Dissertations / Theses on the topic 'A security framework for wireless sensor networks'

To see the other types of publications on this topic, follow the link: A security framework for wireless sensor networks.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'A security framework for wireless sensor networks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Zia, Tanveer. "A Security Framework for Wireless Sensor Networks." University of Sydney, 2008. http://hdl.handle.net/2123/2258.

Full text
Abstract:
Doctor of Philosophy (PhD)
Sensor networks have great potential to be employed in mission critical situations like battlefields but also in more everyday security and commercial applications such as building and traffic surveillance, habitat monitoring and smart homes etc. However, wireless sensor networks pose unique security challenges. While the deployment of sensor nodes in an unattended environment makes the networks vulnerable to a variety of potential attacks, the inherent power and memory limitations of sensor nodes makes conventional security solutions unfeasible. Though there has been some development in the field of sensor network security, the solutions presented thus far address only some of security problems faced. This research presents a security framework WSNSF (Wireless Sensor Networks Security Framework) to provide a comprehensive security solution against the known attacks in sensor networks. The proposed framework consists of four interacting components: a secure triple-key (STKS) scheme, secure routing algorithms (SRAs), a secure localization technique (SLT) and a malicious node detection mechanism. Singly, each of these components can achieve certain level of security. However, when deployed as a framework, a high degree of security is achievable. WSNSF takes into consideration the communication and computation limitations of sensor networks. While there is always a trade off between security and performance, experimental results prove that the proposed framework can achieve high degree of security with negligible overheads.
APA, Harvard, Vancouver, ISO, and other styles
2

Uluagac, Arif Selcuk. "A secure communication framework for wireless sensor networks." Diss., Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/34713.

Full text
Abstract:
Today, wireless sensor networks (WSNs) are no longer a nascent technology and future networks, especially Cyber-Physical Systems (CPS) will integrate more sensor-based systems into a variety of application scenarios. Typical application areas include medical, environmental, military, and commercial enterprises. Providing security to this diverse set of sensor-based applications is necessary for the healthy operations of the overall system because untrusted entities may target the proper functioning of applications and disturb the critical decision-making processes by injecting false information into the network. One way to address this issue is to employ en-route-filtering-based solutions utilizing keys generated by either static or dynamic key management schemes in the WSN literature. However, current schemes are complicated for resource-constrained sensors as they utilize many keys and more importantly as they transmit many keying messages in the network, which increases the energy consumption of WSNs that are already severely limited in the technical capabilities and resources (i.e., power, computational capacities, and memory) available to them. Nonetheless, further improvements without too much overhead are still possible by sharing a dynamically created cryptic credential. Building upon this idea, the purpose of this thesis is to introduce an efficient and secure communication framework for WSNs. Specifically, three protocols are suggested as contributions using virtual energies and local times onboard the sensors as dynamic cryptic credentials: (1) Virtual Energy-Based Encryption and Keying (VEBEK); (2) TIme-Based DynamiC Keying and En-Route Filtering (TICK); (3) Secure Source-Based Loose Time Synchronization (SOBAS) for WSNs.
APA, Harvard, Vancouver, ISO, and other styles
3

Valero, Marco. "DI-SEC: Distributed Security Framework for Heterogeneous Wireless Sensor Networks." Digital Archive @ GSU, 2012. http://digitalarchive.gsu.edu/cs_diss/66.

Full text
Abstract:
Wireless Sensor Networks (WSNs) are deployed for monitoring in a range of critical domains (e.g., health care, military, critical infrastructure). Accordingly, these WSNs should be resilient to attacks. The current approach to defending against malicious threats is to develop and deploy a specific defense mechanism for a specific attack. However, the problem with this traditional approach to defending sensor networks is that the solution for one attack (i.e., Jamming attack) does not defend against other attacks (e.g., Sybil and Selective Forwarding). This work addresses the challenges with the traditional approach to securing sensor networks and presents a comprehensive framework, Di-Sec, that can defend against all known and forthcoming attacks. At the heart of Di-Sec lies the monitoring core (M-Core), which is an extensible and lightweight layer that gathers information and statistics relevant for creating defense modules. Along with Di-Sec, a new user-friendly domain-specific language was developed, the M-Core Control Language (MCL). Using the MCL, a user can implement new defense mechanisms without the overhead of learning the details of the underlying software architecture (i.e., TinyOS, Di-Sec). Hence, the MCL expedites the development of sensor defense mechanisms by significantly simplifying the coding process for developers. The Di-Sec framework has been implemented and tested on real sensors to evaluate its feasibility and performance. Our evaluation shows that Di-Sec is feasible on today’s resource-limited sensors and has a nominal overhead. Furthermore, we illustrate the functionality of Di-Sec by implementing four detection and defense mechanisms for attacks at various layers of the communication stack.
APA, Harvard, Vancouver, ISO, and other styles
4

PIRES, Higo Fellipe Silva. "ABIDS-WSN: UM FRAMEWORK DE DETECÇÃO DE INTRUSÃO EM REDES DE SENSORES SEM FIO ORIENTADO POR AGENTES INTELIGENTES." Universidade Federal do Maranhão, 2017. http://tedebc.ufma.br:8080/jspui/handle/tede/1772.

Full text
Abstract:
Submitted by Maria Aparecida (cidazen@gmail.com) on 2017-08-01T14:53:33Z No. of bitstreams: 1 Higo Felipe.pdf: 3289455 bytes, checksum: 294f49f96fd41d35ca0024df16006292 (MD5)
Made available in DSpace on 2017-08-01T14:53:33Z (GMT). No. of bitstreams: 1 Higo Felipe.pdf: 3289455 bytes, checksum: 294f49f96fd41d35ca0024df16006292 (MD5) Previous issue date: 2017-01-26
CAPES
Lately, there has been a significant advance in several technologies directly or indirectly related to Ubiquitous Computing. Among them, the technology of Wireless Sensor Networks (WSNs) can be mentioned. Having its space in the current scenario, the use of wireless sensors extends into various branches of human activity: industrial monitoring, smart houses, medical and military applications. However, several shortcomings and limitations in wireless sensors can be noted: limited hardware, energy and computational capacity are points that are always treated by those who work with such devices. As for these devices, there is, besides the factors already mentioned, an important concern regarding their safety. As with other devices, for these threats to be at least mitigated, it is necessary to create layers of security. One of these layers may be formed by Intrusion Detection Systems (IDS). However, due to the aforementioned hardware restriction of the sensors, the development of IDSs - as well as any other application - for such devices should assume such characteristics. As for IDSs, there are some aspects that need to be taken into account, especially flexibility, efficiency and adaptability to new situations. A paradigm that facilitates the implementation of such capabilities is the Intelligent Agents. Therefore, this paper describes the proposition of a framework for intrusion detection in WSNs based on intelligent agents.
Ultimamente, houve um avanço significativo em várias tecnologias direta ou indiretamente correlatas à Computação Ubíqua. Entre elas, pode-se citar a tecnologia das Redes de Sensores sem Fio (WSN s). Tendo já o seu espaço no atual cenário, o uso dos sensores sem fio se estende em vários ramos da atividade humana: monitoramento industrial, smart houses, aplicações médicas e militares. Entretanto, várias deficiências e limitações em sensores sem fio podem ser notadas: recursos limitados de hardware, energia e capacidade computacional são pontos a sempre serem tratados por quem trabalha com tais dispositivos. Quanto a esses dispositivos há, além dos fatores já citados, uma preocupação importante referente á sua segurança. Assim como em outros dispositivos, para que essas ameaças sejam, ao menos, mitigadas é necessário criar camadas de segurança. Uma dessas camadas pode ser formada pelos Sistemas de Detecção de Intrusão (IDS). No entanto, devido à já mencionada restrição de hardware dos sensores, o desenvolvimento de IDSs bem como qualquer outra aplicação para esses dispositivos deve supor tais características. No que se refere, ainda, aos IDSs, há alguns aspectos que devem ser levados em conta, sobretudo flexibilidade, a eficiência e a capacidade de adaptação a novas situações. Um paradigma que facilita a implementação de tais capacidades são os Agentes Inteligentes. Sendo assim, este trabalho descreve a proposta de um framework para detecção de intrusões em WSNs baseado em agentes inteligentes.
APA, Harvard, Vancouver, ISO, and other styles
5

Ren, Kui. "Communication security in wireless sensor networks." Worcester, Mass. : Worcester Polytechnic Institute, 2007. http://www.wpi.edu/Pubs/ETD/Available/etd-040607-174308/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Harbin, James R. "Security strategies in wireless sensor networks." Thesis, University of York, 2011. http://etheses.whiterose.ac.uk/2103/.

Full text
Abstract:
This thesis explores security issues in wireless sensor networks (WSNs), and network-layer countermeasures to threats involving routing metrics. Before WSNs can mature to the point of being integrated into daily infrastructure, it is vital that the sensor network technologies involved become sufficiently mature and robust against malicious attack to be trustworthy. Although cryptographic approaches and dedicated security modules are vital, it is important to employ defence in depth via a suite of approaches. A productive approach is to integrate security awareness into the network-layer delivery mechanisms, such as multihop routing or longer-range physical layer approaches. An ideal approach would be workable within realistic channel conditions, impose no complexity for additional control packets or sentry packets, while being fully distributed and scalable. A novel routing protocol is presented (disturbance-based routing) which attempts to avoid wormholes via their static and dynamic topology properties. Simulation results demonstrate its avoidance performance advantages in a variety of topologies. A reputation-based routing approach is introduced, drawing insights from reinforcement learning, which retains routing decisions from an earlier stabilisation phase. Results again demonstrate favourable avoidance properties at a reduced energy cost. Distributed beamforming is explored at the system level, with an architecture provided allowing it to support data delivery in a predominantly multihop routing topology. The vulnerability of beamforming data transmission to jamming attacks is considered analytically and via simulation, and contrasted with multihop routing. A cross-layer approach (physical reputation-based routing) which feeds physical-layer information into the reputation-based routing algorithm is presented, permitting candidate routes that make use of the best beamforming relays to be discovered. Finally, consideration is given to further work on how cognitive security can save energy by allowing nodes to develop a more efficient awareness of their threat environment.
APA, Harvard, Vancouver, ISO, and other styles
7

Vepanjeri, Lokanadha Reddy Sasi Kiran. "Data Security in Unattended Wireless Sensor Networks." Thèse, Université d'Ottawa / University of Ottawa, 2013. http://hdl.handle.net/10393/23646.

