Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Size: px
Start display at page:

Download "Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain"

Transcription

1 Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure Informaton Systems, George Mason Unversty, Farfax, Vrgna, U.S.A. 3 School of Computer Scence and Engneerng, Seoul Natonal Unversty, Seoul, orea Abstract In wreless ad hoc networks, most of the authentcaton protocols assume a sngle source of trust. However, n the presence of multple trust sources (called source group n ths paper), t becomes dffcult to desgn resource (or energy) effcent authentcaton protocols, especally for multcast/broadcast servces, utlzng multple trust sources at the same tme. Some tradtonal authentcaton approaches may be extended and used for ths purpose. However, the communcaton overhead, e.g,, may ncrease sgnfcantly n proporton to the number of trust sources. In ths paper, we propose a new scheme named as Multsource Authentcaton wth Splt-Jon One-Way ey Chan (SOC). In ths new technque, the communcaton overhead s small and constant, and the memory requrement at the verfer node s also mnmal. The source group node needs to store n keys where n represents the key chan length, whch may be a reasonable requrement consderng that the trust sources usually have more resources compared to other regular node(s) n the network (e.g., base statons n wreless sensor networks). eywords authentcaton, securty, protocol, wreless ad hoc networks Introducton In wreless ad hoc networks, most of the authentcaton protocols assume a sngle source of trust. For example, n a wreless sensor network (WSN), t s typcally assumed there s one trustworthy base staton and t s the only source of the trust. However, n the presence of multple trust sources (called source group n ths paper), t becomes dffcult to desgn resource (or energy) effcent authentcaton protocols utlzng multple trust sources at the same tme. Some tradtonal authentcaton approaches may be extended and used for ths purpose. However, the communcaton overhead, e.g,, may ncrease sgnfcantly proportonal to the number of trust sources. In ths paper, we propose a new scheme named as Mult-source Authentcaton wth Splt-Jon One-Way ey Chan (SOC). In ths new technque, the communcaton overhead s small and constant, and the memory requrement at the verfer node s also small. The source node needs to store n keys where n represents the key chan length, whch may be a reasonable requrement consderng that the trust sources usually have more resources compared to other regular node(s) n the network (e.g., as n sensor network). Our technque utlzes a delayed key dsclosure mechansm as n TESLA and utesla approaches [8,9], and also extended the one-way key chan technque to acheve the goals of mnmal communcaton overhead and mnmal storage requrements at the verfer nodes. Our SOC scheme may be appled to both uncast and multcast/broadcast authentcaton servces. But, the applcaton of our scheme would be smpler for uncast cases, and for most of the cases broadcast authentcaton servces are more mportant snce conveyng the nformaton from the trustworthy source to other nodes may be more crtcal compared to the communcaton between non-trustworthy nodes. For example, several routng protocols were proposed based on perodc broadcastng (e.g., floodng) of routng (or beacon) messages. These nclude TnyOS beaconng [6], drected dffuson and ts mult-path varants [0], etc. Also, several locaton dscovery schemes have been proposed whch utlze broadcastng capabltes to estmate node locatons [8]. Even though more advanced broadcast technques may be utlzed n the network, smple floodng may be preferred or requred due to the smplcty or nstablty of network connectons. Our proposed approach may be appled n both cases. Hence, we wll focus on developng and applyng the SOC scheme for the multcast/broadcast servces. Ths SOC scheme may be appled for varous authentcaton problems. However, to show ts applcablty we chose two authentcaton problems. For example, n wreless ad hoc networks, some attacks explot the fact that t s hard to authentcate the actual path (or number of hops) data packets traversed - especally the attacks aganst the broadcast servces. Snkhole and wormhole attacks belong to ths attack category [6]. Wth the mult-source authentcaton capabltes, each node would be able to detect and cope wth such attacks. A new path authentcaton technque may be developed by utlzng our Mult-source SOC scheme. For example, the source group keys may be duplcated and randomly dstrbuted across the network, so that the verfer nodes may be able check whether a packet has really passed through a certan number of source group nodes along the routng path from the clamed orgnaton pont. The SOC scheme may also be appled to WSNs wth multple base statons. It s typcally assumed that a WSN has

