Dissertations / Theses on the topic 'Wireless security networks'

To see the other types of publications on this topic, follow the link: Wireless security networks.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Wireless security networks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

GHUMMAN, SHAKEEL AHMAD. "Security in Wireless Mesh Network." Thesis, Halmstad University, School of Information Science, Computer and Electrical Engineering (IDE), 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-4175.

Full text
Abstract:

The Master’s thesis report describes the wireless mesh networks functions,

characteristics, network management and finally different protocols with security issues and applications. Wireless Networks (WMNs) are replacing wireless Infrastructure networks in many areas because of their lower and higher flexibility. The wireless mesh networks (WMNs) provides network access for both mesh and conventional clients through mesh routers and mesh clients. Communication across the network is formed via the bridge functions. Mesh router also provides the minimal mobility and form the backbone of WMNs.

Wireless mesh network has resolved the limitation of ad hoc networks which is ultimately improves the performance of Ad hoc networks. Security is a very important issue which can be resolve through proper management of network. The improvment of 802.11i security has greatly improved the network perfomance and increase the encryption and integrity security capabilities. The key points which are being addressed in this report are security issues and threats and their counter measures. Attacks which can come on diffent layers are being discussed in this survey. Security of wireless mesh network is still under consideration. Wireless mesh network are attracting more attention due to its enhanced features.

Wireless mesh network topology technology is being discussed in this report. Then network management of WMNs is explained and in the concluding chapters security issues are discussed. Threats, attacks and challenges of WMNs are discussed in this survey.

APA, Harvard, Vancouver, ISO, and other styles
2

Jiang, Shu. "Efficient network camouflaging in wireless networks." Texas A&M University, 2005. http://hdl.handle.net/1969.1/3067.

Full text
Abstract:
Camouflaging is about making something invisible or less visible. Network camouflaging is about hiding certain traffic information (e.g. traffic pattern, traffic flow identity, etc.) from internal and external eavesdroppers such that important information cannot be deduced from it for malicious use. It is one of the most challenging security requirements to meet in computer networks. Existing camouflaging techniques such as traffic padding, MIX-net, etc., incur significant performance degradation when protected networks are wireless networks, such as sensor networks and mobile ad hoc networks. The reason is that wireless networks are typically subject to resource constraints (e.g. bandwidth, power supply) and possess some unique characteristics (e.g. broadcast, node mobility) that traditional wired networks do not possess. This necessitates developing new techniques that take account of properties of wireless networks and are able to achieve a good balance between performance and security. In this three-part dissertation we investigate techniques for providing network camouflaging services in wireless networks. In the first part, we address a specific problem in a hierarchical multi-task sensor network, i.e. hiding the links between observable traffic patterns and user interests. To solve the problem, a temporally constant traffic pattern, called cover traffic pattern, is needed. We describe two traf- fic padding schemes that implement the cover traffic pattern and provide algorithms for achieving the optimal energy efficiencies with each scheme. In the second part, we explore the design of a MIX-net based anonymity system in mobile ad hoc networks. The objective is to hide the source-destination relationship with respect to each connection. We survey existing MIX route determination algorithms that do not account for dynamic network topology changes, which may result in high packet loss rate and large packet latency. We then introduce adaptive algorithms to overcome this problem. In the third part, we explore the notion of providing anonymity support at MAC layer in wireless networks, which employs the broadcast property of wireless transmission. We design an IEEE 802.11-compliant MAC protocol that provides receiver anonymity for unicast frames and offers better reliability than pure broadcast protocol.
APA, Harvard, Vancouver, ISO, and other styles
3

Bradford, Bryan L. "Wireless security within hastily formed networks." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2006. http://library.nps.navy.mil/uhtbin/hyperion/06Sep%5FBradford.pdf.

Full text
Abstract:
Thesis (M.S. in Information Systems and Operations)--Naval Postgraduate School, September 2006.
Thesis Advisor(s): Carl Oros. "September 206." Includes bibliographical references (p. 69-70). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
4

Ren, Kui. "Communication security in wireless sensor networks." Worcester, Mass. : Worcester Polytechnic Institute, 2007. http://www.wpi.edu/Pubs/ETD/Available/etd-040607-174308/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

De, Wit Roland Duyvené. "Provisioning VolP wireless networks with security." Thesis, Bloemfontein : Central University of Technology, Free State, 2008. http://hdl.handle.net/11462/47.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Harbin, James R. "Security strategies in wireless sensor networks." Thesis, University of York, 2011. http://etheses.whiterose.ac.uk/2103/.

Full text
Abstract:
This thesis explores security issues in wireless sensor networks (WSNs), and network-layer countermeasures to threats involving routing metrics. Before WSNs can mature to the point of being integrated into daily infrastructure, it is vital that the sensor network technologies involved become sufficiently mature and robust against malicious attack to be trustworthy. Although cryptographic approaches and dedicated security modules are vital, it is important to employ defence in depth via a suite of approaches. A productive approach is to integrate security awareness into the network-layer delivery mechanisms, such as multihop routing or longer-range physical layer approaches. An ideal approach would be workable within realistic channel conditions, impose no complexity for additional control packets or sentry packets, while being fully distributed and scalable. A novel routing protocol is presented (disturbance-based routing) which attempts to avoid wormholes via their static and dynamic topology properties. Simulation results demonstrate its avoidance performance advantages in a variety of topologies. A reputation-based routing approach is introduced, drawing insights from reinforcement learning, which retains routing decisions from an earlier stabilisation phase. Results again demonstrate favourable avoidance properties at a reduced energy cost. Distributed beamforming is explored at the system level, with an architecture provided allowing it to support data delivery in a predominantly multihop routing topology. The vulnerability of beamforming data transmission to jamming attacks is considered analytically and via simulation, and contrasted with multihop routing. A cross-layer approach (physical reputation-based routing) which feeds physical-layer information into the reputation-based routing algorithm is presented, permitting candidate routes that make use of the best beamforming relays to be discovered. Finally, consideration is given to further work on how cognitive security can save energy by allowing nodes to develop a more efficient awareness of their threat environment.
APA, Harvard, Vancouver, ISO, and other styles
7

