• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 425
  • 45
  • 34
  • 26
  • 7
  • 5
  • 5
  • 5
  • 5
  • 5
  • 5
  • 3
  • 3
  • 2
  • 1
  • Tagged with
  • 573
  • 573
  • 573
  • 272
  • 201
  • 138
  • 132
  • 95
  • 72
  • 54
  • 53
  • 51
  • 48
  • 48
  • 47
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
301

Design and analysis of key establishment protocols

Unknown Date (has links)
Consider a scenario where a server S shares a symmetric key kU with each user U. Building on a 2-party solution of Bohli et al., we describe an authenticated 3-party key establishment which remains secure if a computational Bilinear Diffie Hellman problem is hard or the server is uncorrupted. If the BDH assumption holds during a protocol execution, but is invalidated later, entity authentication and integrity of the protocol are still guaranteed. Key establishment protocols based on hardness assumptions, such as discrete logarithm problem (DLP) and integer factorization problem (IFP) are vulnerable to quantum computer attacks, whereas the protocols based on other hardness assumptions, such as conjugacy search problem and decomposition search problem can resist such attacks. The existing protocols based on the hardness assumptions which can resist quantum computer attacks are only passively secure. Compilers are used to convert a passively secure protocol to an actively secure protoc ol. Compilers involve some tools such as, signature scheme and a collision-resistant hash function. If there are only passively secure protocols but not a signature scheme based on same assumption then the application of existing compilers requires the use of such tools based on different assumptions. But the introduction of new tools, based on different assumptions, makes the new actively secure protocol rely on more than one hardness assumptions. We offer an approach to derive an actively secure two-party protocol from a passively secure two-party protocol without introducing further hardness assumptions. This serves as a useful formal tool to transform any basic algebric method of public key cryptography to the real world applicaticable cryptographic scheme. In a recent preprint, Vivek et al. propose a compiler to transform a passively secure 3-party key establishment to a passively secure group key establishment. To achieve active security, they apply this compiler to Joux's / protoc ol and apply a construction by Katz and Yung, resulting in a 3-round group key establishment. In this reserach, we show how Joux's protocol can be extended to an actively secure group key establishment with two rounds. The resulting solution is in the standard model, builds on a bilinear Diffie-Hellman assumption and offers forward security as well as strong entity authentication. If strong entity authentication is not required, then one half of the participants does not have to send any message in the second round, which may be of interest for scenarios where communication efficiency is a main concern. / by Kashi Neupane. / Thesis (Ph.D.)--Florida Atlantic University, 2012. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2012. Mode of access: World Wide Web.
302

Design and implementation of efficient routing protocols in delay tolerant networks

Unknown Date (has links)
Delay tolerant networks (DTNs) are occasionally-connected networks that may suffer from frequent partitions. DTNs provide service despite long end to end delays or infrequent connectivity. One fundamental problem in DTNs is routing messages from their source to their destination. DTNs differ from the Internet in that disconnections are the norm instead of the exception. Representative DTNs include sensor-based networks using scheduled intermittent connectivity, terrestrial wireless networks that cannot ordinarily maintain end-to-end connectivity, satellite networks with moderate delays and periodic connectivity, underwater acoustic networks with moderate delays and frequent interruptions due to environmental factors, and vehicular networks with cyclic but nondeterministic connectivity. The focus of this dissertation is on routing protocols that send messages in DTNs. When no connected path exists between the source and the destination of the message, other nodes may relay the message to the destination. This dissertation covers routing protocols in DTNs with both deterministic and non-deterministic mobility respectively. In DTNs with deterministic and cyclic mobility, we proposed the first routing protocol that is both scalable and delivery guaranteed. In DTNs with non-deterministic mobility, numerous heuristic protocols are proposed to improve the routing performance. However, none of those can provide a theoretical optimization on a particular performance measurement. In this dissertation, two routing protocols for non-deterministic DTNs are proposed, which minimizes delay and maximizes delivery rate on different scenarios respectively. First, in DTNs with non-deterministic and cyclic mobility, an optimal single-copy forwarding protocol which minimizes delay is proposed. / In DTNs with non-deterministic mobility, an optimal multi-copy forwarding protocol is proposed. which maximizes delivery rate under the constraint that the number of copies per message is fixed . Simulation evaluations using both real and synthetic trace are conducted to compare the proposed protocols with the existing ones. / by Cong Liu. / Vita. / Thesis (Ph.D.)--Florida Atlantic University, 2009. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2009. Mode of access: World Wide Web.
303

