601 research outputs found

    Seamless roaming and guaranteed communication using a synchronized single-hop multi-gateway 802.15.4e TSCH network

    Get PDF
    Industrial wireless sensor and actuator networks (WSANs) are being used to improve the efficiency, productivity and safety of industrial processes. One open standard that is commonly used in such cases is IEEE 802.15.4e. Its Time-Slotted Channel Hopping (TSCH) mode employs a time synchronized based medium access control (MAC) scheme together with channel hopping to alleviate the impact of channel fading and interference. Until now, most of the industrial WSANs have been designed to only support static nodes and are not able to deal with mobility. In this paper, we show how a single-hop, multi gateway IEEE 802.15.4e TSCH network architecture can tackle the mobility problem. We introduce the Virtual Grand Master (VGM) concept that moves the synchronization point from separated Backbone Border Routers (BBRs) towards the backbone network. With time synchronization of all BBRs, mobile nodes can roam from one BBR to another without time desynchronization. In addition to time synchronization, we introduce a mechanism to synchronize the schedules between BBRs to support fast handover of mobile nodes. We show that with the proposed network architecture handovers happen instantly without any packet losses, while the handover time can be up to tens of seconds without any time synchronization between BBRs. The solution is evaluated in a testbed setting as well as in a real industrial environment. (C) 2018 Elsevier B.V. All rights reserved

    Elliptic curve and pseudo-inverse matrix based cryptosystem for wireless sensor networks

    Get PDF
    Applying asymmetric key security to wireless sensor network (WSN) has been challenging task for the researcher of this field. One common trade-off is that asymmetric key architecture does provide good enough security than symmetric key but on the other hand, sensor network has some resource limitations to implement asymmetric key approach. Elliptic curve cryptography (ECC) has significant advantages than other asymmetric key system like RSA, D-H etc. The most important feature of ECC is that it has much less bit requirement and at the same time, ensures better security compared to others. Hence, ECC can be a better option for implementing asymmetric key approach for sensor network. We propose a new cryptosystem which is based on Pseudo-inverse matrix and Elliptic Curve Cryptography. We establish a relationship between these two different concepts and evaluate our proposed system on the basis of the results of similar works as well as our own simulation done in TinyOS environment

    EXPERIMENTS IN SUSTAINABLE BUSINESS

    Get PDF
    nhhph

    Collaborative Communication And Storage In Energy-Synchronized Sensor Networks

    Get PDF
    In a battery-less sensor network, all the operation of sensor nodes are strictly constrained by and synchronized with the fluctuations of harvested energy, causing nodes to be disruptive from network and hence unstable network connectivity. Such wireless sensor network is named as energy-synchronized sensor networks. The unpredictable network disruptions and challenging communication environments make the traditional communication protocols inefficient and require a new paradigm-shift in design. In this thesis, I propose a set of algorithms on collaborative data communication and storage for energy-synchronized sensor networks. The solutions are based on erasure codes and probabilistic network codings. The proposed set of algorithms significantly improve the data communication throughput and persistency, and they are inherently amenable to probabilistic nature of transmission in wireless networks. The technical contributions explore collaborative communication with both no coding and network coding methods. First, I propose a collaborative data delivery protocol to exploit the optimal performance of multiple energy-synchronized paths without network coding, i.e. a new max-flow min-variance algorithm. In consort with this data delivery protocol, a localized TDMA MAC protocol is designed to synchronize nodes\u27 duty-cycles and mitigate media access contentions. However, the energy supply can change dynamically over time, making determined duty cycles synchronization difficult in practice. A probabilistic approach is investigated. Therefore, I present Opportunistic Network Erasure Coding protocol (ONEC), to collaboratively collect data. ONEC derives the probability distribution of coding degree in each node and enable opportunistic in-network recoding, and guarantee the recovery of original sensor data can be achieved with high probability upon receiving any sufficient amount of encoded packets. Next, OnCode, an opportunistic in-network data coding and delivery protocol is proposed to further improve data communication under the constraints of energy synchronization. It is resilient to packet loss and network disruptions, and does not require explicit end-to-end feedback message. Moreover, I present a network Erasure Coding with randomized Power Control (ECPC) mechanism for collaborative data storage in disruptive sensor networks. ECPC only requires each node to perform a single broadcast at each of its several randomly selected power levels. Thus it incurs very low communication overhead. Finally, I propose an integrated algorithm and middleware (Ravine Stream) to improve data delivery throughput as well as data persistency in energy-synchronized sensor network

    Commercial Utilization of Mobile RFID

    Get PDF

    Reserved Parking Validation

    Get PDF
    A common situation that we can testify every day: fossil fuel cars occupying electric cars charge only places, and handy capped reserved places, occupied with cars without the proper authorization. This is something that plagues our society, where the values and moral are forgotten, and our duties and rights are lost in the day-to-day life. There are more and more cars moving, every day, to the city center, where the lack of available parking, together with the lack of proper public transportation creates a chaotic situation. Also, the large proliferation of electric cars, that is not accompanied by a proportional availability of electric chargers, raises issues, where these cars’ drivers are not allowed to charge their vehicles, most of the times, because they are being used as abusive parking. This dissertation has the goal to identify and propose a universal solution, with low implementation and maintenance costs, that allows a fast and unambiguous validation of authorization of a user, for parking in a reserved parking space

    Capability-based Authentication and Access Control in Internet of Things

    Get PDF
    Internet of Things (IoT) foresees the interaction and communication between different physical entities, which are constrained devices in this physical world. The entities also communicate with the Internet to provide solution for different complex problems. It goes for empowering future advances and dreams like, smart apartment, building automation, intelligent city construction, and e-health service. Secure data transmission is of prime importance in these scenarios. Standard IP-based security arrangements don’t address this issue as they are not composed in view of the restrictions of obliged gadgets. Consequently, more lightweight security components are required. The entities in the domain of IoT come from different vendors. Authentication and Authorization of these entities in a network demands the exchange of identity, certificates and protocol suites. High computation power and memory is required for this transmission. We propose a framework in which the authentication, authorization and key distribution is delegated. It also integrates capability-based fine-grained access control of services. Our evaluation implements different cryptographic algorithms to manage authentication and authorization of the entities in the domain of IoT using this framework. The simulation measures the time unit taken for managing these security aspects. The framework is also tested in a hardware-based testbed and justifies that this framework might be used in most of the IoT domain
    corecore