Abuaitah, Giovani Rimon. "Trusted Querying over Wireless Sensor Networks and Network Security Visualization." Wright State University / OhioLINK, 2009. http://rave.ohiolink.edu/etdc/view?acc_num=wright1240163119.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lim, Yu-Xi. "Secure Geolocation for Wireless Indoor Networks." Thesis, Georgia Institute of Technology, 2006. http://hdl.handle.net/1853/11454.

Full text
Abstract:
The objective of the research is to develop an accurate system for indoor location estimation using a secure architecture based on the IEEE 802.11 standard for infrastructure networks. Elements of this secure architecture include: server-oriented platform for greater trust and manageability; multiple wireless network parameters for improved accuracy; and Support Vector Regression (SVR) for accurate, high-resolution estimates. While these elements have been investigated individually in earlier research, none has combined them to a single security-oriented system. Thus this research investigates the feasibility of using these elements together.
APA, Harvard, Vancouver, ISO, and other styles
9

SANTHANAM, LAKSHMI. "Integrated Security Architecture for Wireless Mesh Networks." University of Cincinnati / OhioLINK, 2008. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1202846575.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Fowler, James D. "Security planning for wireless networks : DoD concerns." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1999. http://handle.dtic.mil/100.2/ADA362720.

Full text
Abstract:
Thesis (M.S. in Information Technology Management) Naval Postgraduate School, March 1999.
Thesis advisor(s): Cynthia E. Irvine, Douglas Brinkley. "March 1999". Includes bibliographical references. Also available online.
APA, Harvard, Vancouver, ISO, and other styles
11

Mynampati, Vittal Reddy, Dilip Kandula, Raghuram Garimilla, and Kalyan Srinivas. "Performance and Security of Wireless Mesh Networks." Thesis, Blekinge Tekniska Högskola, Avdelningen för telekommunikationssystem, 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-2901.

Full text
Abstract:
The thesis aims to find issues that may affect the performance of meshed wireless networks. There is no denying the fact that out of the wireless technologies being used in today’s environment, the wireless meshed technology is one of the most advanced and can be viewed as the technology of the future. This thesis deals closely with aspects like throughput, security and performance as these metrics have a direct influence on the performance of the wireless mesh.The thesis is subdivided into various categories explaining the primary structure of wireless mesh networks. Performance of the network has always been a key issue and reliability is the core metric of evaluating the quality of a network. Routing protocols for these networks and which help in improving the performance are examined and the best routing protocol is suggested. This helps to improve the throughput which is the main aspect for maintaining a good performance. The main problem with wireless networks is making them security. This area is also considered as it improves the performance of the whole network. Also the network should be scalable to properly utilize the frequency and get optimal performance. This is required for the successful delivery of data packets. Thus, this area is also investigated together with some other factors that influence the behaviour of these networks. Last, but not least, we provide a discussion about possible future work as well as specifying a system that will help to increase the performance.
APA, Harvard, Vancouver, ISO, and other styles
12

Larsson, Josephine, and Ida Waller. "Security in wireless networks : Vulnerabilities and Countermeasures." Thesis, Blekinge Tekniska Högskola, Avdelningen för för interaktion och systemdesign, 2003. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-2380.

Full text
Abstract:
The market for wireless networks has increased over the years, more and more organizations implement this technology. The need to work flexible, convenient and cost-effective are three reasons for the technology’s raised popularity. The use of wireless networks has exposed new aspects of network security. The information is no longer dependent on wires because it can be transmitted trough radio waves instead. The exposure of information increases, therefore also the vulnerabilities. This leads to more security problems related to the exposure of the transmitted information. It is difficult to understand the importance of network security and why to invest resources for it. Investing in security can lead to lower costs in the long run, because incidents can be perceived before it is too late. This thesis will describe why it is important to perform a risk assessment before developing a security policy. One of the reasons for having a security policy is to clarify the responsibilities for the network security to raise understanding for security within the organization. Other motive is to define how the information should be protected when transmitted in the wireless network. For example, by using the IEEE standard protocol (WEP), which may not be the best encryption solution. For organization that handles sensitive information it is important to be aware of the security problems that exist and to prevent the security risks. A case study was performed at several county councils in Sweden. The reason for this was that county councils handle sensitive information. The case study’s main purpose was to evaluate the level of knowledge about wireless security at county councils.
APA, Harvard, Vancouver, ISO, and other styles
13

Zia, Tanveer. "A Security Framework for Wireless Sensor Networks." University of Sydney, 2008. http://hdl.handle.net/2123/2258.