2 only one base staton. However, there may exst several drawbacks. Degraded relablty may be a problem due to a sngle pont of falure. The latency may be an ssue f the number of hops n the delvery paths may become large, whch may cause the reduced lfetme of the sensor nodes and, thus, the entre sensor network. The deployment of multple base statons were proposed to overcome these lmtatons [,,]. However, n the presence of multple base statons, t would be more dffcult to provde robust authentcaton servces snce t would be requred to tolerate compromse of multple base statons as well as sensor nodes. If we assume that the base statons can communcate wth each other drectly usng a separate channel, then our SOC based approach may be used n provdng mult-source broadcast authentcaton servces. It s also assumed that all the base statons need to partcpate n authentcatng the broadcast messages to provde ncreased securty levels. If we consder the mportance of the broadcast messages n WSNs, ths would be a vald assumpton. Related Works Several securty mechansms for authentcaton and secure routng protocols n wreless ad-hoc network are based on publc key cryptography ([5], [4]). However, untl now, the publc key cryptography s stll too expensve for the resource constraned moble nodes. Secure routng protocols based on symmetrc key cryptography have been proposed (e.g., [3], [4]). SEAD [3] s a dstance vector routng protocol based on DSDV. The basc dea s to use one-way hash chans to authentcate the metrcs and the sequence number of a routng table. The destnaton node can authentcate the source node; however, t cannot authentcate the ntermedate nodes along the path from the source node to the destnaton node. Aradne [4] uses per-hop hashng technque and source routng technques to prevent route msbehavors. However, t requres a precse tme synchronzaton among all the nodes, whch s usually dffcult to be acheved n the moble networks. Moreover, the communcaton overhead may ncrease sgnfcantly when ncludng all the dentfes and correspondng MACs for all the nodes along the path. Authentcatng broadcast (or multcast) traffc n wreless ad hoc networks s also a hard problem snce the tradtonal approaches lke dgtal sgnatures may not be adequate due to the heavy resource requrements. TESLA and μtesla approaches [7,9] were proposed as vable solutons to the authentcaton problem n such networks. μtesla utlzes the delayed key dsclosure and one-way key chan technques. Frst the packet s broadcast wth a calculated keyed Message Authentcaton Codes attached along wth the orgnal data porton, and only after suffcent tme s elapsed for all the nodes n the network to receve t, the correspondng key wll be dsclosed to the network nodes for authentcaton of the prevously sent data and MAC. TESLA and μtesla requres loose tme synchronzaton among the network nodes. Researchers have proposed several mechansms to prevent the false data necton attacks. Przydatek, Song, and Perrg propose SIA [], a secure nformaton aggregaton scheme for sensor networks that addresses the ssue of false data necton usng statstcal technques and nteractve proofs, ensurng that the aggregated result reported by the aggregaton node s a good approxmaton to the true value, even f a small number of sensor nodes and the aggregaton node may have been compromsed. SIA focuses on the accuracy of query results reported from the base staton, whereas our scheme focuses on the authentcty of the reports from sensor nodes and provdes a means to flter out any nected false data as early as possble. Both schemes can be combned to make the network more robust to false data necton attacks. SEF [3] s a statstcal en-route flterng mechansm to detect and drop false reports durng the forwardng process. Authentcatng event reports requres that nodes share certan securty nformaton, however, attackers can obtan such nformaton by compromsng a sngle node. To prevent any sngle compromsed node from breakng down the entre system, SEF carefully lmts the amount of securty nformaton assgned to each node, and reles on the collectve decsons of multple sensors for false report detecton. Frst, SEF dvdes a global key pool nto multple parttons and carefully assgns a certan number of keys from one partton to ndvdual node. Gven that any sngle node knows only a lmted amount of the system secret, compromsng one or a small number of nodes cannot dsable the overall network from detectng bogus reports. Second, by assumng that the same event can be detected by multple sensors, n SEF each of the detectng sensors generates a keyed message authentcaton code (MAC) and multple MAC are attached to the event report. As the report s forwarded, each node along the way verfes the correctness of the MAC s probablstcally and drops those wth nvald MACs. Fnally, the snk verfes the correctness of each MAC and elmnates remanng false reports that elude en-route flterng. Comparng to statstcal soluton provded by SEF, our soluton can provde a more resource-effcent path authentcaton, and t cannot handle the broadcast authentcaton. Zhu et al [5] present an nterleaved hop-by-hop authentcaton scheme for addressng the false data necton attack launched by the compromsed nodes. The scheme guarantees that the base staton wll detect any nected false data packets when no more than a certan number t nodes are compromsed. To defend aganst false data necton attacks, at least t + sensor nodes have to agree upon a report before t s sent to the base staton. t s a securty threshold based on the securty requrements of the applcaton under consderaton and the network node densty. Further, t provdes an upper bound for the number of hops that a false data packet could be forwarded before t s detected and dropped, gven that there are up to t colludng compromsed nodes. In other words, t also attempts to flter out false data packets nected nto the network by compromsed nodes before they reach the base staton, thus savng the energy for relayng them. [5] s the

3 most smlar work to our proposed scheme, but ther approach cannot handle the broadcast authentcaton. Our soluton approach utlzes a new SOC technque along wth the delayed key dsclosure to acheve a much smaller communcaton overhead. ey s Message Fgure. µtesla technque [7,9] s shown wth a key dsclosure delay of d=3 block perods. Note that keys are dsclosed later whle the message and MAC portons are dsclose n the correspondng block. 3 Methodology 3. Assumptons Block B -3 Block B - Block B - Block B Block B M-3 3 M- -3 s dsclosed wth a delay of d block perods M- M M+ MAC- MAC- MAC- Recever-sde Buffer up to B Packet P s We refer to the mnmum number of hops necessary for a packet to reach from any node located at one extreme edge of the network to another node located at the opposte extreme, as the dameter of the ad hoc network. Packets may be lost or corrupted n transmsson on the network. A node recevng a corrupted packet can detect the error and dscard the packet. Nodes wthn the ad hoc network may move at any tme wthout notce, and may even move contnuously, but we assume that the speed wth whch nodes move s moderate wth respect to the packet transmsson latency and wreless transmsson range of the partcular underlyng network hardware n use. We assume that nodes may be able to enable promscuous receve mode on ther wreless network nterface hardware, causng the hardware to delver every receved packet to the network drver software wthout flterng based on lnk-layer destnaton address. Even though ths feature s not requred, by utlzng ths feature, the performance of our scheme may be enhanced especally when the moblty level s hgh n the network. The local clocks of the nodes are assumed to be (at least) loosely synchronzed wth a maxmum tme synchronzaton error Δ. Varous tme synchronzaton technques were proposed for wreless ad hoc networks, and any of them may be utlzed to acheve ths requrement. Smlar assumptons MA MA M -3 eyed MAC wth Tm e were made n the broadcast authentcaton schemes such as TESLA, µtesla, etc. [7,9]. Also, the tme lne s assumed to be dvded nto block perods as n TESLA and µtesla approaches [7,9]. In each block perod one packet may be sent out for broadcastng by any vald broadcast orgnator (whch may be determned by the applcaton). Delayed key dsclosure mechansm s adapted and ncorporated n our scheme. Each broadcast packet contans the message, the authentcaton-related nformaton, and the key nformaton that s dsclosed for the prevously sent out message. The key dsclosure delay s denoted as d block perods. These can be seen n Fgure. We assume that there s one source and one or more recpents that are nvolved n each sesson (one or more data packets are delvered n each sesson). That s, our authentcaton approach may be used for both uncast and multcast/broadcast communcatons. However, we wll focus on developng protocols for broadcast servces as mentoned before. The packets are transmtted along a mult-hop delvery path to the recever(s). The delvery path wll be determned by a routng protocol used n the network. Many routng protocols were proposed for wreless ad hoc networks, and any of them wth reasonable route change rates (due to moblty) may be utlzed n the network. Fnally, t s assumed that the number of dfferent source group keys n one source group (whch s denoted as m) s an odd number. 3. Overvew of the Protocol The protocol carres out the followng three processes to provde the mult-source authentcaton. In ths scheme t s assumed that the number of source group keys, m, s an odd number.. Offlne SOC generaton (Fgure ): SOC s generated offlne by utlzng the source seed (Z 0 ), source keys (a ), oneway hash operaton, and the btwse EXOR operaton. Source nodes wth a secret source key a wll be equpped wth a chan of keys that are obtaned from the ntermedate keys, Y ( n-), by applyng the EXOR operaton wth a. The keys generated n ths process are denoted as SOC,..., }. { n The ntermedate keys that are generated n ths process are named as Y and Z, whch wll be explan n more detal n a later secton.. Sem-encrypted key pre-dstrbuton (Fgure 3): when the orgnal sender node (ths may be one of the source group nodes or may not be one of them) has some message to send, t wll frst send a packet that has the followng feld: random nonce R of k bts - ths would be used to prevent the dsclosure of the next key (Y ) n the SOC that s needed for the next round of valdaton.

