• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 11
  • 1
  • Tagged with
  • 13
  • 13
  • 13
  • 6
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 3
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Efficient Cryptographic Constructions For Resource-Constrained Blockchain Clients

Duc Viet Le (11191410) 28 July 2021 (has links)
<div><div>The blockchain offers a decentralized way to provide security guarantees for financial transactions. However, this ability comes with the cost of storing a large (distributed) blockchain state and introducing additional computation and communication overhead to all participants. All these drawbacks raise a challenging scalability problem, especially for resource-constrained blockchain clients. On the other hand, some scaling solutions typically require resource-constrained clients to rely on other nodes with higher computational and storage capabilities. However, such scaling solutions often expose the data of the clients to risks of compromise of the more powerful nodes they rely on (e.g., accidental, malicious through a break-in, insider misbehavior, or malware infestation). This potential for leakage raises a privacy concern for these constrained clients, in addition to other scaling-related concerns. This dissertation proposes several cryptographic constructions and system designs enabling resource-constrained devices to participate in the blockchain network securely and efficiently. </div><div><br></div><div>Our first proposal concerns the storage facet for which we propose two add-on privacy designs to address the scaling issue of storing a large blockchain state. </div><div>The first solution is an oblivious database framework, called T<sup>3</sup>, that allows resource-constrained clients to obliviously fetch blockchain data from potential malicious full clients. The second solution focuses on the problem of using and storing additional private-by-design blockchains (e.g., Monero or ZCash) to achieve privacy. We propose an add-on tumbler design, called AMR, that offers privacy directly to clients of non-private blockchains such as Ethereum without the cost of storing and using different blockchain states.</div><div><br></div><div>Our second proposal addresses the communication facet with focus on payment channels as a solution to address the communication overhead between the constrained clients and the blockchain network. A payment channel enables transactions between arbitrary pairs of constrained clients with a minimal communication overhead with the blockchain network. However, in popular blockchains like Ethereum and Bitcoin, the payment data of such channels are exposed to the public, which is undesirable for financial applications. Thus, to hide transaction data, one can use blockchains that are private by design like Monero. However, existing cryptographic primitives in Monero prevent the system from supporting any form of payment channels. Therefore, we present <i>Dual Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (DLSAG),</i> a linkable ring signature scheme that enables, for the first time, off-chain scalability solutions in Monero. </div><div><br></div><div>To address the computation facet, we address the computation overhead of the gossip protocol used in all popular blockchain protocols. For this purpose, we propose a signature primitive called <i>Flexible Signature</i>. In a flexible signature scheme, the verification algorithm quantifies the validity of a signature based on the computational effort performed by the verifier. Thus, the resource-constrained devices can partially verify the signatures in the blockchain transactions before relaying transactions to other peers. This primitive allows the resource-constrained devices to prevent spam transactions from flooding the blockchain network with overhead that is consistent with their resource constraints. </div></div>
2

Efficient Cryptographic Algorithms and Protocols for Mobile Ad Hoc Networks

Fan, Xinxin 12 April 2010 (has links)
As the next evolutionary step in digital communication systems, mobile ad hoc networks (MANETs) and their specialization like wireless sensor networks (WSNs) have been attracting much interest in both research and industry communities. In MANETs, network nodes can come together and form a network without depending on any pre-existing infrastructure and human intervention. Unfortunately, the salient characteristics of MANETs, in particular the absence of infrastructure and the constrained resources of mobile devices, present enormous challenges when designing security mechanisms in this environment. Without necessary measures, wireless communications are easy to be intercepted and activities of users can be easily traced. This thesis presents our solutions for two important aspects of securing MANETs, namely efficient key management protocols and fast implementations of cryptographic primitives on constrained devices. Due to the tight cost and constrained resources of high-volume mobile devices used in MANETs, it is desirable to employ lightweight and specialized cryptographic primitives for many security applications. Motivated by the design of the well-known Enigma machine, we present a novel ultra-lightweight cryptographic algorithm, referred to as Hummingbird, for resource-constrained devices. Hummingbird can provide the designed security with small block size and is resistant to the most common attacks such as linear and differential cryptanalysis. Furthermore, we also present efficient software implementations of Hummingbird on 4-, 8- and 16-bit microcontrollers from Atmel and Texas Instruments as well as efficient hardware implementations on the low-cost field programmable gate arrays (FPGAs) from Xilinx, respectively. Our experimental results show that after a system initialization phase Hummingbird can achieve up to 147 and 4.7 times faster throughput for a size-optimized and a speed-optimized software implementation, respectively, when compared to the state-of-the-art ultra-lightweight block cipher PRESENT on the similar platforms. In addition, the speed optimized Hummingbird encryption core can achieve a throughput of 160.4 Mbps and the area optimized encryption core only occupies 253 slices on a Spartan-3 XC3S200 FPGA device. Bilinear pairings on the Jacobians of (hyper-)elliptic curves have received considerable attention as a building block for constructing cryptographic schemes in MANETs with new and novel properties. Motivated by the work of Scott, we investigate how to use efficiently computable automorphisms to speed up pairing computations on two families of non-supersingular genus 2 hyperelliptic curves over prime fields. Our findings lead to new variants of Miller's algorithm in which the length of the main loop can be up to 4 times shorter than that of the original Miller's algorithm in the best case. We also generalize Chatterjee et al.'s idea of encapsulating the computation of the line function with the group operations to genus 2 hyperelliptic curves, and derive new explicit formulae for the group operations in projective and new coordinates in the context of pairing computations. Efficient software implementation of computing the Tate pairing on both a supersingular and a non-supersingular genus 2 curve with the same embedding degree of k = 4 is investigated. Combining the new algorithm with known optimization techniques, we show that pairing computations on non-supersingular genus 2 curves over prime fields use up to 55.8% fewer field operations and run about 10% faster than supersingular genus 2 curves for the same security level. As an important part of a key management mechanism, efficient key revocation protocol, which revokes the cryptographic keys of malicious nodes and isolates them from the network, is crucial for the security and robustness of MANETs. We propose a novel self-organized key revocation scheme for MANETs based on the Dirichlet multinomial model and identity-based cryptography. Firmly rooted in statistics, our key revocation scheme provides a theoretically sound basis for nodes analyzing and predicting peers' behavior based on their own observations and other nodes' reports. Considering the difference of malicious behaviors, we proposed to classify the nodes' behavior into three categories, namely good behavior, suspicious behavior and malicious behavior. Each node in the network keeps track of three categories of behavior and updates its knowledge about other nodes' behavior with 3-dimension Dirichlet distribution. Based on its own analysis, each node is able to protect itself from malicious attacks by either revoking the keys of the nodes with malicious behavior or ceasing the communication with the nodes showing suspicious behavior for some time. The attack-resistant properties of the resulting scheme against false accusation attacks launched by independent and collusive adversaries are also analyzed through extensive simulations. In WSNs, broadcast authentication is a crucial security mechanism that allows a multitude of legitimate users to join in and disseminate messages into the networks in a dynamic and authenticated way. During the past few years, several public-key based multi-user broadcast authentication schemes have been proposed in the literature to achieve immediate authentication and to address the security vulnerability intrinsic to μTESLA-like schemes. Unfortunately, the relatively slow signature verification in signature-based broadcast authentication has also incurred a series of problems such as high energy consumption and long verification delay. We propose an efficient technique to accelerate the signature verification in WSNs through the cooperation among sensor nodes. By allowing some sensor nodes to release the intermediate computation results to their neighbors during the signature verification, a large number of sensor nodes can accelerate their signature verification process significantly. When applying our faster signature verification technique to the broadcast authentication in a 4×4 grid-based WSN, a quantitative performance analysis shows that our scheme needs 17.7%~34.5% less energy and runs about 50% faster than the traditional signature verification method.
3

Efficient Cryptographic Algorithms and Protocols for Mobile Ad Hoc Networks

Fan, Xinxin 12 April 2010 (has links)
As the next evolutionary step in digital communication systems, mobile ad hoc networks (MANETs) and their specialization like wireless sensor networks (WSNs) have been attracting much interest in both research and industry communities. In MANETs, network nodes can come together and form a network without depending on any pre-existing infrastructure and human intervention. Unfortunately, the salient characteristics of MANETs, in particular the absence of infrastructure and the constrained resources of mobile devices, present enormous challenges when designing security mechanisms in this environment. Without necessary measures, wireless communications are easy to be intercepted and activities of users can be easily traced. This thesis presents our solutions for two important aspects of securing MANETs, namely efficient key management protocols and fast implementations of cryptographic primitives on constrained devices. Due to the tight cost and constrained resources of high-volume mobile devices used in MANETs, it is desirable to employ lightweight and specialized cryptographic primitives for many security applications. Motivated by the design of the well-known Enigma machine, we present a novel ultra-lightweight cryptographic algorithm, referred to as Hummingbird, for resource-constrained devices. Hummingbird can provide the designed security with small block size and is resistant to the most common attacks such as linear and differential cryptanalysis. Furthermore, we also present efficient software implementations of Hummingbird on 4-, 8- and 16-bit microcontrollers from Atmel and Texas Instruments as well as efficient hardware implementations on the low-cost field programmable gate arrays (FPGAs) from Xilinx, respectively. Our experimental results show that after a system initialization phase Hummingbird can achieve up to 147 and 4.7 times faster throughput for a size-optimized and a speed-optimized software implementation, respectively, when compared to the state-of-the-art ultra-lightweight block cipher PRESENT on the similar platforms. In addition, the speed optimized Hummingbird encryption core can achieve a throughput of 160.4 Mbps and the area optimized encryption core only occupies 253 slices on a Spartan-3 XC3S200 FPGA device. Bilinear pairings on the Jacobians of (hyper-)elliptic curves have received considerable attention as a building block for constructing cryptographic schemes in MANETs with new and novel properties. Motivated by the work of Scott, we investigate how to use efficiently computable automorphisms to speed up pairing computations on two families of non-supersingular genus 2 hyperelliptic curves over prime fields. Our findings lead to new variants of Miller's algorithm in which the length of the main loop can be up to 4 times shorter than that of the original Miller's algorithm in the best case. We also generalize Chatterjee et al.'s idea of encapsulating the computation of the line function with the group operations to genus 2 hyperelliptic curves, and derive new explicit formulae for the group operations in projective and new coordinates in the context of pairing computations. Efficient software implementation of computing the Tate pairing on both a supersingular and a non-supersingular genus 2 curve with the same embedding degree of k = 4 is investigated. Combining the new algorithm with known optimization techniques, we show that pairing computations on non-supersingular genus 2 curves over prime fields use up to 55.8% fewer field operations and run about 10% faster than supersingular genus 2 curves for the same security level. As an important part of a key management mechanism, efficient key revocation protocol, which revokes the cryptographic keys of malicious nodes and isolates them from the network, is crucial for the security and robustness of MANETs. We propose a novel self-organized key revocation scheme for MANETs based on the Dirichlet multinomial model and identity-based cryptography. Firmly rooted in statistics, our key revocation scheme provides a theoretically sound basis for nodes analyzing and predicting peers' behavior based on their own observations and other nodes' reports. Considering the difference of malicious behaviors, we proposed to classify the nodes' behavior into three categories, namely good behavior, suspicious behavior and malicious behavior. Each node in the network keeps track of three categories of behavior and updates its knowledge about other nodes' behavior with 3-dimension Dirichlet distribution. Based on its own analysis, each node is able to protect itself from malicious attacks by either revoking the keys of the nodes with malicious behavior or ceasing the communication with the nodes showing suspicious behavior for some time. The attack-resistant properties of the resulting scheme against false accusation attacks launched by independent and collusive adversaries are also analyzed through extensive simulations. In WSNs, broadcast authentication is a crucial security mechanism that allows a multitude of legitimate users to join in and disseminate messages into the networks in a dynamic and authenticated way. During the past few years, several public-key based multi-user broadcast authentication schemes have been proposed in the literature to achieve immediate authentication and to address the security vulnerability intrinsic to μTESLA-like schemes. Unfortunately, the relatively slow signature verification in signature-based broadcast authentication has also incurred a series of problems such as high energy consumption and long verification delay. We propose an efficient technique to accelerate the signature verification in WSNs through the cooperation among sensor nodes. By allowing some sensor nodes to release the intermediate computation results to their neighbors during the signature verification, a large number of sensor nodes can accelerate their signature verification process significantly. When applying our faster signature verification technique to the broadcast authentication in a 4×4 grid-based WSN, a quantitative performance analysis shows that our scheme needs 17.7%~34.5% less energy and runs about 50% faster than the traditional signature verification method.
4