Full text
Abstract:
In traditional Wireless Sensor network's (WSN's), the sink is the only unconditionally trusted authority. If the sink is not connected to the nodes for a period of time then the network is considered as unattended. In Unattended Wireless Sensor Network (UWSN), a trusted mobile sink visits each node periodically to collect data. This network differs from the traditional multi hop wireless sensor networks where the nodes close to the sink deplete their power earlier than the other nodes. An UWSN can prolong the life time of the network by saving the battery of the nodes and also it can be deployed in environments where it is not practical for the sink to be online all the time. Saving data in the memory of the nodes for a long time causes security problems due to the lack of tamper-resistant hardware. Data collected by the nodes has to be secured until the next visit of the sink. Securing the data from an adversary in UWSN is a challenging task. We present two non-cryptographic algorithms (DS-PADV and DS-RADV) to ensure data survivability in mobile UWSN. The DS-PADV protects against proactive adversary which compromises nodes before identifying its target. DS-RADV makes the network secure against reactive adversary which compromises nodes after identifying the target. We also propose a data authentication scheme against a mobile adversary trying to modify the data. The proposed data authentication scheme uses inexpensive cryptographic primitives and few message exchanges. The proposed solutions are analyzed both mathematically and using simulations proving that the proposed solutions are better than the previous ones in terms of security and communication overhead.
APA, Harvard, Vancouver, ISO, and other styles
8

Alarifi, Abdulrahman S. N. "Security through diversity for wireless sensor networks." Related electronic resource:, 2007. http://proquest.umi.com/pqdweb?did=1342747901&sid=1&Fmt=2&clientId=3739&RQT=309&VName=PQD.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bagci, Ibrahim Ethem. "Novel security mechanisms for wireless sensor networks." Thesis, Lancaster University, 2016. http://eprints.lancs.ac.uk/78074/.

Full text
Abstract:
Wireless Sensor Networks (WSNs) are used for critical applications such as health care, traffic management or plant automation. Thus, we depend on their availability, and reliable, resilient and accurate operation. It is therefore essential that these systems are protected against attackers who may intend to interfere with operations. Existing security mechanisms cannot always be directly transferred to the application domain of WSNs, and in some cases even novel methods are desirable to give increased protection to these systems. The aim of the work presented in this thesis is to augment security of WSNs by devising novel mechanisms and protocols. In particular, it contributes to areas which require protection mechanisms but have not yet received much attention from the research community. For example, the work addresses the issue of secure storage of data on sensor nodes using cryptographic methods. Although cryptography is needed for basic protection, it cannot always secure the sensor nodes as the keys might be compromised and key management becomes more challenging as the number of deployed sensor nodes increases. Therefore, the work includes mechanisms for node identification and tamper detection by means other than pure cryptography. The three core contributions of this thesis are (i) Methods for confidential data storage on WSN nodes. In particular, fast and energy-efficient data storage and retrieval while maintaining the required protection level is addressed. A framework is presented that provides confidential data storage in WSNs with minimal impact on sensor node operation and performance. This framework is further advanced by combining it with secure communication in WSNs. With this framework, data is stored securely on the flash file system such that it can be directly used for secure transmission, which removes the duplication of security operations on the sensor node. (ii) Methods for node identification based on clock skew. Here, unique clock drift patterns of nodes, which are normally a problem for wireless network operation, are used for non-cryptographic node identification. Clock skew has been previously used for device identification, requiring timestamps to be distributed over the network, but this is impractical in duty-cycled WSNs. To overcome this problem, clock skew is measured locally on the node using precise local clocks. (iii) Methods for tamper detection and node identification based on Channel State Information (CSI). Characteristics of a wireless channel at the receiver are analysed using the CSI of incoming packets to identify the transmitter and to detect tampering on it. If an attacker tampers with the transmitter, it will have an effect on the CSI measured at the receiver. However, tamper-unrelated events, such as walking in the communication environment, also affect CSI values and cause false alarms. This thesis demonstrates that false alarms can be eliminated by analysing the CSI value of a transmitted packet at multiple receivers.
APA, Harvard, Vancouver, ISO, and other styles
10

Engvall, Christoffer. "Security in Wireless Sensor Networks for Open Controller." Thesis, Linköpings universitet, Databas och informationsteknik, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-91089.

Full text
Abstract:
In this thesis we develop, evaluate and implement a security solution for Open Controllers wireless sensor network platform. A scenario is used to describe an exemplar application showing how our system is supposed to function. The security of the platform is analyzed using a well-established threat modeling process and attack trees which result in the identification of a number of risks, which could be security weaknesses. These attack trees visualize the security weaknesses in an easy to access way even for individuals without special security expertise. We develop a security solution to counter these identified risks. The developed security solution consists of three different security levels together with a number of new security policies. Each additional level applies different security mechanisms to provide increasingly improved security for the platform. The new security policies ensure that the security solution is continuously secure during its operating time. We implement part of the security solution in the Contiki operating system to assess its function in practice. Finally we evaluate the developed security solution by looking back to the previously identified weaknesses and the implementation proving that the security solution mitigates the risks.
APA, Harvard, Vancouver, ISO, and other styles
11

Almalkawi, Islam. "Wireless multimedia sensor networks, security and key management." Doctoral thesis, Universitat Politècnica de Catalunya, 2013. http://hdl.handle.net/10803/129557.

Full text
Abstract:
Wireless Multimedia Sensor Networks (WMSNs) have emerged and shifted the focus from the typical scalar wireless sensor networks to networks with multimedia devices that are capable to retrieve video, audio, images, as well as scalar sensor data. WMSNs are able to deliver multimedia content due to the availability of inexpensive CMOS cameras and microphones coupled with the significant progress in distributed signal processing and multimedia source coding techniques. These mentioned characteristics, challenges, and requirements of designing WMSNs open many research issues and future research directions to develop protocols, algorithms, architectures, devices, and testbeds to maximize the network lifetime while satisfying the quality of service requirements of the various applications. In this thesis dissertation, we outline the design challenges of WMSNs and we give a comprehensive discussion of the proposed architectures and protocols for the different layers of the communication protocol stack for WMSNs along with their open research issues. Also, we conduct a comparison among the existing WMSN hardware and testbeds based on their specifications and features along with complete classification based on their functionalities and capabilities. In addition, we introduce our complete classification for content security and contextual privacy in WSNs. Our focus in this field, after conducting a complete survey in WMSNs and event privacy in sensor networks, and earning the necessary knowledge of programming sensor motes such as Micaz and Stargate and running simulation using NS2, is to design suitable protocols meet the challenging requirements of WMSNs targeting especially the routing and MAC layers, secure the wirelessly exchange of data against external attacks using proper security algorithms: key management and secure routing, defend the network from internal attacks by using a light-weight intrusion detection technique, protect the contextual information from being leaked to unauthorized parties by adapting an event unobservability scheme, and evaluate the performance efficiency and energy consumption of employing the security algorithms over WMSNs.
APA, Harvard, Vancouver, ISO, and other styles
12

Fötschl, Christine, and Stefan Rainer. "Security versus Power Consumption in Wireless Sensor Networks." Thesis, Halmstad University, School of Information Science, Computer and Electrical Engineering (IDE), 2006. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-288.

Full text
Abstract:

X3 C is a Swedish company which develops a world wide good tracking system by using ARFID

tags placed on every item which has to be delivered and base stations as gateway in a wireless

sensor network. The requirement of a long lifespan of their ARFID tags made it difficult to

implement security. Firstly an evaluation of possible security mechanisms and their power

consumption was done by measuring the avalanche effect and character frequency of the sym-

metric algorithms Blowfish, RC2 and XTEA. Secondly, the required CPU time which is needed

by each algorithm for encrypting a demo plaintext, was measured and analyzed. Summariz-

ing both analysis, the XTEA algorithm, run in CBC mode, is the recommendation for the XC

ARFID tags. The testing processes and the results are presented in detail in this thesis.

APA, Harvard, Vancouver, ISO, and other styles
13

Arisar, Sana Hoor. "Optimizing localization security for scalable wireless sensor networks." Thesis, University of Leeds, 2010. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.531424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Bechkit, Walid. "Security and energy saving in wireless sensor networks." Compiègne, 2012. http://www.theses.fr/2012COMP2045.

