• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 494
  • 114
  • 84
  • 57
  • 34
  • 17
  • 11
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • Tagged with
  • 990
  • 990
  • 990
  • 188
  • 160
  • 149
  • 124
  • 116
  • 115
  • 115
  • 114
  • 111
  • 105
  • 105
  • 102
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
581

Collaborative information processing techniques for target tracking in wireless sensor networks.

Ma, Hui January 2008 (has links)
Target tracking is one of the typical applications of wireless sensor networks: a large number of spatially deployed sensor nodes collaboratively sense, process and estimate the target state (e.g., position, velocity and heading). This thesis aimed to develop the collaborative information processing techniques that jointly address information processing and networking for the distributive estimation of target state in the highly dynamic and resources constrained wireless sensor networks. Taking into account the interplay between information processing and networking, this thesis proposed a collaborative information processing framework. The framework integrates the information processing which is responsible for the representation, fusion and processing of data and information with networking which caters for the formation of network, the delivery of information and the management of wireless channels. Within the proposed collaborative information processing framework, this thesis developed a suite of target tracking algorithms on the basis of the recursive Bayesian estimation method. For tracking a single target in wireless sensor networks, this thesis developed the sequential extended Kalman filter (S-EKF), the sequential unscented Kalman filter (S-UKF) and the Particle filter (PF). A novel extended Kalman filter and Particle filter hybrid algorithm, named as EKPF was also developed. The simulation results showed that the EKPF outperformed other three algorithms in terms of tracking accuracy and robustness. Moreover, to help evaluate the performance of the developed tracking algorithms, the posterior Cramer-Rao lower bound (PCRLB) which is the theoretical lower bound on the mean square error of the target state estimation was also computed. To tackle the measurement origin uncertainty in practical target tracking in wireless sensor networks, this thesis designed a Particle filter and probability density association filter (PDAF) hybrid algorithm, named as PF-PDAF for tracking a single target under the dual assumptions of clutter and missed detections. The PF-PDAF combines the advantages of PDAF algorithm in effectively solving the data association problem with the merits of PF that can accommodate the general non-Gaussian, nonlinear state space model. The PCRLB under measurement origin uncertainty was also derived and computed. For multiple target tracking in wireless sensor networks, this thesis designed a Particle filter and joint probabilistic data association filter (JPDAF) hybrid algorithm, named as PFJPDAF. The PF-JPDAF algorithm extends the traditional JPDAF to solve the general nonlinear non-Gaussian multiple targets tracking problems in wireless sensor networks. In the highly energy and communication bandwidth constrained wireless sensor networks, a critical consideration is that the information processing needs to be distributive. By adopting the hierarchical network architecture to achieve dynamic sensor nodes clustering and utilizing the Gaussian mixture model (GMM) to propagate estimation results amongst sensor clusters, this thesis developed the distributive PF, the distributive EKPF, the distributive PF-PDAF and the distributive PF-JPDAF tracking algorithms. Moreover, this thesis proposed a composite objective function incorporating both the information utility and the energy consumption measures to facilitate the sensing nodes selection in the distributive tracking algorithms. This composite objective function enables the distributive tracking algorithms to achieve the desirable tracking accuracy while still maintaining the lower energy consumption. / Thesis (Ph.D.) - University of Adelaide, School of Electrical and Electronic Engineering, 2008
582

Characterization and evaluation of ZigBee modules

Ramazanali, Hawar January 2006 (has links)
<p>This thesis work started with an extensive literature study in several areas, ZigBee, instruments and measuring methods. The knowledge was implemented in use with the ZigBee modules from the two manufacturers ITN and Chipcon along with ZigBee Software Stack. Measuring methods were developed and software in ZigBee software Stack was developed to use in the ZigBee modules for the measurements. Developing measurement methods and performing measurements was an iterative process for the different measurements. The aim was to characterize the ZigBee modules in the most important areas during the extent of this master thesis work.</p>
583

Learning in wireless sensor networks for energy-efficient environmental monitoring/Apprentissage dans les réseaux de capteurs pour une surveillance environnementale moins coûteuse en énergie