Probabilistic predictor-based routing in disruption-tolerant networks

Unknown Date (has links)
Disruption-Tolerant Networks (DTNs) are the networks comprised of a set of wireless nodes, and they experience unstable connectivity and frequent connection disruption because of the limitations of radio range, power, network density, device failure, and noise. DTNs are characterized by their lack of infrastructure, device limitation, and intermittent connectivity. Such characteristics make conventional wireless network routing protocols fail, as they are designed with the assumption the network stays connected. Thus, routing in DTNs becomes a challenging problem, due to the temporal scheduling element in a dynamic topology. One of the solutions is prediction-based, where nodes mobility is estimated with a history of observations. Then, the decision of forwarding messages during data delivery can be made with that predicted information. Current prediction-based routing protocols can be divided into two sub-categories in terms of that whether they are probability related: probabilistic and non-probabilistic. This dissertation focuses on the probabilistic prediction-based (PPB) routing schemes in DTNs. We find that most of these protocols are designed for a specified topology or scenario. So almost every protocol has some drawbacks when applied to a different scenario. Because every scenario has its own particular features, there could hardly exist a universal protocol which can suit all of the DTN scenarios. Based on the above motivation, we investigate and divide the current DTNs scenarios into three categories: Voronoi-based, landmark-based, and random moving DTNs. For each category, we design and implement a corresponding PPB routing protocol for either basic routing or a specified application with considering its unique features. / Specifically, we introduce a Predict and Relay routing protocol for Voronoi-based DTNs, present a single-copy and a multi-copy PPB routing protocol for landmark-based DTNs, and propose DRIP, a dynamic Voronoi region-based publish/subscribe protocol, to adapt publish/subscribe systems to random moving DTNs. New concepts, approaches, and algorithms are introduced during our work. / by Quan Yuan. / Vita. / Thesis (Ph.D.)--Florida Atlantic University, 2009. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2009. Mode of access: World Wide Web.
304

Adaptive power control in 802.11 networks

Unknown Date (has links)
IEEE 802.11 networks successfully satisfy high data demands and are cheaper compared to cellular networks. Modern mobile computers and phones are equipped with 802.11 and are VoIP capable. Current network designs do not dynamically accommodate changes in the usage. We propose a dynamic power control algorithm that provides greater capacity within a limited geographic region. Most other power algorithms necessitate changes in 802.11 requiring hardware changes. Proposed algorithm only requires firmware updates to enable dynamic control of APs transmit power. We use earlier studies to determine the limit of the number of users to optimize power. By lowering transmit power of APs with large number of users, we can effectively decrease the cell size. The resulting gap is then covered by dynamically activating additional APs. This also provides greater flexibility and reduces the network planning costs. / by Serkan Dural. / Thesis (M.S.C.S.)--Florida Atlantic University, 2009. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2009. Mode of access: World Wide Web.
305

Geographic Routing Reliability Enhancement in Urban Vehicular Ad Hoc Networks

Unknown Date (has links)
Vehicular Ad hoc Networks (VANETs) have the potential to enable various kinds of applications aiming at improving road safety and transportation efficiency. These applications require uni-cast routing, which remains a significant challenge due to VANETs characteristics. Given VANET dynamic topology, geographic routing protocols are considered the most suitable for such network due to their scalability and low overhead. However, the optimal selection of next-hop nodes in geographic routing is a challenging problem where the routing performance is highly affected by the variable link quality and bandwidth availability. In this dissertation, a number of enhancements to improve geographic routing reliability in VANETs are proposed. To minimize packet losses, the direction and link quality of next-hop nodes using the Expected Transmission Count (ETX) are considered to select links with low loss ratios. To consider the available bandwidth, a cross-layer enchantment of geographic routing, which can select more reliable links and quickly react to varying nodes load and channel conditions, is proposed. We present a novel model of the dynamic behavior of a wireless link. It considers the loss ratio on a link, in addition to transmission and queuing delays, and it takes into account the physical interference e ect on the link. Then, a novel geographic routing protocol based on fuzzy logic systems, which help in coordinating di erent contradicting metrics, is proposed. Multiple metrics related to vehicles' position, direction, link quality and achievable throughput are combined using fuzzy rules in order to select the more reliable next-hop nodes for packet forwarding. Finally, we propose a novel link utility aware geographic routing protocol, which extends the local view of the network topology using two-hop neighbor information. We present our model of link utility, which measures the usefulness of a two-hop neighbor link by considering its minimum residual bandwidth and packet loss rate. The proposed protocol can react appropriately to increased network tra c and to frequent topology dis-connectivity in VANETs. To evaluate the performance of the proposed protocols, extensive simulation experiments are performed using network and urban mobility simulation tools. Results confirm the advantages of the proposed schemes in increased traffic loads and network density. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2018. / FAU Electronic Theses and Dissertations Collection
306

