• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 306
  • 34
  • 25
  • 21
  • 12
  • 12
  • 10
  • 6
  • 4
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • Tagged with
  • 523
  • 523
  • 523
  • 241
  • 200
  • 147
  • 145
  • 116
  • 110
  • 104
  • 83
  • 70
  • 55
  • 53
  • 50
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
391

Smart Broadcast Protocol Design For Vehicular Ad hoc Networks

Unknown Date (has links)
Multi-hop broadcast is one of the main approaches to disseminate data in VANET. Therefore, it is important to design a reliable multi-hop broadcast protocol, which satis es both reachability and bandwidth consumption requirements. In a dense network, where vehicles are very close to each other, the number of vehicles needed to rebroadcast the message should be small enough to avoid a broad- cast storm, but large enough to meet the reachability requirement. If the network is sparse, a higher number of vehicles is needed to retransmit to provide a higher reachability level. So, it is obvious that there is a tradeo between reachability and bandwidth consumption. In this work, considering the above mentioned challenges, we design a number of smart broadcast protocols and evaluate their performance in various network den- sity scenarios. We use fuzzy logic technique to determine the quali cation of vehicles to be forwarders, resulting in reachability enhancement. Then we design a band- width e cient fuzzy logic-assisted broadcast protocol which aggressively suppresses the number of retransmissions. We also propose an intelligent hybrid protocol adapts to local network density. In order to avoid packet collisions and enhance reachability, we design a cross layer statistical broadcast protocol, in which the contention window size is adjusted based on the local density information. We look into the multi-hop broadcast problem with an environment based on game theory. In this scenario, vehicles are players and their strategy is either to volunteer and rebroadcast the received message or defect and wait for others to rebroadcast. We introduce a volunteer dilemma game inspired broadcast scheme to estimate the probability of forwarding for the set of potential forwarding vehicles. In this scheme we also introduce a fuzzy logic-based contention window size adjustment system. Finally, based on the estimated spatial distribution of vehicles, we design a transmission range adaptive scheme with a fuzzy logic-assisted contention window size system, in which a bloom lter method is used to mitigate overhead. Extensive experimental work is obtained using simulation tools to evaluate the performance of the proposed schemes. The results con rm the relative advantages of the proposed protocols for di erent density scenarios. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2017. / FAU Electronic Theses and Dissertations Collection
392

Reputation and trust-based security in wireless sensor networks

Unknown Date (has links)
This dissertation presents the results of research that led to the development of a novel reputation and trust-based monitoring paradigm for secure and reliable computing in Wireless Sensor Networks (WSNs). WSNs have undergone tremendous technological advances over the last few years. They have caused a giant leap toward "proactive computing," a paradigm where computers anticipate human needs and, when necessary, act on their behalf. Therefore, we cannot deploy such a critical technology without first addressing the security and privacy challenges to ensure that it does not turn against those whom it is meant to benefit. The core application of WSNs is to detect and report events, be it military or civilian applications. The building blocks of a WSN are small, battery-powered, lowcost, self-contained devices called "sensors" that measure factors like light, temperature, pressure, vibration, motion, etc. A WSN usually consists of hundreds of thousands of sensors that operate in unattended, hostile territories to monitor a given geographical area. Once deployed, the wireless sensors self-organize into ad-hoc wireless networks in order to cope with the dynamics of the surveillance field. During the post deployment phase, the wireless sensors aggregate data, then process and generate a report, which is subsequently relayed from one sensor to the next using secure multi-hop routing until the data reaches its desired destination, which is usually the sink. Since sensors operate in unattended and hostile territories, the adversary can capture a sensor node physically and extract all the information stored onboard, including cryptographic keying material. With this unique situation, WSNs are subject to a unique attack referred to as an "Insider Attack," in which the adversary becomes a legitimate member of the network being represented by the captured node. / To overcome this unique situation, a distributed Reputation and Trust-based Monitoring System (RTMS) is required. The most critical contribution of this dissertation work has been the proposal and design of a novel, clique-based, distributed group-key establishment protocol with specific application to RTMSs. We have also proposed and evaluated the application of RTMS models for securing beacon-based localization in WSNs addressing information asymmetry attacks, and proposed a novel k-parent tree model for securing broadcast communication in WSNs with an underlying RTMS model. Other issues addressed in this dissertation work include the proposal of a Connected Dominating Set (CDS) based reputation dissemination and bootstrapping model. This model also enables secure, certificateless node mobility and enables the model to be robust to ID Spoofing and node replication attacks. / by Avinash Srinivasan. / Thesis (Ph.D.)--Florida Atlantic University, 2008. / Includes bibliography. / Electronic reproduction. Boca Raton, FL : 2008 Mode of access: World Wide Web.
393