Full text
Abstract:
Les réseaux de capteurs sans fil (RCSF) présentent de nos jours des avantages indéniables dans plusieurs domaines. Compte tenu des champs d'application critiques d'une part et des limitations de ressources (énergie. Mémoire, etc. ) d'autre part, un compromis doit être trouvé entre la sécurité ct l'efficacité dans ces réseaux. C'est dans ce cadre que s'inscrit cette thèse qui s'attaque à ces deux volets majeurs des RCSF: la sécurité et l'efficacité énergétique. Dans le premier volet, nous nous sommes intéressés à la gestion de clés, une brique de base pour les autres services de sécurité. Nous avons proposé une nouvelle approche scalable de sécurité basée sur une théorie de la conception combinatoire dite "unital design". Notre solution offre une bonne couverture sécurisée des RCSF à grande échelle avec un faible coût de stockage. Nous avons aussi proposé une classe générique de gestion de clés qui améliore la résilience des schémas existants. Dans le deuxième volet qui traite la conservation d'énergie dans les RCSF, nous avons modélisé l'impact de la température sur les communications et proposé des solutions permettant d'économiser l'énergie en adaptant l'activité des émetteurs-récepteurs en fonction de la température. Nous avons, par ailleurs, proposé un protocole de routage efficace qui prend mieux en compte la nature concentrique des RCSF afin d'économiser l'énergie. Nous présentons enfin le projet AgroSens (Picardie / FEDER) dans lequel nous avons conçu et dévelopé une plateforme de RCSF pour l'agriculture. Nous discutons les différentes étapes du projet ainsi que l'implémentation de notre architecture et les fonctionnalités du prototype que nous avons mis en place
Wireless sensor networks (WSN) arc set to become one of the technologies which invade our everyday life. These networks suffer from several constraints mainly related to the resource limitations (energy, memory, etc. ) and to the harsh deployment environment. These limitations, coupled with the required security levels and network autonomy, create a clash between two key design issues : security and efficiency. Ln this thesis, we tackle these two design objectives and propose secure and energy saving solutions for smooth operation of WSN. We focus in the first part on key management which lays the foundation of security in WSN. We develop a new scalable key management scheme which makes use of unital design theory. Our scheme provides a good secure coverage of large scale networks with a low key storage overhead. We also address the problem of network resiliency through a generic class of hash-chain based key management schemes. Ln the second part, we address the energy saving challenging issue. We model the impact of the temperature on the radio communications in WSN and we propose new fully distributed temperature-aware connectivity-driven algorithms for energy saving in WSN. Furthermore, we address the energy aware routing and we propose a new weighted shortest path tree for convergecast traffic routing in WSN. We finally present AgroSens project funded by the ERDF and the Picardy regional council. Ln this project, we design and develop a WSN system for agriculture in Picardy. We present in this thesis the main project phases and we discuss the implementation of our architecture and communication protocols. We also present the main features of the testbed that we set up
APA, Harvard, Vancouver, ISO, and other styles
15

Crosby, Garth Valentine. "Trust Based Security Mechanisms for Wireless Sensor Networks." FIU Digital Commons, 2007. http://digitalcommons.fiu.edu/etd/61.

Full text
Abstract:
Wireless sensor networks are emerging as effective tools in the gathering and dissemination of data. They can be applied in many fields including health, environmental monitoring, home automation and the military. Like all other computing systems it is necessary to include security features, so that security sensitive data traversing the network is protected. However, traditional security techniques cannot be applied to wireless sensor networks. This is due to the constraints of battery power, memory, and the computational capacities of the miniature wireless sensor nodes. Therefore, to address this need, it becomes necessary to develop new lightweight security protocols. This dissertation focuses on designing a suite of lightweight trust-based security mechanisms and a cooperation enforcement protocol for wireless sensor networks. This dissertation presents a trust-based cluster head election mechanism used to elect new cluster heads. This solution prevents a major security breach against the routing protocol, namely, the election of malicious or compromised cluster heads. This dissertation also describes a location-aware, trust-based, compromise node detection, and isolation mechanism. Both of these mechanisms rely on the ability of a node to monitor its neighbors. Using neighbor monitoring techniques, the nodes are able to determine their neighbors’ reputation and trust level through probabilistic modeling. The mechanisms were designed to mitigate internal attacks within wireless sensor networks. The feasibility of the approach is demonstrated through extensive simulations. The dissertation also addresses non-cooperation problems in multi-user wireless sensor networks. A scalable lightweight enforcement algorithm using evolutionary game theory is also designed. The effectiveness of this cooperation enforcement algorithm is validated through mathematical analysis and simulation. This research has advanced the knowledge of wireless sensor network security and cooperation by developing new techniques based on mathematical models. By doing this, we have enabled others to build on our work towards the creation of highly trusted wireless sensor networks. This would facilitate its full utilization in many fields ranging from civilian to military applications.
APA, Harvard, Vancouver, ISO, and other styles
16

Chung, Antony. "Efficient authentication in high security wireless sensor networks." Thesis, Lancaster University, 2011. http://eprints.lancs.ac.uk/90107/.

Full text
Abstract:
Wireless sensor networks (WSNs) promise to greatly enhance and simplify the collection of sensor data in many applications. Individually, nodes are relatively limited, with minimalist computational power, communication bandwidth and energy. Lots of effort continues to be made to manage these limitations whilst providing a powerful overall system. Unfortunately, these limitations and solutions introduce new security challenges that must be solved. This work enhances authentication in WSNs for high security scenarios. A review of available security solutions for wireless sensor networks found an over-emphasis on link-layer security. This is insufficient as attackers can easily imitate any node if a single key in the network is compromised. End-to-end security offers an improvement by allowing the sink to authenticate the source of a message as well as its integrity. The impracticality of using public key cryptography for all communication requires that different symmetric keys are shared between the sink and individual nodes. This can cause significant communication overhead in the network, unbalanced energy use and network lifetime reduction. The first contribution addresses this problem with the concept of Broadcast Key Establishment (BKE). BKE allows the sink to distribute key material using a broadcast that is used to securely generate different keys on each node. The evaluation shows that this method significantly reduces overheads, extends the life of the network and causes less disruption. The combination of wireless communication and exposed resources on nodes has resulted in new attack threats. For example, attackers can inject arbitrary messages and waste computational resources via cryptographic algorithms. The second contribution, Distance-Based Message Authentication, focuses on physical layer security to reject messages, based on distance measurement, as early as possible. Practical experiments evaluate ranging accuracy and optimisations. This work therefore improves WSN authentication by efficiently distributing keys, for end-to-end authentication, and protects resources against depletion attack.
APA, Harvard, Vancouver, ISO, and other styles
17

Wang, Ke, and 黃岢. "Designing authenication scheme for wireless sensor networks." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2009. http://hub.hku.hk/bib/B42841732.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Sun, Jingbo. "An autonomic communication framework for wireless sensor networks." University of Western Australia. School of Computer Science and Software Engineering, 2009. http://theses.library.uwa.edu.au/adt-WU2009.0087.

Full text
Abstract:
Sensor networks use a group of collaborating sensor nodes to collect information about real world phenomena. Sensor nodes use low-power short-range radio links to communicate with each other. Communication between sensor nodes shows significant variation over time and space. This can lead to unreliable and unpredictable network performance. These dynamic and lossy characteristics of wireless links pose major challenges for building reliable sensor networks and raise new issues that data delivery protocols must address. This thesis addresses the problems of designing protocols to overcome time-varying environmental conditions that lead to unpredictable network performance. The goal is to provide reliable data delivery in sensor networks and to minimise energy use. The major contributions of this thesis are: measuring the performance of wireless links in field trials on a time scale of weeks; systematic analysis of strengths and weaknesses of existing data delivery protocols; and the design, implementation and testing of a novel autonomic communication framework. We have measured link quality over time in experiments in unattended outdoor environments. Most previous work focused on spatial properties and experiments were not extensive, only lasting for a few hours. Besides common phenomena found in other work, such as the variation of network performance over time and the existence of asymmetric links, we find that links are independent over long time scales, and performance patterns of links are different. We also analyse the performance of data delivery protocols that use different techniques to improve reliability in sensor networks. Through systematic analysis of strengths and weaknesses of existing data delivery strategies, we find that networks using a single technique can only perform well for a limited range of link conditions. Different strategies are required in different operating conditions. Based on these experimental and theoretical studies, a novel autonomic communication framework (ACF) for wireless sensor networks is proposed. Nodes in this ACF are able to change their behaviour to adapt to time-varying environments so that optimal network performance can be achieved. Our framework provides a holistic solution for reliable data delivery to overcome time-varying wireless links. Our implementation and experimental evaluations demonstrate that this holistic framework is effective for reliable and energy-efficient data delivery in realistic sensor network settings.
APA, Harvard, Vancouver, ISO, and other styles
19

Yasmin, Rehana. "An efficient authentication framework for wireless sensor networks." Thesis, University of Birmingham, 2012. http://etheses.bham.ac.uk//id/eprint/3774/.

Full text
Abstract:
This study investigates the broadcast/multicast authentication problems in wireless sensor networks (WSNs), particularly sensor nodes broadcast authentication and outside user authentication, and proposes efficient and secure solutions for them. The low cost and immunity from cabling have become motivations for many applications of WSNs, for instance, the forest fire alarm, the intelligent traffic system etc. However, the sensitive nature of communication in these applications makes authentication a compulsory security requirement for them. The conventional security solutions are unfeasible for WSNs due to the unique features of sensor networks. Designing a new security mechanism for WSNs, on the other hand, is a challenging task due to the nature of WSNs. This research proposes a solution to the above mentioned authentication problems in the form of an authentication framework for wireless sensor networks. The proposed framework is comprised of two authentication protocols: one for sensor nodes broadcast authentication and the other for outside user authentication. The latter also facilitates a third type of authentication, i.e., base station to sensor nodes broadcast authentication. These protocols can be applied in WSNs independently tackling individual security problems to achieve different level of security. However, deployed as a unified framework, they ensure a high degree of security with efficiency, providing a single solution to all three authentication problems in WSNs. The performance evaluation results showed that the proposed framework is the most efficient solution when compared to the existing authentication schemes for WSNs, giving a reasonable trade-off between security and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
20

Roy, Sankardas. "Secure data aggregation in wireless sensor networks." Fairfax, VA : George Mason University, 2008. http://hdl.handle.net/1920/3360.