4 M stands for the message n the -th packet. Ths value wll be stored n the verfer nodes for later authentcaton purposes. Verfers may store the other feld values such as the actual message (M ) dependng upon the scheme). 3. delayed key dsclosure wth verfcaton (Fgure 3): After the key dsclosure delay (d block perods), the orgnal sender of R wll start the key dsclosure process by ncludng the followng felds n the packet: dsclose the actual random nonce used d block perod before (R ) - the orgnal sender wll ntalze ths feld to all 0s. key dsclosure feld for accommodatng the SOC keys from the m source group nodes (they wll be EXORed and ths feld requres only k bts) Fgure. SOC generaton: the entre key chan s generated offlne and only the keys n the sold rectangles are stored n the nodes. The keys,, are stored n the -th source node(s). Y n s bootstrapped n each verfer node. The ntermedate keys and even the secret source keys, a, are not stored n any node n the network. Once ths feld s flled wth a random number generated by the orgnal source and the packet s sent out, the frst source group node from a (ths may be the same as the orgnal sender node) wll apply EXOR operaton wth ths random number to (ts next key n the SOC ts Message), and forward the packet to the next node n the delvery path. The next source group nodes wth dfferent source keys wll carry out the same process: get the value from ths feld and apply EXOR operaton to t. But, ths process s done only once for each source key a, m. In other words, f there are multple source group nodes wth the same source key n the delvery path, only the frst one wll carry out ths process. When the packet fnshed traversng all the source group nodes wth m dfferent source keys, then the verfer nodes n the remanng path wll have the followng value n the packet feld: R a a a Y M 3 Each group source nodes wll apply EXOR operaton between the next key n SOC and the value from the key dsclosure feld mentoned above, and store back the result nto the key dsclosure feld agan. After the packet traverses all of the m source group nodes wth dfferent source keys, the packet wll contan the followng value n ts key dsclosure feld: a a a3 Y Z Once the packet reaches a verfer node, and f the packet s clamed to have traversed m dfferent source group nodes, then the verfer node wll carry out a sequence of steps. Frst, t wll extract the ntermedate key, Z, from the key dsclosure feld, and checks whether ths ntermedate key s really from the authentc SOC by applyng the one-way hash operaton and comparng the result to the already stored Y +. If they don't match, then the key dsclosure packet s dscarded, and the already stored message M wll not be authentcated. If they match, then the verfer extracts the ntermedate key, Y, by multplyng a a a to Z 3, and stores t as Y as a newly dsclosed authentc SOC key to be used n the next round of authentcaton. Then, the verfer wll check the followng condton to compare to the already stored Φ. R a a a Y M 3 If the equalty holds, then the prevously (n TESLA) stored R and M are valdated. 3.3 Basc Scheme Notatons The followng are defned for our authentcaton process: Source group: a group of nodes equpped wth SOCs generated from m dfferent source keys, a where m, are dstrbuted among N src number of source nodes (m N src ). It s assumed that m s an odd number n ths scheme. The source nodes may or may not be located n close proxmty, and some source