Full text
Abstract:
Doctor of Philosophy (PhD)
Sensor networks have great potential to be employed in mission critical situations like battlefields but also in more everyday security and commercial applications such as building and traffic surveillance, habitat monitoring and smart homes etc. However, wireless sensor networks pose unique security challenges. While the deployment of sensor nodes in an unattended environment makes the networks vulnerable to a variety of potential attacks, the inherent power and memory limitations of sensor nodes makes conventional security solutions unfeasible. Though there has been some development in the field of sensor network security, the solutions presented thus far address only some of security problems faced. This research presents a security framework WSNSF (Wireless Sensor Networks Security Framework) to provide a comprehensive security solution against the known attacks in sensor networks. The proposed framework consists of four interacting components: a secure triple-key (STKS) scheme, secure routing algorithms (SRAs), a secure localization technique (SLT) and a malicious node detection mechanism. Singly, each of these components can achieve certain level of security. However, when deployed as a framework, a high degree of security is achievable. WSNSF takes into consideration the communication and computation limitations of sensor networks. While there is always a trade off between security and performance, experimental results prove that the proposed framework can achieve high degree of security with negligible overheads.
APA, Harvard, Vancouver, ISO, and other styles
14

Alarifi, Abdulrahman S. N. "Security through diversity for wireless sensor networks." Related electronic resource:, 2007. http://proquest.umi.com/pqdweb?did=1342747901&sid=1&Fmt=2&clientId=3739&RQT=309&VName=PQD.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Vepanjeri, Lokanadha Reddy Sasi Kiran. "Data Security in Unattended Wireless Sensor Networks." Thèse, Université d'Ottawa / University of Ottawa, 2013. http://hdl.handle.net/10393/23646.

Full text
Abstract:
In traditional Wireless Sensor network's (WSN's), the sink is the only unconditionally trusted authority. If the sink is not connected to the nodes for a period of time then the network is considered as unattended. In Unattended Wireless Sensor Network (UWSN), a trusted mobile sink visits each node periodically to collect data. This network differs from the traditional multi hop wireless sensor networks where the nodes close to the sink deplete their power earlier than the other nodes. An UWSN can prolong the life time of the network by saving the battery of the nodes and also it can be deployed in environments where it is not practical for the sink to be online all the time. Saving data in the memory of the nodes for a long time causes security problems due to the lack of tamper-resistant hardware. Data collected by the nodes has to be secured until the next visit of the sink. Securing the data from an adversary in UWSN is a challenging task. We present two non-cryptographic algorithms (DS-PADV and DS-RADV) to ensure data survivability in mobile UWSN. The DS-PADV protects against proactive adversary which compromises nodes before identifying its target. DS-RADV makes the network secure against reactive adversary which compromises nodes after identifying the target. We also propose a data authentication scheme against a mobile adversary trying to modify the data. The proposed data authentication scheme uses inexpensive cryptographic primitives and few message exchanges. The proposed solutions are analyzed both mathematically and using simulations proving that the proposed solutions are better than the previous ones in terms of security and communication overhead.
APA, Harvard, Vancouver, ISO, and other styles
16

Bagci, Ibrahim Ethem. "Novel security mechanisms for wireless sensor networks." Thesis, Lancaster University, 2016. http://eprints.lancs.ac.uk/78074/.

Full text
Abstract:
Wireless Sensor Networks (WSNs) are used for critical applications such as health care, traffic management or plant automation. Thus, we depend on their availability, and reliable, resilient and accurate operation. It is therefore essential that these systems are protected against attackers who may intend to interfere with operations. Existing security mechanisms cannot always be directly transferred to the application domain of WSNs, and in some cases even novel methods are desirable to give increased protection to these systems. The aim of the work presented in this thesis is to augment security of WSNs by devising novel mechanisms and protocols. In particular, it contributes to areas which require protection mechanisms but have not yet received much attention from the research community. For example, the work addresses the issue of secure storage of data on sensor nodes using cryptographic methods. Although cryptography is needed for basic protection, it cannot always secure the sensor nodes as the keys might be compromised and key management becomes more challenging as the number of deployed sensor nodes increases. Therefore, the work includes mechanisms for node identification and tamper detection by means other than pure cryptography. The three core contributions of this thesis are (i) Methods for confidential data storage on WSN nodes. In particular, fast and energy-efficient data storage and retrieval while maintaining the required protection level is addressed. A framework is presented that provides confidential data storage in WSNs with minimal impact on sensor node operation and performance. This framework is further advanced by combining it with secure communication in WSNs. With this framework, data is stored securely on the flash file system such that it can be directly used for secure transmission, which removes the duplication of security operations on the sensor node. (ii) Methods for node identification based on clock skew. Here, unique clock drift patterns of nodes, which are normally a problem for wireless network operation, are used for non-cryptographic node identification. Clock skew has been previously used for device identification, requiring timestamps to be distributed over the network, but this is impractical in duty-cycled WSNs. To overcome this problem, clock skew is measured locally on the node using precise local clocks. (iii) Methods for tamper detection and node identification based on Channel State Information (CSI). Characteristics of a wireless channel at the receiver are analysed using the CSI of incoming packets to identify the transmitter and to detect tampering on it. If an attacker tampers with the transmitter, it will have an effect on the CSI measured at the receiver. However, tamper-unrelated events, such as walking in the communication environment, also affect CSI values and cause false alarms. This thesis demonstrates that false alarms can be eliminated by analysing the CSI value of a transmitted packet at multiple receivers.
APA, Harvard, Vancouver, ISO, and other styles
17

Zhou, Yi. "Wireless camera networks for surveillance and security." Troyes, 2012. http://www.theses.fr/2012TROY0009.