Full text
Abstract:
Thesis (Ph.D.)--George Mason University, 2008.
Vita: p. 124. Thesis directors: Sushil Jajodia, Sanjeev Setia Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in Information Technology. Title from PDF t.p. (viewed Jan. 11, 2009). Includes bibliographical references (p. 120-123). Also issued in print.
APA, Harvard, Vancouver, ISO, and other styles
21

Tomur, Emrah. "Security And Quality Of Service For Wireless Sensor Networks." Phd thesis, METU, 2008. http://etd.lib.metu.edu.tr/upload/12609359/index.pdf.

Full text
Abstract:
Security and quality of service (QoS) issues in cluster-based wireless sensor networks are investigated. The QoS perspective is mostly at application level consisting of four attributes, which are spatial resolution, coverage, system lifetime and packet loss due to collisions. The addressed security aspects are message integrity and authentication. Under this scope, the interactions between security and service quality are analyzed with particular emphasis on the tradeoff between security and spatial resolution for channel capacity. The optimal security and spatial resolution levels which yield the best tradeoff are determined. In addition, a control strategy is proposed to achieve the desired quality of service and security levels during the entire operation of a cluster-based sensor network. Compared to the existing studies, the proposed method is simpler and has superior performance.
APA, Harvard, Vancouver, ISO, and other styles
22

Chellappan, Sriram. "On deployment and security in mobile wireless sensor networks." Columbus, Ohio : Ohio State University, 2007. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=osu1195662143.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Ekonomou, Elias. "Improvements to data transportation security in wireless sensor networks." Thesis, University of Salford, 2010. http://usir.salford.ac.uk/26649/.

Full text
Abstract:
Wireless Sensor Networks (WSNs) are computer networks consisting of miniaturised electronic devices that aim to gather and report information about their environment. The devices are limited in computational, data storage and communication ability. Furthermore, the devices communicate via a wireless, unregulated medium and usually operate on finite power sources. Security in Wireless Sensor Networks is the research area that seeks to provide adequate and energy-efficient security mechanisms for WSNs. Such provision is required in order to increase their range of possible applications and allow them to be deployed in critical and valuable environments. Existing security mechanisms for larger computer networks are inappropriate since they were not designed for the resourceconstrained environment of WSNs. There are some purpose-built solutions but this research has found potential security or efficiency problems with each of them. This thesis contributes SecRose, a security mechanism for the data-transportation layer of Wireless Sensor Networks. The solution attempts to provide higher level of security than currently provided, without introduction of significant energy overheads and by retaining backwards compatibility. SecRose achieves its security objectives by introducing a number of innovations and improvements. SecRose innovates in the provision of freshness and semantic security by altering the secret cryptographic keys. The process is managed at the transportation level by the basic key management mechanism. The integrity and safety of the key-changing operation is achieved by authenticating all packets and their acknowledgements. This behaviour contrasts with other proposals, which are based on openly transmitted Initialisation Vectors, and allows SecRose to provide better security than most of them, including TinySec, the accepted standard. In addition, measurements show that SecRose provides better energy-efficiency than other proposals. In particular, the solution requires less energy than TinySec in all cases and it can even be more efficient than the base Operating System, the TinyOS, which does not provide any security at all.
APA, Harvard, Vancouver, ISO, and other styles
24

Murukesvan, Abhinash. "Distributed Overlays in Wireless Sensor Networks." Thesis, KTH, Kommunikationssystem, CoS, 2006. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-92202.

Full text
Abstract:
This thesis investigates two architectures and compares their suitability for selective application and user differentiation in sensor networks. A hierarchical architecture consisting of more capable cluster heads surrounded by weaker nodes is compared to a flat architecture of equally powerful nodes. In both architectures there exists a logical overlay network that connects the nodes, depending on the application and user. Furthermore, a broadcast encryption scheme is proposed to aid in distributing keys to nodes for secure communication and to maintain these restricted groups.
applikation och användar differentiering i trådlösa sensor nätverk. En hierarkisk arkitekturbestående av kraftfullare sensor noder omgiven av mindre kraftfulla sensor noder jämförsmed en platt arkitektur bestående av lika kraftfulla sensor noder. I båda arkitekturer existerarett logiskt lager ovanpå stacken som kopplar noder beroende på applikation och användare,helt oberoende av geografisk placering. Utöver det, bör en nyckel management schema användas till att distribuera nycklar tillnoderna för säker kommunikation och att bibehålla dessa slutna grupper.
APA, Harvard, Vancouver, ISO, and other styles
25

Huang, An-Lun. "Security primitives for ultra-low power sensor nodes in wireless sensor networks." Diss., University of Pretoria, 2007. http://hdl.handle.net/2263/24343.

Full text
Abstract:
The concept of wireless sensor network (WSN) is where tiny devices (sensor nodes), positioned fairly close to each other, are used for sensing and gathering data from its environment and exchange information through wireless connections between these nodes (e.g. sensor nodes distributed through out a bridge for monitoring the mechanical stress level of the bridge continuously). In order to easily deploy a relatively large quantity of sensor nodes, the sensor nodes are typically designed for low price and small size, thereby causing them to have very limited resources available (e.g. energy, processing power). Over the years, different security (cryptographic) primitives have been proposed and refined aiming at utilizing modern processor’s power e.g. 32-bit or 64-bit operation, architecture such as MMX (Multi Media Extension) and etc. In other words, security primitives have targeted at high-end systems (e.g. desktop or server) in software implementations. Some hardware-oriented security primitives have also been proposed. However, most of them have been designed aiming only at large message and high speed hashing, with no power consumption or other resources (such as memory space) taken into considerations. As a result, security mechanisms for ultra-low power (<500µW) devices such as the wireless sensor nodes must be carefully selected or designed with their limited resources in mind. The objective of this project is to provide implementations of security primitives (i.e. encryption and authentication) suitable to the WSN environment, where resources are extremely limited. The goal of the project is to provide an efficient building block on which the design of WSN secure routing protocols can be based on, so it can relieve the protocol designers from having to design everything from scratch. This project has provided three main contributions to the WSN field.  Provides analysis of different tradeoffs between cryptographic security strength and performances, which then provide security primitives suitable for the needs in a WSN environment. Security primitives form the link layer security and act as building blocks for higher layer protocols i.e. secure routing protocol.  Implements and optimizes several security primitives in a low-power microcontroller (TI MSP430F1232) with very limited resources (256 bytes RAM, 8KB flash program memory). The different security primitives are compared according to the number of CPU cycles required per byte processed, specific architectures required (e.g. multiplier, large bit shift) and resources (RAM, ROM/flash) required. These comparisons assist in the evaluation of its corresponding energy consumption, and thus the applicability to wireless sensor nodes.  Apart from investigating security primitives, research on various security protocols designed for WSN have also been conducted in order to optimize the security primitives for the security protocols design trend. Further, a new link layer security protocol using optimized security primitives is also proposed. This new protocol shows an improvement over the existing link layer security protocols. Security primitives with confidentiality and authenticity functions are implemented in the TinyMote sensor nodes from the Technical University of Vienna in a wireless sensor network. This is to demonstrate the practicality of the designs of this thesis in a real-world WSN environment. This research has achieved ultra-low power security primitives in wireless sensor network with average power consumption less than 3.5 µW (at 2 second packet transmission interval) and 700 nW (at 5 second packet transmission interval). The proposed link layer security protocol has also shown improvements over existing protocols in both security and power consumption.
Dissertation (MEng (Computer Engineering))--University of Pretoria, 2008.
Electrical, Electronic and Computer Engineering
unrestricted
APA, Harvard, Vancouver, ISO, and other styles
26

AAL, SALEM MOHAMMED. "A Real-Time Communication Framework for Wireless Sensor Networks." University of Sydney, 2009. http://hdl.handle.net/2123/4131.

Full text
Abstract:
Doctor of Philosophy(PhD)
Recent advances in miniaturization and low power design have led to a flurry of activity in wireless sensor networks. Sensor networks have different constraints than traditional wired networks. A wireless sensor network is a special network with large numbers of nodes equipped with embedded processors, sensors, and radios. These nodes collaborate to accomplish a common task such as environment monitoring or asset tracking. In many applications, sensor nodes will be deployed in an ad-hoc fashion without careful planning. They must organize themselves to form a multihop, wireless communication network. In sensor network environments, much research has been conducted in areas such as power consumption, self-organisation techniques, routing between the sensors, and the communication between the sensor and the sink. On the other hand, real-time communication with the Quality of Service (QoS) concept in wireless sensor networks is still an open research field. Most protocols either ignore real time or simply attempt to process as fast as possible and hope that this speed is sufficient to meet the deadline. However, the introduction of real-time communication has created additional challenges in this area. The sensor node spends most of its life routing packets from one node to another until the packet reaches the sink; therefore, the node functions as a small router most of the time. Since sensor networks deal with time-critical applications, it is often necessary for communication to meet real time constraints. However, research that deals with providing QoS guarantees for real-time traffic in sensor networks is still in its infancy.This thesis presents a real-time communication framework to provide quality of service in sensor networks environments. The proposed framework consists of four components: First, present an analytical model for implementing Priority Queuing (PQ) in a sensor node to calculate the queuing delay. The exact packet delay for corresponding classes is calculated. Further, the analytical results are validated through an extensive simulation study. Second, report on a novel analytical model based on a limited service polling discipline. The model is based on an M/D/1 queuing system (a special class of M/G/1 queuing systems), which takes into account two different classes of traffic in a sensor node. The proposed model implements two queues in a sensor node that are served in a round robin fashion. The exact queuing delay in a sensor node for corresponding classes is calculated. Then, the analytical results are validated through an extensive simulation study. Third, exhibit a novel packet delivery mechanism, namely the Multiple Level Stateless Protocol (MLSP), as a real-time protocol for sensor networks to guarantee the traffic in wireless sensor networks. MLSP improves the packet loss rate and the handling of holes in sensor network much better than its counterpart, MMSPEED. It also introduces the k-limited polling model for the first time. In addition, the whole sending packets dropped significantly compared to MMSPEED, which it leads to decrease the consumption power. Fourth, explain a new framework for moving data from the sink to the user, at a low cost and low power, using the Universal Mobile Telecommunication System (UMTS), which is standard for the Third Generation Mobile System (3G). The integration of sensor networks with the 3G mobile network infrastructure will reduce the cost of building new infrastructures and enable the large-scale deployment of sensor networks
APA, Harvard, Vancouver, ISO, and other styles
27

Ravichandran, Shruthi. "A user-friendly programming framework for wireless sensor networks." Thesis, Georgia Institute of Technology, 2014. http://hdl.handle.net/1853/52248.