5 nodes may have the same source key f m<n src. The source key sze s denoted as k bts. Verfer group: N vrf nodes (e.g., multcast group members or all the nodes n the broadcast case) are equpped wth a verfcaton nformaton for authentcatng a packet's traversng of at least m source nodes wth dfferent a n the routng path. That s, a verfer node has the ablty to verfy that the packet passed through all the source group nodes wth m dfferent source keys. The followng are the nformaton kept n the source group node and the verfer group node: Source node from a keeps the followng tems: o Splt-Jon One-way ey Chan from a : SOC { n,..., } o publc source key sum a a a a m o cryptographc one-way hash functon Verfer node keeps the followng tems: o publc source key sum a a o last key, Y n, n the SOC o cryptographc one-way hash functon a SOC generaton wth m source keys, a, m (Fgure ): Ths process s assumed to be carred out offlne before the network launch tme. The possble ssues that may arse n developng onlne SOC generaton wll be addressed n the proposed research secton later. For the offlne case, the detaled algorthm s shown n Fgure and the detaled steps are lsted as follows:. Apply a cryptographc hash functon to Z 0 to generate Y whch s also k-bt long. a. That s, Y = H(Z 0 ).. Calculate a key n the chan by applyng the EXOR operaton wth a secret source key a, a Y. 3. Calculate Z = a Y ( m Y. a a a ) 4. Apply a cryptographc hash functon to Z to generate Y. That s Y = H(Z ). 5. Calculate the second key a. Y m n the chan, 6. Calculate Z = a Y ( m Y. a a a ) 7. Repeat steps 4 through 6 untl key n s obtaned. The one-way key chan at the source s now obtaned as SOC,..., }. The keys n ths SOC are { n bootstrapped n the source group nodes. These keys are used n reverse order startng from n. The last key Y n n the entre SOC s assumed to be bootstrapped at each verfer node. Packet Format The -th packet, <n, has the followng packet format consstng of 5 felds: () SRC ndex bts () Sem-Encrypted ey (Φ ) pre-dstrbuton k bts (3) Nonce (R -d ) dsclosure - k bts (4) SOC ey (for a Y ) dsclosure - k bts d (5) Message (M ) SRC ndex bts are used for showng whch source group nodes the packet has been traversed. For example, t ts -th bt s set to, then t means that the packet s clamng that t has already traversed a node wth the source key a, and, f ts -th bt s 0, then t means that the packet has not traversed any such node. If another source node wth the same a receves the packet whose -th SRC ndex bt s set to, then t wll forward the packet wthout modfyng any of the felds, even though t can repeat the process wthout any adverse effect but, t wll waste resource f t does. The other three felds followng the SRC ndex bts feld wll be used n the sem-encrypted key pre-dstrbuton and the delayed key dsclosure wth verfcaton processes. Note that the nonce dsclosure and SOC key dsclosure felds wll dsclose the values that were prevously used n the (-d)-th block perod. After the key dsclosure delay (.e., d block perods), another packet needs to be sent by the orgnal sender and t would contan the followng felds: () SRC ndex bts () Sem-Encrypted ey (Φ +d ) pre-dstrbuton k bts (3) Nonce (R ) dsclosure - k bts (4) SOC ey (for a Y ) dsclosure - k bts (5) Message (M ) Sem-encrypted key pre-dstrbuton at the source node wth a source key a ( m): Agan, the purpose of ths process s to let source group nodes to reveal ther SOC keys n a sem-encrypted form by applyng the EXOR operaton to the random nonce (R ) sent out by the orgnal sender of the packet. Let s assume that the a -th packet s sent out by the orgnal sender. The process s shown n Fgure 3 and the detaled steps are descrbed as follows:

6 . Orgnal sender generates a random nonce (R ) and nsert t nto the sem-encrypted key pre-dstrbuton feld n the packet before sendng t.. Each source group node from a source key, a, n the delvery path wll carry out the followng: a. f the SRC ndex bt (whose ndex value s ) s equal to, then go to step 3. b. extract the value n the sem-encrypted key predstrbuton feld (let t be denoted as x). c. extract M from the packet. d. calculate M x and store ths as a new value n the sem-encrypted key pre-dstrbuton feld of the packet. e. set the SRC ndex bt (whose ndex value s ) as. 3. Each verfer node wll perform the followng steps: a. f all of the m bts are set to n the SRC ndex bts feld, then the node wll extract the value of the sem-encrypted key pre-dstrbuton feld, and store t as Φ to be used at the future verfcaton tme (after d block perods). 4. Forward the packet f t s needed. Delayed key dsclosure and verfcaton after the key dsclosure delay (Fgure 3) Because the actual SOC keys are dsclosed after the delay (d block perods), the verfcatons of the keys and messages that were ncluded n the -th packet may be carred out when the nodes receve/process a packet n the (+d)-th block perod. So, we dsclose the -th keys from the SOCs n the (+d)-th packet, and the verfcatons wll be carred out by the verfer nodes upon the recept of the (+d)-th packet. The process s depcted n Fgure 3, and the detaled steps are descrbed as follows:. Orgnal sender dscloses the nonce (R ) by ncludng n the (+d)-th packet s nonce dsclosure feld.. Each source group node from a source key, a, n the delvery path wll carry out the followng: a. f the SRC ndex bt (whose ndex value s ) s equal to, then go to step 3. b. extract the value from the SOC key dsclosure feld (let t be denoted as y). c. calculate y and store ths as a new value nto the SOC key dsclosure feld of the packet. d. set the SRC ndex bt (whose ndex value s ) as. 3. Each verfer node wll perform the followng steps: a. f all of the m bts are set to n the SRC ndex bts feld, then the node wll perform the followng steps:. extract the value of the SOC key dsclosure feld (let t be denoted as z).. check whether H(z)=Y + a) If not, then the key valdaton for SOC fals, dscards the packet and ext from the algorthm. b) If the equalty holds, then store a am z as a vald Y for future SOC valdaton. A. calculate R z M R a a a Y M and 3 compare ths to Φ that were extracted and stored n the prevously receved -th packet.. If they are the same, then the mult-source authentcaton succeeds for M.. If they don t match, then the mult-source authentcaton fals for M. 4. Forward the packet f t s needed. Resource Requrements (Fgure 3) The resource requrements at a source group node from a are: n k bts are needed for storng the SOC keys The resource requrements at a verfer node are: k bts: for storng the SOC valdaton key Y n d k bts: for storng Φ n at most d d consecutve block perods k bts: for temporarly storng Z and a a a3 Y Z Hence, the total memory requrement at a verfer node s (d+3) k bts. The communcaton overhead at each packet (purely needed for our scheme) conssts of the followng: m bts: for SRC ndex bts 3k bts: for sem-encrypted key pre-dstrbuton feld, nonce dsclosure feld, SOC key dsclosure feld Hence, the total overhead s m+3k bts for each packet. 4 Concluson We presented a new resource-effcent mult-source authentcaton scheme wth Splt-Jon One-Way ey Chan (SOC). In ths new technque, the communcaton overhead s small and constant, and the memory requrement at the verfer node s also mnmal. Ths technque may be effectvely used for wreless ad hoc networks when there exst multple trust sources to be utlzed.

7 Fgure 3. Sem-encrypted key pre-dstrbuton and a delayed key dsclosure along wth the verfcatons at verfer nodes 5 Acknowledgement Ths work was supported n part by US Army Research Offce (ARO) grant W9NF , and n part by Seoul R&BD Program (No. JP0034). 6 References [] J. Deng, R. Han, and S. Mshra, "Enhancng Base Staton Securty n Wreless Sensor Networks", Techncal Report CU-CS-95-03, Unversty of Colorado, Aprl 003. [] S. Gandham, M. Dawande, R. Prakash, S. Venkatesan, "Energy effcent schemes for wreless sensor networks wth multple moble base statons," IEEE Globecom '03, pp , January 004. [3] Y.-C. Hu, D. B. Johnson, and A. Perrg, SEAD: Secure effcent dstance vector routng for moble wreless ad hoc networks, n Proceedngs of the 4th IEEE Workshop on Moble Computng Systems and Applcatons (WMCSA 00), June 00, pp [4] Y.-C. Hu, A. Perrg, and D. Johnson. Aradne: A secure on-demand routng protocol for ad hoc networks. Wreless Networks Journal, (), 005. [5] J. Hubaux, L. Buttyan, and S. Capkun, The quest for securty n moble ad hoc networks, n Proceedngs of the ACM Symposum on Moble Ad Hoc Networkng and Computng (MobHOC 00), 00. [6] Chrs arlof and Davd Wagner, Secure Routng n Wreless Sensor Networks: Attacks and Countermeasures, In Proceedngs of the Frst IEEE Internatonal Workshop on Sensor Network Protocols and Applcatons, May 003. [7] Donggang Lu, Peng Nng, Mult-Level u-tesla: A Broadcast Authentcaton System for Dstrbuted Sensor Networks, Submtted for ournal publcaton. Also avalable as Techncal Report, TR , North Carolna State Unversty, Department of Computer Scence, March 003. [8] S. Park, A. Bhata, and J.-H. Youn (USA). Hop-Count based Locaton Dscovery n Ad Hoc Sensor Networks. In Proceedng (44) Wreless Networks and Emergng Technologes [9] A. Perrg, R. Canett, D. Song, and D. Tygar, Effcent and secure source authentcaton for multcast. In Proceedngs of Network and Dstrbuted System Securty Symposum, 00. [0] R. d Petro, L. V. Mancn, Y. W. Law, S. Etalle and P. Havnga A drected dffuson-based secure multcast scheme for wrless sensor networks.frst Internatonal Workshop on Wreless Securty and Prvacy (WSPr'03) [] B. Przydatek, D. Song, and A. Perrg. SIA: Secure Informaton Aggregaton n Sensor Networks. In Proc. of ACM SenSys 003. [] Y. Ramamurthy, B. Xue, " A ey Management Protocol for Wreless Sensor Networks wth Multple Base Statons," Proceedngs of the IEEE Internatonal Conference on Communcatons, 008, ICC'08, pp , Beng, Chna, May 008. [3] Fan Ye, Hayun Luo, Songwu Lu, Statstcal En-Route Flterng of Inected False Data n Sensor Networks. IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 3, NO. 4, APRIL 005 [4] L. Zhou and Z. Haas, Securng ad hoc networks, IEEE Network Magazne, vol. 3, no. 6, November/December 999. [5] Sencun Zhu, Saneev Seta, and Sushl Jaoda. An Interleaved Hop-by-Hop Authentcaton Scheme for Flterng of Inected False Data n Sensor Network

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes A Low-Oerhead Routng Protocol for Ad Hoc Networks wth selfsh nodes Dongbn Wang 1, Xaofeng Wang 2, Xangzhan Yu 3, Kacheng Q 1, Zhbn Xa 1 1 School of Software Engneerng, Bejng Unersty of Posts and Telecommuncatons,100876,

More information

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems:

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems: Speed/RAP/CODA Presented by Octav Chpara Real-tme Systems Many wreless sensor network applcatons requre real-tme support Survellance and trackng Border patrol Fre fghtng Real-tme systems: Hard real-tme:

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Video Proxy System for a Large-scale VOD System (DINA)

Video Proxy System for a Large-scale VOD System (DINA) Vdeo Proxy System for a Large-scale VOD System (DINA) KWUN-CHUNG CHAN #, KWOK-WAI CHEUNG *# #Department of Informaton Engneerng *Centre of Innovaton and Technology The Chnese Unversty of Hong Kong SHATIN,

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS Arun Avudanayagam Yuguang Fang Wenjng Lou Department of Electrcal and Computer Engneerng Unversty of Florda Ganesvlle, FL 3261

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

CS 268: Lecture 8 Router Support for Congestion Control

CS 268: Lecture 8 Router Support for Congestion Control CS 268: Lecture 8 Router Support for Congeston Control Ion Stoca Computer Scence Dvson Department of Electrcal Engneerng and Computer Scences Unversty of Calforna, Berkeley Berkeley, CA 9472-1776 Router

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

Real-Time Guarantees. Traffic Characteristics. Flow Control

Real-Time Guarantees. Traffic Characteristics. Flow Control Real-Tme Guarantees Requrements on RT communcaton protocols: delay (response s) small jtter small throughput hgh error detecton at recever (and sender) small error detecton latency no thrashng under peak

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Long Lifetime Routing in Unreliable Wireless Sensor Networks

Long Lifetime Routing in Unreliable Wireless Sensor Networks 211 Internatonal Conference on Networkng, Sensng and Control Delft, the Netherlands, 11-13 Aprl 211 Long Lfetme Routng n Unrelable Wreless Sensor Networks Hamed Yousef, Mohammad Hossen Yeganeh, Al Movaghar

More information

A Secure Hybrid Wireless Mesh Protocol for s Mesh Network*

A Secure Hybrid Wireless Mesh Protocol for s Mesh Network* A Secure Hybrd Wreless Mesh Protocol for 802.11s Mesh Network* Md. Sharful Islam, Young Jg Yoon, Md. Abdul Hamd, and Choong Seon Hong** Department of Computer Engneerng, Kyung Hee Unversty, Republc of

More information

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks Securng Qualty-of-Servce Route Dscovery n On-Demand Routng for Ad Hoc Networks Yh-Chun Hu UC Berkeley yhchun@cs.cmu.edu Davd B. Johnson Rce Unversty dbj@cs.rce.edu ABSTRACT An ad hoc network s a collecton

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Efficient Distributed File System (EDFS)

Efficient Distributed File System (EDFS) Effcent Dstrbuted Fle System (EDFS) (Sem-Centralzed) Debessay(Debsh) Fesehaye, Rahul Malk & Klara Naherstedt Unversty of Illnos-Urbana Champagn Contents Problem Statement, Related Work, EDFS Desgn Rate

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Connection-information-based connection rerouting for connection-oriented mobile communication networks

Connection-information-based connection rerouting for connection-oriented mobile communication networks Dstrb. Syst. Engng 5 (1998) 47 65. Prnted n the UK PII: S0967-1846(98)90513-7 Connecton-nformaton-based connecton reroutng for connecton-orented moble communcaton networks Mnho Song, Yanghee Cho and Chongsang

More information

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices Steps for Computng the Dssmlarty, Entropy, Herfndahl-Hrschman and Accessblty (Gravty wth Competton) Indces I. Dssmlarty Index Measurement: The followng formula can be used to measure the evenness between

More information

Reducing Frame Rate for Object Tracking

Reducing Frame Rate for Object Tracking Reducng Frame Rate for Object Trackng Pavel Korshunov 1 and We Tsang Oo 2 1 Natonal Unversty of Sngapore, Sngapore 11977, pavelkor@comp.nus.edu.sg 2 Natonal Unversty of Sngapore, Sngapore 11977, oowt@comp.nus.edu.sg

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

OPTIMAL CONFIGURATION FOR NODES IN MIXED CELLULAR AND MOBILE AD HOC NETWORK FOR INET

OPTIMAL CONFIGURATION FOR NODES IN MIXED CELLULAR AND MOBILE AD HOC NETWORK FOR INET OPTIMAL CONFIGURATION FOR NODE IN MIED CELLULAR AND MOBILE AD HOC NETWORK FOR INET Olusola Babalola D.E. Department of Electrcal and Computer Engneerng Morgan tate Unversty Dr. Rchard Dean Faculty Advsor

More information

Performance Improvement of Direct Diffusion Algorithm in Sensor Networks

Performance Improvement of Direct Diffusion Algorithm in Sensor Networks Mddle-East Journal of Scentfc Research 2 (): 566-574, 202 ISSN 990-9233 IDOSI Publcatons, 202 DOI: 0.5829/dos.mejsr.202.2..43 Performance Improvement of Drect Dffuson Algorthm n Sensor Networks Akbar Bemana

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

Optimal Fault-Tolerant Routing in Hypercubes Using Extended Safety Vectors

Optimal Fault-Tolerant Routing in Hypercubes Using Extended Safety Vectors Optmal Fault-Tolerant Routng n Hypercubes Usng Extended Safety Vectors Je Wu Department of Computer Scence and Engneerng Florda Atlantc Unversty Boca Raton, FL 3343 Feng Gao, Zhongcheng L, and Ynghua Mn

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

Dynamic Bandwidth Provisioning with Fairness and Revenue Considerations for Broadband Wireless Communication

Dynamic Bandwidth Provisioning with Fairness and Revenue Considerations for Broadband Wireless Communication Ths full text paper was peer revewed at the drecton of IEEE Communcatons Socety subject matter experts for publcaton n the ICC 008 proceedngs. Dynamc Bandwdth Provsonng wth Farness and Revenue Consderatons

More information

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B.

More information

Parallel matrix-vector multiplication

Parallel matrix-vector multiplication Appendx A Parallel matrx-vector multplcaton The reduced transton matrx of the three-dmensonal cage model for gel electrophoress, descrbed n secton 3.2, becomes excessvely large for polymer lengths more

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour 6.854 Advanced Algorthms Petar Maymounkov Problem Set 11 (November 23, 2005) Wth: Benjamn Rossman, Oren Wemann, and Pouya Kheradpour Problem 1. We reduce vertex cover to MAX-SAT wth weghts, such that the

More information

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Adaptive Energy and Location Aware Routing in Wireless Sensor Network Adaptve Energy and Locaton Aware Routng n Wreless Sensor Network Hong Fu 1,1, Xaomng Wang 1, Yngshu L 1 Department of Computer Scence, Shaanx Normal Unversty, X an, Chna, 71006 fuhong433@gmal.com {wangxmsnnu@hotmal.cn}

More information

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense Base Staton Locaton Protecton n Wreless Sensor Networks: Attacks and Defense Juan Chen, Hongl Zhang, Xaojang Du 2, Bnxng Fang, Yan Lu 3, Hanng Yu Research Center of Computer Network and Informaton Securty

More information

An Entropy-Based Approach to Integrated Information Needs Assessment

An Entropy-Based Approach to Integrated Information Needs Assessment Dstrbuton Statement A: Approved for publc release; dstrbuton s unlmted. An Entropy-Based Approach to ntegrated nformaton Needs Assessment June 8, 2004 Wllam J. Farrell Lockheed Martn Advanced Technology

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

Mobile Adaptive Distributed Clustering Algorithm for Wireless Sensor Networks

Mobile Adaptive Distributed Clustering Algorithm for Wireless Sensor Networks Internatonal Journal of Computer Applcatons (975 8887) Volume No.7, Aprl Moble Adaptve Dstrbuted Clusterng Algorthm for Wreless Sensor Networks S.V.Mansekaran Department of Informaton Technology Anna Unversty

More information

Minimum Cost Optimization of Multicast Wireless Networks with Network Coding

Minimum Cost Optimization of Multicast Wireless Networks with Network Coding Mnmum Cost Optmzaton of Multcast Wreless Networks wth Network Codng Chengyu Xong and Xaohua L Department of ECE, State Unversty of New York at Bnghamton, Bnghamton, NY 13902 Emal: {cxong1, xl}@bnghamton.edu

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

Advanced Computer Networks

Advanced Computer Networks Char of Network Archtectures and Servces Department of Informatcs Techncal Unversty of Munch Note: Durng the attendance check a stcker contanng a unque QR code wll be put on ths exam. Ths QR code contans

More information

Research Article Energy Efficient Interest Forwarding in NDN-Based Wireless Sensor Networks

Research Article Energy Efficient Interest Forwarding in NDN-Based Wireless Sensor Networks Moble Informaton Systems Volume 2016, Artcle ID 3127029, 15 pages http://dx.do.org/10.1155/2016/3127029 Research Artcle Energy Effcent Interest Forwardng n NDN-Based Wreless Sensor Networks Shua Gao, 1

More information

Hierarchical clustering for gene expression data analysis

Hierarchical clustering for gene expression data analysis Herarchcal clusterng for gene expresson data analyss Gorgo Valentn e-mal: valentn@ds.unm.t Clusterng of Mcroarray Data. Clusterng of gene expresson profles (rows) => dscovery of co-regulated and functonally

More information

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS Adran Andronache 1 ), Matthas R. Brust 2 ), Steffen Rothkugel 3 ) Abstract The concept of self-organzaton already exsts

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

Deakin Research Online

Deakin Research Online Deakn Research Onlne Ths s the publshed verson: Chellappa Doss, Robn, Chandra, D., Pan, L., Zhou, Wanle and Chowdhury, Morshed 6, Address reuse n wreless sensor networks, n ATNAC, Australan Telecommuncaton

More information

Cost-Effective Lifetime Prediction Based Routing Protocol for Wireless Network

Cost-Effective Lifetime Prediction Based Routing Protocol for Wireless Network Cost-Effectve Lfetme Predcton Based Routng Protocol for Wreless Network ABU MD. ZAFOR ALAM, MUHAMMAD ARIFUR RAHMAN, MOHAMMED ABUL HASAN 2,M. LUTFAR RAHMAN Faculty of Scence and IT, Daffodl Internatonal

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

IJCTA Nov-Dec 2016 Available

IJCTA Nov-Dec 2016 Available Dr K Santh et al, Internatonal Journal of Computer Technology & Applcatons,Vol 7(6),773-779 Optmzed Route Technque for DSR Routng Protocol n MANET Dr.K.Santh, Assocate Professor, Dept. of Computer Scence,

More information

Significance of Eigenvector Centrality for Routing in a Delay Tolerant Network

Significance of Eigenvector Centrality for Routing in a Delay Tolerant Network Journal of Computatons & Modellng, vol.1, no.1, 2011, 91-100 ISSN: 1792-7625 (prnt), 1792-8850 (onlne) Internatonal Scentfc Press, 2011 Sgnfcance of Egenvector Centralty for Routng n a Delay Tolerant Network

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

A Variable Threats Based Self-Organization Scheme for Wireless Sensor Networks

A Variable Threats Based Self-Organization Scheme for Wireless Sensor Networks 009 Thrd Internatonal Conference on Sensor Technologes and Applcatons A Varable Threats Based Self-Organzaton Scheme for Wreless Sensor Networks Jan Zhong School of Computer Scence and Informaton Technology

More information

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique //00 :0 AM Outlne and Readng The Greedy Method The Greedy Method Technque (secton.) Fractonal Knapsack Problem (secton..) Task Schedulng (secton..) Mnmum Spannng Trees (secton.) Change Money Problem Greedy

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

Using Particle Swarm Optimization for Enhancing the Hierarchical Cell Relay Routing Protocol

Using Particle Swarm Optimization for Enhancing the Hierarchical Cell Relay Routing Protocol 2012 Thrd Internatonal Conference on Networkng and Computng Usng Partcle Swarm Optmzaton for Enhancng the Herarchcal Cell Relay Routng Protocol Hung-Y Ch Department of Electrcal Engneerng Natonal Sun Yat-Sen

More information

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture On Desgnng Incentve-Compatble Routng and Forwardng Protocols n Wreless Ad-Hoc Networks An Integrated Approach Usng Game Theoretcal and Cryptographc Technques Sheng Zhong L (Erran) L Yanbn Grace Lu Yang

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

ELEC 377 Operating Systems. Week 6 Class 3

ELEC 377 Operating Systems. Week 6 Class 3 ELEC 377 Operatng Systems Week 6 Class 3 Last Class Memory Management Memory Pagng Pagng Structure ELEC 377 Operatng Systems Today Pagng Szes Vrtual Memory Concept Demand Pagng ELEC 377 Operatng Systems

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

TN348: Openlab Module - Colocalization

TN348: Openlab Module - Colocalization TN348: Openlab Module - Colocalzaton Topc The Colocalzaton module provdes the faclty to vsualze and quantfy colocalzaton between pars of mages. The Colocalzaton wndow contans a prevew of the two mages

More information

Analysis of Collaborative Distributed Admission Control in x Networks

Analysis of Collaborative Distributed Admission Control in x Networks 1 Analyss of Collaboratve Dstrbuted Admsson Control n 82.11x Networks Thnh Nguyen, Member, IEEE, Ken Nguyen, Member, IEEE, Lnha He, Member, IEEE, Abstract Wth the recent surge of wreless home networks,

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Performance Comparison of a QoS Aware Routing Protocol for Wireless Sensor Networks

Performance Comparison of a QoS Aware Routing Protocol for Wireless Sensor Networks Communcatons and Network, 2016, 8, 45-55 Publshed Onlne February 2016 n ScRes. http://www.scrp.org/journal/cn http://dx.do.org/10.4236/cn.2016.81006 Performance Comparson of a QoS Aware Routng Protocol

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Avoiding congestion through dynamic load control

Avoiding congestion through dynamic load control Avodng congeston through dynamc load control Vasl Hnatyshn, Adarshpal S. Seth Department of Computer and Informaton Scences, Unversty of Delaware, Newark, DE 976 ABSTRACT The current best effort approach

More information

Synchronous Distributed Wireless Network Emulator for High-Speed Mobility: Implementation and Evaluation

