10 research outputs found

    MAC Protocol Design for Parallel Link Rendezvous in Ad Hoc Cognitive Radio Networks

    Get PDF
    The most significant challenge for next wireless generation is to work opportunistically on the spectrum without a fixed spectrum allocation. Cognitive Radio (CR) is the candidate technology to utilize spectrum white space, which requires the CR to change its operating channel as the white space moves. In a CR ad-hoc network, each node could tune to a different channel; as a result, it cannot communicate with other nodes. This different tuning is due to the difficulty of maintaining Common Control Channel (CCC) in opportunistic spectrum network, and keeping the nodes synchronized in ad-hoc network. The CR ad-hoc network requires a protocol to match tuning channels between ad-hoc nodes, namely, rendezvous channels. In this thesis, two distributed Medium Access Control (MAC) protocols are designed that provide proper rendezvous channel without CCC or synchronization. The Balanced Incomplete Block Design (BIBD) is used in both protocols to provide our protocols a method of rendezvous between CR ad-hoc nodes. In fact, the BIBD guarantees there is at least one common element between any two blocks. If the channels are assigned to the BIBD elements and the searching sequence to the BIBD block, there is a guarantee of a rendezvous at least in one channel for each searching sequence. The first protocol uses a single-BIBD sequence and a multi-channel sensing. Alternatively, the second protocol uses a multi-BIBD sequence and a single-channel sensing. The single-sequence protocol analysis is based on the discrete Markov Chain. At the same time, the sequence structure of the BIBD in a multi-sequence protocol is used to define the Maximum Time to Rendezvous (MTTR). The simulation results confirm that the protocols outperform other existing protocols with respect to Time to Rendezvous (TTR), channel utilization, and network throughput. In addition, both protocols fairly distribute the network load on channels, and share the channels fairly among network nodes. This thesis provides straight forward and efficiently distributed MAC protocols for the CR ad-hoc networks

    Multimedia

    Get PDF
    The nowadays ubiquitous and effortless digital data capture and processing capabilities offered by the majority of devices, lead to an unprecedented penetration of multimedia content in our everyday life. To make the most of this phenomenon, the rapidly increasing volume and usage of digitised content requires constant re-evaluation and adaptation of multimedia methodologies, in order to meet the relentless change of requirements from both the user and system perspectives. Advances in Multimedia provides readers with an overview of the ever-growing field of multimedia by bringing together various research studies and surveys from different subfields that point out such important aspects. Some of the main topics that this book deals with include: multimedia management in peer-to-peer structures & wireless networks, security characteristics in multimedia, semantic gap bridging for multimedia content and novel multimedia applications

    BIB designs with repeated blocks: review and perspectives

    Get PDF
    Experimental Design plays an important role on establishing an interface between Applied Mathematics and statistical applications in several fields, like Agriculture, Industry, Genetics,Biology and Education Sciences. The goal of any Experimental Design is to obtain the maximum amount of information for a given experimental effort, to allow comparisons between varieties and to control for sources of random variability. Randomized block designs are used to control for these sources. A Balanced Incomplete Block Design (BIB Design) is a randomized block design with number of varieties greater than the block size and with all pairs of varieties occurring equally often along the blocks. The Fisher related information of a balanced block design will remain invariant whether or not the design has repeated blocks. This fact can be used theoretically to build a large number of non-isomorphic designs for the same set of design parameters, which could be used for many different purposes both in experimentations and surveys from finite populations. The original and most important method on the construction of BIB Designs with repeated blocks (BIBDR) is due to Hedayat and Li (1979): the trade-off method. Since then, many authors and researchers have been paying particular attention to the construction of BIBDR, but still some unsolved problems remain. This issue will be briefly reviewed and new results on the existence and construction of BIBDR, as well as several unsolved problems for further research will be presented.Centro de Estatística e Aplicações da Universidade de Lisbo

