the messaging overhead on the channels as the next research interest of this dissertation. We propose a combined transmit power and message rate adaptation for connected vehicles. The proposed algorithm increases the environmental awareness and achieves the application requirements by considering highly dynamic network characteristics. Both power and rate adaptation mechanisms are performed jointly to avoid one result affecting the other negatively. Results prove that the proposed algorithm can increase awareness by 20% while keeping the channel load and interference at almost the same level as well as improve the average message rate by 18%. As the last step of this dissertation, distributed cooperative dynamic spectrum access technique is proposed to solve the channel overhead and the limited resources issues. The adaptive energy detection threshold, which is used to decide whether the channel is busy, is optimized in this work by using a computationally efficient numerical approach. Each vehicle evaluates the available channels by voting on the information received from one-hop neighbors. An interdisciplinary approach referred to as entropy-based weighting is used for defining the neighbor credibility. Once the vehicle accesses the channel, we propose a decision mechanism for channel switching that is inspired by the optimal flower selection process employed by bumblebees foraging. Experimental results show that by using the proposed distributed cooperative spectrum sensing mechanism, spectrum detection error converges to zero

    Towards Practical and Secure Channel Impulse Response-based Physical Layer Key Generation

    Get PDF
    Der derzeitige Trend hin zu “smarten” Geräten bringt eine Vielzahl an Internet-fähigen und verbundenen Geräten mit sich. Die entsprechende Kommunikation dieser Geräte muss zwangsläufig durch geeignete Maßnahmen abgesichert werden, um die datenschutz- und sicherheitsrelevanten Anforderungen an die übertragenen Informationen zu erfüllen. Jedoch zeigt die Vielzahl an sicherheitskritischen Vorfällen im Kontext von “smarten” Geräten und des Internets der Dinge auf, dass diese Absicherung der Kommunikation derzeit nur unzureichend umgesetzt wird. Die Ursachen hierfür sind vielfältig: so werden essentielle Sicherheitsmaßnahmen im Designprozess mitunter nicht berücksichtigt oder auf Grund von Preisdruck nicht realisiert. Darüber hinaus erschwert die Beschaffenheit der eingesetzten Geräte die Anwendung klassischer Sicherheitsverfahren. So werden in diesem Kontext vorrangig stark auf Anwendungsfälle zugeschnittene Lösungen realisiert, die auf Grund der verwendeten Hardware meist nur eingeschränkte Rechen- und Energieressourcen zur Verfügung haben. An dieser Stelle können die Ansätze und Lösungen der Sicherheit auf physikalischer Schicht (physical layer security, PLS) eine Alternative zu klassischer Kryptografie bieten. Im Kontext der drahtlosen Kommunikation können hier die Eigenschaften des Übertragungskanals zwischen zwei legitimen Kommunikationspartnern genutzt werden, um Sicherheitsprimitive zu implementieren und damit Sicherheitsziele zu realisieren. Konkret können etwa reziproke Kanaleigenschaften verwendet werden, um einen Vertrauensanker in Form eines geteilten, symmetrischen Geheimnisses zu generieren. Dieses Verfahren wird Schlüsselgenerierung basierend auf Kanalreziprozität (channel reciprocity based key generation, CRKG) genannt. Auf Grund der weitreichenden Verfügbarkeit wird dieses Verfahren meist mit Hilfe der Kanaleigenschaft des Empfangsstärkenindikators (received signal strength indicator, RSSI) realisiert. Dies hat jedoch den Nachteil, dass alle physikalischen Kanaleigenschaften auf einen einzigen Wert heruntergebrochen werden und somit ein Großteil der verfügbaren