Full text
Abstract:
Wireless sensor networks (WSNs) are increasingly being used for monitoring physical environments in lieu of tethered monitoring systems. Being power efficient and wirelessly accessible, WSNs find applications in a variety of domains like health, structural and climate monitoring systems. Despite such diverse use cases, more than often, WSNs are used by researchers with basic or no prior programming experience. Consequently, more time is spent learning to program the sensors than collecting and analysing domain-specific data. To cater to this generic user base, a multi-platform user-friendly programming framework for WSNs has been developed. This framework provides: 1) a visual network comparison tool that analyzes packet traces of two networks to generate a juxtaposed visual comparison of contrasting network characteristics, 2) a scripting language based on the TinyOS sensor network platform that aims at reducing code size and improving programming efficacy, and 3) a visual programming tool with basic sensor drag-and-drop modules for generating simple WSN programs. These tools were also developed to serve as a gentle introduction to the WSN programming environment for middle and high school students. In the absence of resources (sensors), the framework also allows programmers to verify program functionality by remotely simulating and verifying program behaviour in the OMNeT simulation environment.
APA, Harvard, Vancouver, ISO, and other styles
28

Entezami, Fariborz. "Link-quality based routing framework for wireless sensor networks." Thesis, Kingston University, 2015. http://eprints.kingston.ac.uk/37346/.

Full text
Abstract:
Intelligence is the power which makes the owner capable of making a decision defined by reasoning. When traditional solutions and approaches, such as First Principal Modelling or Statistical Modelling, are not feasible or able to effectively address complex real- world problems, then Computational Intelligence with some nature-inspired computational techniques and methodologies is employed. For transferring data between two non-directly connected devices when some other devices are in-between, a set of rules are used by routers which are devices between sender and receiver, to determine the most appropriate paths into which routers should forward data toward the intended destination. This set of rules is called routing protocol. Researchers use some computational itelligence techniques to design network routing protocols. Wireless Sensor Networks (WSNs) play an important role in today's data communication systems and researchers are expected to proliferate in the field of wireless communication in the near future. The deployment of wireless sensor networks offer several advantages in comparison to traditional infrastructure-based networks, such as fully distributed mobile operation, the easy discovery of joining wireless devices, and instant and low cost network setup. Designing an effective routing protocol is one of the main challenges in the ad-hoc networking paradigm and the utilisation of an adequate link-cost metric is essential. WSN researchers address issues such as low throughput and high latency in wireless sensor data communication. Routing Protocols in WSNs play a key role in data communication and the main parameter in all routing protocols is data communications link-cost. This research delivers two surveys on existing routing protocols and link-quality metrocs for wireless sensor networks. Most of the routing protocols in this area are considered in different groups. The majority of link-quality metrics in WSNs are studied in different categories. Link-quality and traffic-aware metrics account for most of the metrics, as well as metrics in multi-channel networks and cognitive radio systems, which are also considered in detail. Metrics are reviewed in detail in terms of their performance; summary and comparison tables of link-quality metrics are provided to enable better comparison and show a brief overview of their appearance to get a clearer picture. Routing-metrics are important is determining paths and maintaining quality of service in routing protocols. The most efficient metrics need to send packets to maintain link-quality measurement by using the Radi Frequency (RF) module. In this study, a set of statistical analyses is done on some link-quality metrics to select the best metric for energy-aware scenarios. Two prominent link-quality metrics; Received Signal Strength Indication (RSSI) and Link-Quality Indication (LQI), are described in detail. The symmetry of RSSI and LQI in two directions is studied, and relations with the Expected Transmission Count (ETX), RSSI, and LQI as link-quality metrics are analysed. The evaluation in this research is based on a series of WSN test-beds in real scenarios. Due to implementation of routing protocols in limited power supply devices in WSNs, one novel link-quality metric and also some routing protocols for wireless sensor networks are proposed in this research to obtain better performance in different scenarios. Rainbow Collection Tree Protocol (RCTP) is presented and evaluated as an enhanced version of Collection Tree Protocol (CTP). It uses the Trickle algorithm to optimise overhead cost and the algorithm also makes RCTP quickly adaptable to changes in topology. The Rainbow mechanism is used in RCTP to detect and route around connectivity nodes and avoid routes through dead-end paths. Energy-efficient Rainbow Collection Tree Routing Protocol (ERCRP) is presented and evaluated as a novel, real-time, position-based and energy-efficient routing protocol in this research. ERCRP is a lightweight protocol that reduced the number of nodes which receive the RF signal using a novel Parent Forwarding Region (PFR) algorithm. ERCRP as a Geographical Routing Protocol (GRP) reduced the number of forwarding nodes and thus decreases traffic and packet collision in the network. WSNs are used in three-dimension (3D) scenarios such as sea or land surfaces with different levels of height. Three-Dimension Position-Based Adaptive Real-Time Routing Protocol (3DPBARP) is presented and evaluated as a novel, real-time, position-based and energy-efficient routing protocol for WSNs in this research. 3DPBARP is a lightweight protocol that reduces the number of nodes which received the RF signal using a novel PFR algorithm. 3DPBARP as a GRP decreases the number of nodes which participate in packet forwarding and thus shrink the traffic and collision in the network.
APA, Harvard, Vancouver, ISO, and other styles
29

Kim, Eun Kyung Lim Alvin S. "Adaptation service framework for wireless sensor networks with balanced energy aggregation." Auburn, Ala., 2006. http://repo.lib.auburn.edu/2006%20Spring/master's/KIM_EUN_31.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Subramanian, Venkatachalam. "Proximity-based attacks in wireless sensor networks." Thesis, Georgia Institute of Technology, 2013. http://hdl.handle.net/1853/47610.

Full text
Abstract:
The nodes in wireless sensor networks (WSNs) utilize the radio frequency (RF) channel to communicate. Given that the RF channel is the primary communication channel, many researchers have developed techniques for securing that channel. However, the RF channel is not the only interface into a sensor. The sensing components, which are primarily designed to sense characteristics about the outside world, can also be used (or misused) as a communication (side) channel. In our work, we aim to characterize the side channels for various sensory components (i.e., light sensor, acoustic sensor, and accelerometer). While previous work has focused on the use of these side channels to improve the security and performance of a WSN, we seek to determine if the side channels have enough capacity to potentially be used for malicious activity. Specifically, we evaluate the feasibility and practicality of the side channels using today's sensor technology and illustrate that these channels have enough capacity to enable the transfer of common, well-known malware. Given that a significant number of modern robotic systems depend on the external side channels for navigation and environment-sensing, they become potential targets for side-channel attacks. Therefore, we demonstrate this relatively new form of attack which exploits the uninvestigated but predominantly used side channels to trigger malware residing in real-time robotic systems such as the iRobot Create. The ultimate goal of our work is to show the impact of this new class of attack and also to motivate the need for an intrusion detection system (IDS) that not only monitors the RF channel, but also monitors the values returned by the sensory components.
APA, Harvard, Vancouver, ISO, and other styles
31

Elgaber, Adel. "Security / energy compromise in wireless sensor network." Thesis, Besançon, 2014. http://www.theses.fr/2014BESA2054.

Full text
Abstract:
L’utilisation des réseaux de capteurs offre de nouvelles perspectives dans de nombreux domaines (médecine, militaire, etc.). Les données récoltées par ces capteurs circulent en clair sur les réseaux de capteurs et peuvent être interceptées par un espion. Selon le domaine d’utilisation, le niveau de sécurité souhaité peut être élevé, ce qui peut provoquer une hausse de la consommation d’énergie sur les nœuds. Ces deux contraintes, sécurité et énergie, sont difficilement conciliables. Il y a donc un compromis à trouver entre l’économie d’énergie qui va conditionner la durée de vie du réseau, et le niveau de sécurité souhaité par l’application. L’objectif de cette thèse est d’étudier les compromis à trouver entre ces deux contraintes, à la fois d’un point de vue théorique et d’un point de vue pratique (par une implémentation des algorithmes et des tests réels sur des réseaux de capteurs par choisissant les algorithmes DES et AES). L’algorithme de cryptographie symétrique DES a ´ et ´e choisi comme objet d’étude. Les résultats obtenus sur la plateforme académique Senslab ont permis de déterminer une relation précise entre la consommation d’énergie et le nombre de rondes de DES et donc le niveau de sécurité. Ces expériences ont été renouvelées avec l’algorithme AES, plus récent et plus sûr, mais aussi plus consommateur en énergie. Puis, à partir des résultats obtenus, un modèle générique de consommation pour les algorithmes cryptographiques a été construit pour un réseau complet. L’utilisation complémentaire de la compression des données a permis de réduire cet impact de manière intéressante. Enfin, l’utilisation de la mémoire et l’évaluation du temps de chiffrement et de compression ont été évalué de manière à rester dans des fourchettes réalistes d’utilisation réaliste
Wireless sensor networks give us opportunities to improve many applications in many fields(medicine, military, etc.). The data collected by sensor node flies as plain text on sensor networkand can be intercepted by a spy. Depending on the importance of data, the wanted level of securitycould be high which may impact the energy consumption of sensor nodes. These two constraints,security and energy are difficult to combine. There is a trade-off between energy savings that willdetermine the lifetime of the network and the level of security desired by the application.The objective of this thesis is to study the trade-off between these two constraints, both from atheoretical perspective and from a practical point of view (with an implementation of algorithms andreal tests on sensor networks). The DES symmetric cryptographic algorithm was chosen as a casestudy. The results obtained on the academic platform Senslab have shown a clear relationshipbetween energy consumption and the number of rounds of DES and therefore the level of security.These experiments were repeated with the AES algorithm, newer and safer, but also more energyconsumer.Then, from the results, a generic model of consumption for cryptographic algorithms has been builtfor a complete network. The complementary use of data compression has reduced this impact ofenergy consumption in an interesting way. Finally, the memory usage and the time of encryption andcompression were evaluated in order to stay within realistic ranges of use
APA, Harvard, Vancouver, ISO, and other styles
32

Jin, Xinyu. "Trajectory Privacy Preservation in Mobile Wireless Sensor Networks." FIU Digital Commons, 2013. http://digitalcommons.fiu.edu/etd/983.