Full text
Abstract:
Dans le cadre de cette thèse, on propose un système décentralisé et coopératif pour la détection d'intrusion et le suivi d'objets mobiles à l'aide d'un réseau de caméras autonomes, miniatures et sans fil. Ce mode distribué présente l'avantage d'être particulièrement robuste aux attaques extérieures et à la défaillance de caméras puisqu'il est prévu que la perte de composants ne compromette pas l'efficacité du réseau dans son ensemble. La technique proposée repose sur une approche variationnelle s'accommodant des contraintes de communication en termes de débit et de puissance, tout en assurant un traitement robuste par rapport au bruit et au changement brusque de trajectoire. En plus, la communication entre 2 caméras en charge de la mise à jour de la distribution de filtrage se trouve limitée à l'envoi des paramètres d'une seule gaussienne (une moyenne et une covariance). Dans cette thèse, on propose aussi des descripteurs originaux robustes par rapport au changement de vues dans un réseau de caméras non calibrées. Ces descripteurs présentent aussi l’avantage de bénéficier d’une implémentation rapide, permettant ainsi de respecter la contrainte temps-réel lors du suivi des cibles. Dans cette thèse, on propose aussi des descripteurs originaux robustes par rapport au changement de vues dans un réseau de caméras non calibrées. Ces descripteurs présentent aussi l’avantage de bénéficier d’une implémentation rapide, permettant ainsi de respecter la contrainte temps-réel lors du suici des cibles
In this thesis, we propose a decentralized and collaborative tracking system, based on wireless autonomous camera networks. The distributed mode ensures the robustness of the surveillant system against external attacks or an actual failure of some camera nodes. In fact, the failure of some network components does not compromise the effectiveness of the global decision-making. The proposed technique relies on a variational framework, meeting the communication constraints of the camera network, while ensuring the robustness of the tracking system for a highly maneuvring target. It is worth also noting that the communication between two successive processing cameras is limited to the transmission of Gaussian statistics (a mean and a covariance matrix). In this thesis, we propose also original descriptors robust against the variation of the camera vue, in a non pre-calibrated network. These descriptors are also efficiently implemented in order to meet the real-time constraint during the collaborative tracking process
APA, Harvard, Vancouver, ISO, and other styles
18

Getraide, Michel. "Security and authentication for 802.11 wireless networks." ScholarWorks@UNO, 2004. http://louisdl.louislibraries.org/u?/NOD,105.

Full text
Abstract:
Thesis (M.S.)--University of New Orleans, 2004.
Title from electronic submission form. "A thesis ... in partial fulfillment of the requirements for the degree of Master of Science in the Department of Computer Science."--Thesis t.p. Vita. Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
19

Zhao, Li. "Enhance communication security in wireless ad hoc networks through multipath routing." Online access for everyone, 2007. http://www.dissertations.wsu.edu/Dissertations/Summer2007/L_Zhao_072407.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Esfahani, Alireza. "Security schemes against pollution attacks in network coding over wireless networks." Doctoral thesis, Universidade de Aveiro, 2017. http://hdl.handle.net/10773/21773.

Full text
Abstract:
Doutoramento em Telecomunicações
Resumo em português não disponivel
The topic of this thesis is how to achieve e cient security against pollution attacks by exploiting the structure of network coding. There has recently been growing interest in using network coding techniques to increase the robustness and throughput of data networks, and reduce the delay in wireless networks, where a network coding-based scheme takes advantage of the additive nature of wireless signals by allowing two nodes to transmit simultaneously to the relay node. However, Network Coding (NC)-enabled wireless networks are susceptible to a severe security threat, known as data pollution attack, where a malicious node injects into the network polluted (i.e., corrupted) packets that prevent the destination nodes from decoding correctly. Due to recoding at the intermediate nodes, according to the core principle of NC, the polluted packets propagate quickly into other packets and corrupt bunches of legitimate packets leading to network resource waste. Hence, a lot of research e ort has been devoted to schemes against data pollution attacks. Homomorphic Message Authentication Code (MAC)-based schemes are a promising solution against data pollution attacks. However, most of them are susceptible to a new type of pollution attack, called tag pollution attack, where an adversary node randomly modi es tags appended to the end of the transmitted packets. Therefore, in this thesis, we rst propose a homomorphic message authentication code-based scheme, providing resistance against data pollution attacks and tag pollution attacks in XOR NC-enabled wireless networks. Moreover, we propose four homomorphic message authentication code-based schemes which provide resistance against data and tag pollution attacks in Random Linear Network Coding (RLNC). Our results show that our proposed schemes are more e cient compared to other competitive tag pollution immune schemes in terms of complexity, communication overhead and key storage overhead.
APA, Harvard, Vancouver, ISO, and other styles
21

Almalkawi, Islam. "Wireless multimedia sensor networks, security and key management." Doctoral thesis, Universitat Politècnica de Catalunya, 2013. http://hdl.handle.net/10803/129557.