Informationen vernachlässigt wird. Dem gegenüber steht die Verwendung der vollständigen Kanalzustandsinformationen (channel state information, CSI). Aktuelle technische Entwicklungen ermöglichen es zunehmend, diese Informationen auch in Alltagsgeräten zur Verfügung zu stellen und somit für PLS weiterzuverwenden. In dieser Arbeit analysieren wir Fragestellungen, die sich aus einem Wechsel hin zu CSI als verwendetes Schlüsselmaterial ergeben. Konkret untersuchen wir CSI in Form von Ultrabreitband-Kanalimpulsantworten (channel impulse response, CIR). Für die Untersuchungen haben wir initial umfangreiche Messungen vorgenommen und damit analysiert, in wie weit die grundlegenden Annahmen von PLS und CRKG erfüllt sind und die CIRs sich grundsätzlich für die Schlüsselgenerierung eignen. Hier zeigen wir, dass die CIRs der legitimen Kommunikationspartner eine höhere Ähnlichkeit als die eines Angreifers aufzeigen und das somit ein Vorteil gegenüber diesem auf der physikalischen Schicht besteht, der für die Schlüsselgenerierung ausgenutzt werden kann. Basierend auf den Ergebnissen der initialen Untersuchung stellen wir dann grundlegende Verfahren vor, die notwendig sind, um die Ähnlichkeit der legitimen Messungen zu verbessern und somit die Schlüsselgenerierung zu ermöglichen. Konkret werden Verfahren vorgestellt, die den zeitlichen Versatz zwischen reziproken Messungen entfernen und somit die Ähnlichkeit erhöhen, sowie Verfahren, die das in den Messungen zwangsläufig vorhandene Rauschen entfernen. Gleichzeitig untersuchen wir, inwieweit die getroffenen fundamentalen Sicherheitsannahmen aus Sicht eines Angreifers erfüllt sind. Zu diesem Zweck präsentieren, implementieren und analysieren wir verschiedene praktische Angriffsmethoden. Diese Verfahren umfassen etwa Ansätze, bei denen mit Hilfe von deterministischen Kanalmodellen oder durch ray tracing versucht wird, die legitimen CIRs vorherzusagen. Weiterhin untersuchen wir Machine Learning Ansätze, die darauf abzielen, die legitimen CIRs direkt aus den Beobachtungen eines Angreifers zu inferieren. Besonders mit Hilfe des letzten Verfahrens kann hier gezeigt werden, dass große Teile der CIRs deterministisch vorhersagbar sind. Daraus leitet sich der Schluss ab, dass CIRs nicht ohne adäquate Vorverarbeitung als Eingabe für Sicherheitsprimitive verwendet werden sollten. Basierend auf diesen Erkenntnissen entwerfen und implementieren wir abschließend Verfahren, die resistent gegen die vorgestellten Angriffe sind. Die erste Lösung baut auf der Erkenntnis auf, dass die Angriffe aufgrund von vorhersehbaren Teilen innerhalb der CIRs möglich sind. Daher schlagen wir einen klassischen Vorverarbeitungsansatz vor, der diese deterministisch vorhersagbaren Teile entfernt und somit das Eingabematerial absichert. Wir implementieren und analysieren diese Lösung und zeigen ihre Effektivität sowie ihre Resistenz gegen die vorgeschlagenen Angriffe. In einer zweiten Lösung nutzen wir die Fähigkeiten des maschinellen Lernens, indem wir sie ebenfalls in das Systemdesign einbringen. Aufbauend auf ihrer starken Leistung bei der Mustererkennung entwickeln, implementieren und analysieren wir eine Lösung, die lernt, die zufälligen Teile aus den rohen CIRs zu extrahieren, durch die die Kanalreziprozität definiert wird, und alle anderen, deterministischen Teile verwirft. Damit ist nicht nur das Schlüsselmaterial gesichert, sondern gleichzeitig auch der Abgleich des Schlüsselmaterials, da Differenzen zwischen den legitimen Beobachtungen durch die Merkmalsextraktion effizient entfernt werden. Alle vorgestellten Lösungen verzichten komplett auf den Austausch von Informationen zwischen den legitimen Kommunikationspartnern, wodurch der damit verbundene Informationsabfluss sowie Energieverbrauch inhärent vermieden wird