Full text
Abstract:
In recent years, there has been an enormous growth of location-aware devices, such as GPS embedded cell phones, mobile sensors and radio-frequency identification tags. The age of combining sensing, processing and communication in one device, gives rise to a vast number of applications leading to endless possibilities and a realization of mobile Wireless Sensor Network (mWSN) applications. As computing, sensing and communication become more ubiquitous, trajectory privacy becomes a critical piece of information and an important factor for commercial success. While on the move, sensor nodes continuously transmit data streams of sensed values and spatiotemporal information, known as ``trajectory information". If adversaries can intercept this information, they can monitor the trajectory path and capture the location of the source node. This research stems from the recognition that the wide applicability of mWSNs will remain elusive unless a trajectory privacy preservation mechanism is developed. The outcome seeks to lay a firm foundation in the field of trajectory privacy preservation in mWSNs against external and internal trajectory privacy attacks. First, to prevent external attacks, we particularly investigated a context-based trajectory privacy-aware routing protocol to prevent the eavesdropping attack. Traditional shortest-path oriented routing algorithms give adversaries the possibility to locate the target node in a certain area. We designed the novel privacy-aware routing phase and utilized the trajectory dissimilarity between mobile nodes to mislead adversaries about the location where the message started its journey. Second, to detect internal attacks, we developed a software-based attestation solution to detect compromised nodes. We created the dynamic attestation node chain among neighboring nodes to examine the memory checksum of suspicious nodes. The computation time for memory traversal had been improved compared to the previous work. Finally, we revisited the trust issue in trajectory privacy preservation mechanism designs. We used Bayesian game theory to model and analyze cooperative, selfish and malicious nodes' behaviors in trajectory privacy preservation activities.
APA, Harvard, Vancouver, ISO, and other styles
33

Katsis, Grigorios. "Multistage security mechanism for hybrid, large scale wireless sensor networks." Thesis, Monterey, Calif. : Naval Postgraduate School, 2007. http://bosun.nps.edu/uhtbin/hyperion-image.exe/07Jun%5FKatsis.pdf.

Full text
Abstract:
Thesis (M.S. in Applied Physics and M.S. in Electrical Engineering)--Naval Postgraduate School, June 2007.
Thesis Advisor(s): Murali Tummala, Gamani Karunasiri. "June 2007." Includes bibliographical references (p. 57-59). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
34

CHENG, YI. "Security Mechanisms for Mobile Ad Hoc and Wireless Sensor Networks." University of Cincinnati / OhioLINK, 2008. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1212076752.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Abuaitah, Giovani Rimon. "Trusted Querying over Wireless Sensor Networks and Network Security Visualization." Wright State University / OhioLINK, 2009. http://rave.ohiolink.edu/etdc/view?acc_num=wright1240163119.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Gong, Yi. "A Flexible Framework for Hierarchical Clustering on Wireless Sensor Networks." Thesis, KTH, School of Information and Communication Technology (ICT), 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-24320.

Full text
Abstract:

In Wireless Sensor Networks, a clustering algorithm is a good option to reduce redundant data transmission and organize nodes efficiently for long life span. In this thesis, we mainly introduce, implement and evaluate a novel flexible hierarchical clustering algorithm on middleware layer based on Publish/Subscribe paradigm.

The goal of our algorithm is to provide the five features, scalability, energy efficiency, fault tolerance, load balancing and multi-level clustering. Our algorithm includes three protocols. Flat Clustering protocol constructs a 2-level clustering network structure. Function Delegation protocol provides the fault tolerance and load balancing features. Multi-Level Clustering protocol builds up a more than 2-level clustering network structure.

The thesis also studies several popular simulators and explicates the design and implementation of our algorithm on the ns-2 simulator. Then, we evaluate the algorithm from different angles. Based on our simulation, we optimize key parameters for our algorithm and find that the performance and the energy efficiency of our algorithm are promising, especially in the bridge topologies.

APA, Harvard, Vancouver, ISO, and other styles
37

Chang, Shih-Hao. "High performance communication framework for mobile sinks wireless sensor networks." Thesis, Liverpool John Moores University, 2009. http://researchonline.ljmu.ac.uk/5934/.

Full text
Abstract:
A wireless sensor networks typically consist of thousand of nodes and each node has limited power, processing and bandwidth resources. Harvesting advances in the past decade in microelectronics, sensing, wireless communications and networking, sensor networks technology is expected to have a significant impact on our lives in the twenty-first century. Proposed applications of sensor networks include environmental monitoring, natural disaster prediction and relief, homeland security, healthcare, manufacturing, transportation, and home appliances and entertainment. However, Communication is one of the major challenges in wireless sensor networks as it is the main source for energy depletion. Improved network lifetime is a fundamental challenge of wireless sensor networks. Many researchers have proposed using mobile sinks as one possible solution to improve the lifetime of wireless sensor networks. The reason is that the typical manyto- one communication traffic pattern in wireless sensor networks imposes a heavy forwarding load on the nodes close to the sinks. However, it also introduces many research challenges such as the high communication overhead for updating the dynamic routing paths to connect to mobile sinks and packet loss problems while transmitted messages to mobile sinks. Therefore, our goal is to design a robust and efficient routing framework for both non-geographic aware and geographic aware mobile sinks wireless sensor networks. In order to achieve this goal in non-geographic based mobile sinks wireless sensor networks, we proposed a spider-net zone routing protocol to improve network efficiency and lifetime. Our proposed routing protocol utilise spider web topology inspired by the way spiders hunt prey in their web to provide reliable and high performance data delivery to mobile sinks. For routing in geographic aware based mobile sinks wireless sensor networks, we proposed a fault-tolerant magnetic coordinate routing algorithm to allow these network sensors to take advantage of geographic knowledge to build a routing protocol. Our proposed routing algorithm incorporates a coordinated routing algorithm for grid based network topology to improve network performance. Our third contribution is a component level fault diagnosis scheme for wireless sensor networks. The advantage of this scheme, causal model fault diagnosis, is that it can "deeply understand" and express the relationship among failure behaviours and node system components through causal relations. The above contributions constitute a novel routing framework to address the routing challenges in mobile sinks wireless sensor networks, Our framework considers both geographic and non-geographic aware based sensor networks to achieve energy efficient, high performance and network reliability. We have analyzed the proposed protocols and schemes and evaluated their performances using analytical study and simulations. The evaluation was based on the most important metries in wireless sensor networks, such as: power consumption and average delay. The evaluation shows that our solution is more energy efficient, improves the network performance, and provides data reliability in mobile sinks wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
38

Lightfoot, Leonard E. "An energy efficient link-layer security protocol for wireless sensor networks." Diss., Connect to online resource - MSU authorized users, 2006.

Find full text
Abstract:
Thesis (M.S.)--Michigan State University. Dept. of Electrical & Computer Engineering, 2006.
Title from PDF t.p. (viewed on Nov. 20, 2008) Includes bibliographical references (p. 49-55). Also issued in print.
APA, Harvard, Vancouver, ISO, and other styles
39

Kiepert, Joshua. "A wireless sensor data fusion framework for contaminant detection." [Boise, Idaho] : Boise State University, 2009. http://scholarworks.boisestate.edu/td/61/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Kulkarni, Aditya. "Study on Routing Protocols for the Security of Wireless Sensor Networks." International Foundation for Telemetering, 2013. http://hdl.handle.net/10150/579643.

Full text
Abstract:
ITC/USA 2013 Conference Proceedings / The Forty-Ninth Annual International Telemetering Conference and Technical Exhibition / October 21-24, 2013 / Bally's Hotel & Convention Center, Las Vegas, NV
This paper describes some of the security challenges faced by Wireless Sensor Networks (WSN). A classification and analysis of prominent attacks on the routing protocols of WSN is provided, along with a review of recent developments in the field to help mitigate the impact of these attacks.
APA, Harvard, Vancouver, ISO, and other styles
41

Schab, Michael William. "Extremely low-overhead security for wireless sensor networks : algorithms and implementation /." Online version of thesis, 2009. http://hdl.handle.net/1850/10131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Bahari, Seyed Farshad. "Security of wireless sensor networks in the presence of captured nodes." College Park, Md.: University of Maryland, 2008. http://hdl.handle.net/1903/8873.