Reliable, energy-aware cross-layer protocol for wireless sensor networks

Unknown Date (has links)
This research addresses communication reliability in the highly constrained wireless sensor networks environment. We propose a cross-layer, reliable wireless sensor protocol design. The protocol benefits from the body of research in the two areas of wireless sensors reliability research and wireless sensors energy conservation research. The protocol introduces a new energy saving technique that considers reliability as a design parameter and constraint. The protocol also introduces a new back-off algorithm that dynamically adjusts to the data messages reliability needs. Other cross-layer techniques that the protocol introduces are dynamic MAC retry limit and dynamic transmission power setting that is also based on the messages reliability requirements. Cross layer design is defined as the interaction between the different stack layers with the goal of improving performance. It has been used in ad hoc wireless systems to improve throughput, latency, and quality of service (QoS). The improvements gained in performance come at a price. This includes decreased architecture modularity and designs may be hard to debug, maintain or upgrade. Cross-layer design is valuable for wireless sensor networks due to the severe resource constraints. The proposed protocol uses cross-layer design as a performance and energy optimization technique. Nevertheless, the protocol avoids introducing layer interdependencies by preserving the stack architecture and optimizes the overall system energy and reliability performance by information sharing. The information is embedded as flags in the data and control messages that are moving through the stack. Each layer reads these flags and adjusts its performance and handling of the message accordingly. The performance of the proposed protocol is evaluated using simulation modeling. The reference protocol used for evaluation is APTEEN. / We developed simulation programs for the proposed protocol and for APTEEN protocol using the JiST/SWANS simulation tool. The performance evaluation results show that the proposed protocol achieves better energy performance than the reference protocol. Several scalability experiments show that the proposed protocol scales well and has better performance for large networks. Also, exhaustive bandwidth utilization experiments show that for heavily-utilized or congested networks, the proposed protocol has high reliability in delivering messages classified as important. / by Ahmed Badi. / Thesis (Ph.D.)--Florida Atlantic University, 2009. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2009. Mode of access: World Wide Web.
307

A utility-based routing scheme in multi-hop wireless networks

Unknown Date (has links)
Multi-hop wireless networks are infrastructure-less networks consisting of mobile or stationary wireless devices, which include multi-hop wireless mesh networks and multi-hop wireless sensor networks. These networks are characterized by limited bandwidth and energy resources, unreliable communication, and a lack of central control. These characteristics lead to the research challenges of multi-hop wireless networks. Building up routing schemes with good balance among the routing QoS (such as reliability, cost, and delay) is a paramount concern to achieve high performance wireless networks. These QoS metrics are internally correlated. Most existing works did not fully utilize this correlation. We design a metric to balance the trade-off between reliability and cost, and build up a framework of utility-based routing model in multi-hop wireless networks. This dissertation focuses on the variations with applications of utility-based routing models, designing new concepts, and developing new algorithms for them. A review of existing routing algorithms and the basic utility-based routing model for multi-hop wireless networks has been provided at the beginning. An efficient algorithm, called MaxUtility, has been proposed for the basic utility-based routing model. MaxUtility is an optimal algorithm that can find the best routing path with the maximum expected utility. / Various utility-based routing models are extended to further enhance the routing reliability while reducing the routing overhead. Besides computing the optimal path for a given benefit value and a given source-destination pair, the utility-based routing can be further extended to compute all optimal paths for all possible benefit values and/or all source-destination pairs. Our utility-based routing can also adapt to different applications and various environments. In the self-organized environment, where network users are selfish, we design a truthful routing, where selfish users have to tell the truth in order to maximize their utilities. We apply our utility-based routing scheme to the data-gathering wireless sensor networks, where a routing scheme is required to transmit data sensed by multiple sensor nodes to a common sink node. / by Mingming Lu. / Vita. / University Library's copy lacks signatures of Supervisory Committee. / Thesis (Ph.D.)--Florida Atlantic University, 2008. / Includes bibliography. / Electronic reproduction. Boca Raton, FL : 2008 Mode of access: World Wide Web.
308

Patterns for wireless sensor networks

Unknown Date (has links)
Sensors are shaping many activities in our society with an endless array of potential applications in military, civilian, and medical application. They support different real world applications ranging from common household appliances to complex systems. Technological advancement has enabled sensors to be used in medical applications, wherein they are deployed to monitor patients and assist disabled patients. Sensors have been invaluable in saving lives, be it a soldier's life in a remote battlefield or a civilian's life in a disaster area or natural calamities. In every application the sensors are deployed in a pre-defined manner to perform a specific function. Understanding the basic structure of a sensor node is essential as this would be helpful in using the sensors in devices and environments that have not been explored. In this research, patterns are used to present a more abstract view of the structure and architecture of sensor nodes and wireless sensor networks. This would help an application designer to choose from different types of sensor nodes and sensor network architectures for applications such as robotic landmine detection or remote patient monitoring systems. Moreover, it would also help the network designer to reuse, combine or modify the architectures to suit more complex needs. More importantly, they can be integrated with complete IT applications. One of the important applications of wireless sensor networks in the medical field is a remote patient monitoring system. In this work, patterns were developed to describe the architecture of patient monitoring system. / This pattern describes how to connect sensor nodes and other wireless devices with each other to form a network that aims to monitor the vital signs of a person and report it to a central system. This central system could be accessed by the patient's healthcare provider for treatment purposes. This system shows one of the most important applications of sensors and it application which needs to be integrated with medical records and the use of patterns makes this integration much simpler. / by Anupama Sahu. / Thesis (M.S.C.S.)--Florida Atlantic University, 2010. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2010. Mode of access: World Wide Web.
309

Misuse Patterns for the SSL/TLS Protocol

Unknown Date (has links)
The SSL/TLS is the main protocol used to provide secure data connection between a client and a server. The main concern of using this protocol is to avoid the secure connection from being breached. Computer systems and their applications are becoming more complex and keeping these secure connections between all the connected components is a challenge. To avoid any new security flaws and protocol connections weaknesses, the SSL/TLS protocol is always releasing newer versions after discovering security bugs and vulnerabilities in any of its previous version. We have described some of the common security flaws in the SSL/TLS protocol by identifying them in the literature and then by analyzing the activities from each of their use cases to find any possible threats. These threats are realized in the form of misuse cases to understand how an attack happens from the point of the attacker. This approach implies the development of some security patterns which will be added as a reference for designing secure systems using the SSL/TLS protocol. We finally evaluate its security level by using misuse patterns and considering the threat coverage of the models. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2017. / FAU Electronic Theses and Dissertations Collection
310

Markov modulated CSMA protocols with backoff scheduling algorithms. / CUHK electronic theses & dissertations collection

January 2011 (has links)
Furthermore, we show that geometric retransmission algorithm is intrinsically unstable for large population sizes. On the other hand, exponential backoff algorithm is more robust and scalable. Even for infinity population sizes, the stable throughput and bounded delay region still exists under certain conditions. / In the light of the concern, we propose a queueing model of the general CSMA protocol with probability-based backoff scheduling algorithm. The input buffer of each node is modeled as a Geo/G/1 queue, in which the service time distribution of each individual head-of-line (HOL) packet can be described by a Markov chain. By means of this queueing model, we can obtain the characteristic equation of throughput, the packet queueing delay as well as the stable conditions with admissible input traffic. We also specify stable throughput and bounded delay regions with respect to the retransmission factor and input rate. / Last but not least, the proposed queueing model can be systematically generalized to investigate various types of MAC protocols, such as ALOHA, CSMA protocols, IEEE 802.11 protocols. Specifically, we illustrate the methodology by full analyses of the non-persistent CSMA and 1-persistent CSMA protocols in this thesis. / Medium Access Control (MAC) protocols have been continuously updated to keep up with the emerging new services and QoS requirements. Despite of the rapid changes of MAC protocols, a comprehensive performance analysis of any MAC protocol remains an open issue for over several decades. / Most of existing analysis of MAC protocols focused on the network throughput and packet access delay under the assumption that the network is saturated which is not realistic. We know very little about the stability of MAC protocol under the normal network operation for lack of a systematic model that can be adaptively applied to various MAC protocols with different service requirements and backoff scheduling algorithms. / Other than the probability-based backoff algorithm, this thesis also includes the study of window-based backoff algorithm. It is shown that the probability-based and window-based backoff algorithms are equivalent to each other. Moreover, we find that the characteristic equation of network throughput is invariant to backoff scheduling algorithms. / Wong, Pui King. / Adviser: Tony T. Lee. / Source: Dissertation Abstracts International, Volume: 73-06, Section: B, page: . / Thesis (Ph.D.)--Chinese University of Hong Kong, 2011. / Includes bibliographical references (leaves 125-133). / Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Electronic reproduction. [Ann Arbor, MI] : ProQuest Information and Learning, [201-] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Abstract also in Chinese.

Page generated in 0.1114 seconds