271 research outputs found

    Routing Loops in DAG-based Low Power and Lossy Networks

    Get PDF
    International audienceDirected Acyclic Graphs (DAGs), rooted at popu- lar/default destinations, have emerged as a preferred mech- anism to provide IPv6 routing functionality in large scale low power and lossy networks, that include wireless sensor networks and those based on power line communication. A DAG maintains its acyclic nature by requiring that each DAG node must have a higher 'rank' than any of its DAG parents. While a node may decrease its DAG rank safely, increasing its DAG rank to add a new parent may result in a routing loop if the new parent is also a descendant in the DAG. In this paper, we first study via simulations the time required by the network to converge to a stable, loop-free state following a rank increase operation and the number of routing messages generated (the network 'churn') during this time. Then, we describe the precautionary measures that can be used to avoid routing loops and evaluate via simulations how these measures affect the time and churn involved in reaching a stable state following a rank increase operation

    Evaluation of RPL’s Single Metric Objective Functions

    Get PDF
    In this paper, we evaluate the performance of RPL (IPv6 Routing Protocol for Low Power and Lossy Networks) based on the Objective Function being used to construct the Destination Oriented Directed Acyclic Graph (DODAG). Using the Cooja simulator, we compared Objective Function Zero (OF0) with the Minimum Rank with Hysteresis Objective Function (MRHOF) in terms of average power consumption, packet loss ratio, and average end-to-end latency. Our study shows that RPL performs better in terms of packet loss ratio and average endto-end latency when MRHOF is used as an objective function. However, the average power consumption is noticeably higher compared to OF0

    Poster Abstract: Low-Power Wireless IPv6 Routing with ContikiRPL

    Get PDF
    RPL is the IETF candidate standard for IPv6 routing in low-power wireless sensor networks. We present the first experimental results of RPL which we have obtained with our ContikiRPL implementation. Our results show that Tmote Sky motes running IPv6 with RPL routing have a battery lifetime of years, while delivering 0.6 packets per second to a sink node

    Delay Contributing Factors and Strategies Towards Its Minimization in IoT

    Get PDF
    Internet of Things (IoT) refers to various interconnected devices, typically supplied with limited computational and communication resources. Most of the devices are designed to operate with limited memory and processing capability, low bandwidth, short range and other characteristics of low cost hardware. The resulting networks are exposed to traffic loss and prone to other vulnerabilities. One of the major concerns is to ensure that the network communication among these deployed devices remains at required level of Quality of Service (QoS) of different IoT applications. The purpose of this paper is to highlight delay contributing factors in Low Power and Lossy Networks (LLNs) since providing low end-to-end delay is a crucial issue in IoT environment especially for mission critical applications. Various research efforts in relevance to this aspect are then presente

    Analytical Hierarchy Process Multi-Metric Objective Function for RPL

    Get PDF
    IPv6 Routing Protocol for Low Power and Lossy Networks (RPL), is based on building an acyclic graph where an Objective Function (OF) is responsible for selecting the preferred parent during Destination Oriented Directed Acyclic Graph (DODAG) construction. In this paper, we propose a new multi-metric OF based on Analytical Hierarchy Processes decision masking algorithm. AHP-OF, combines a set of routing metrics aiming to provide the best routing decision for RPL to satisfy the different application requirements for LLN s such as reliable applications, real time applications and highly available applications. Here we focus on the theoretical aspect of AHP-OF, and finally we evaluate the performance of AHP-OF compared to other OFs using Cooja simulator

    Use of Clustering-based Routing Protocols in Low Power and Lossy Networks � A Survey

    Get PDF
    Internet of Things (IoT) is the one of the emerging field today, which consists of various resource-constrained devices that are limited in resources and work in the lossy wireless network. Therefore, IoT requires efficient routing protocol so that devices can communicate fast and power efficiently. Among different protocols available for wireless networks, Routing Protocol for Low Power and Lossy Networks (RPL) is a protocol specially standardized by IETF for efficient communication between IoT devices. Routing technique is one of the important factors of a routing protocol, which affects the performance of a protocol. In recent years, researchers contributed to improving RPL performance by providing various solutions and clustering is one of those ways to improve RPL performance by using Cluster- parent based Destination Oriented Directed Acyclic Graph (DODAG). In this paper, we discuss the various clustering-based routing protocols in a Low power and lossy networks (LLNs) and concludes that this survey might be helpful for future researchers

    Secure Authenticated Key Exchange for Enhancing the Security of Routing Protocol for Low-Power and Lossy Networks

    Get PDF
    The current Routing Protocol for Low Power and Lossy Networks (RPL) standard provides three security modes Unsecured Mode (UM), Preinstalled Secure Mode (PSM), and Authenticated Secure Mode (ASM). The PSM and ASM are designed to prevent external routing attacks and specific replay attacks through an optional replay protection mechanism. RPL\u27s PSM mode does not support key replacement when a malicious party obtains the key via differential cryptanalysis since it considers the key to be provided to nodes during the configuration of the network. This thesis presents an approach to implementing a secure authenticated key exchange mechanism for RPL, which ensures the integrity and authentication of the received key while providing tamper-proof data communication for IoTs in insecure circumstances. Moreover, the proposed approach allows the key to be updated regularly, preventing an attacker from obtaining the key through differential cryptanalysis. However, it is observed that the proposed solution imposes an increase in the cost of communication, computation, power consumption, and memory usage for the network nodes
    • …
    corecore