Le Borgne, Yann-Aël 30 April 2009 (has links)
Wireless sensor networks form an emerging class of computing devices capable of observing the world with an unprecedented resolution, and promise to provide a revolutionary instrument for environmental monitoring. Such a network is composed of a collection of battery-operated wireless sensors, or sensor nodes, each of which is equipped with sensing, processing and wireless communication capabilities. Thanks to advances in microelectronics and wireless technologies, wireless sensors are small in size, and can be deployed at low cost over different kinds of environments in order to monitor both over space and time the variations of physical quantities such as temperature, humidity, light, or sound. In environmental monitoring studies, many applications are expected to run unattended for months or years. Sensor nodes are however constrained by limited resources, particularly in terms of energy. Since communication is one order of magnitude more energy-consuming than processing, the design of data collection schemes that limit the amount of transmitted data is therefore recognized as a central issue for wireless sensor networks. An efficient way to address this challenge is to approximate, by means of mathematical models, the evolution of the measurements taken by sensors over space and/or time. Indeed, whenever a mathematical model may be used in place of the true measurements, significant gains in communications may be obtained by only transmitting the parameters of the model instead of the set of real measurements. Since in most cases there is little or no a priori information about the variations taken by sensor measurements, the models must be identified in an automated manner. This calls for the use of machine learning techniques, which allow to model the variations of future measurements on the basis of past measurements. This thesis brings two main contributions to the use of learning techniques in a sensor network. First, we propose an approach which combines time series prediction and model selection for reducing the amount of communication. The rationale of this approach, called adaptive model selection, is to let the sensors determine in an automated manner a prediction model that does not only fits their measurements, but that also reduces the amount of transmitted data. The second main contribution is the design of a distributed approach for modeling sensed data, based on the principal component analysis (PCA). The proposed method allows to transform along a routing tree the measurements taken in such a way that (i) most of the variability in the measurements is retained, and (ii) the network load sustained by sensor nodes is reduced and more evenly distributed, which in turn extends the overall network lifetime. The framework can be seen as a truly distributed approach for the principal component analysis, and finds applications not only for approximated data collection tasks, but also for event detection or recognition tasks. / Les réseaux de capteurs sans fil forment une nouvelle famille de systèmes informatiques permettant d'observer le monde avec une résolution sans précédent. En particulier, ces systèmes promettent de révolutionner le domaine de l'étude environnementale. Un tel réseau est composé d'un ensemble de capteurs sans fil, ou unités sensorielles, capables de collecter, traiter, et transmettre de l'information. Grâce aux avancées dans les domaines de la microélectronique et des technologies sans fil, ces systèmes sont à la fois peu volumineux et peu coûteux. Ceci permet leurs deploiements dans différents types d'environnements, afin d'observer l'évolution dans le temps et l'espace de quantités physiques telles que la température, l'humidité, la lumière ou le son. Dans le domaine de l'étude environnementale, les systèmes de prise de mesures doivent souvent fonctionner de manière autonome pendant plusieurs mois ou plusieurs années. Les capteurs sans fil ont cependant des ressources limitées, particulièrement en terme d'énergie. Les communications radios étant d'un ordre de grandeur plus coûteuses en énergie que l'utilisation du processeur, la conception de méthodes de collecte de données limitant la transmission de données est devenue l'un des principaux défis soulevés par cette technologie. Ce défi peut être abordé de manière efficace par l'utilisation de modèles mathématiques modélisant l'évolution spatiotemporelle des mesures prises par les capteurs. En effet, si un tel modèle peut être utilisé à la place des mesures, d'importants gains en communications peuvent être obtenus en utilisant les paramètres du modèle comme substitut des mesures. Cependant, dans la majorité des cas, peu ou aucune information sur la nature des mesures prises par les capteurs ne sont disponibles, et donc aucun modèle ne peut être a priori défini. Dans ces cas, les techniques issues du domaine de l'apprentissage machine sont particulièrement appropriées. Ces techniques ont pour but de créer ces modèles de façon autonome, en anticipant les mesures à venir sur la base des mesures passées. Dans cette thèse, deux contributions sont principalement apportées permettant l'applica-tion de techniques d'apprentissage machine dans le domaine des réseaux de capteurs sans fil. Premièrement, nous proposons une approche qui combine la prédiction de série temporelle avec la sélection de modèles afin de réduire la communication. La logique de cette approche, appelée sélection de modèle adaptive, est de permettre aux unités sensorielles de determiner de manière autonome un modèle de prédiction qui anticipe correctement leurs mesures, tout en réduisant l'utilisation de leur radio. Deuxièmement, nous avons conçu une méthode permettant de modéliser de façon distribuée les mesures collectées, qui se base sur l'analyse en composantes principales (ACP). La méthode permet de transformer les mesures le long d'un arbre de routage, de façon à ce que (i) la majeure partie des variations dans les mesures des capteurs soient conservées, et (ii) la charge réseau soit réduite et mieux distribuée, ce qui permet d'augmenter également la durée de vie du réseau. L'approche proposée permet de véritablement distribuer l'ACP, et peut être utilisée pour des applications impliquant la collecte de données, mais également pour la détection ou la classification d'événements.
584