Full text
Abstract:
Thesis (Ph. D.) -- University of Maryland, College Park, 2008.
Thesis research directed by: Dept. of Electrical and Computer Engineering. Title from t.p. of PDF. Includes bibliographical references. Published by UMI Dissertation Services, Ann Arbor, Mich. Also available in paper.
APA, Harvard, Vancouver, ISO, and other styles
43

Varadarajan, Prabhakar. "ENABLING END-TO-END SECURITY USING IPSEC IN WIRELESS SENSOR NETWORKS." OpenSIUC, 2013. https://opensiuc.lib.siu.edu/theses/1306.

Full text
Abstract:
Wireless sensor networks (WSNs) are becoming increasingly more integrated with the Internet. Successful deployments of wireless sensor networks that are connected to the Internet require secure end-to-end communication paths. Though various aspects of WSNs security have been addressed in prior works, ensuring true end-to-end (E2E) security between IPv6 enabled sensor networks and the Internet remains an open research issue. In this thesis the implemented 6LoWPAN adaptation layer was extended to support both IPsec's Authentication Header (AH) and Encapsulation Security Payload (ESP). Thus, the communication endpoints in WSNs were able to communicate securely using encryption and authentication. The proposed AH and ESP compressed headers in 6LoWPAN for IPv6 communications on IEEE 802.15.4 networks were evaluated through test-bed experimentation. The utilization of IPv6 in WSNs facilitates unique IP addressing among the wireless sensor nodes thus allowing full integration with the Internet. As a result of this, WSN can play a significant role in the emerging paradigm of the `Internet of Things' (IoT). This thesis brings us one step closer to this paradigm by comprehensively evaluating a lightweight implementation of IPsec on WSN that ensures end-to-end security.
APA, Harvard, Vancouver, ISO, and other styles
44

Ramotsoela, Tsotsope Daniel. "Data aggregation using homomorphic encryption in wireless sensor networks." Diss., University of Pretoria, 2015. http://hdl.handle.net/2263/61330.

Full text
Abstract:
Wireless sensor networks have become increasingly popular in many applications such as environment monitoring and law enforcement. Data aggregation is a method used to reduce network traffic but cannot be used together with conventional encryption schemes because it is not secure and introduces extra overhead. Homomorphic encryption is an encryption scheme that allows data processing on encrypted data as opposed to plaintext. It has the benefit that each intermediate node does not have to decrypt each packet, but the resulting cyphertext is usually much larger than the original plaintext. This could negatively affect system performance because the energy consumption of each node is directly proportional to the amount of data it transmits. This study investigates the benefits and drawback of using homomorphic encryption in the aggregation process particularly in the context of scalable networks. It was found that conventional encryption outperforms the homomorphic encryption for smaller networks, but as the network size grows, homomorphic encryption starts outperforming conventional encryption. It was also found that the homomorphic encryption scheme does significantly reduce the performance of plaintext aggregation. This performance reduction will however be acceptable for most applications where security is a concern.
Draadlose sensornetwerke raak toenemend meer gewild vir heelwat verskillende toepassings, soos byvoorbeeld opgewingsmonitering en wetstoepassing. Data-aggregasie is n metode wat gebruik word om netwerkverkeer te verminder, maar kan nie gebruik word saam met konvensionele enkripsie-skemas nie, omdat dit nie veilig is nie en oorhoofse koste verhoog. Homomorfiese enkripsie is n enkripsie-skema wat dataverwerking toelaat op geënkripteerde in teenstelling met gewone-teks. Dit het die voordeel dat elke intermediêre nie nodig het om elke pakkie te dekripteer nie, maar die resulterende kodeteks is gewoonlik heelwat groter as die gewone-teks. Dit kan die stelselgedrag negatief beÏnvloed omdat die energieverbruik van elke node eweredig is aan die hoeveelheid data wat dit versend. Hierdie studie ondersoek die voor- en nadele van homomorfiese enkripsie in die aggregasieproses, veral in die konteks van skaleerbare netwerke. Daar is gevind dat konvensionele enkripsie beter vaar as homomorfies enkripsie in kleiner netwerke. Die omgekeerde is waar vir groter netwerke. Dit is ook gevind dat homomorfiese enkripsie gewone-teks-aggregasie negatief beÏnvloed, maar dit word as aanvaarbaar beskou vir toepassings waar sekuriteit belangrik is.
Dissertation (MEng)--University of Pretoria, 2015.
Electrical, Electronic and Computer Engineering
Meng
Unrestricted
APA, Harvard, Vancouver, ISO, and other styles
45

Ben, Jaballah Wafa. "Securing wireless sensor and vehicular networks." Thesis, Bordeaux, 2014. http://www.theses.fr/2014BORD0013/document.

Full text
Abstract:
Les Réseaux de Capteurs Sans Fils (RCSFs) et les réseaux véhiculaires sont de plus en plus répandus, et déployés dans des domaines d’applications variés tels que la santé, la surveillance environnementale, les applications d’alerte d’accident, et les applications militaires. Cependant, ces réseaux peuvent être sujets à des attaques, ce qui empêche leur utilisation à grande échelle. Cette thèse étudie la sécurité des communications pour les réseaux de capteurs sans fils, et les communications inter-véhiculaires. Dans ce but, nous abordons quatre aspects importants. La première étude porte sur l’authentification des messages diffusés dans les réseaux de capteurs. Nous nous concentrons sur les principaux schémas à base de divulgation de clés d’authentification. Nous démontrons que le délai de divulgation de clé induit un délai d’authentification, ce qui pourrait conduire à une attaque de mémoire de déni de service. Nous proposons ensuite deux protocoles d’authentification de la source dans les RCSFs, pour surmonter la vulnérabilité des solutions existantes. Les schémas proposés garantissent la gestion efficace de la mémoire tampon du récepteur, en utilisant un mécanisme d’authentification par niveau, et une structure de Filtre de Bloom afin de réduire le coût de communication. Ensuite, nous validons nos protocoles en utilisant l’outil de vérification AVISPA, et nous les évaluons avec des expérimentations dans l’environment TinyOS. Nous confirmons que ces protocoles fournissent un service d’authentification de la source tout en respectant les contraintes de RCSFs. La seconde étude porte sur le problème de stockage au niveau des capteurs. Nous considérons en particulier l’attaque d’authentification différée “Delayed Authentication Compromise” (DAC) dans les RCSFs, qui permet à un attaquant d’utiliser une clé déjà divulguée pour signer d’autres messages. Nous montrons d’abord que les systèmes récemment proposés qui sont résistants également à l’attaque DAC sont vulnérables aussi à deux types d’attaques: attaque de permutation de commandes (où un adversaire prétend “permuter” deux messages au fil du temps), et l’attaque de rejet de commandes (où un adversaire semble “cacher” un message envoyé par la station de base). Nous proposons ensuite une nouvelle solution d’authentification. Notre analyse montre que notre solution est efficace pour détecter à la fois l’attaque de permutation de commandes et l’attaque de rejet de commandes, — et en même temps — est plus efficace (en termes de communication et de calcul) que les solutions existantes. xxiDans la troisième étude, nous considérons le problème de la sécurité de la gestion des clés dans les réseaux de capteurs. Nous présentons de nouveaux schémas d’authentification à base de clés symétriques qui présentent un faible coût d’authentification et de communication. Nos systèmes sont construits en intégrant un mécanisme de réputation, un filtre de Bloom, et un arbre binaire de clés pour la distribution et la mise à jour des clés d’authentification. Nos schémas d’authentification sont efficaces en matière de communication et de consommation de l’énergie. La quatrième étude porte sur la sécurité des communications véhiculaires. Nous nous concentrons sur les applications d’alerte d’accident. Nous analysons les menaces pour un ensemble d’algorithmes. Nous démontrons que ces systèmes sont vulnérables à l’attaque d’injection d’une fausse position, à l’attaque de rejeu de message d’alerte, et à l’attaque d’interruption de message d’alerte. Ensuite, nous proposons des contre-mesures à ces menaces. Nous avons donc proposé une solution qui est à la fois rapide et sécurisée pour les applications d’alerte d’accident : Un algorithme rapide et sécurisé pour la diffusion des messages en multi-saut (FS-MBA). Enfin, nous confirmons l’efficacité et la faisabilité des différents protocoles en effectuant un ensemble de simulations sous le simulateur NS-2
Wireless sensor and vehicular networks play an important role in critical military and civil applications, and pervade our daily life. However, security concerns constitute a potential stumbling block to the impeding wide deployment of sensor networks and vehicular communications. This dissertation studies communication security for Wireless Sensor Networks (WSNs), and vehicular communication. To this aim, we address four important aspects. The first study addresses broadcast authentication in WSNs. We focus on key disclosure based schemes. We demonstrate that key disclosure delay induces an authentication delay, which could lead to a memory DoS attack. We then propose two broadcastauthentication protocols for WSNs, which overcome the security vulnerability of existingsolutions. The proposed schemes guarantee the efficient management of receiver’s buffer, by employing a staggered authentication mechanism, and a Bloom filter data structure to reduce the communication overhead. We also validate our protocols under the AVISPA model checking tool, and we evaluate them with experiments under TinyOS. Our findings are that these protocols provide source authentication service while respecting the WSN constraints.The second study addresses the storage issue in WSNs, in particular the Delayed AuthenticationCompromise attack (DAC). We first demonstrate that recently proposed schemes, which also address the DAC issue are vulnerable to two kinds of attacks: switch command attack (where an adversary pretends to “switch” two messages over time), and drop command attack (where an adversary just pretends to “hide” a message sent from the broadcaster). As a countermeasure against these attacks, we propose a new solution for broadcast authentication. Our analysis shows that our solution is effective in detecting both switch command and drop command attack, and—at the same time—is more efficient (in terms of both communication and computation) than the state of the art solutions.In the third study, we address key management security in WSNs. We present novel symmetric-key-based authentication schemes which exhibit low computation and communication authentication overhead. Our schemes are built upon the integration of a reputation mechanism, a Bloom filter, and a key binary tree for the distribution and updating of the auxviii thentication keys. Our schemes are lightweight and efficient with respect to communication and energy overhead. The fourth study addresses security in vehicular communications. We focus on fast multi hop broadcast applications. We analyze the security threats of state of the art vehicular based safety applications. We demonstrate that these schemes are vulnerable to the position cheating attack, the replay broadcast message attack, and the interrupting forwarding attack. Then, we propose countermeasures for these threats. We hence propose a complete solution which is both fast and secure in broadcasting safety related messages: Fast and Secure Multi-hop Broadcast Algorithm (FS-MBA). Finally, we confirm the efficiency and feasibility of our proposals using an extensive set of simulations under NS-2 Simulator
APA, Harvard, Vancouver, ISO, and other styles
46

Zhao, Jingjun. "A Two-phase Security Mechanism for Anomaly Detection in Wireless Sensor Networks." Diss., North Dakota State University, 2013. https://hdl.handle.net/10365/26498.