    Advanced PHY/MAC Design for Infrastructure-less Wireless Networks

    Get PDF
    Wireless networks play a key role in providing information exchange among distributed mobile devices. Nowadays, Infrastructure-Less Wireless Networks (ILWNs), which include ad hoc and sensor networks, are gaining increasing popularity as they do not need a fixed infrastructure. Simultaneously, multiple research initiatives have led to different findings at the physical (PHY) layer of the wireless communication systems, which can effectively be adopted in ILWNs. However, the distributed nature of ILWNs demand for different network control policies that should have into account the most recent findings to increase the network performance. This thesis investigates the adoption of Multi-Packet Reception (MPR) techniques at the PHY layer of distributed wireless networks, which is itself a challenging task due to the lack of a central coordinator and the spatial distribution of the nodes. The work starts with the derivation of an MPR system performance model that allows to determine optimal points of operation for different radio conditions. The model developed and validated in this thesis is then used to study the performance of ILWNs in high density of transmitters and when the spectrum can be sensed a priori (i.e. before each transmission). Based on the theoretical analysis developed in the thesis, we show that depending on the propagation conditions the spectrum sensing can reduce the network throughput to a level where its use should be avoided. At the final stage, we propose a crosslayered architecture that improves the capacity of an ILWN. Different Medium Access Control (MAC) schemes for ILWNs adopting MPR communications are proposed and their performance is theoretically characterized. We propose a cross-layer optimization methodology that considers the features of the MPR communication scheme together with the MAC performance. The proposed cross-layer optimization methodology improves the throughput of ILWNs, which is validated through theoretical analysis and multiple simulation results

    Key management for wireless sensor network security

    Get PDF
    Wireless Sensor Networks (WSNs) have attracted great attention not only in industry but also in academia due to their enormous application potential and unique security challenges. A typical sensor network can be seen as a combination of a number of low-cost sensor nodes which have very limited computation and communication capability, memory space, and energy supply. The nodes are self-organized into a network to sense or monitor surrounding information in an unattended environment, while the self-organization property makes the networks vulnerable to various attacks.Many cryptographic mechanisms that solve network security problems rely directly on secure and efficient key management making key management a fundamental research topic in the field of WSNs security. Although key management for WSNs has been studied over the last years, the majority of the literature has focused on some assumed vulnerabilities along with corresponding countermeasures. Specific application, which is an important factor in determining the feasibility of the scheme, has been overlooked to a large extent in the existing literature.This thesis is an effort to develop a key management framework and specific schemes for WSNs by which different types of keys can be established and also can be distributed in a self-healing manner; explicit/ implicit authentication can be integrated according to the security requirements of expected applications. The proposed solutions would provide reliable and robust security infrastructure for facilitating secure communications in WSNs.There are five main parts in the thesis. In Part I, we begin with an introduction to the research background, problems definition and overview of existing solutions. From Part II to Part IV, we propose specific solutions, including purely Symmetric Key Cryptography based solutions, purely Public Key Cryptography based solutions, and a hybrid solution. While there is always a trade-off between security and performance, analysis and experimental results prove that each proposed solution can achieve the expected security aims with acceptable overheads for some specific applications. Finally, we recapitulate the main contribution of our work and identify future research directions in Part V

    Efficient Passive Clustering and Gateways selection MANETs

    Get PDF
    Passive clustering does not employ control packets to collect topological information in ad hoc networks. In our proposal, we avoid making frequent changes in cluster architecture due to repeated election and re-election of cluster heads and gateways. Our primary objective has been to make Passive Clustering more practical by employing optimal number of gateways and reduce the number of rebroadcast packets