Characterization and evaluation of ZigBee modules

Ramazanali, Hawar January 2006 (has links)
This thesis work started with an extensive literature study in several areas, ZigBee, instruments and measuring methods. The knowledge was implemented in use with the ZigBee modules from the two manufacturers ITN and Chipcon along with ZigBee Software Stack. Measuring methods were developed and software in ZigBee software Stack was developed to use in the ZigBee modules for the measurements. Developing measurement methods and performing measurements was an iterative process for the different measurements. The aim was to characterize the ZigBee modules in the most important areas during the extent of this master thesis work.
585

Methods of cooperative routing to optimize the lifetime of multi-hop wireless sensor networks

Jung, Jin Woo 05 April 2013 (has links)
This dissertation presents methods of extending the network lifetime of multi-hop wireless sensor networks (WSNs) through routing that uses cooperative transmission (CT), referred to as cooperative routing. CT can have a signal-to-noise ratio (SNR) advantage over non-CT schemes through cooperative diversity and simple aggregation of transmit power, and one of its abilities is to extend the communication range of a wireless device using this SNR advantage. In this research, we use the range-extension ability of CT as a tool to mitigate the energy-hole problem of multi-hop WSNs and extend the network lifetime. The main contributions of this research are (i) an analytical model for a cooperative routing protocol with a deployment method, (ii) cooperative routing protocols that can extend the network lifetime, and (iii) formulating the lifetime-optimization problem for cooperative routing. The analytical model developed in this research theoretically proves that, in a situation where non-CT routing cannot avoid the energy-hole problem, our CT method can solve the problem. PROTECT, a CT method based on the analytical model, provides a very simple way of doing cooperative routing and can improve the lifetime of non-CT networks significantly. REACT, a cooperative routing protocol that uses the energy information of nodes, overcomes some of the limitations of PROTECT and can be applied to any existing non-CT routing protocol to improve the network lifetime. Using REACT and analytical approaches, we also show that cooperative routing can be beneficial in multi-hop energy-harvesting WSNs. By formulating and solving the lifetime-optimization problem of cooperative routing, which requires a much more sophisticated formulation than that of non-CT routing, we explore the optimal lifetime bounds and behaviors of cooperative routing. Finally, we study and design online cooperative routing methods that can perform close to the optimal cooperative routing.
586

Efficient Authentication, Node Clone Detection, and Secure Data Aggregation for Sensor Networks