Full text
Abstract:
Wireless Sensor Networks (WSNs) have been applied to a wide range of application areas, including battle fields, transportation systems, and hospitals. The security issues in WSNs are still hot research topics. The constrained capabilities of sensors and the environments in which sensors are deployed, such as hostile and non-reachable areas, make the security more complicated. This dissertation describes the development and testing of a novel two-phase security mechanism for hierarchical WSNs that is capable of defending both outside and inside attacks. For the outside attacks, the attackers are usually malicious intruders that entered the network. The computation and communication capabilities of the sensors restrict them from directly defending the harmful intruders by performing traditionally encryption, authentication, or other cryptographic operations. However, the sensors can assist the more powerful nodes in a hierarchical structured WSN to track down these intruders and thereby prevent further damage. To fundamentally improve the security of a WSN, a multi-target tracking algorithm is developed to track the intruders. For the inside attacks, the attackers are compromised insiders. The intruders manipulate these insiders to indirectly attack other sensors. Therefore, detecting these malicious insiders in a timely manner is important to improve the security of a network. In this dissertation, we mainly focus on detecting the malicious insiders that try to break the normal communication among sensors, which creates holes in the WSN. As the malicious insiders attempt to break the communication by actively using HELLO flooding attack, we apply an immune-inspired algorithm called Dendritic Cell Algorithm (DCA) to detect this type of attack. If the malicious insiders adopt a subtle way to break the communication by dropping received packets, we implement another proposed technique, a short-and-safe routing (SSR) protocol to prevent this type of attack. The designed security mechanism can be applied to different sizes of both static and dynamic WSNs. We adopt a popular simulation tool, ns-2, and a numerical computing environment, MATLAB, to analyze and compare the computational complexities of the proposed security mechanism. Simulation results demonstrate effective performance of the developed corrective and preventive security mechanisms on detecting malicious nodes and tracking the intruders.
APA, Harvard, Vancouver, ISO, and other styles
47

Phua, Cheng Tatt Valance. "A communication protocol framework for wireless sensor networks in industrial environments." University of Western Australia. School of Computer Science and Software Engineering, 2009. http://theses.library.uwa.edu.au/adt-WU2009.0179.

Full text
Abstract:
[Truncated abstract] Developing wireless sensor network communication protocols for industrial environments is a challenging task. The wireless channel conditions in industrial environments are harsher as a result of multipath propagation of radio signals within an environment where the mechanics of the surrounding industrial activities often lead to severe small-scale fading effects. The design of network protocols to function in such an environment needs to provide a robust communication platform for the wireless sensor nodes, while optimizing the utilization of the limited node resources available. As existing general MAC protocols for wireless sensor networks do not work well under harsh channel conditions, we address this problem in this thesis by proposing a medium access control (MAC) protocol framework for wireless sensor networks in industrial environments. To describe the impact of an automated industrial site on small-scale fading effects in an industrial indoor wireless network, we use a site-specific ray-tracer for predicting signal propagation based on building blue prints to simulate the signal propagation paths through an industrial site with periodically moving objects. We found that in a fully automated industrial site, the periodic movements of objects with constant velocities result in an approximately periodic distribution of fading periods in the channel. Based on this finding, we propose a link state dependent TDMA-based MAC protocol for wireless sensor networks designed for automated industrial applications. ... This technique also conserves energy and maximizes packet integrity as the sensor nodes avoid performing network activities when the channel is sampled to be affected by fading. As a measure for fault-tolerance, we also propose a dynamic link reconstruction technique that allows sensor nodes to reconstruct new parent links when their present links are severely affected by fading. MAC protocols that adopt active buffering in fading-affected channels suffer bufferoverflow and latency issues as a result of the postponement of scheduled transmissions during periods when the channel is in a fade. Consequently, time-sensitive data packets that may contain critical information may miss their deadlines in a severely affected fading channel. Hence, we propose a general fading-aware data management (FADE) MAC protocol extension that uses buffer nodes to offload the memory buffer off sensor nodes in the network and prioritizes traffic based on a simple proposed priority scheme. The FADE extension provides a balance balance between minimum end-to-end latency for critical event reporting, high packet delivery guarantee, low energy consumption, and minimum buffer requirements on the sensor nodes. In summary, this thesis presents the design, implementation, and evaluation of all our proposed network protocols that are combined as a framework for wireless sensor networks in industrial environments.
APA, Harvard, Vancouver, ISO, and other styles
48

Scholtz, Andre. "An agent based layered framework to facilitate intelligent Wireless Sensor Networks." Master's thesis, University of Cape Town, 2011. http://hdl.handle.net/11427/12677.

Full text
Abstract:
Includes bibliographical references (leaves 78-80).
Wireless Sensor Networks (WSNs) are networks of small, typically low-cost hardware devices which are able to sense various physical phenomenon in their surrounding environments. These simple nodes are also able to perform basic processing and wirelessly communicate with each other. The power of these networks arise from their ability to combine their many vantage points of the individual nodes and to work together. This allows for behaviour to emerge which is greater than the sum of the ability of all the nodes in the network. The complexity of these networks varies based on the application domain and the physical phenomenon being sensed. Although sensor networks are currently well understood and used in a number of real world applications, a number limitations still exit. This research aims to overcome a number of issues faced by current WSNs, the largest of which is their monolithic or tightly coupled structure which result in static and application specific WSNs. We aim to overcome these issues by designing a dynamically reconfigurable system which is application neutral. The proposed system is also required to facilitate intelligence and be sufficiently efficient for low power sensor node hardware.
APA, Harvard, Vancouver, ISO, and other styles
49

Ibrahim, Alia. "Framework for high level programming of wireless sensor and actuator networks." Thesis, University of Surrey, 2016. http://epubs.surrey.ac.uk/809966/.

Full text
Abstract:
The vision of ubiquitous computing (UbiComp), as introduced by Mark Weiser, goes beyond simple embedding of computational capabilities in the environment. The vision foresees the way humans interact with technology in a very different way; the future of man-machine interaction will not be through clicking and typing on computers but through interacting with objects around us through speech, touch, gestures or movement, etc.; any required computation will be performed in the background, hidden from the user. Since Weiser first introduced his idea, technology has been progressing making essential bricks of such an environment available and successful research projects have been developed; however, the UbiComp vision is still far from current reality. This is partly due to the fact that technology is still too visible, and partly due to the complexity of the systems themselves but even more so due to the complexity of setting up and handling both systems and services. Most users of UbiComp applications can be expected to be technology agnostic, they don’t have technical background and their knowledge of the programming languages that are typically used to set up UbiComp applications is either very limited or does not exist. This has so far limited building smart environment applications to professional developers. At the same time, the actual users of UbiComp have typically rather individual requirements depending on their intended uses and environment; they tend to define tasks in their own way to take control over their environment. Thus there is a need to move the customisation functionality of applications to the users’ side of the process. This entails simplifying the way service are defined and customised by making discovery, operational modification and provisioning transparent to the user. This thesis presents a top down approach providing a high level UbiComp programing language that aims at empowering end-users with the ability to control their environment without needing understanding about the underlying technologies. The work defined and investigated a set of algorithms for mapping users’ service requirements to available assets in the network and proved that they outperform SOTA in resource allocation. The here defined programming language builds on this mapping and hides away the complexity of the system from its users. The usability of the language was verified using “cognitive dimensions”, formal semantics was used for verifying the language and connecting it to the mapping algorithms.
APA, Harvard, Vancouver, ISO, and other styles
50

Cook, Steven Charles. "Dynamic Near Field Communication Pairing For Wireless Sensor Networks." BYU ScholarsArchive, 2013. https://scholarsarchive.byu.edu/etd/3737.

Full text
Abstract:
Wireless sensor network (WSN) nodes communicate securely using pre-installed cryptographic keys. Although key pre-installation makes nodes less expensive, the technical process of installing keys prevents average users from deploying and controlling their own WSNs. Wireless pairing enables users to set up WSNs without pre-installing keys, but current pairing techniques introduce numerous concerns regarding security, hardware expense, and usability. This thesis introduces dynamic Near Field Communication (NFC) pairing, a new pairing technique designed for WSNs. This pairing overcomes the limitations of both key pre-installation and current pairing techniques. Dynamic NFC pairing is as secure as using pre-installed keys, requires only inexpensive NFC hardware, and is easy to use since the user simply holds nodes close together to add them to a network. A sample application shows the power of dynamic NFC pairing. The user adds sensors and actuators to a WSN by holding each node close to a central node or network coordinator. Data readings stream instantly from each sensor to a web page where the user may view data as well as click buttons to cause events to occur on the actuators. This happens quickly and securely without exposing the user to the complexity of cryptographic keys.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography