Trust-based Mutual Authentication for Bootstrapping in 6LoWPAN

Size: px
Start display at page:

Download "Trust-based Mutual Authentication for Bootstrapping in 6LoWPAN"

Transcription

1 634 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST 202 Trust-based Mutual uthentcaton for Bootstrappng n 6LoWPN Hong Yu College of Computer Scence and Technology, Bejng Unversty of Technology, Bejng 0024, Chna Emal: yuhong_0826@emals.bjut.edu.cn Jngsha He School of Software Engneerng, Bejng Unversty of Technology, Bejng 0024, Chna Emal: jhe@bjut.edu.cn bstract IPv6 over Low Power Wreless Personal rea Networ (6LoWPN) has emerged as a promsng technology to realze ambent ntellgence under the vson of the Internet of Thngs. Under most crcumstances, t s mperatve that securty be addressed from bootstrappng to data transmsson. In ths paper, we propose a secure bootstrappng scheme that ncludes mutual authentcaton and trust evaluaton to provde the frst securty measure for 6LoWPN. The scheme s based on mult-hop cluster-tree herarchcal topology n whch parwse eys between neghborng nodes and trust paths to the base staton (BS) are establshed at the same tme. Mutual authentcaton that s based on parng requres only the storage of one ey and the exchange of IDs consderng the computatonal complexty of publc ey algorthms and the frangblty of shared ey protocols. Trust evaluaton reles on multple crtera to acheve securty and energy effcency and to balance the whole networ. The BS also mantans a dynamc blaclst to prevent denal of servce (DoS) attacs. nalyss shows that the proposed scheme s secure and scalable. The energy cost n terms of computaton and communcaton as well as storage are also analyzed and compared to that of shared ey protocols and publc ey algorthms through quanttatve analyss. Index Terms 6LoWPN, securty, bootstrappng, mutual authentcaton, trust evaluaton I. INTRODUCTION Wth the development of wreless sensor networ (WSN) technology, the futurstc vson of the Internet of Thngs has emerged n whch all thngs on the earth can communcate wth each other. Therefore, t has become ncreasngly more mportant to ensure the accessblty of nodes n a sensor networ over IP, especally IPv6, n the near future. However, wth the characterstcs of small sze and lmted power, storage and calculaton capablty, a sensor node s a conundrum for the classc IPv6 protocol stac. To deal wth ths lmtaton, a new protocol,.e., 6LoWPN, has been proposed by IETF Manuscrpt receved ugust 3, 20; revsed December 22, 20; accepted prl 6, LoWPN Worng Group to enable most capabltes of IPv6 n a resource-constraned node [] and the transmsson of IPv6 pacets over low power wreless personal area networs based on IEEE standard [2]. 6LoWPN has probably paved the way for the mplementaton of the Internet of Thngs. 6LoWPN s desgned to support a varety of applcatons rangng from defense systems to health care, ndustral montorng, dsaster management, home automaton, and so on [3]. Many of the applcatons have certan securty requrements from bootstrappng to data transmsson. Therefore, the 6LoWPN Worng Group has vewed securty desgn as one of the goals and set some securty requrements such as secure bootstrappng and ey management [4]. However, feasble solutons are stll yet to be proposed. Normally, any node wthn the range of rado wave may access the 6LoWPN, resultng n fatal consequence to mltary applcatons. In addton, n many ndustral and consumer applcatons, t requres that montorng data be ept prvate from adversares. Therefore, t s necessary to mplement authentcaton of a new node when t tres to jon the networ at the tme of bootstrappng to guard aganst ntruders and to avod nteractons wth nodes from a neghborng networ. Bootstrappng ncludes all steps that mae a node become part of a networ, whch at the least conssts of mang aware of the presence of a new node to the BS or other exstng nodes, gettng basc nformaton about the personal area networ (PN), exchangng securty credentals and passng authentcaton phase, establshng parwse eys wth neghborng nodes as well as trust paths to the BS, and gettng an IPv6 address fnally. However, huge energy consumpton durng the bootstrappng phase can shorten the total lfe of the networ because n many applcatons, the replacement of the batteres s not possble after deployment. More specfcally, the number of messages that are exchanged, the storage n each node and the amount of computaton must be ept as low as possble. In general, secure bootstrappng should meet the followng two do:0.4304/jcm

2 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST requrements: () at deployment, attacers cannot access the networ and acqure senstve nformaton even by eavesdroppng on networ s rado frequency; (2) after deployment, the mpact of node compromse cannot spread across the entre networ and new nodes can jon at any tme wthout any mpact to exstng nodes. However, energy and resource constrants n sensor nodes present a great challenge for proposng secure bootstrappng schemes n 6LoWPN. To prevent unauthorzed nodes from jonng a PN, authentcaton of a new node s essental to meet the frst requrement. On the other hand, authentcaton schemes desgned for the Internet cannot be appled drectly to 6LoWPN due to the complexty of Publc Key Infrastructure (PKI). Meanwhle, shared ey mechansms are too vulnerable to resst node compromse attacs to meet the second requrement. Therefore, lghtweght and robust authentcaton schemes should be consdered for bootstrappng n 6LoWPN. In ths paper, we present a secure bootstrappng scheme that can meet the above requrements whle tang nto consderaton the energy constrant of the sensor nodes. When a sensor node s tryng to jon the networ, t must pass mutual authentcaton and establsh parwse eys wth ts authentcated neghborng parents. Multple crtera wll be used n our scheme for the node to choose the most trusted node from authentcated parents to establsh a trust path to the BS. The remander of ths paper s structured as follows. In the next secton, we revew some related wor on bootstrappng schemes for 6LoWPN as well as on methods for authentcaton n sensor networs and for trust evaluaton. In Secton III, we present our bootstrappng scheme n whch we descrbe 6LoWPN topology and assumptons as well as protocols for authentcaton and trust evaluaton. In Secton IV, we analyze the securty, salablty and energy consumpton of the proposed scheme. Fnally, we conclude ths paper n Secton V n whch we also dscuss some future wor. II. RELTED WORK Research on bootstrappng n 6LoWPN s stll n the ntal stage and Neghbor Dscovery (ND) of 6LoWPN [5] has not been standardzed yet. The 6LoWPN Worng Group of IETF s worng on some ssues for bootstrappng such as reducng the amount of ND multcast traffc and allowng a sngle subnet to span multple routers. However, no mechansm has been proposed for authentcatng a new node. Moreover, f more than one 6LoWPN routers relay regstraton messages to the new node, there s no specfcaton regardng how the new node can select the best router to jon the PN.. Bootstrappng schemes for 6LoWPN There are currently two bootstrappng schemes desgned specfcally for 6LoWPN. Iram et al. proposed a smple lghtweght authentc bootstrappng scheme for 6LoWPN whch s ndependent of any ey management nfrastructure [6]. The scheme uses pre-shared eys n conjuncton wth a shared secret code for mutual authentcaton. The unque shared authentcaton ey between a parent node and an mmedate chld node n herarchcal authentcaton tree and the message authentcaton code (MC) can be computed as follows: K ES ES Co a j ( j ( SID, R) a ) () j a MC CES K R ID R ID (2) (, ) j a MC CMCES K ID R (3) (, ) t ether sde, the parent or the mmedate chld, a K s generated from the system dentfer SID { } n conjuncton wth a shared random challenge R { } R R by usng the ES counter mode recursve operatons. The mutual authentcaton process can be descrbed as follows: : regstraton, ID, N (4) : reg. reply, ID, N, R (5) : ID, ID, N, N, R, R, MC (6) In the above scheme, snce Step (4) s not authentcated, an attacer can nject fae regstraton messages to legtmate node to launch a resource exhaustng attac. Moreover, legtmate node would fnsh at Step (5). So, the malcous node may never execute Step (6), whch wll cause DoS attacs. In addton, ths scheme faled to consder how a chld node would select the best parent to jon the PN f more than one parents relay the regstraton message to the chld node. Cha et al. proposed a secure and effcent networ bootstrappng protocol for 6LoWPN, called LBP, n whch three dfferent nds of nodes are defned: new devce (LBD), already bootstrapped devce (LB) and gateway or PN coordnator (LBS) [7]. In the protocol, LBS s the only node that maes the decson about whether an LBD should be allowed to jon the PN and the LB helps the LBD to communcate wth LBS. To solve the problems that are not consdered by the scheme n [6], the LB selecton algorthm s as follows: LBD LB: LB Solctaton, ID LBD (7) LB LBD: LB advertsement, ID LB, node_type, hop_dst, chld_num (8) When an LB receves a message, t frst checs ts blaclst table and, f ths LBD s not found there, t wll broadcast the LB advertsement message whch ncludes ID LB, ts type (LBS or LB), ts hop count