Li, Zhijun January 2010 (has links)
Sensor networks are innovative wireless networks consisting of a large number of low-cost, resource-constrained sensor nodes that collect, process, and transmit data in a distributed and collaborative way. There are numerous applications for wireless sensor networks, and security is vital for many of them. However, sensor nodes suffer from many constraints, including low computation capability, small memory, limited energy resources, susceptibility to physical capture, and the lack of infrastructure, all of which impose formidable security challenges and call for innovative approaches. In this thesis, we present our research results on three important aspects of securing sensor networks: lightweight entity authentication, distributed node clone detection, and secure data aggregation. As the technical core of our lightweight authentication proposals, a special type of circulant matrix named circulant-P2 matrix is introduced. We prove the linear independence of matrix vectors, present efficient algorithms on matrix operations, and explore other important properties. By combining circulant-P2 matrix with the learning parity with noise problem, we develop two one-way authentication protocols: the innovative LCMQ protocol, which is provably secure against all probabilistic polynomial-time attacks and provides remarkable performance on almost all metrics except one mild requirement for the verifier's computational capacity, and the HB$^C$ protocol, which utilizes the conventional HB-like authentication structure to preserve the bit-operation only computation requirement for both participants and consumes less key storage than previous HB-like protocols without sacrificing other performance. Moreover, two enhancement mechanisms are provided to protect the HB-like protocols from known attacks and to improve performance. For both protocols, practical parameters for different security levels are recommended. In addition, we build a framework to extend enhanced HB-like protocols to mutual authentication in a communication-efficient fashion. Node clone attack, that is, the attempt by adversaries to add one or more nodes to the network by cloning captured nodes, imposes a severe threat to wireless sensor networks. To cope with it, we propose two distributed detection protocols with difference tradeoffs on network conditions and performance. The first one is based on distributed hash table, by which a fully decentralized, key-based caching and checking system is constructed to deterministically catch cloned nodes in general sensor networks. The protocol performance of efficient storage consumption and high security level is theoretically deducted through a probability model, and the resulting equations, with necessary adjustments for real application, are supported by the simulations. The other is the randomly directed exploration protocol, which presents notable communication performance and minimal storage consumption by an elegant probabilistic directed forwarding technique along with random initial direction and border determination. The extensive experimental results uphold the protocol design and show its efficiency on communication overhead and satisfactory detection probability. Data aggregation is an inherent requirement for many sensor network applications, but designing secure mechanisms for data aggregation is very challenging because the aggregation nature that requires intermediate nodes to process and change messages, and the security objective to prevent malicious manipulation, conflict with each other to a great extent. To fulfill different challenges of secure data aggregation, we present two types of approaches. The first is to provide cryptographic integrity mechanisms for general data aggregation. Based on recent developments of homomorphic primitives, we propose three integrity schemes: a concrete homomorphic MAC construction, homomorphic hash plus aggregate MAC, and homomorphic hash with identity-based aggregate signature, which provide different tradeoffs on security assumption, communication payload, and computation cost. The other is a substantial data aggregation scheme that is suitable for a specific and popular class of aggregation applications, embedded with built-in security techniques that effectively defeat outside and inside attacks. Its foundation is a new data structure---secure Bloom filter, which combines HMAC with Bloom filter. The secure Bloom filter is naturally compatible with aggregation and has reliable security properties. We systematically analyze the scheme's performance and run extensive simulations on different network scenarios for evaluation. The simulation results demonstrate that the scheme presents good performance on security, communication cost, and balance.
587

Advanced Transport Protocols for Next Generation Heterogeneous Wireless Network Architectures

Akan, Ozgur Baris 12 April 2004 (has links)
The revolutionary advances in the wireless communication technologies are inspiring the researchers to envision the next generation wireless networking architectures, i.e., Next Generation Wireless Internet (NGWI), InterPlaNetary (IPN) Internet, and Wireless Sensor Networks (WSN). There exist significant technological challenges for the realization of these envisioned next generation network architectures. NGWI will be the convergence of the Internet and heterogeneous wireless architectures, which have diverse characteristics and hence pose different sets of research challenges, to achieve anywhere, anytime seamless service to the mobile users. Similarly, the unique characteristics and challenges posed by deep space communications call for novel networking protocols to realize the IPN Internet objective. Furthermore, in order to realize the potential gains of WSN, it is imperative that communication challenges imposed by resource constraints of sensor nodes must be efficiently addressed with novel solutions tailored to the WSN paradigm. The objective of this research is to develop new advanced transport protocols for reliable data transport and real-time multimedia delivery in the next generation heterogeneous wireless network architectures. More specifically, the analytical rate control (ARC) protocol for real-time multimedia delivery is first proposed for wired/wireless hybrid networks. Next, a new rate control scheme (RCS) is proposed to achieve high throughput performance and fairness for real-time multimedia traffic over the satellite links. The unified adaptive transport layer (ATL) suite and its protocols for both reliable data transport (TCP-ATL) and real-time multimedia delivery (RCP-ATL) are introduced for the NGWI. A new reliable transport protocol for data transport in the IPN Internet (TP-Planet) is then proposed to address the unique challenges of the IPN Internet backbone links. A new integrated tranmission protocol (ITP) is then proposed for reliable data transport over multihop IPN Internet paths. Finally, the event-to-sink reliable transport (ESRT) protocol is proposed to achieve reliable event transport with minimum energy expenditure in WSN.
588