Full text
Abstract:
Wireless Multimedia Sensor Networks (WMSNs) have emerged and shifted the focus from the typical scalar wireless sensor networks to networks with multimedia devices that are capable to retrieve video, audio, images, as well as scalar sensor data. WMSNs are able to deliver multimedia content due to the availability of inexpensive CMOS cameras and microphones coupled with the significant progress in distributed signal processing and multimedia source coding techniques. These mentioned characteristics, challenges, and requirements of designing WMSNs open many research issues and future research directions to develop protocols, algorithms, architectures, devices, and testbeds to maximize the network lifetime while satisfying the quality of service requirements of the various applications. In this thesis dissertation, we outline the design challenges of WMSNs and we give a comprehensive discussion of the proposed architectures and protocols for the different layers of the communication protocol stack for WMSNs along with their open research issues. Also, we conduct a comparison among the existing WMSN hardware and testbeds based on their specifications and features along with complete classification based on their functionalities and capabilities. In addition, we introduce our complete classification for content security and contextual privacy in WSNs. Our focus in this field, after conducting a complete survey in WMSNs and event privacy in sensor networks, and earning the necessary knowledge of programming sensor motes such as Micaz and Stargate and running simulation using NS2, is to design suitable protocols meet the challenging requirements of WMSNs targeting especially the routing and MAC layers, secure the wirelessly exchange of data against external attacks using proper security algorithms: key management and secure routing, defend the network from internal attacks by using a light-weight intrusion detection technique, protect the contextual information from being leaked to unauthorized parties by adapting an event unobservability scheme, and evaluate the performance efficiency and energy consumption of employing the security algorithms over WMSNs.
APA, Harvard, Vancouver, ISO, and other styles
22

Fötschl, Christine, and Stefan Rainer. "Security versus Power Consumption in Wireless Sensor Networks." Thesis, Halmstad University, School of Information Science, Computer and Electrical Engineering (IDE), 2006. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-288.

Full text
Abstract:

X3 C is a Swedish company which develops a world wide good tracking system by using ARFID

tags placed on every item which has to be delivered and base stations as gateway in a wireless

sensor network. The requirement of a long lifespan of their ARFID tags made it difficult to

implement security. Firstly an evaluation of possible security mechanisms and their power

consumption was done by measuring the avalanche effect and character frequency of the sym-

metric algorithms Blowfish, RC2 and XTEA. Secondly, the required CPU time which is needed

by each algorithm for encrypting a demo plaintext, was measured and analyzed. Summariz-

ing both analysis, the XTEA algorithm, run in CBC mode, is the recommendation for the XC

ARFID tags. The testing processes and the results are presented in detail in this thesis.

APA, Harvard, Vancouver, ISO, and other styles
23

Crosby, Garth Valentine. "Trust Based Security Mechanisms for Wireless Sensor Networks." FIU Digital Commons, 2007. http://digitalcommons.fiu.edu/etd/61.

Full text
Abstract:
Wireless sensor networks are emerging as effective tools in the gathering and dissemination of data. They can be applied in many fields including health, environmental monitoring, home automation and the military. Like all other computing systems it is necessary to include security features, so that security sensitive data traversing the network is protected. However, traditional security techniques cannot be applied to wireless sensor networks. This is due to the constraints of battery power, memory, and the computational capacities of the miniature wireless sensor nodes. Therefore, to address this need, it becomes necessary to develop new lightweight security protocols. This dissertation focuses on designing a suite of lightweight trust-based security mechanisms and a cooperation enforcement protocol for wireless sensor networks. This dissertation presents a trust-based cluster head election mechanism used to elect new cluster heads. This solution prevents a major security breach against the routing protocol, namely, the election of malicious or compromised cluster heads. This dissertation also describes a location-aware, trust-based, compromise node detection, and isolation mechanism. Both of these mechanisms rely on the ability of a node to monitor its neighbors. Using neighbor monitoring techniques, the nodes are able to determine their neighbors’ reputation and trust level through probabilistic modeling. The mechanisms were designed to mitigate internal attacks within wireless sensor networks. The feasibility of the approach is demonstrated through extensive simulations. The dissertation also addresses non-cooperation problems in multi-user wireless sensor networks. A scalable lightweight enforcement algorithm using evolutionary game theory is also designed. The effectiveness of this cooperation enforcement algorithm is validated through mathematical analysis and simulation. This research has advanced the knowledge of wireless sensor network security and cooperation by developing new techniques based on mathematical models. By doing this, we have enabled others to build on our work towards the creation of highly trusted wireless sensor networks. This would facilitate its full utilization in many fields ranging from civilian to military applications.
APA, Harvard, Vancouver, ISO, and other styles
24

Chung, Antony. "Efficient authentication in high security wireless sensor networks." Thesis, Lancaster University, 2011. http://eprints.lancs.ac.uk/90107/.

Full text
Abstract:
Wireless sensor networks (WSNs) promise to greatly enhance and simplify the collection of sensor data in many applications. Individually, nodes are relatively limited, with minimalist computational power, communication bandwidth and energy. Lots of effort continues to be made to manage these limitations whilst providing a powerful overall system. Unfortunately, these limitations and solutions introduce new security challenges that must be solved. This work enhances authentication in WSNs for high security scenarios. A review of available security solutions for wireless sensor networks found an over-emphasis on link-layer security. This is insufficient as attackers can easily imitate any node if a single key in the network is compromised. End-to-end security offers an improvement by allowing the sink to authenticate the source of a message as well as its integrity. The impracticality of using public key cryptography for all communication requires that different symmetric keys are shared between the sink and individual nodes. This can cause significant communication overhead in the network, unbalanced energy use and network lifetime reduction. The first contribution addresses this problem with the concept of Broadcast Key Establishment (BKE). BKE allows the sink to distribute key material using a broadcast that is used to securely generate different keys on each node. The evaluation shows that this method significantly reduces overheads, extends the life of the network and causes less disruption. The combination of wireless communication and exposed resources on nodes has resulted in new attack threats. For example, attackers can inject arbitrary messages and waste computational resources via cryptographic algorithms. The second contribution, Distance-Based Message Authentication, focuses on physical layer security to reject messages, based on distance measurement, as early as possible. Practical experiments evaluate ranging accuracy and optimisations. This work therefore improves WSN authentication by efficiently distributing keys, for end-to-end authentication, and protects resources against depletion attack.
APA, Harvard, Vancouver, ISO, and other styles
25

Ng, Ching Yu. "Contributions to security in wireless ad-hoc networks." Access electronically, 2005. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20060320.153622/index.html.