3 636 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST 202 from the LBS and the number of LBDs t has already served. The LBD wll select the best LB f there are more than one LB. The LBD would select the LBS f there s a drect advertsement from t. Otherwse, t would chec the hop count of an LB to the LBS and choose the LBD wth the mnmum dstance to the LBS. The selected LB wll forward an LBP request message to the LBS. However, the authentcaton between the LBS and the LBP s omtted. The LBP scheme uses a blaclst to prevent DoS attacs n the bootstrappng process. When LBS receves an LBP request message but the LBD doesn t pass the authentcaton procedure, the LBS would nsert a new entry n the blaclst table for the LBD or ncrease the number of llegal tres for the LBD. If the number of llegal tres exceeds a defned threshold, the LBS wll dentfy the LBD as a DoS attacer. Whenever a new LBD s determned to be an attacer, the LBS broadcast the blaclst table to all LBs. Because every LBD must be authentcated by the LBS, the communcaton overhead s hgh and the LBS can be a sngle pont of falure for networ securty. Let us consder the case n whch an attacer broadcasts an LB Solctaton message wth a fresh llegal ID constantly. LBs must broadcast ths nd of unencrypted messages whch can be easly exploted by the attacer. Because authentcaton s performed after LB selecton algorthm, the LB must broadcast the LB advertsement message constantly. However, the attacer may never execute the next step, whch wll cause another form of DoS attacs. We can see from the above analyss that mutual authentcaton and parent selecton are essental. It s also mperatve that DoS attacs be bloced at the frst step n the phase of new node regstraton. B. uthentcaton n sensor networs uthentcaton can be acheved by usng two types of messages: MC and dgtal sgnature. MC s based on pre-dstrbutng shared eys or performng shared ey agreement. The sender uses the shared ey to generate a MC that can be verfed by the recever. Computaton overhead for symmetrc ey cryptography s very low. Dgtal sgnature allows a sender to generate a sgnature wth ts prvate ey on a message. The recever can verfy the authentcty of the sgnature wth the sender s publc ey to ensure that the massage ndeed orgnates from the clamed sender and has not been modfed. Verfcaton causes more computatonal complexty than sgnng. Moreover, t would consume more tme and energy to sgn and verfy a message than to compute a MC. Based on the characterstcs of communcaton devces and the current 6LoWPN, such as lmted resources and lac of physcal protecton, some authentcaton protocols have been proposed based manly on publc ey algorthms usng dgtal sgnature and shared ey protocols usng MC. Watro et al. presented an authentcaton protocol based on RS called Tny PK whch needs PKI [8] n whch the BS s treated as a Certfcate uthorty (C). Sensor nodes perform encrypton and verfcaton by usng publc eys whle decrypton and sgnature are mplemented by the BS by usng prvate eys or other exteror devces that have suffcent energy. Ths scheme cannot be appled to authentcatng a sensor node because RS consumes a lot of energy, so do decrypton and sgnature by usng prvate eys. Moreover, f one node s compromsed, the whole networ wll be n danger and attacers can jon the networ as legtmate nodes though the compromsed node. Benenson et al. proposed RRU [9], an authentcaton protocol based on ECC, n whch a node must broadcast an authentcaton request to n nodes among whch t nodes wll certfy and respond (n s the average number of nodes wthn the communcaton range of an authentcatng node and t s the threshold for the number of captured nodes). lthough ECC consumes less energy than RS does, the protocol cannot defend DoS attacs effectvely snce a node must complete fve steps to detect an attacer that eeps sendng forged certfcaton to t. Olvera et al. presented the TnyPBC scheme that uses parngs for the dstrbuton of authentcated dentty-based eys n sensor networs [0]. By only nowng the ID of the other, two partes can agree on eys wthout any nteracton. The frst two authentcaton schemes are based on publc ey certfcates whle the last one s based on dentty, mang certfcates unnecessary. However, a trusted thrd party nows the secret eys of all the nodes. In the case of 6LoWPN, the trusted thrd party s the deployer of the networ. Consequently, there s lttle doubt n ts trustworthness. uthentcaton protocols based on shared ey algorthms n sensor networs have taen two extreme forms. One smple dea s that all the nodes n the networ share one ey for communcaton. In ths case, f one node s compromsed, the entre networ s n danger. The other extreme s that each node (assumng that there are n nodes) stores n- eys each of whch s shared wth each of the other n- nodes. Therefore, t requres a large amount of storage n each node n a large scale networ and may result n waste because not every node can communcate wth every other node. In addton, f a new node enters the networ after deployment, new eys must be ssued that nvolve all the nodes. Zhu et al. proposed LEP protocol [] usng only symmetrc prmtves for sngle hop communcaton whch s perhaps the most effcent proposal. In the protocol, a new node u authentcates ts neghborng node v usng v s ndvdual ey K v derved through K v =f(k, ID v ) where K s a pre-shared master ey. However, LEP has some drawbacs. Frstly, LEP assumes that a pre-dstrbuted ey s shared among all the nodes and won t be dsclosed durng the t ntal tme unts of networ operaton. Secondly, LEP assumes that once ths pre-dstrbuted ey s erased, t cannot be recovered from memory. However, ths cannot always be guaranteed. Lastly, LEP does not provde dgtal

