• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 4
  • Tagged with
  • 4
  • 4
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Data Security in Unattended Wireless Sensor Networks

Vepanjeri Lokanadha Reddy, Sasi Kiran 14 January 2013 (has links)
In traditional Wireless Sensor network's (WSN's), the sink is the only unconditionally trusted authority. If the sink is not connected to the nodes for a period of time then the network is considered as unattended. In Unattended Wireless Sensor Network (UWSN), a trusted mobile sink visits each node periodically to collect data. This network differs from the traditional multi hop wireless sensor networks where the nodes close to the sink deplete their power earlier than the other nodes. An UWSN can prolong the life time of the network by saving the battery of the nodes and also it can be deployed in environments where it is not practical for the sink to be online all the time. Saving data in the memory of the nodes for a long time causes security problems due to the lack of tamper-resistant hardware. Data collected by the nodes has to be secured until the next visit of the sink. Securing the data from an adversary in UWSN is a challenging task. We present two non-cryptographic algorithms (DS-PADV and DS-RADV) to ensure data survivability in mobile UWSN. The DS-PADV protects against proactive adversary which compromises nodes before identifying its target. DS-RADV makes the network secure against reactive adversary which compromises nodes after identifying the target. We also propose a data authentication scheme against a mobile adversary trying to modify the data. The proposed data authentication scheme uses inexpensive cryptographic primitives and few message exchanges. The proposed solutions are analyzed both mathematically and using simulations proving that the proposed solutions are better than the previous ones in terms of security and communication overhead.
2

Data Security in Unattended Wireless Sensor Networks

Vepanjeri Lokanadha Reddy, Sasi Kiran 14 January 2013 (has links)
In traditional Wireless Sensor network's (WSN's), the sink is the only unconditionally trusted authority. If the sink is not connected to the nodes for a period of time then the network is considered as unattended. In Unattended Wireless Sensor Network (UWSN), a trusted mobile sink visits each node periodically to collect data. This network differs from the traditional multi hop wireless sensor networks where the nodes close to the sink deplete their power earlier than the other nodes. An UWSN can prolong the life time of the network by saving the battery of the nodes and also it can be deployed in environments where it is not practical for the sink to be online all the time. Saving data in the memory of the nodes for a long time causes security problems due to the lack of tamper-resistant hardware. Data collected by the nodes has to be secured until the next visit of the sink. Securing the data from an adversary in UWSN is a challenging task. We present two non-cryptographic algorithms (DS-PADV and DS-RADV) to ensure data survivability in mobile UWSN. The DS-PADV protects against proactive adversary which compromises nodes before identifying its target. DS-RADV makes the network secure against reactive adversary which compromises nodes after identifying the target. We also propose a data authentication scheme against a mobile adversary trying to modify the data. The proposed data authentication scheme uses inexpensive cryptographic primitives and few message exchanges. The proposed solutions are analyzed both mathematically and using simulations proving that the proposed solutions are better than the previous ones in terms of security and communication overhead.
3

Data Security in Unattended Wireless Sensor Networks

Vepanjeri Lokanadha Reddy, Sasi Kiran January 2013 (has links)
In traditional Wireless Sensor network's (WSN's), the sink is the only unconditionally trusted authority. If the sink is not connected to the nodes for a period of time then the network is considered as unattended. In Unattended Wireless Sensor Network (UWSN), a trusted mobile sink visits each node periodically to collect data. This network differs from the traditional multi hop wireless sensor networks where the nodes close to the sink deplete their power earlier than the other nodes. An UWSN can prolong the life time of the network by saving the battery of the nodes and also it can be deployed in environments where it is not practical for the sink to be online all the time. Saving data in the memory of the nodes for a long time causes security problems due to the lack of tamper-resistant hardware. Data collected by the nodes has to be secured until the next visit of the sink. Securing the data from an adversary in UWSN is a challenging task. We present two non-cryptographic algorithms (DS-PADV and DS-RADV) to ensure data survivability in mobile UWSN. The DS-PADV protects against proactive adversary which compromises nodes before identifying its target. DS-RADV makes the network secure against reactive adversary which compromises nodes after identifying the target. We also propose a data authentication scheme against a mobile adversary trying to modify the data. The proposed data authentication scheme uses inexpensive cryptographic primitives and few message exchanges. The proposed solutions are analyzed both mathematically and using simulations proving that the proposed solutions are better than the previous ones in terms of security and communication overhead.
4

Distributed Data Storage System for Data Survivability in Wireless Sensor Networks

Al-Awami, Louai 03 October 2013 (has links)
Wireless Sensor Networks (WSNs) that use tiny wireless devices capable of communicating, processing, and sensing promise to have applications in virtually all fields. Smart homes and smart cities are just few of the examples that WSNs can enable. Despite their potential, WSNs suffer from reliability and energy limitations. In this study, we address the problem of designing Distributed Data Storage Systems (DDSSs) for WSNs using decentralized erasure codes. A unique aspect of WSNs is that their data is inherently decentralized. This calls for a decentralized mechanism for encoding and decoding. We propose a distributed data storage framework to increase data survivability in WSNs. The framework utilizes Decentralized Erasure Codes for Data Survivability (DEC-DS) which allow for determining the amount of redundancy required in both hardware and data to allow sensed data to survive failures in the network. To address the energy limitations, we show two approaches to implement the proposed solution in an energy efficient manner. The two approaches employ Random Linear Network Coding (RLNC) to exploit coding opportunities in order to save energy and in turn prolong network life. A routing based scheme, called DEC Encode-and-Forward (DEC-EaF), applies to networks with routing capability, while the second, DEC Encode-and-Disseminate (DEC-EaD), uses a variation of random walk to build the target code in a decentralized fashion. We also introduce a new decentralized approach to implement Luby Transform (LT)-Codes based DDSSs. The scheme is called Decentralized Robust Soliton Storage (DRSS) and it operates in a decentralized fashion and requires no coordination between sensor nodes. The schemes are tested through extensive simulations to evaluate their performance. We also compare the proposed schemes to similar schemes in the literature. The comparison considers energy efficiency as well as coding related aspects. Using the proposed schemes can greatly improve the reliability of WSNs especially under harsh working conditions. / Thesis (Ph.D, Electrical & Computer Engineering) -- Queen's University, 2013-09-30 22:43:04.509

Page generated in 0.0571 seconds