Synchronous Distributed Wireless Network Emulator for High-Speed Mobility: Implementation and Evaluation Synchronous Dstrbuted Wreless Network Emulator for Hgh-Speed Moblty: Implementaton and Evaluaton Mnoru Kozum, Tomoch Ebata Yokohama Research Laboratory, Htach, Ltd., 292 Yoshda-cho, Totsuka-ku, Yokohama,

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

Routing in Degree-constrained FSO Mesh Networks

Routing in Degree-constrained FSO Mesh Networks Internatonal Journal of Hybrd Informaton Technology Vol., No., Aprl, 009 Routng n Degree-constraned FSO Mesh Networks Zpng Hu, Pramode Verma, and James Sluss Jr. School of Electrcal & Computer Engneerng

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

Fast Retransmission of Real-Time Traffic in HIPERLAN/2 Systems

Fast Retransmission of Real-Time Traffic in HIPERLAN/2 Systems Fast Retransmsson of Real-Tme Traffc n HIPERLAN/ Systems José A Afonso and Joaqum E Neves Department of Industral Electroncs Unversty of Mnho, Campus de Azurém 4800-058 Gumarães, Portugal {joseafonso,

More information

Network Coding as a Dynamical System

Network Coding as a Dynamical System Network Codng as a Dynamcal System Narayan B. Mandayam IEEE Dstngushed Lecture (jont work wth Dan Zhang and a Su) Department of Electrcal and Computer Engneerng Rutgers Unversty Outlne. Introducton 2.

More information

Sample Solution. Advanced Computer Networks P 1 P 2 P 3 P 4 P 5. Module: IN2097 Date: Examiner: Prof. Dr.-Ing. Georg Carle Exam: Final exam

Sample Solution. Advanced Computer Networks P 1 P 2 P 3 P 4 P 5. Module: IN2097 Date: Examiner: Prof. Dr.-Ing. Georg Carle Exam: Final exam Char of Network Archtectures and Servces Department of Informatcs Techncal Unversty of Munch Note: Durng the attendance check a stcker contanng a unque QR code wll be put on ths exam. Ths QR code contans

More information

Secure position-based routing protocol for mobile ad hoc networks

Secure position-based routing protocol for mobile ad hoc networks d Hoc Networks 5 (2007) 76 86 www.elsever.com/locate/adhoc Secure poston-based routng protocol for moble ad hoc networks Joo-Han Song a, Vncent W.S. Wong b, *, Vctor C.M. Leung b a 4G System Laboratory,

More information

BANDWIDTH OPTIMIZATION OF INDIVIDUAL HOP FOR ROBUST DATA STREAMING ON EMERGENCY MEDICAL APPLICATION

BANDWIDTH OPTIMIZATION OF INDIVIDUAL HOP FOR ROBUST DATA STREAMING ON EMERGENCY MEDICAL APPLICATION ARPN Journal of Engneerng and Appled Scences 2006-2009 Asan Research Publshng Network (ARPN). All rghts reserved. BANDWIDTH OPTIMIZATION OF INDIVIDUA HOP FOR ROBUST DATA STREAMING ON EMERGENCY MEDICA APPICATION

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

A New Transaction Processing Model Based on Optimistic Concurrency Control

A New Transaction Processing Model Based on Optimistic Concurrency Control A New Transacton Processng Model Based on Optmstc Concurrency Control Wang Pedong,Duan Xpng,Jr. Abstract-- In ths paper, to support moblty and dsconnecton of moble clents effectvely n moble computng envronment,

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

Simple March Tests for PSF Detection in RAM

Simple March Tests for PSF Detection in RAM Smple March Tests for PSF Detecton n RAM Ireneusz Mroze Balysto Techncal Unversty Computer Scence Department Wejsa 45A, 5-35 Balysto POLAND mroze@.pb.balysto.pl Eugena Buslowsa Balysto Techncal Unversty

More information

Internet Traffic Managers

Internet Traffic Managers Internet Traffc Managers Ibrahm Matta matta@cs.bu.edu www.cs.bu.edu/faculty/matta Computer Scence Department Boston Unversty Boston, MA 225 Jont work wth members of the WING group: Azer Bestavros, John

More information

DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT

DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT Bran J. Wolf, Joseph L. Hammond, and Harlan B. Russell Dept. of Electrcal and Computer Engneerng, Clemson Unversty,

More information

A Topology-aware Random Walk

A Topology-aware Random Walk A Topology-aware Random Walk Inkwan Yu, Rchard Newman Dept. of CISE, Unversty of Florda, Ganesvlle, Florda, USA Abstract When a graph can be decomposed nto clusters of well connected subgraphs, t s possble

More information

Analysis of Continuous Beams in General

Analysis of Continuous Beams in General Analyss of Contnuous Beams n General Contnuous beams consdered here are prsmatc, rgdly connected to each beam segment and supported at varous ponts along the beam. onts are selected at ponts of support,

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

Research Article. ISSN (Print) s k and. d k rate of k -th flow, source node and

Research Article. ISSN (Print) s k and. d k rate of k -th flow, source node and Scholars Journal of Engneerng and Technology (SJET) Sch. J. Eng. Tech., 2015; 3(4A):343-350 Scholars Academc and Scentfc Publsher (An Internatonal Publsher for Academc and Scentfc Resources) www.saspublsher.com

More information

Distributed Grid based Robust Clustering Protocol for Mobile Sensor Networks

Distributed Grid based Robust Clustering Protocol for Mobile Sensor Networks 414 The Internatonal Arab Journal of Informaton Technology, Vol. 8, No. 4, October 011 Dstrbuted Grd based Robust Clusterng Protocol for Moble Sensor Networks Shahzad Al and Sajjad Madan Department of

More information

High Utility Video Surveillance System on Public Transport using WiMAX technology

High Utility Video Surveillance System on Public Transport using WiMAX technology Edth Cowan Unversty Research Onlne ECU Publcatons Pre. 2011 2010 Hgh Utlty Vdeo Survellance System on Publc Transport usng WMAX technology Iftekhar Ahmad Edth Cowan Unversty Daryoush Habb Edth Cowan Unversty

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information