4 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST authentcaton and repudaton of messages s stll possble. Bauer et al. proposed a dstrbuted authentcaton protocol that maes use of secret sharng and the cryptographc concept of group agreement [2]. new node and the BS share a ey S whch s dvded nto n- parts by the BS and dstrbuted to n- nodes except the new node. ll the nodes send ther partal eys to a specfed node who reverts the orgnal ey S and compares t wth S from the new node. The specfed node then broadcasts a relay message. If any node receves n-2 copes of the relay message and among whch more than half are determnate, the new node s authentcated. Snce there s no encrypton or decrypton nvolved, t has a good performance on fault tolerance and computaton. However, t requres that all nodes wthn a group communcate collaboratvely, whch may cause data collson when all the nodes are sendng determnate messages. C. Trust evaluaton The 6LoWPN ND draft goes to standardze the regstraton messages but doesn t address how a new node can fnd the edge router. Moreover, f there are more than one 6LoWPN routers that can relay the regstraton message to the edge router, a decson has to be made as to whch 6LoWPN router or routers wll relay the message or how a new node can select the best 6LoWPN router. In the bootstrappng phase, after deployment, begnnng wth the BS, sensor nodes gradually jon the networ and a cluster-tree structure could be formed. fter a node sends out a regstraton message, t may receve one or more response messages from nodes located n the hgher herarchy. It s necessary for the node to authentcate recprocally and choose the most trusted one to access the networ. Smply consderng energy [3] or hop counts from the BS [4] may not acheve desred securty and effcency. We propose to compute the trust value of every legal parent based on four factors: hop count from the BS, number of chldren, consumed energy and delay. Mang use of the utlty value method n a multple crtera decson mang scheme from the perspectve of smplcty and energy effcency can mae the networ more secure and effectve from the begnnng. III. THE PROPOSED SCHEME. 6LoWPN topology 6LoWPN networ conssts of one or more PNs of full functon devces (FFDs) and reduced functon devces (RFDs). The 6LoWPN standard supports star and peer-to-peer topologes. In a star topology, FFDs and RFDs communcate wth a sngle central PN coordnator whose role can be represented by a FFD. FFDs are responsble for communcaton wthn the networ whle RFDs can only serve as end nodes. In a peer-to-peer topology, FFDs and RFDs can communcate wth each other drectly. There are therefore two types of topology: mesh and cluster-tree. In ths paper, a mult-hop cluster-tree herarchcal networ topology s assumed. The BS that acts as a PN coordnator s the root of the whole tree whle all the FFDs and RFDs are the chldren nodes that can form many sub-trees n whch only FFDs can be the roots. Fg. shows a cluster-tree consstng of BS, FFDs and RFDs. Fgure. mult-hop cluster-tree herarchcal networ topology B. ssumptons We assume that ntruders may exst n the target area before deployment or at the bootstrappng phase. These ntruders can passvely eavesdrop on networ s rado frequency and collect transmsson data. Moreover, they can also tamper or forge messages. We also assume that nodes that have already been authentcated by hgher level parents are trusted at the bootstrappng phase. C. The proposed scheme By consderng the computatonal complexty of publc ey algorthms and the frangblty of shared ey protocols, we decde to combne the two authentcaton approaches n our proposed scheme. t the deployment phase, a unque secret ey based on ID s generated for each node. Ths requrement may be consdered hgh n computatonal cost, but t has no mpact to the networ because ey generaton s performed before deployment. Furthermore, we only use the ey as a secure bootstrappng mechansm. Once the nodes are bootstrapped securely, they can use the authentcated shared parwse ey as a statc and long-term ey to derve the sesson eys wthn ther own neghborhood. The proposed secure bootstrappng protocol s based on the dffculty of solvng the Ellptc Curve Dscrete Logarthm Problem (ECDLP) that bulds on Identty-Based Cryptography (IBC) and parngs. The protocol conssts of two phases. The frst phase taes place before deployment. Durng ths phase, each node s preloaded wth the nformaton to be used for authentcaton and ey generaton. fter deployment, dentty and parngs-based mutual authentcaton s performed to establsh the parwse ey between neghborng nodes. For the chld node, then, trust evaluaton s performed to select the most trusted parent to establsh a path to the BS whle other paths are ept n trust tables as the optonal paths for the future. Before the deployment of the sensor nodes, the deployer performs the followng tass: Choose an addtve group G and a multplcatve group G 2 of the same prme order q. Let P be an arbtrary generator of G. Then, a blnear map ê: G G G 2 and two collson resstant cryptographc hash