Full text
Abstract:
Thesis (M.Comp.Sc.)--University of Wollongong, 2005.
Typescript. This thesis is subject to a 6 month embargo (12/12/05 to 12/06/06) and may only be viewed and copied with the permission of the author. For further information please Contact the Archivist. Includes bibliographical references: leaf 65-72.
APA, Harvard, Vancouver, ISO, and other styles
26

Engvall, Christoffer. "Security in Wireless Sensor Networks for Open Controller." Thesis, Linköpings universitet, Databas och informationsteknik, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-91089.

Full text
Abstract:
In this thesis we develop, evaluate and implement a security solution for Open Controllers wireless sensor network platform. A scenario is used to describe an exemplar application showing how our system is supposed to function. The security of the platform is analyzed using a well-established threat modeling process and attack trees which result in the identification of a number of risks, which could be security weaknesses. These attack trees visualize the security weaknesses in an easy to access way even for individuals without special security expertise. We develop a security solution to counter these identified risks. The developed security solution consists of three different security levels together with a number of new security policies. Each additional level applies different security mechanisms to provide increasingly improved security for the platform. The new security policies ensure that the security solution is continuously secure during its operating time. We implement part of the security solution in the Contiki operating system to assess its function in practice. Finally we evaluate the developed security solution by looking back to the previously identified weaknesses and the implementation proving that the security solution mitigates the risks.
APA, Harvard, Vancouver, ISO, and other styles
27

Bechkit, Walid. "Security and energy saving in wireless sensor networks." Compiègne, 2012. http://www.theses.fr/2012COMP2045.

Full text
Abstract:
Les réseaux de capteurs sans fil (RCSF) présentent de nos jours des avantages indéniables dans plusieurs domaines. Compte tenu des champs d'application critiques d'une part et des limitations de ressources (énergie. Mémoire, etc. ) d'autre part, un compromis doit être trouvé entre la sécurité ct l'efficacité dans ces réseaux. C'est dans ce cadre que s'inscrit cette thèse qui s'attaque à ces deux volets majeurs des RCSF: la sécurité et l'efficacité énergétique. Dans le premier volet, nous nous sommes intéressés à la gestion de clés, une brique de base pour les autres services de sécurité. Nous avons proposé une nouvelle approche scalable de sécurité basée sur une théorie de la conception combinatoire dite "unital design". Notre solution offre une bonne couverture sécurisée des RCSF à grande échelle avec un faible coût de stockage. Nous avons aussi proposé une classe générique de gestion de clés qui améliore la résilience des schémas existants. Dans le deuxième volet qui traite la conservation d'énergie dans les RCSF, nous avons modélisé l'impact de la température sur les communications et proposé des solutions permettant d'économiser l'énergie en adaptant l'activité des émetteurs-récepteurs en fonction de la température. Nous avons, par ailleurs, proposé un protocole de routage efficace qui prend mieux en compte la nature concentrique des RCSF afin d'économiser l'énergie. Nous présentons enfin le projet AgroSens (Picardie / FEDER) dans lequel nous avons conçu et dévelopé une plateforme de RCSF pour l'agriculture. Nous discutons les différentes étapes du projet ainsi que l'implémentation de notre architecture et les fonctionnalités du prototype que nous avons mis en place
Wireless sensor networks (WSN) arc set to become one of the technologies which invade our everyday life. These networks suffer from several constraints mainly related to the resource limitations (energy, memory, etc. ) and to the harsh deployment environment. These limitations, coupled with the required security levels and network autonomy, create a clash between two key design issues : security and efficiency. Ln this thesis, we tackle these two design objectives and propose secure and energy saving solutions for smooth operation of WSN. We focus in the first part on key management which lays the foundation of security in WSN. We develop a new scalable key management scheme which makes use of unital design theory. Our scheme provides a good secure coverage of large scale networks with a low key storage overhead. We also address the problem of network resiliency through a generic class of hash-chain based key management schemes. Ln the second part, we address the energy saving challenging issue. We model the impact of the temperature on the radio communications in WSN and we propose new fully distributed temperature-aware connectivity-driven algorithms for energy saving in WSN. Furthermore, we address the energy aware routing and we propose a new weighted shortest path tree for convergecast traffic routing in WSN. We finally present AgroSens project funded by the ERDF and the Picardy regional council. Ln this project, we design and develop a WSN system for agriculture in Picardy. We present in this thesis the main project phases and we discuss the implementation of our architecture and communication protocols. We also present the main features of the testbed that we set up
APA, Harvard, Vancouver, ISO, and other styles
28

Hager, Creighton Tsuan-Ren. "Context Aware and Adaptive Security for Wireless Networks." Diss., Virginia Tech, 2004. http://hdl.handle.net/10919/29875.