Energy-efficient Communication Strategies for Wireless Sensor Networks

Zhu, Yujie 17 May 2007 (has links)
Wireless sensor networks (WSNs) are characterized by limited amount of energy supply at sensor nodes. Hence, energy efficiency is an important issue in system design and operation of WSNs. In this work we focus on solving the energy efficiency problems of data gathering processes in WSNs. We first address this problem on a macroscopic level by investigating the efficiency of data gathering trees when data sent by different sensors are correlated. Such correlation aware data gathering strategies typically shift the aggregation structure from a default shortest-path tree (SPT) to a steiner minimum tree (SMT) in order to achieve the required efficiency. We study the energy efficiency of correlation aware data aggregation trees under various sensor network conditions and the tradeoffs involved in using them. Comprehensive simulation results as well as inferences and theoretical analysis of those results are presented in the thesis. Based on the insights gained through the investigation, we propose a simple, scalable and distributed correlation aware aggregation structure that achieves good energy performance across a wide range of sensor network configurations, and at the same time addresses the practical challenges of establishing a correlation aware data aggregation structure in resource-constrained WSNs. On a microscopic level, we propose a novel communication strategy called Communication through Silence (CtS) to achieve energy-efficient data gathering without significant degradation on overall throughput in WSNs. The proposed scheme primarily uses time, along with a minimal amount of energy to deliver information among sensors. CtS can be used to replace the conventional energy-based transmissions between each pair of sensor nodes during a data gathering process. We analyze in detail the primary energy-throughput tradeoff inherent in this approach as well as other challenges related to the realization of the proposed communication strategy. Finally, we propose a practical realization of CtS strategy that includes radio technology, MAC layer, and higher layer solutions. Performance evaluation results prove that this solution effectively realizes the CtS strategy in a WSN setting, at the same time achieves considerable energy savings compared to conventional communication strategies.
589

Robust Clock Synchronization in Wireless Sensor Networks

Saibua, Sawin 2010 August 1900 (has links)
Clock synchronization between any two nodes in a Wireless Sensor Network (WSNs) is generally accomplished through exchanging messages and adjusting clock offset and skew parameters of each node’s clock. To cope with unknown network message delays, the clock offset and skew estimation schemes have to be reliable and robust in order to attain long-term synchronization and save energy. A joint clock offset and skew estimation scheme is studied and developed based on the Gaussian Mixture Kalman Particle Filter (GMKPF). The proposed estimation scheme is shown to be a more flexible alternative than the Gaussian Maximum Likelihood Estimator (GMLE) and the Exponential Maximum Likelihood Estimator (EMLE), and to be a robust estimation scheme in the presence of non-Gaussian/nonexponential random delays. This study also includes a sub optimal method called Maximum Likelihood-like Estimator (MLLE) for Gaussian and exponential delays. The computer simulations illustrate that the scheme based on GMKPF yields better results in terms of Mean Square Error (MSE) relative to GMLE, EMLE, GMLLE, and EMLLE, when the network delays are modeled as non-Gaussian/non-exponential distributions or as a mixture of several distributions.
590

Security And Quality Of Service For Wireless Sensor Networks

Tomur, Emrah 01 February 2008 (has links) (PDF)
Security and quality of service (QoS) issues in cluster-based wireless sensor networks are investigated. The QoS perspective is mostly at application level consisting of four attributes, which are spatial resolution, coverage, system lifetime and packet loss due to collisions. The addressed security aspects are message integrity and authentication. Under this scope, the interactions between security and service quality are analyzed with particular emphasis on the tradeoff between security and spatial resolution for channel capacity. The optimal security and spatial resolution levels which yield the best tradeoff are determined. In addition, a control strategy is proposed to achieve the desired quality of service and security levels during the entire operation of a cluster-based sensor network. Compared to the existing studies, the proposed method is simpler and has superior performance.

Page generated in 0.0514 seconds