5 638 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST 202 functons H and H 2 are determned where H :{0,} * G, a mappng from arbtrary-length strngs to ponts n G ; H 2 :{0,} * {0,} m, a mappng from arbtrary-length strngs to m-bts fxed length output. Pc a random number s Zq * as the master ey to dentfy the networ. No one n the networ nows ths ey except the deployer. Use the master ey s to generate a secret ey S for every node n the networ. The publc and the secret eys for node s P =H (ID ) and S =[s]p =[s]h (ID ), respectvely. Preload each node n the networ wth a unque ID and the correspondng secret ey S. ll the nodes are powered on and deployed nto the target area. Startng from the BS, all the nodes then gradually jon the networ. Only a legtmate chld can compute the shared parwse ey wth ts parent and generate an authentcaton message to correctly respond to the challenge from the parent and hence authentcate tself and vce versa. Node X broadcasts the regstraton message Reg =(ID X, N X ) that contans the unque ID of X and a nonce. Here, represents the strng concatenaton. To prevent two or more nodes from attemptng to transmt at the same tme, every node would mplement a bnary exponental bacoff algorthm to avod collsons before broadcastng ts Reg message. X *: Reg, ID X, N X, H 2 (ID X N X ) (9) Wthn the transmsson range of Reg, one or more FFDs who have joned the networ may receve t, say nodes and B, whle llegtmate nodes C (to mpersonate on a legtmate parent node) and D (to mpersonate on a legtmate node X) may also exst, as shown n Fgure. Frst, and B wll chec ther own blaclsts and, f there s already a record for X, wll dscard the Reg message. Otherwse, they wll valdate N X to fght aganst replay attacs to ensure the freshness of data and then chec H 2 (ID X N X ) to ensure the ntegrty of the message. They then respond to node X. Tae node as an example. wll generate a random number R and send Res =(ID, R, ID X, N X ) to X. X: Res, ID, R, ID X, N X, H 2 (ID R ID X N X ) B X: Res, ID B, R B, ID X, N X, H 2 (ID B R B ID X N X ) (0) fter X receves the Res messages, t checs N X to ensure that the Res s a response to ts regstraton. X then computes shared eys K X, wth and B, respectvely, accordng to () and generates authentcaton messages M X, respectvely, where M X =MC(K X,, ID ID X R ) and M XB =MC(K X,B, ID B ID X R B ). Then, X generates the random challenge numbers R X and R XB, respectvely, and sends the authentcaton messages m to and B. K X, =ê(s X, P )=ê(sx, H (ID )) K X,B =ê(s X, P B )=ê(sx, H (ID B )) () X : m, ID X, N X, ID, R, R X, M X, H 2 (ID X N X ID R R X M X ) X B: m, ID X, N X, ID B, R B, R XB, M XB, H 2 (ID X N X ID B R B R XB M XB ) (2) computes the shared ey K,X wth X accordng to (3) as well as a chec message CM X =MC(K,X, ID ID X R ). checs the authentcty of X by matchng the receved M X wth ts own computed CM X. If they match, taes X as a legtmate node and then computes an authentcaton message M X : M X =MC(K,X, ID ID X R R X ) wth the random number generated by X whle respondng to. Otherwse, slently dscards the messages sent by X and termnates the authentcaton process. In addton, wll report to the BS that X s an llegtmate node. K,X =ê(s, P X )=ê(s, H (ID X )) K B,X =ê(s B, P X )=ê(s B, H (ID X )) (3) X: Cm, ID, ID X, N X, M X, H 2 (ID ID X N X M X ) B X: Cm, ID B, ID X, N X, M BX, H 2 (ID B ID X N X M BX ) (4) X computes a chec message CM X : CM X =MC(K X,,ID ID X R R X ) and compares t wth M X. If they match, X adds to ts trust evaluaton group and requests to send data. Let s denote the tme as TS. potental parent who receves the request message wll generate a reply message. prepares Rep =(ID, HN, CN, CE, R ) that contans ID, hop count from the BS, number of chldren, consumed energy and the orgnal random number sent to X. So does node B. Whle HN and CN are obvous, how CE s computed deserves some mentonng. In 6LoWPN, energy consumpton s determned by communcaton and computaton. The communcaton cost for a node s related to transmsson voltage (Tv), transmsson electrcty (Te) and transmsson speed (Ts). The computatonal cost for a node s manly on computng the shared ey usng a parng operaton whch may be dfferent due to the style of nodes. We assume that computng a parng operaton consumes p c and the number of parng operatons s p n. Then, the

6 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST computatonal cost s p c *p n. So, a rough estmaton of consumed energy for a node s CE CE=Tv*Te*/Ts + p c * p n (5) where s the total number of transmsson bts. If CE exceeds CE max or HN exceeds HN max, where CE max and HN max are defned by the networ deployer, the FFD won t send a reply message to X. X: Rep, E K,X (ID,HN,CN,CE,R ), H 2 ( E K,X (ID,HN,CN,CE,R )) B X: Rep, E KB,X (ID B,HN B,CN B,CE B,R B ), H 2 ( E KB,X (ID B,HN B,CN B,CE B,R B )) (6) Trust evaluaton by X on ts parents s performed followng the followng steps: X records tme TR X as soon as t receves a Rep message and deals mmedately wth t f TR X doesn t exceed TS X +TD max, where TD max s defned by the networ deployer and s the maxmum tme delay that can be tolerated by any node. Otherwse, X dscards the message. If X doesn t receve any Rep message wthn tme nterval TD max, t wll request and B to resend the messages. X then computes the trust evaluaton value for and B, respectvely, mang use of the utlty value method n multple crtera decson mang technology. X computes the utlty value for four crtera. Let s denote ΗΝ and HN as the max and mn values of all the HN, CN and CN as the max and mn values of all the CN, CE and CE as the max and mn values of all the CE, and TD and TD as the max and mn values of all the TD, and TD =TR -TS. ΗΝ-HN U HN =, HN-HN CE-CE U CE =, CE-CE CΝ-CN U CN = CN-CN TD-TD U TD = (7) TD-TD X computes trust evaluaton value. If the weghts of HN, CN, CE, TD are a, b, c and d, respectvely, that are defned by the networ deployer based on applcaton requrements, then T=a* U HN + b* U CN + c* U CE + d* U TD (8) X chooses the most trusted node whch has the largest value of T, among all the nodes evaluated and all the others are reserved n the trust table as optonal paths for the future. IV. PROTOCOL NLYSIS We now show that our proposed scheme can effectvely defend the varous major attacs. We also analyze the salablty. The energy cost n terms of computaton and communcaton as well as storage are also analyzed and compared to that of shared ey protocols and publc ey algorthms through quanttatve analyss.. Securty analyss Masqueradng attacs: n attacer can pretend to be a vald node to deceve a chld node to connect to t or to cheat a parent node to accept ts access requests. In our proposed scheme, snce nodes authentcate each other along all the lns, the attacer cannot become a chld because t cannot pass the authentcaton after (2). Nether can t become a parent due to falure n authentcaton after (4). Relay attacs: n attacer can replay the old regstraton messages to threaten message freshness. In our proposed scheme, ths nd of attacs can be prevented because every regstraton message has a nonce, as shown n (9), that can guarantee the freshness of the message. Eavesdroppng, tamperng and forgng attacs: n attacer can eavesdrop on the nformaton n the transmsson process and then tamper or forge t to threaten message ntegrty. In our proposed scheme, the hash functon H 2 s used to prevent false messages and the nformaton for computng the trust value s encrypted to ensure confdentalty. Capture attacs: Should an attacer capture a node, t could totally control the node and get the secret ey. In our proposed scheme, although we cannot solve the node compromse problem, the attacer cannot get the master ey of the whole networ due to ECDLP even f the attacer has the secret eys. Therefore, the mpact s strctly regonal. That s, even f an attacer could compromse a node, t would not get any nformaton about uncompromsed nodes. Resource exhauston and DoS attacs: Every new node needs to broadcast a Reg message perodcally to as for jonng the networ. If an attacer njects fae Reg messages wth llegal IDs, FFDs wthn the coverage of Reg need to compute share eys usng the llegal IDs, resultng n resource exhauston and DoS attacs. In our proposed scheme, the BS mantans a blaclst and updates t to all FFDs and thus FFDs can bloc the attacer.

7 640 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST 202 Fgure 2. Energy consumpton of all the nodes for one authentcaton Fgure 3. Energy consumpton of the new node n our scheme and publc ey schemes based on ECC B. Scalablty analyss fter deployment, t s smple to add more nodes nto the networ. The new nodes could easly buld new trust relatonshps wth exstng nodes as the mutual authentcaton s based only on exchangng IDs. In addton, our scheme supports moblty of the nodes. When a node s dsconnected from the orgnal parent, t can act le a new node and perform authentcaton wth a new parent. However, ts mmedate chldren wll have to regster wth new parents. C. Performance analyss In our proposed scheme, energy consumpton s determned by communcaton and computaton. Energy consumpton s estmated n the process of trust evaluaton, as shown n (5). We now perform a quanttatve analyss on energy consumpton for two FFDs n one mutual authentcaton process n whch we assume that the FFDs have the same capabltes as those of a standard MIC2 mote [5]. MIC2 has the 8-bt Tmegal 28L cloced at about 8-MHz mcrocontroller and comples wth the IEEE standards. It wors on 3V and 8m. The sendng electrcty s 27m whle the recevng electrcty s 0m and the data transmsson rate s 2.4bps. ccordng to [6], computng a parng operaton on MIC2 taes T 2.66s and consumes 62.73mJ. We also assume that the lengths of the ID, the random number and the nonce are each 2 bytes. Usng ES-CBC-MC-28 mode n the IEEE standards, the head s then 25+2=46 bytes, the lengths of H 2 () and MC() are each 6 bytes, and the hop count, number of chldren, consume energy and delay are each 2 bytes. Table I lsts the communcaton cost for each message transmsson n terms of both sendng and recevng.

8 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST Communcaton (#) (9) (0) (2) (4) (6) TBLE I THE COST OF COMMUNICTION. Length (bytes) Sendng (mj) Recevng (mj) ssumng that the number of neghborng nodes that wll respond to the Reg message broadcast by a new node s N, n Fg. 2, we show the energy consumpton of all the nodes ncludng the new node and N parent nodes. Durng one mutual authentcaton process, the energy consumpton of the new node and all the other nodes are N mj and N mj, respectvely. We can see that the energy consumpton s manly due to the parng operaton. However, wth 2 batteres of 600ms n the MIC2 node, the avalable energy s 2*.5*800*3600=8640J. Performng one mutual authentcaton wth one neghborng node only consumes 0.009% of the total energy. Due to the parng operaton, our scheme consumes more energy for authentcaton than that for the shared ey schemes whch are much more vulnerable to attacs. However, our scheme requres only the storage of one ey and the exchange of IDs, whch s the advantage n terms of storage and communcaton cost. Fg.3 shows the comparson between the publc ey schemes based on ECC [7] and our proposed scheme for authentcaton. We can see from Fg. 3 that energy consumpton of the new node n our scheme based on parng s slghtly more than that for the publc ey schemes based on ECC whch requres two pont multplcaton for node authentcaton and one pont multplcaton for computng the parwse ey. ccordng to [8], completng a 60-bt pont multplcaton of ECC s 0.8s n the MIC2 mote. Therefore, the computng cost for the scheme n [7] s 3*8*0.8*3=58.32mJ, whch s less than that for the parng operaton. However, our proposed scheme has the advantage of requrng less storage space because the scheme n [7] requres that each node store the prvate and the publc eys, the C s sgnature and the C s publc ey, wth a total reachng more than 00 bytes. In our scheme, the node only needs the storage of ts secret ey and ID whch only requres 24 bytes, thus much less than the storage space requred n the scheme n [7]. V. CONCLUSION In ths paper, we proposed a secure bootstrappng scheme for 6LoWPN that s comprsed of parng based mutual authentcaton and trust evaluaton. nalyss on the proposed scheme showed that the scheme can effectvely defend aganst varous major attacs. In addton, our bootstrappng protocol reles on a herarchcal cluster-tree structure based on 6LoWPN and, therefore, can scale well nto a large networ and s adaptable to a relatvely less moblty scenaro. Quanttatve analyss of energy consumpton showed that although our scheme based on parng s a lttle more complex than protocols that are based on ECC n computaton and communcaton, the storage requrement for each node s much less than that based on ECC. In the future, we wll further optmze the trust evaluaton model and verfy our scheme n real applcatons. We wll also study securty ssues to confront after the completon of bootstrappng, such as ey management, ntruson detecton, etc. REFERENCES [] N. Kushalnagar, G. Montenegro and C. Schumacher, IPv6 over Low-Power Wreless Personal rea Networs (6LoWPNs): Overvew, ssumptons, Problem Statement, and Goals, IETF RFC 499, ug [2] G. Montenegro, N. Kushalnagar and J. Hu, Transmsson of IPv6 Pacets over IEEE Networs, IETF RFC 4944, Sept [3] R. Raz, K. K-Hyung and H. F. hmed, Securty nalyss Survey and Framewor Desgn for IP Connected 6LoWPNs, Proc. Internatonal Symposum on utonomous Decentralzed Systems, thens, Greece, Mar. 2009, pp.-6. [4] S. D. Par et al., IPv6 over Low Power WPN Securty nalyss draft-6lowpan-securty-analyss-05, IETF Internet Draft, Mar. 20. [5] Z. Shelby et al., Neghbor Dscovery Optmzaton for Low Power and Lossy Networs (6LoWPN) draft-etf-6lowpan-nd-7, IETF Internet Draft, Jun. 20. [6] M. Iram et al., Smple Lghtweght uthentc Bootstrappng Protocol for IPv6-based Low Rate Wreless Personal rea Networs (6LoWPNs), Proc. CM Internatonal Wreless Communcatons and Moble Computng Conference, Lepzg, Germany, Jun. 2009, pp [7] H. Cha, K. Km and S. Yoo, LBP: Secure and Effcent Networ Bootstrappng Protocol for 6LoWPN, Proc. 5th Internatonal Conference on Ubqutous Informaton Management and Communcaton, Seoul, Korea, Feb. 20. [8] R. Watro et al, TnyPK: Securng Sensor Networs wth Publc Key Technology, Proc. 2nd CM Worshop on Securty of d Hoc and Sensor Networs, Washngton, DC, Oct. 2004, pp [9] Z. Benenson, N. Gedce and O. Ravo, Realzng Robust User uthentcaton n Sensor Networs, Proc. Worshop on Real-World Wreless Sensor Networs, Stocholm, Sweden, Jun