Full text
Abstract:
This research investigated methods to determine appropriate security protocols for specific wireless network applications. The specific problem being addressed was that there are tradeoffs between security, performance, and efficiency among current and proposed security protocols. Performance and efficiency issues are particularly important in wireless networks which tend to have constrained network capacity and connect to resource-limited nodes. Existing security protocols address problems such as authentication, availability, confidentiality, integrity, and non-repudiation. However, these protocols use resources and limit the efficient use of node resources. Thus, the overall objective of this research is to improve the efficiency of security mechanisms for wireless networks.

A methodology was constructed to satisfy this objective and is an important contribution of this research. The methodology can be used to define the relevant operational parameters of different wireless network applications, classify wireless networks into distinct categories, incorporate appropriate security protocols to a category, and analyze the security protocols through metrics. Three groups of operational parameters were created to classify wireless networks; these are equipment, network topology, and communication characteristics. The wireless network categories include, but are not limited to, fixed broadband wireless networks, wireless local area networks, mobile ad hoc networks, and small device sensor networks. The metrics in the methodology are used to measure end-to-end data throughput and delay, efficiency and overhead, power and energy consumption, and energy consumed per packet transferred.

The main advantage of this methodology is the flexibility of how constraints are considered and suitability is analyzed. This approach can identify problems from manageable categories of networks and find or create solutions for each of them. Another advantage of this methodology is that after suitable security protocols are found or created for each category, any new wireless network application that falls into an existing category may be able to use the security protocols from that category and find that they are the most suitable.

Another key contribution of this research was the implementation and evaluation of a context aware and adaptive security manager (CASM) that selects appropriate protocols in real-time. CASM was developed using the methodology as a guide. Results from a resource analysis of four encryption algorithms were utilized for the design of CASM. A feasibility study of CASM was then completed. Three different experimental scenarios were used to evaluate CASM's operation. The results and analysis of the experiments indicate that the security manager functions properly and security is provided efficiently with different user settings and environments. Three schemes were deemed the best to use for the decision module of CASM.
Ph. D.

APA, Harvard, Vancouver, ISO, and other styles
29

Wang, Xia. "A systematic security approach in wireless mesh networks." [Ames, Iowa : Iowa State University], 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
30

Yang, Guomin. "Security and privacy in wireless and roaming networks /." access full-text access abstract and table of contents, 2009. http://libweb.cityu.edu.hk/cgi-bin/ezdb/thesis.pl?phd-cs-b23749659f.pdf.

Full text
Abstract:
Thesis (Ph.D.)--City University of Hong Kong, 2009.
"Submitted to Department of Computer Science in partial fulfillment of the requirements for the degree of Doctor of Philosophy." Includes bibliographical references (leaves 102-110)
APA, Harvard, Vancouver, ISO, and other styles
31

Arisar, Sana Hoor. "Optimizing localization security for scalable wireless sensor networks." Thesis, University of Leeds, 2010. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.531424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Chellappan, Sriram. "On deployment and security in mobile wireless sensor networks." Columbus, Ohio : Ohio State University, 2007. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=osu1195662143.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Ge, Renwei. "Information security in mobile ad hoc networks." Access to citation, abstract and download form provided by ProQuest Information and Learning Company; downloadable PDF file 1.57 Mb., 158 p, 2006. http://wwwlib.umi.com/dissertations/fullcit?3220810.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Tian, Biming. "Key management for wireless sensor network security." Thesis, Curtin University, 2011. http://hdl.handle.net/20.500.11937/1157.

Full text
Abstract:
Wireless Sensor Networks (WSNs) have attracted great attention not only in industry but also in academia due to their enormous application potential and unique security challenges. A typical sensor network can be seen as a combination of a number of low-cost sensor nodes which have very limited computation and communication capability, memory space, and energy supply. The nodes are self-organized into a network to sense or monitor surrounding information in an unattended environment, while the self-organization property makes the networks vulnerable to various attacks.Many cryptographic mechanisms that solve network security problems rely directly on secure and efficient key management making key management a fundamental research topic in the field of WSNs security. Although key management for WSNs has been studied over the last years, the majority of the literature has focused on some assumed vulnerabilities along with corresponding countermeasures. Specific application, which is an important factor in determining the feasibility of the scheme, has been overlooked to a large extent in the existing literature.This thesis is an effort to develop a key management framework and specific schemes for WSNs by which different types of keys can be established and also can be distributed in a self-healing manner; explicit/ implicit authentication can be integrated according to the security requirements of expected applications. The proposed solutions would provide reliable and robust security infrastructure for facilitating secure communications in WSNs.There are five main parts in the thesis. In Part I, we begin with an introduction to the research background, problems definition and overview of existing solutions. From Part II to Part IV, we propose specific solutions, including purely Symmetric Key Cryptography based solutions, purely Public Key Cryptography based solutions, and a hybrid solution. While there is always a trade-off between security and performance, analysis and experimental results prove that each proposed solution can achieve the expected security aims with acceptable overheads for some specific applications. Finally, we recapitulate the main contribution of our work and identify future research directions in Part V.
APA, Harvard, Vancouver, ISO, and other styles
35

King-Lacroix, Justin. "Securing the 'Internet of Things' : decentralised security for wireless networks of embedded systems." Thesis, University of Oxford, 2016. https://ora.ox.ac.uk/objects/uuid:b41c942f-5389-4a5b-8bb7-d5fb6a18a3db.