MDE-URDS-A Mobile Device Enabled Service Discovery System

Pradhan, Ketaki A. 16 August 2011 (has links)
Indiana University-Purdue University Indianapolis (IUPUI) / Component-Based Software Development (CSBD) has gained widespread importance in recent times, due to its wide-scale applicability in software development. System developers can now pick and choose from the pre-existing components to suit their requirements in order to build their system. For the purpose of developing a quality-aware system, finding the suitable components offering services is an essential and critical step. Hence, Service Discovery is an important step in the development of systems composed from already existing quality-aware software services. Currently, there is a plethora of new-age devices, such as PDAs, and cell phones that automate daily activities and provide a pervasive connectivity to users. The special characteristics of these devices (e.g., mobility, heterogeneity) make them as attractive choices to host services. Hence, they need to be considered and integrated in the service discovery process. However, due to their limitations of battery life, intermittent connectivity and processing capabilities this task is not a simple one. This research addresses this challenge of including resource constrained devices by enhancing the UniFrame Resource Discovery System (URDS) architecture. This enhanced architecture is called Mobile Device Enabled Service Discovery System (MDE-URDS). The experimental validation of the MDE-URDS suggests that it is a scalable and quality-aware system, handling the limitations of mobile devices using existing and well established algorithms and protocols such as Mobile IP.
5

Storage-Centric System Architectures for Networked, Resource-Constrained Devices

Tsiftes, Nicolas January 2016 (has links)
The emergence of the Internet of Things (IoT) has increased the demand for networked, resource-constrained devices tremendously. Many of the devices used for IoT applications are designed to be resource-constrained, as they typically must be small, inexpensive, and powered by batteries. In this dissertation, we consider a number of challenges pertaining to these constraints: system support for energy efficiency; flash-based storage systems; programming, testing, and debugging; and safe and secure application execution. The contributions of this dissertation are made through five research papers addressing these challenges. Firstly, to enhance the system support for energy-efficient storage in resource-constrained devices, we present the design, implementation, and evaluation of the Coffee file system and the Antelope DBMS. Coffee provides a sequential write throughput that is over 92% of the attainable flash driver throughput, and has a constant memory footprint for open files. Antelope is the first full-fledged relational DBMS for sensor networks, and it provides two novel indexing algorithms to enable fast and energy-efficient database queries. Secondly, we contribute a framework that extends the functionality and increases the performance of sensornet checkpointing, a debugging and testing technique. Furthermore, we evaluate how different data compression algorithms can be used to decrease the energy consumption and data dissemination time when reprogramming sensor networks. Lastly, we present Velox, a virtual machine for IoT applications. Velox can enforce application-specific resource policies. Through its policy framework and its support for high-level programming languages, Velox helps to secure IoT applications. Our experiments show that Velox monitors applications' resource usage and enforces policies with an energy overhead below 3%. The experimental systems research conducted in this dissertation has had a substantial impact both in the academic community and the open-source software community. Several of the produced software systems and components are included in Contiki, one of the premier open-source operating systems for the IoT and sensor networks, and they are being used both in research projects and commercial products.
6

Enhanced Community-Based Routing for Low-Capacity Pocket Switched Networks

2013 August 1900 (has links)
Sensor devices and the emergent networks that they enable are capable of transmitting information between data sources and a permanent data sink. Since these devices have low-power and intermittent connectivity, latency of the data may be tolerated in an effort to save energy for certain classes of data. The BUBBLE routing algorithm developed by Hui et al. in 2008 provides consistent routing by employing a model which computes individual nodes popularity from sets of nodes and then uses these popularity values for forwarding decisions. This thesis considers enhancements to BUBBLE based on the hypothesis that nodes do form groups and certain centrality values of nodes within these groups can be used to improve routing decisions further. Built on this insight, there are two algorithms proposed in this thesis. First is the Community-Based- Forwarding (CBF), which uses pairwise group interactions and pairwise node-to-group interactions as a measure of popularity for routing messages. By having a different measure of popularity than BUBBLE, as an additional factor in determining message forwarding, CBF is a more conservative routing scheme than BUBBLE. Thus, it provides consistently superior message transmission and delivery performance at an acceptable delay cost in resource constrained environments. To overcome this drawback, the concept of unique interaction pattern within groups of nodes is introduced in CBF and it is further renewed into an enhanced algorithm known as Hybrid-Community-Based- Forwarding (HCBF). Utilizing this factor will channel messages along the entire path with consideration for higher probability of contact with the destination group and the destination node. Overall, the major contribution of this thesis is to design and evaluate an enhanced social based routing algorithm for resource-constrained Pocket Switched Networks (PSNs), which will optimize energy consumption related to data transfer. It will do so by explicitly considering features of communities in order to reduce packet loss while maintaining high delivery ratio and reduced delay.
7

Runtime cross-layer optimization for visual-inertial localization on resource-constrained devices

Kelly, Jessica Ivy January 2021 (has links)
An increasing number of complex applications are being executed on resource constrained devices, such as drones and rovers. Such systems often operate in dynamic and unknown environments, and consequently have dynamic performance requirements based on their surroundings. These systems must consider the trade-off between application and platform performance in order to operate within resource means. This thesis proposes a runtime resource management system for a monolithic localization application. The proposed strategy uses gradient boosting regressors to predict localization accuracy and power consumption at runtime for a set of configurable application and platform parameters. A model-based controller selects parameters at runtime to optimize localization accuracy subject to a power constraint. The testbed used for experiments consists of maplab, a visual-inertial localization and mapping framework, executed monolithically on the Nvdia Jetson AGX platform. The results highlight the importance of incorporating dynamic parameters when identifying predictive models for localization systems. The proposed system is able to track a power reference while maintaining reasonable localization accuracy at runtime, for both platform and application parameters. The results demonstrate that runtime control can achieve better performance than alternative solutions which rely on offline profiling of the configuration space. / Ett ökande antal komplexa program körs på resursbegränsade enheter, till exempel drönare och rover. Sådana system fungerar ofta i dynamiska och okända miljöer och har därför dynamiska prestandakrav som är baserade på deras omgivningar. I dessa system måste hänsyn tas till skillnaden mellan applikations- och plattformsprestanda för att kunna fungera med hjälp av resurser. I den här tesen föreslås ett resurshanteringssystem för körning av ett monolitiskt lokaliseringsprogram. Den föreslagna strategin använder övertoningsförstärkare för att förutsäga lokaliseringens exakthet och energiförbrukning vid körning för en uppsättning konfigurerbara program- och plattformsparametrar. En modellbaserad styrenhet väljer parametrar under körning för att optimera lokaliseringsnoggrannheten under förutsättning att det finns en energibegränsning. Den testbädd som används för experiment består av maplab, en ram för visuell tröghetslokalisering och kartläggning, som utförts monolitiskt på Nvdia Jetson AGX-plattformen. Resultaten belyser vikten av att införliva dynamiska parametrar när man identifierar förutsägbara modeller för lokaliseringssystem. Det föreslagna systemet kan spåra en energireferens samtidigt som man bibehåller en rimlig lokaliseringsnoggrannhet vid körning, för både plattformsparametrar och programparametrar. Resultaten visar att körningskontroll kan ge bättre prestanda än alternativa lösningar som är beroende av offlineprofilering av konfigurationsutrymmet.
8

Semantic interoperability framework for smart spaces

Kiljander, J. (Jussi) 19 January 2016 (has links)
Abstract At the heart of the smart space vision is the idea that devices interoperate with each other autonomously to assist people in their everyday activities. In order to make this vision a reality, it is important to achieve semantic-level interoperability between devices. The goal of this dissertation is to enable Semantic Web technology-based interoperability in smart spaces. There are many challenges that need to be solved before this goal can be achieved. In this dissertation, the focus has been on the following four challenges: The first challenge is that the Semantic Web technologies have neither been designed for sharing real-time data nor large packets of data such as video and audio files. This makes it challenging to apply them in smart spaces, where it is typical that devices produce and consume this type of data. The second challenge is the verbose syntax and encoding formats of Semantic Web technologies that make it difficult to utilise them in resource-constrained devices and networks. The third challenge is the heterogeneity of smart space communication technologies that makes it difficult to achieve interoperability even at the connectivity level. The fourth challenge is to provide users with simple means to interact with and configure smart spaces where device interoperability is based on Semantic Web technologies. Even though autonomous operation of devices is a core idea in smart spaces, this is still important in order to achieve successful end-user adoption. The main result of this dissertation is a semantic interoperability framework, which consists of following individual contributions: 1) a semantic-level interoperability architecture for smart spaces, 2) a knowledge sharing protocol for resource-constrained devices and networks, and 3) an approach to configuring Semantic Web-based smart spaces. The architecture, protocol and smart space configuration approach are evaluated with several reference implementations of the framework components and proof-of-concept smart spaces that are also key contributions of this dissertation. / Tiivistelmä Älytilavision ydinajatuksena on, että erilaiset laitteet tuottavat yhteistyössä ihmisten elämää helpottavia palveluita. Vision toteutumisen kannalta on tärkeää saavuttaa semanttisen tason yhteentoimivuus laitteiden välillä. Tämän väitöskirjan tavoitteena on mahdollistaa semanttisen webin teknologioihin pohjautuva yhteentoimivuus älytilan laitteiden välillä. Monenlaisia haasteita täytyy ratkaista, ennen kuin tämä tavoite voidaan saavuttaa. Tässä työssä keskityttiin seuraaviin neljään haasteeseen: Ensimmäinen haaste on, että semanttisen webin teknologioita ei ole suunniteltu reaaliaikaiseen kommunikaatioon, eivätkä ne sovellu isojen tiedostojen jakamiseen. Tämän vuoksi on haasteellista hyödyntää niitä älytiloissa, joissa laitteet tyypillisesti jakavat tällaista tietoa. Toinen haaste on, että semanttisen webin teknologiat perustuvat syntakseihin ja koodausformaatteihin, jotka tuottavat laitteiden kannalta tarpeettoman pitkiä viestejä. Tämä tekee niiden hyödyntämisestä hankalaa resurssirajoittuneissa laitteissa ja verkoissa. Kolmas haaste on, että älytiloissa hyödynnetään hyvin erilaisia kommunikaatioteknologioita, minkä vuoksi jopa tiedonsiirto laitteiden välillä on haasteellista. Neljäs haaste on tarjota loppukäyttäjälle helppoja menetelmiä sekä vuorovaikutukseen semanttiseen webiin pohjautuvien älytilojen kanssa että tällaisen älytilan muokkaamiseen käyttäjän tarpeiden mukaiseksi. Vaikka laitteiden itsenäinen toiminta onkin älytilojen perusajatuksia, tämä on kuitenkin tärkeää teknologian hyväksymisen ja käyttöönoton kannalta. Väitöskirjan päätulos on laitteiden semanttisen yhteentoimivuuden viitekehys, joka koostuu seuraavista itsenäisistä kontribuutioista: 1) semanttisen tason yhteentoimivuusarkkitehtuuri älytiloille, 2) tiedonjakoprotokolla resurssirajoittuneille laitteille ja verkoille sekä 3) menetelmä semanttiseen webiin pohjautuvien älytilojen konfigurointiin. Näiden kontribuutioiden evaluointi suoritettiin erilaisten järjestelmäkomponenttien referenssitoteutuksilla ja prototyyppiälytiloilla, jotka kuuluvat myös väitöskirjan keskeisiin kontribuutioihin.
9

Secure Authenticated Key Exchange for Enhancing the Security of Routing Protocol for Low-Power and Lossy Networks

Alzahrani, Sarah Mohammed 26 May 2022 (has links)
No description available.
10

Towards Adaptive Image Resolution for Visual SLAM on Resource-constrained Devices / Mot anpassning av bildupplösning för bildbaserad SLAM på enheter med begränsade resurser

Blenneros, Herman January 2023 (has links)
Today, a large number of devices with small form factors and limited resources are being integrated with processes to perform complex tasks such as localization and mapping. One example of this are headsets used for Extended Reality. These devices are expected to perform under changing conditions in the environment and in the available resources, which require sophisticated control policies. In this thesis project, we start investigating the feasibility of online control of the image resolution of the camera sensor used for Visual Localization, for the purpose of minimizing the requirements of the process without decreasing the performance. Specifically, we perform extensive experiments on two Visual Simultaneous Localization and Mapping systems and a Visual Odometry system on two platforms with limited resources to see how the performance metrics are affected by the image resolution. Moreover, we model the localization error of ORB-SLAM3 with the use of feature matching statistics and the camera velocity. Our experimental results show that savings in terms of the execution time of Visual Localization by adapting the image resolution is possible in some situations. But we did not find significant potential savings in terms of the power consumption of the devices. We also found that the feature matching statistics improve predictions about the localization error of ORB-SLAM3 in several situations compared to only using the camera velocity. But the results are limited to a set of known scenarios, which highlights the difficulty of the modelling problem. Nevertheless, this thesis provides valuable insights into how sensor parameters affect the performance of Visual Localization, and how the localization error relates to tracking statistics inside the localization process. / Idag utrustas fler resursbegränsade enheter med förmågan att utföra komplicerade uppgifter, såsom lokalisering och kartläggning i realtid. Efterfrågan av att små enheter med begränsade resurser ska kunna lokalisera i realtid styrs bland annat av intresset för virtuella upplevelser, till exempel med hjälp av smarta glasögon. Men för att leva upp till förväntningarna krävs en nogrann avvägning mellan prestanda och resurseffektivitet, något som försvåras av en föränderlig omgivning. I det här examensarbetet så utreds möjligheten att påverka prestandan och resurskraven av bildbaserad lokalisering i realtid genom att anpassa bildupplösningen av kameran. Att minska resurskraven för denna processen gör att det blir enklare att uppnå acceptabel prestanda på resursbegränsade enheter och underlättar avlastning av delar av processen med hjälp av molntjänster. I samband med utredningen så modelleras felet av ORB-SLAM3 med hjälp av interna mätetal som karakteriserar lokaliseringsprocessen för att i framtiden kunna informera beslut om bildupplösningen. Resultaten tyder på att det i vissa fall är möjligt att minska resurskraven av bildbaserad lokalisering utan att försämra prestandan. Vad gäller modelleringen av felet, så tyder resultaten på att de valda mätetalen inte är nog för att förutspå felet med någon vidare säkerhet. Men genom att kombinera mätetalen med kamerans hastighet så kan man till viss mån förutspå felet av ORB-SLAM3 i ett urval av kända scenarion. Däremot visar sig resultaten inte vara generaliserbara till nya scenarion som modellerna inte har tränats på, vilket understryker svårigheten av problemet. Genom detta arbetet har vi bidragit med värdefulla insikter som kan leda forskningen inom området vidare.

Page generated in 0.4817 seconds