9 642 JOURNL OF COMMUNICTIONS, VOL. 7, NO. 8, UGUST 202 [0] L. B. Olvera, M. Scott, J. Lopez and R. Dahab. TnyPBC: Parngs for uthentcated Identty-based Non-nteractve Key Dstrbuton n Sensor Networs, Computer Communcatons, vol. 34, no. 3, Mar. 20, pp [] S. Zhu, S. Seta and S. Jajoda, LEP: Effcent Securty Mechansms for Large-scale Dstrbuted Sensor Networs, Proc.0th CM Conference on Computer and Communcatons Securty, Washngton, DC, Oct. 2003, pp [2] K. Bauer and H. Lee, Dstrbuted uthentcaton Scheme for a Wreless Sensng System, CM Transactons on Informaton and System Securty, vol., no. 3, Mar. 2008, pp [3] H. Song, S. H. Lee and H. S. Lee, 6LoWPN-based Tactcal Wreless Sensor Networ rchtecture for Remote Large-scale Random Deployment Scenaros, Proc. IEEE Mltary Communcatons Conference, Boston, M, Oct. 2009, pp.-7. [4] K. Zeng, K. Ren, W. Lou and P. J. Moran, Energy ware Effcent Geographc Routng n Lossy Wreless Sensor Networs wth Envronmental Energy Supply, Wreless Networs, vol. 5, no., Jan. 2009, pp [5] Crossbow, MIC2, /Product_pdf_fles/Wreless_pdf/MIC2_Datasheet.pdf. [6] P. P. Szczechowa,. Kargl, M. Scott and M. Coller, On the pplcaton of Parng based Cryptography to Wreless Sensor Networs, Proc. 2nd CM Conference on Wreless Networ Securty, Zurch, Swtzerland, Mar. 2009, pp. -2. [7] X. Zhang, J. He and Q. We, EDDK: Energy-Effcent Dstrbuted Determnstc Key Management for Wreless Sensor Networs, EURSIP Journal on Wreless Communcatons and Networng, vol. 20, Jan. 20. [8] N. Gura,. Patel,. Wander, H. Eberle and S. C. Shantz, Comparng Ellptc Curve Cryptography and RS on 8-Bt CPUs, Proc. 6th Internatonal Worshop on Cryptographc Hardware and Embedded Systems, Cambrdge, M, ug. 2004, pp Hong Yu was born on 2th September 984 n Hunan provnce, Chna. She receved her Master s degree n Computer Scence and Technology n 20 from Bejng Unversty of Technology n Bejng, Chna and s currently a Ph.D. student there. Her research nterest s manly n the area of securty and prvacy n wreless sensor networs. Jngsha He was born on 5 prl 96 n Chna. He receved hs M.S. and Ph.D. degrees from the Unversty of Maryland, US n 984 and 990, respectvely. He joned Bejng Unversty of Technology n Bejng, Chna n 2003 and s currently a professor n the unversty. Prof. He s research nterests are manly n the areas of securty and prvacy n wreless networs, networ measurement and nformaton securty. He has receved 2 U.S. patents and Chna patents and has publshed extensvely n techncal journals and major nternatonal conferences.

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Efficient Content Distribution in Wireless P2P Networks

Efficient Content Distribution in Wireless P2P Networks Effcent Content Dstrbuton n Wreless P2P Networs Qong Sun, Vctor O. K. L, and Ka-Cheong Leung Department of Electrcal and Electronc Engneerng The Unversty of Hong Kong Pofulam Road, Hong Kong, Chna {oansun,

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Analysis of Collaborative Distributed Admission Control in x Networks

Analysis of Collaborative Distributed Admission Control in x Networks 1 Analyss of Collaboratve Dstrbuted Admsson Control n 82.11x Networks Thnh Nguyen, Member, IEEE, Ken Nguyen, Member, IEEE, Lnha He, Member, IEEE, Abstract Wth the recent surge of wreless home networks,

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks Securng Qualty-of-Servce Route Dscovery n On-Demand Routng for Ad Hoc Networks Yh-Chun Hu UC Berkeley yhchun@cs.cmu.edu Davd B. Johnson Rce Unversty dbj@cs.rce.edu ABSTRACT An ad hoc network s a collecton

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense Base Staton Locaton Protecton n Wreless Sensor Networks: Attacks and Defense Juan Chen, Hongl Zhang, Xaojang Du 2, Bnxng Fang, Yan Lu 3, Hanng Yu Research Center of Computer Network and Informaton Securty

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS Arun Avudanayagam Yuguang Fang Wenjng Lou Department of Electrcal and Computer Engneerng Unversty of Florda Ganesvlle, FL 3261

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

MobileGrid: Capacity-aware Topology Control in Mobile Ad Hoc Networks

MobileGrid: Capacity-aware Topology Control in Mobile Ad Hoc Networks MobleGrd: Capacty-aware Topology Control n Moble Ad Hoc Networks Jle Lu, Baochun L Department of Electrcal and Computer Engneerng Unversty of Toronto {jenne,bl}@eecg.toronto.edu Abstract Snce wreless moble

More information

IJCTA Nov-Dec 2016 Available

IJCTA Nov-Dec 2016 Available Dr K Santh et al, Internatonal Journal of Computer Technology & Applcatons,Vol 7(6),773-779 Optmzed Route Technque for DSR Routng Protocol n MANET Dr.K.Santh, Assocate Professor, Dept. of Computer Scence,

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Adaptive Energy and Location Aware Routing in Wireless Sensor Network Adaptve Energy and Locaton Aware Routng n Wreless Sensor Network Hong Fu 1,1, Xaomng Wang 1, Yngshu L 1 Department of Computer Scence, Shaanx Normal Unversty, X an, Chna, 71006 fuhong433@gmal.com {wangxmsnnu@hotmal.cn}

More information

Decision Strategies for Rating Objects in Knowledge-Shared Research Networks

Decision Strategies for Rating Objects in Knowledge-Shared Research Networks Decson Strateges for Ratng Objects n Knowledge-Shared Research etwors ALEXADRA GRACHAROVA *, HAS-JOACHM ER **, HASSA OUR ELD ** OM SUUROE ***, HARR ARAKSE *** * nsttute of Control and System Research,

More information

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems:

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems: Speed/RAP/CODA Presented by Octav Chpara Real-tme Systems Many wreless sensor network applcatons requre real-tme support Survellance and trackng Border patrol Fre fghtng Real-tme systems: Hard real-tme:

More information

A STUDY OF THE SCALABILITY AND PERFORMANCE OF MULTI-LEVEL HIERARCHY FOR SCALABLE MOBILITY MANAGEMENT IN WIRELESS IPv6 NETWORKS

A STUDY OF THE SCALABILITY AND PERFORMANCE OF MULTI-LEVEL HIERARCHY FOR SCALABLE MOBILITY MANAGEMENT IN WIRELESS IPv6 NETWORKS A STUDY OF THE SCALABILITY AND PERFORMANCE OF MULTI-LEVEL HIERARCHY FOR SCALABLE MOBILITY MANAGEMENT IN WIRELESS IPv6 NETWORKS E.N. Onwua and Z. Nu State Key Lab on Mcrowave and Dgtal Communcaton Department

More information

DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT

DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT Bran J. Wolf, Joseph L. Hammond, and Harlan B. Russell Dept. of Electrcal and Computer Engneerng, Clemson Unversty,