An uncertainty-aware reputation system in mobile networks: analysis and applications

Unknown Date (has links)
Many emerging mobile networks aim to provide wireless network services without relying on any infrastructure. The main challenge in these networks comes from their self-organized and distributed nature. There is an inherent reliance on collaboration among the participants in order to achieve the aimed functionalities. Therefore, establishing and quantifying trust, which is the driving force for collaboration, is important for applications in mobile networks. This dissertation focuses on evaluating and quantifying trust to stimulate collaboration in mobile networks, introducing uncertainty concepts and metrics, as well as providing the various analysis and applications of uncertainty-aware reputation systems. Many existing reputation systems sharply divide the trust value into right or wrong, thus ignoring another core dimension of trust: uncertainty. As uncertainty deeply impacts a node's anticipation of others' behavior and decisions during interaction, we include it in the reputation system. Specifically, we use an uncertainty metric to directly reflect a node's confidence in the sufficiency of its past experience, and study how the collection of trust information may affect uncertainty in nodes' opinions. Higher uncertainty leads to higher transaction cost and reduced acceptance of communication. We exploit mobility to efficiently reduce uncertainty and to speed up trust convergence. We also apply the new reputation system to enhance the analysis of the interactions among mobile nodes, and present three sample uncertainty-aware applications. We integrate the uncertainty-aware reputation model with game theory tools, and enhance the analysis on interactions among mobile nodes. / Instead of reactively protecting the mobile networks from existing attacks as in the traditional security paradigms, the analysis in this dissertation gives more insights on nodes' rationality in the interaction, which will enable the mechanism design in mobile networks to be security and incentive compatible. Moreover, we present three sample applications, in which we clearly identify the challenges, specifically formalize the problems, and cleverly employ the uncertainty mitigation schemes. These applications show that the uncertainty definition and mitigation schemes can benefit a broad range of applications, including fields such as security, network services, and routing. / by Feng Li. / Vita. / Thesis (Ph.D.)--Florida Atlantic University, 2009. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2009. Mode of access: World Wide Web.
394

Web-based wireless sensor network monitoring using smartphones

Unknown Date (has links)
This thesis consists of the development of a web based wireless sensor network (WSN) monitoring system using smartphones. Typical WSNs consist of networks of wireless sensor nodes dispersed over predetermined areas to acquire, process, and transmit data from these locations. Often it is the case that the WSNs are located in areas too hazardous or inaccessible to humans. We focused on the need for access to this sensed data remotely and present our reference architecture to solve this problem. We developed this architecture for web-based wireless sensor network monitoring and have implemented a prototype that uses Crossbow Mica sensors and Android smartphones for bridging the wireless sensor network with the web services for data storage and retrieval. Our application has the ability to retrieve sensed data directly from a wireless senor network composed of Mica sensors and from a smartphones onboard sensors. The data is displayed on the phone's screen, and then, via Internet connection, they are forwarded to a remote database for manipulation and storage. The attributes sensed and stored by our application are temperature, light, acceleration, GPS position, and geographical direction. Authorized personnel are able to retrieve and observe this data both textually and graphically from any browser with Internet connectivity or through a native Android application. Web-based wireless sensor network architectures using smartphones provides a scalable and expandable solution with applicability in many areas, such as healthcare, environmental monitoring, infrastructure health monitoring, border security, and others. / by Anthony M. Marcus. / Thesis (M.S.C.S.)--Florida Atlantic University, 2011. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2011. Mode of access: World Wide Web.
395