    Meta-learning applications for machine-type wireless communications

    Get PDF
    Abstract. Machine Type Communication (MTC) emerged as a key enabling technology for 5G wireless networks and beyond towards the 6G networks. MTC provides two service modes. Massive MTC (mMTC) provides connectivity to a huge number of users. Ultra-Reliable Low Latency Communication (URLLC) achieves stringent reliability and latency requirements to enable industrial and interactive applications. Recently, data-driven learning-based approaches have been proposed to optimize the operation of various MTC applications and allow for obtaining the desired strict performance metrics. In our work, we propose implementing meta-learning alongside other deep-learning models in MTC applications. First, we analyze the model-agnostic meta-learning algorithm (MAML) and its convergence for regression and reinforcement learning (RL) problems. Then, we discuss uncrewed aerial vehicles (UAVs) trajectory planning as a case study in mMTC and RL, illustrating the system model and the main challenges. Hence, we propose the MAML-RL formulation to solve the UAV path learning problem. Moreover, we address the MAML-based few-pilot demodulation problem in massive IoT deployments. Finally, we extend the problem to include the interference cancellation with Non-Orthogonal Multiple Access (NOMA) as a paradigm shift towards non-orthogonal communication thanks to its potential to scale well in massive deployments. We propose a novel, data-driven, meta-learning-aided NOMA uplink model that minimizes the channel estimation overhead and does not require perfect channel knowledge. Unlike conventional deep learning successive interference cancellation (SICNet), Meta-Learning aided SIC (meta-SICNet) can share experiences across different devices, facilitating learning for new incoming devices while reducing training over- head. Our results show the superiority of MAML performance in addressing many problems compared to other deep learning schemes. The simulations also prove that MAML can successfully solve the few-pilot demodulation problem and achieve better performance in terms of symbol error rates (SERs) and convergence latency. Moreover, the analysis confirms that the proposed meta-SICNet outperforms classical SIC and conventional SICNet as it can achieve a lower SER with fewer pilots

    Doctor of Philosophy

    Get PDF
    dissertationCross layer system design represents a paradigm shift that breaks the traditional layer-boundaries in a network stack to enhance a wireless network in a number of di erent ways. Existing work has used the cross layer approach to optimize a wireless network in terms of packet scheduling, error correction, multimedia quality, power consumption, selection of modulation/coding and user experience, etc. We explore the use of new cross layer opportunities to achieve secrecy and e ciency of data transmission in wireless networks. In the rst part of this dissertation, we build secret key establishment methods for private communication between wireless devices using the spatio-temporal variations of symmetric-wireless channel measurements. We evaluate our methods on a variety of wireless devices, including laptops, telosB sensor nodes, and Android smartphones, with diverse wireless capabilities. We perform extensive measurements in real-world environments and show that our methods generate high entropy secret bits at a signi cantly faster rate in comparison to existing approaches. While the rst part of this dissertation focuses on achieving secrecy in wireless networks, the second part of this dissertation examines the use of special pulse shaping lters of the lterbank multicarrier (FBMC) physical layer in reliably transmitting data packets at a very high rate. We rst analyze the mutual interference power across subcarriers used by di erent transmitters. Next, to understand the impact of FBMC beyond the physical layer, we devise a distributed and adaptive medium access control protocol that coordinates data packet tra c among the di erent nodes in the network in a best e ort manner. Using extensive simulations, we show that FBMC consistently achieves an order-of-magnitude performance improvement over orthogonal frequency division multiplexing (OFDM) in several aspects, including packet transmission delays, channel access delays, and e ective data transmission rate available to each node in static indoor settings as well as in vehicular networks

    Cooperative retransmission protocols in fading channels : issues, solutions and applications

    Get PDF
    Future wireless systems are expected to extensively rely on cooperation between terminals, mimicking MIMO scenarios when terminal dimensions limit implementation of multiple antenna technology. On this line, cooperative retransmission protocols are considered as particularly promising technology due to their opportunistic and flexible exploitation of both spatial and time diversity. In this dissertation, some of the major issues that hinder the practical implementation of this technology are identified and pertaining solutions are proposed and analyzed. Potentials of cooperative and cooperative retransmission protocols for a practical implementation of dynamic spectrum access paradigm are also recognized and investigated. Detailed contributions follow. While conventionally regarded as energy efficient communications paradigms, both cooperative and retransmission concepts increase circuitry energy and may lead to energy overconsumption as in, e.g., sensor networks. In this context, advantages of cooperative retransmission protocols are reexamined in this dissertation and their limitation for short transmission ranges observed. An optimization effort is provided for extending an energy- efficient applicability of these protocols. Underlying assumption of altruistic relaying has always been a major stumbling block for implementation of cooperative technologies. In this dissertation, provision is made to alleviate this assumption and opportunistic mechanisms are designed that incentivize relaying via a spectrum leasing approach. Mechanisms are provided for both cooperative and cooperative retransmission protocols, obtaining a meaningful upsurge of spectral efficiency for all involved nodes (source-destination link and the relays). It is further recognized in this dissertation that the proposed relaying-incentivizing schemes have an additional and certainly not less important application, that is in dynamic spectrum access for property-rights cognitive-radio implementation. Provided solutions avoid commons-model cognitive-radio strict sensing requirements and regulatory and taxonomy issues of a property-rights model
    corecore