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

Hierarchical clustering for gene expression data analysis

Hierarchical clustering for gene expression data analysis Herarchcal clusterng for gene expresson data analyss Gorgo Valentn e-mal: valentn@ds.unm.t Clusterng of Mcroarray Data. Clusterng of gene expresson profles (rows) => dscovery of co-regulated and functonally

More information

Efficient Distributed File System (EDFS)

Efficient Distributed File System (EDFS) Effcent Dstrbuted Fle System (EDFS) (Sem-Centralzed) Debessay(Debsh) Fesehaye, Rahul Malk & Klara Naherstedt Unversty of Illnos-Urbana Champagn Contents Problem Statement, Related Work, EDFS Desgn Rate

More information

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation Intellgent Informaton Management, 013, 5, 191-195 Publshed Onlne November 013 (http://www.scrp.org/journal/m) http://dx.do.org/10.36/m.013.5601 Qualty Improvement Algorthm for Tetrahedral Mesh Based on

More information

IP Camera Configuration Software Instruction Manual

IP Camera Configuration Software Instruction Manual IP Camera 9483 - Confguraton Software Instructon Manual VBD 612-4 (10.14) Dear Customer, Wth your purchase of ths IP Camera, you have chosen a qualty product manufactured by RADEMACHER. Thank you for the

More information

Pretty Secure BGP (psbgp)

Pretty Secure BGP (psbgp) Pretty Secure BGP (psbgp) Tao Wan Evangelos Kranaks P.C. van Oorschot Abstract The Border Gateway Protocol (BGP) s the de-facto standard nter-doman routng protocol on the Internet. However, t s well known

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices Steps for Computng the Dssmlarty, Entropy, Herfndahl-Hrschman and Accessblty (Gravty wth Competton) Indces I. Dssmlarty Index Measurement: The followng formula can be used to measure the evenness between

More information

Wireless Sensor Network Localization Research

Wireless Sensor Network Localization Research Sensors & Transducers 014 by IFSA Publshng, S L http://wwwsensorsportalcom Wreless Sensor Network Localzaton Research Lang Xn School of Informaton Scence and Engneerng, Hunan Internatonal Economcs Unversty,

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour 6.854 Advanced Algorthms Petar Maymounkov Problem Set 11 (November 23, 2005) Wth: Benjamn Rossman, Oren Wemann, and Pouya Kheradpour Problem 1. We reduce vertex cover to MAX-SAT wth weghts, such that the

More information

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE 1 TAO LIU, 2 JI-JUN XU 1 College of Informaton Scence and Technology, Zhengzhou Normal Unversty, Chna 2 School of Mathematcs

More information

Advanced Computer Networks

Advanced Computer Networks Char of Network Archtectures and Servces Department of Informatcs Techncal Unversty of Munch Note: Durng the attendance check a stcker contanng a unque QR code wll be put on ths exam. Ths QR code contans

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

Cognitive Radio Resource Management Using Multi-Agent Systems

Cognitive Radio Resource Management Using Multi-Agent Systems Cogntve Rado Resource Management Usng Mult- Systems Jang Xe, Ivan Howtt, and Anta Raja Department of Electrcal and Computer Engneerng Department of Software and Informaton Systems The Unversty of North

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

Research Article Energy Efficient Interest Forwarding in NDN-Based Wireless Sensor Networks

Research Article Energy Efficient Interest Forwarding in NDN-Based Wireless Sensor Networks Moble Informaton Systems Volume 2016, Artcle ID 3127029, 15 pages http://dx.do.org/10.1155/2016/3127029 Research Artcle Energy Effcent Interest Forwardng n NDN-Based Wreless Sensor Networks Shua Gao, 1

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS ARPN Journal of Engneerng and Appled Scences 006-017 Asan Research Publshng Network (ARPN). All rghts reserved. NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS Igor Grgoryev, Svetlana

More information

Collaboratively Regularized Nearest Points for Set Based Recognition

Collaboratively Regularized Nearest Points for Set Based Recognition Academc Center for Computng and Meda Studes, Kyoto Unversty Collaboratvely Regularzed Nearest Ponts for Set Based Recognton Yang Wu, Mchhko Mnoh, Masayuk Mukunok Kyoto Unversty 9/1/013 BMVC 013 @ Brstol,

More information

Machine Learning: Algorithms and Applications

Machine Learning: Algorithms and Applications 14/05/1 Machne Learnng: Algorthms and Applcatons Florano Zn Free Unversty of Bozen-Bolzano Faculty of Computer Scence Academc Year 011-01 Lecture 10: 14 May 01 Unsupervsed Learnng cont Sldes courtesy of

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Performance Comparison of a QoS Aware Routing Protocol for Wireless Sensor Networks

Performance Comparison of a QoS Aware Routing Protocol for Wireless Sensor Networks Communcatons and Network, 2016, 8, 45-55 Publshed Onlne February 2016 n ScRes. http://www.scrp.org/journal/cn http://dx.do.org/10.4236/cn.2016.81006 Performance Comparson of a QoS Aware Routng Protocol

More information

Meta-heuristics for Multidimensional Knapsack Problems

Meta-heuristics for Multidimensional Knapsack Problems 2012 4th Internatonal Conference on Computer Research and Development IPCSIT vol.39 (2012) (2012) IACSIT Press, Sngapore Meta-heurstcs for Multdmensonal Knapsack Problems Zhbao Man + Computer Scence Department,

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Video Proxy System for a Large-scale VOD System (DINA)

Video Proxy System for a Large-scale VOD System (DINA) Vdeo Proxy System for a Large-scale VOD System (DINA) KWUN-CHUNG CHAN #, KWOK-WAI CHEUNG *# #Department of Informaton Engneerng *Centre of Innovaton and Technology The Chnese Unversty of Hong Kong SHATIN,

More information

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks A Sem-Dstrbuted oad Balancng Archtecture and Algorthm for Heterogeneous reless Networks Md. Golam Rabul Ala Choong Seon Hong * Kyung Hee Unversty, Korea rob@networkng.khu.ac.kr, cshong@khu.ac.kr Abstract

More information

A Super Peer-based Reputation Scheme for Mobile Computing Environments

A Super Peer-based Reputation Scheme for Mobile Computing Environments A Super Peer-based Reputaton Scheme for Moble Computng Envronments Xu Wu Department of Computer Scence, X an Unversty of Posts and Telecommuncatons, X an 710121, Chna Emal: xrdz2006@163.com Abstract Trust

More information

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search Sequental search Buldng Java Programs Chapter 13 Searchng and Sortng sequental search: Locates a target value n an array/lst by examnng each element from start to fnsh. How many elements wll t need to