Mechanisms for prolonging network lifetime in wireless sensor networks

Unknown Date (has links)
Sensors are used to monitor and control the physical environment. A Wireless Sen- sor Network (WSN) is composed of a large number of sensor nodes that are densely deployed either inside the phenomenon or very close to it [18][5]. Sensor nodes measure various parameters of the environment and transmit data collected to one or more sinks, using hop-by-hop communication. Once a sink receives sensed data, it processes and forwards it to the users. Sensors are usually battery powered and it is hard to recharge them. It will take a limited time before they deplete their energy and become unfunctional. Optimizing energy consumption to prolong network lifetime is an important issue in wireless sensor networks. In mobile sensor networks, sensors can self-propel via springs [14], wheels [20], or they can be attached to transporters, such as robots [20] and vehicles [36]. In static sensor networks with uniform deployment (uniform density), sensors closest to the sink will die first, which will cause uneven energy consumption and limitation of network life- time. In the dissertation, the nonuniform density is studied and analyzed so that the energy consumption within the monitored area is balanced and the network lifetime is prolonged. Several mechanisms are proposed to relocate the sensors after the initial deployment to achieve the desired density while minimizing the total moving cost. Using mobile relays for data gathering is another energy efficient approach. Mobile sensors can be used as ferries, which carry data to the sink for static sensors so that expensive multi-hop communication and long distance communication are reduced. In this thesis, we propose a mobile relay based routing protocol that considers both energy efficiency and data delivery delay. It can be applied to both event-based reporting and periodical report applications. / Another mechanism used to prolong network lifetime is sensor scheduling. One of the major components that consume energy is the radio. One method to conserve energy is to put sensors to sleep mode when they are not actively participating in sensing or data relaying. This dissertation studies sensor scheduling mechanisms for composite event detection. It chooses a set of active sensors to perform sensing and data relaying, and all other sensors go to sleep to save energy. After some time, another set of active sensors is chosen. Thus sensors work alternatively to prolong network lifetime. / by Yinying Yang. / Vita. / Thesis (Ph.D.)--Florida Atlantic University, 2010. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2010. Mode of access: World Wide Web.
396

Traffic congestion detection using VANET

Unknown Date (has links)
We propose a distributed, collaborative traffic congestion detection and dissemination system using VANET that makes efficient use of the communication channel, maintains location privacy, and provides drivers with real-time information on traffic congestions over long distances. The system uses vehicles themselves, equipped with simple inexpensive devices, as gatherers and distributors of information without the need for costly road infrastructure such as sensors, cameras or external communication equipment. Additionally, we present a flexible simulation and visualization framework we designed and developed to validate our system by showing its effectiveness in multiple scenarios and to aid in the research and development of this and future VANET applications. / by Francisco M. Padron. / Thesis (M.S.C.S.)--Florida Atlantic University, 2009. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2009. Mode of access: World Wide Web.
397

Secure routing in wireless sensor networks

Unknown Date (has links)
This research addresses communication security in the highly constrained wireless sensor environment. The goal of the research is twofold: (1) to develop a key management scheme that provides these constrained systems with the basic security requirements and evaluate its effectiveness in terms of scalability, efficiency, resiliency, connectivity, and flexibility, and (2) to implement this scheme on an appropriate routing platform and measure its efficiency. / The proposed key management scheme is called Hierarchical Key Establishment Scheme (HIKES). In HIKES, the base station, acting as the central trust authority, empowers randomly selected sensors to act as local trust authorities, authenticating on its behalf the cluster members and issuing to them all secret keys necessary to secure their communications. HIKES uses a novel key escrow scheme that enables any sensor node selected as a cluster head to generate all the cryptographic keys needed to authenticate other sensors within its cluster. This scheme localizes secret key issuance and reduces the communication cost with the base station. The key escrow scheme also provides the HIKES with as large an addressing mechanism as needed. HIKES also provides a one-step broadcast authentication mechanism. HIKES provides entity authentication to every sensor in the network and is robust against most known attacks. We propose a hierarchical routing mechanism called Secure Hierarchical Energy-Efficient Routing protocol (SHEER). SHEER implements HIKES, which provides the communication security from the inception of the network. SHEER uses a probabilistic broadcast mechanism and a three-level hierarchical clustering architecture to improve the network energy performance and increase its lifetime. / Simulation results have shown that HIKES provides an energy-efficient and scalable solution to the key management problem. Cost analysis shows that HIKES is computationally efficient and has low storage requirement. Furthermore, high degree of address flexibility can be achieved in HIKES. Therefore, this scheme meets the desired criteria set forth in this work. Simulation studies also show that SHEER is more energy-efficient and has better scalability than the secure version of LEACH using HIKES. / by Jamil Ibriq. / Thesis (Ph. D.)--Florida Atlantic University, 2007. / Includes bibliography. / Also available in print. / Electronic reproduction. Boca Raton, FL : 2007. Mode of access: World Wide Web.
398

Implementation of the IEEE 1609.2 WAVE Security Services Standard

Unknown Date (has links)
This work presents the implementation of the the IEEE 1609.2 WAVE Security Services Standard. This implementation provides the ability to generate a message signature, along with the capability to verify that signature for wave short messages transmitted over an unsecured medium. Only the original sender of the message can sign it, allowing for the authentication of a message to be checked. As hashing is used during the generation and verification of signatures, message integrity can be verified because a failed signature verification is a result of a compromised message. Also provided is the ability to encrypt and decrypt messages using AES-CCM to ensure that sensitive information remains safe and secure from unwanted recipients. Additionally this implementation provides a way for the 1609.2 specific data types to be encoded and decoded for ease of message transmittance. This implementation was built to support the Smart Drive initiative’s VANET testbed, supported by the National Science Foundation and is intended to run on the Vehicular Multi-technology Communication Device (VMCD) that is being developed. The VMCD runs on the embedded Linux operating system and this implementation will reside inside of the Linux kernel. / Includes bibliography. / Thesis (M.S.)--Florida Atlantic University, 2016. / FAU Electronic Theses and Dissertations Collection
399