    Cryptographic Protocols, Sensor Network Key Management, and RFID Authentication

    Get PDF
    This thesis includes my research on efficient cryptographic protocols, sensor network key management, and radio frequency identification (RFID) authentication protocols. Key exchange, identification, and public key encryption are among the fundamental protocols studied in cryptography. There are two important requirements for these protocols: efficiency and security. Efficiency is evaluated using the computational overhead to execute a protocol. In modern cryptography, one way to ensure the security of a protocol is by means of provable security. Provable security consists of a security model that specifies the capabilities and the goals of an adversary against the protocol, one or more cryptographic assumptions, and a reduction showing that breaking the protocol within the security model leads to breaking the assumptions. Often, efficiency and provable security are not easy to achieve simultaneously. The design of efficient protocols in a strict security model with a tight reduction is challenging. Security requirements raised by emerging applications bring up new research challenges in cryptography. One such application is pervasive communication and computation systems, including sensor networks and radio frequency identification (RFID) systems. Specifically, sensor network key management and RFID authentication protocols have drawn much attention in recent years. In the cryptographic protocol part, we study identification protocols, key exchange protocols, and ElGamal encryption and its variant. A formal security model for challenge-response identification protocols is proposed, and a simple identification protocol is proposed and proved secure in this model. Two authenticated key exchange (AKE) protocols are proposed and proved secure in the extended Canetti-Krawczyk (eCK) model. The proposed AKE protocols achieve tight security reduction and efficient computation. We also study the security of ElGamal encryption and its variant, Damgard’s ElGamal encryption (DEG). Key management is the cornerstone of the security of sensor networks. A commonly recommended key establishment mechanism is based on key predistribution schemes (KPS). Several KPSs have been proposed in the literature. A KPS installs pre-assigned keys to sensor nodes so that two nodes can communicate securely if they share a key. Multi-path key establishment (MPKE) is one component of KPS which enables two nodes without a shared key to establish a key via multiple node-disjoint paths in the network. In this thesis, methods to compute the k-connectivity property of several representative key predistribution schemes are developed. A security model for MPKE and efficient and secure MPKE schemes are proposed. Scalable, privacy-preserving, and efficient authentication protocols are essential for the success of RFID systems. Two such protocols are proposed in this thesis. One protocol uses finite field polynomial operations to solve the scalability challenge. Its security is based on the hardness of the polynomial reconstruction problem. The other protocol improves a randomized Rabin encryption based RFID authentication protocol. It reduces the hardware cost of an RFID tag by using a residue number system in the computation, and it provides provable security by using secure padding schemes

    Preemptive mobile code protection using spy agents

    Get PDF
    This thesis introduces 'spy agents' as a new security paradigm for evaluating trust in remote hosts in mobile code scenarios. In this security paradigm, a spy agent, i.e. a mobile agent which circulates amongst a number of remote hosts, can employ a variety of techniques in order to both appear 'normal' and suggest to a malicious host that it can 'misuse' the agent's data or code without being held accountable. A framework for the operation and deployment of such spy agents is described. Subsequently, a number of aspects of the operation of such agents within this framework are analysed in greater detail. The set of spy agent routes needs to be constructed in a manner that enables hosts to be identified from a set of detectable agent-specific outcomes. The construction of route sets that both reduce the probability of spy agent detection and support identification of the origin of a malicious act is analysed in the context of combinatorial group testing theory. Solutions to the route set design problem are proposed. A number of spy agent application scenarios are introduced and analysed, including: a) the implementation of a mobile code email honeypot system for identifying email privacy infringers, b) the design of sets of agent routes that enable malicious host detection even when hosts collude, and c) the evaluation of the credibility of host classification results in the presence of inconsistent host behaviour. Spy agents can be used in a wide range of applications, and it appears that each application creates challenging new research problems, notably in the design of appropriate agent route sets

    Critérios de decisão de compra do consumidor de vinho no retalho

    Get PDF
    Dissertação, Mestrado, Marketing, Instituto Politécnico de Santarém, Escola Superior de Gestão e Tecnologia, 2016Esta dissertação pretende determinar os atributos do vinho com maior influência no processo de escolha do consumidor, ao adquirir uma garrafa num supermercado ou loja de vinhos, assim como perceber se as características sociodemográficas dos consumidores influenciam as suas preferências no processo de escolha. Questão de pesquisa: Quais são os atributos do vinho com a maior influência no processo de escolha do consumidor? A metodologia consistiu numa pesquisa on-line de 241 consumidores de vinho, utilizando como ferramenta a escala Best-Worst (BW). O estudo considera 13 atributos de vinhos selecionados a partir da revisão de literatura. Os atributos mais relevantes que condicionam os consumidores portugueses incidem em, "Ter previamente provado o vinho; "origem do vinho. São considerados menos importantes, a produção biológica; rótulo / garrafa atraente".Os resultados mostram que a questão de pesquisa foi respondida e os objetivos foram cumpridos. Finalmente, pode-se concluir que estes resultados contribuem para um maior conhecimento de Portugal no processo de compra dos consumidores de vinho, que pode ser utilizado por empresas produtoras de vinho em estratégias de marketing
    corecore