More information

Layer Based and Energy-Balanced Clustering Protocol for Wireless Sensor Network

Layer Based and Energy-Balanced Clustering Protocol for Wireless Sensor Network Sensors & Transducers 2013 by IFSA http://www.sensorsportal.com Layer Based and nergy-balanced Clusterng Protocol for Wreless Sensor Network 1 Yu HU, 2 Shu HAN 1 Measurng and Controllng Technology Insttute,

More information

Goals and Approach Type of Resources Allocation Models Shared Non-shared Not in this Lecture In this Lecture

Goals and Approach Type of Resources Allocation Models Shared Non-shared Not in this Lecture In this Lecture Goals and Approach CS 194: Dstrbuted Systems Resource Allocaton Goal: acheve predcable performances Three steps: 1) Estmate applcaton s resource needs (not n ths lecture) 2) Admsson control 3) Resource

More information

ELEC 377 Operating Systems. Week 6 Class 3

ELEC 377 Operating Systems. Week 6 Class 3 ELEC 377 Operatng Systems Week 6 Class 3 Last Class Memory Management Memory Pagng Pagng Structure ELEC 377 Operatng Systems Today Pagng Szes Vrtual Memory Concept Demand Pagng ELEC 377 Operatng Systems

More information

Wishing you all a Total Quality New Year!

Wishing you all a Total Quality New Year! Total Qualty Management and Sx Sgma Post Graduate Program 214-15 Sesson 4 Vnay Kumar Kalakband Assstant Professor Operatons & Systems Area 1 Wshng you all a Total Qualty New Year! Hope you acheve Sx sgma

More information

A Secure Hybrid Wireless Mesh Protocol for s Mesh Network*

A Secure Hybrid Wireless Mesh Protocol for s Mesh Network* A Secure Hybrd Wreless Mesh Protocol for 802.11s Mesh Network* Md. Sharful Islam, Young Jg Yoon, Md. Abdul Hamd, and Choong Seon Hong** Department of Computer Engneerng, Kyung Hee Unversty, Republc of

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection

Conformation of EPC class 1 generation 2 standards RFID. system with mutual authentication and privacy protection Conformaton of EPC class 1 generaton 2 standards RFID system wth mutual authentcaton and prvacy protecton Chn-Lng Chen Department of Computer Scence and Informaton Engneerng, Chaoyang Unversty of Technology,

More information

Minimum Cost Optimization of Multicast Wireless Networks with Network Coding

Minimum Cost Optimization of Multicast Wireless Networks with Network Coding Mnmum Cost Optmzaton of Multcast Wreless Networks wth Network Codng Chengyu Xong and Xaohua L Department of ECE, State Unversty of New York at Bnghamton, Bnghamton, NY 13902 Emal: {cxong1, xl}@bnghamton.edu

More information

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes A Low-Oerhead Routng Protocol for Ad Hoc Networks wth selfsh nodes Dongbn Wang 1, Xaofeng Wang 2, Xangzhan Yu 3, Kacheng Q 1, Zhbn Xa 1 1 School of Software Engneerng, Bejng Unersty of Posts and Telecommuncatons,100876,

More information

TN348: Openlab Module - Colocalization

TN348: Openlab Module - Colocalization TN348: Openlab Module - Colocalzaton Topc The Colocalzaton module provdes the faclty to vsualze and quantfy colocalzaton between pars of mages. The Colocalzaton wndow contans a prevew of the two mages

More information

Parallel matrix-vector multiplication

Parallel matrix-vector multiplication Appendx A Parallel matrx-vector multplcaton The reduced transton matrx of the three-dmensonal cage model for gel electrophoress, descrbed n secton 3.2, becomes excessvely large for polymer lengths more

More information

Risk-Based Packet Routing for Privacy and Compliance-Preserving SDN

Risk-Based Packet Routing for Privacy and Compliance-Preserving SDN Rsk-Based Packet Routng for Prvacy and Complance-Preservng SDN Karan K. Budhraja Abhshek Malvankar Mehd Bahram Chnmay Kundu Ashsh Kundu Mukesh Snghal, Unversty of Maryland, Baltmore County, MD, USA Emal:

More information

Needed Information to do Allocation

Needed Information to do Allocation Complexty n the Database Allocaton Desgn Must tae relatonshp between fragments nto account Cost of ntegrty enforcements Constrants on response-tme, storage, and processng capablty Needed Informaton to

More information

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK Wghtman Moblty Quck Reference Gude THIS SPACE INTENTIONALLY LEFT BLANK WIGHTMAN MOBILITY BASICS How to Set Up Your Vocemal 1. On your phone s dal screen, press and hold 1 to access your vocemal. If your

More information

Efficient Routing Algorithm Based on Decisionmaking Sequence in Wireless Mesh Networks

Efficient Routing Algorithm Based on Decisionmaking Sequence in Wireless Mesh Networks 502 JOURNAL OF NETWORKS, VOL. 7, NO. 3, MARCH 2012 Effcent Routng Algorthm Based on Decsonmang Sequence n Wreless Mesh Networs Yngyng Qn, Rongbo Zhu * College of Computer Scence, South-Central Unversty

More information

Explicit Formulas and Efficient Algorithm for Moment Computation of Coupled RC Trees with Lumped and Distributed Elements

Explicit Formulas and Efficient Algorithm for Moment Computation of Coupled RC Trees with Lumped and Distributed Elements Explct Formulas and Effcent Algorthm for Moment Computaton of Coupled RC Trees wth Lumped and Dstrbuted Elements Qngan Yu and Ernest S.Kuh Electroncs Research Lab. Unv. of Calforna at Berkeley Berkeley

More information

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture On Desgnng Incentve-Compatble Routng and Forwardng Protocols n Wreless Ad-Hoc Networks An Integrated Approach Usng Game Theoretcal and Cryptographc Technques Sheng Zhong L (Erran) L Yanbn Grace Lu Yang

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

CS 268: Lecture 8 Router Support for Congestion Control

CS 268: Lecture 8 Router Support for Congestion Control CS 268: Lecture 8 Router Support for Congeston Control Ion Stoca Computer Scence Dvson Department of Electrcal Engneerng and Computer Scences Unversty of Calforna, Berkeley Berkeley, CA 9472-1776 Router

More information

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS Adran Andronache 1 ), Matthas R. Brust 2 ), Steffen Rothkugel 3 ) Abstract The concept of self-organzaton already exsts

More information

Optimal Fault-Tolerant Routing in Hypercubes Using Extended Safety Vectors

Optimal Fault-Tolerant Routing in Hypercubes Using Extended Safety Vectors Optmal Fault-Tolerant Routng n Hypercubes Usng Extended Safety Vectors Je Wu Department of Computer Scence and Engneerng Florda Atlantc Unversty Boca Raton, FL 3343 Feng Gao, Zhongcheng L, and Ynghua Mn

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information