An Ant Inspired Dynamic Traffic Assignment for VANETs: Early Notification of Traffic Congestion and Traffic Incidents

Unknown Date (has links)
Vehicular Ad hoc NETworks (VANETs) are a subclass of Mobile Ad hoc NETworks and represent a relatively new and very active field of research. VANETs will enable in the near future applications that will dramatically improve roadway safety and traffic efficiency. There is a need to increase traffic efficiency as the gap between the traveled and the physical lane miles keeps increasing. The Dynamic Traffic Assignment problem tries to dynamically distribute vehicles efficiently on the road network and in accordance with their origins and destinations. We present a novel dynamic decentralized and infrastructure-less algorithm to alleviate traffic congestions on road networks and to fill the void left by current algorithms which are either static, centralized, or require infrastructure. The algorithm follows an online approach that seeks stochastic user equilibrium and assigns traffic as it evolves in real time, without prior knowledge of the traffic demand or the schedule of the cars that will enter the road network in the future. The Reverse Online Algorithm for the Dynamic Traffic Assignment inspired by Ant Colony Optimization for VANETs follows a metaheuristic approach that uses reports from other vehicles to update the vehicle’s perceived view of the road network and change route if necessary. To alleviate the broadcast storm spontaneous clusters are created around traffic incidents and a threshold system based on the level of congestion is used to limit the number of incidents to be reported. Simulation results for the algorithm show a great improvement on travel time over routing based on shortest distance. As the VANET transceivers have a limited range, that would limit messages to reach at most 1,000 meters, we present a modified version of this algorithm that uses a rebroadcasting scheme. This rebroadcasting scheme has been successfully tested on roadways with segments of up to 4,000 meters. This is accomplished for the case of traffic flowing in a single direction on the roads. It is anticipated that future simulations will show further improvement when traffic in the other direction is introduced and vehicles travelling in that direction are allowed to use a store carry and forward mechanism. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2016. / FAU Electronic Theses and Dissertations Collection
400

Reliable Vehicle-to-Vehicle Weighted Localization in Vehicular Networks

Unknown Date (has links)
Vehicular Ad Hoc Network (VANET) supports wireless communication among vehicles using vehicle-to-vehicle (V2V) communication and between vehicles and infrastructure using vehicle-to-infrastructure (V2I) communication. This communication can be utilized to allow the distribution of safety and non-safety messages in the network. VANET supports a wide range of applications which rely on the messages exchanged within the network. Such applications will enhance the drivers' consciousness and improve their driving experience. However, the efficiency of these applications depends on the availability of vehicles real-time location information. A number of methods have been proposed to fulfill this requirement. However, designing a V2V-based localization method is challenged by the high mobility and dynamic topology of VANET and the interference noise due to objects and buildings. Currently, vehicle localization is based on GPS technology, which is not always reliable. Therefore, utilizing V2V communication in VANET can enhance the GPS positioning. With V2V-based localization, vehicles can determine their locations by exchanging mobility data among neighboring vehicles. In this research work, we address the above challenges and design a realistic V2V-based localization method that extends the centroid localization (CL) by assigning a weight value to each neighboring vehicle. This weight value is obtained using a weighting function that utilizes the following factors: 1) link quality distance between the neighboring vehicles 2) heading information and 3) map information. We also use fuzzy logic to model neighboring vehicles' weight values. Due to the sensitivity and importance of the exchanged information, it is very critical to ensure its integrity and reliability. Therefore, in this work, we present the design and the integration of a mobility data verification component into the proposed localization method, so that only verified data from trusted neighboring vehicles are considered. We also use subjective logic to design a trust management system to evaluate the trustworthiness of neighboring vehicles based on the formulated subjective opinions. Extensive experimental work is conducted using simulation programs to evaluate the performance of the proposed methods. The results show improvement on the location accuracy for varying vehicle densities and transmission ranges as well as in the presence of malicious/untrusted neighboring vehicles. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2016. / FAU Electronic Theses and Dissertations Collection

Page generated in 0.0325 seconds