Full text
Abstract:
The phrase 'Internet of Things' refers to the pervasive instrumentation of physical objects with sensors and actuators, and the connection of those sensors and actuators to the Internet. These sensors and actuators are generally based on similar hardware as, and have similar capabilities to, wireless sensor network nodes. However, they operate in a completely different network environment: wireless sensor network nodes all generally belong to a single entity, whereas Internet of Things endpoints can belong to different, even competing, ones. This difference has profound implications for the design of security mechanisms in these environments. Wireless sensor network security is generally focused on defence against attack by external parties. On the Internet of Things, such an insider/outsider distinction is impossible; every entity is both an endpoint for legitimate communications, and a possible source of attack. We argue that that under such conditions, the centralised models that underpin current networking standards and protocols for embedded systems are simply not appropriate, because they require such an insider/outsider distinction. This thesis serves as an exposition in the design of decentralised security mechanisms, applied both to applications, which must perform access control, and networks, which must guarantee communications security. It contains three main contributions. The first is a threat model for Internet of Things networks. The second is BottleCap, a capability-based access control module, and an exemplar of decentralised security architecture at the application layer. The third is StarfishNet, a network-layer protocol for Internet of Things wireless networks, and a similar exemplar of decentralised security architecture at the network layer. Both are evaluated with microbenchmarks on prototype implementations; StarfishNet's association protocol is additionally validated using formal verification in the protocol verification tool Tamarin.
APA, Harvard, Vancouver, ISO, and other styles
36

McKay, Kerry A. "Trade-offs Between Energy and Security in Wireless Networks." Link to electronic thesis, 2005. http://www.wpi.edu/Pubs/ETD/Available/etd-050505-094448/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Wang, Ke, and 黃岢. "Designing authenication scheme for wireless sensor networks." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2009. http://hub.hku.hk/bib/B42841732.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Elgaber, Adel. "Security / energy compromise in wireless sensor network." Thesis, Besançon, 2014. http://www.theses.fr/2014BESA2054.

Full text
Abstract:
L’utilisation des réseaux de capteurs offre de nouvelles perspectives dans de nombreux domaines (médecine, militaire, etc.). Les données récoltées par ces capteurs circulent en clair sur les réseaux de capteurs et peuvent être interceptées par un espion. Selon le domaine d’utilisation, le niveau de sécurité souhaité peut être élevé, ce qui peut provoquer une hausse de la consommation d’énergie sur les nœuds. Ces deux contraintes, sécurité et énergie, sont difficilement conciliables. Il y a donc un compromis à trouver entre l’économie d’énergie qui va conditionner la durée de vie du réseau, et le niveau de sécurité souhaité par l’application. L’objectif de cette thèse est d’étudier les compromis à trouver entre ces deux contraintes, à la fois d’un point de vue théorique et d’un point de vue pratique (par une implémentation des algorithmes et des tests réels sur des réseaux de capteurs par choisissant les algorithmes DES et AES). L’algorithme de cryptographie symétrique DES a ´ et ´e choisi comme objet d’étude. Les résultats obtenus sur la plateforme académique Senslab ont permis de déterminer une relation précise entre la consommation d’énergie et le nombre de rondes de DES et donc le niveau de sécurité. Ces expériences ont été renouvelées avec l’algorithme AES, plus récent et plus sûr, mais aussi plus consommateur en énergie. Puis, à partir des résultats obtenus, un modèle générique de consommation pour les algorithmes cryptographiques a été construit pour un réseau complet. L’utilisation complémentaire de la compression des données a permis de réduire cet impact de manière intéressante. Enfin, l’utilisation de la mémoire et l’évaluation du temps de chiffrement et de compression ont été évalué de manière à rester dans des fourchettes réalistes d’utilisation réaliste
Wireless sensor networks give us opportunities to improve many applications in many fields(medicine, military, etc.). The data collected by sensor node flies as plain text on sensor networkand can be intercepted by a spy. Depending on the importance of data, the wanted level of securitycould be high which may impact the energy consumption of sensor nodes. These two constraints,security and energy are difficult to combine. There is a trade-off between energy savings that willdetermine the lifetime of the network and the level of security desired by the application.The objective of this thesis is to study the trade-off between these two constraints, both from atheoretical perspective and from a practical point of view (with an implementation of algorithms andreal tests on sensor networks). The DES symmetric cryptographic algorithm was chosen as a casestudy. The results obtained on the academic platform Senslab have shown a clear relationshipbetween energy consumption and the number of rounds of DES and therefore the level of security.These experiments were repeated with the AES algorithm, newer and safer, but also more energyconsumer.Then, from the results, a generic model of consumption for cryptographic algorithms has been builtfor a complete network. The complementary use of data compression has reduced this impact ofenergy consumption in an interesting way. Finally, the memory usage and the time of encryption andcompression were evaluated in order to stay within realistic ranges of use
APA, Harvard, Vancouver, ISO, and other styles
39

Tomur, Emrah. "Security And Quality Of Service For Wireless Sensor Networks." Phd thesis, METU, 2008. http://etd.lib.metu.edu.tr/upload/12609359/index.pdf.

Full text
Abstract:
Security and quality of service (QoS) issues in cluster-based wireless sensor networks are investigated. The QoS perspective is mostly at application level consisting of four attributes, which are spatial resolution, coverage, system lifetime and packet loss due to collisions. The addressed security aspects are message integrity and authentication. Under this scope, the interactions between security and service quality are analyzed with particular emphasis on the tradeoff between security and spatial resolution for channel capacity. The optimal security and spatial resolution levels which yield the best tradeoff are determined. In addition, a control strategy is proposed to achieve the desired quality of service and security levels during the entire operation of a cluster-based sensor network. Compared to the existing studies, the proposed method is simpler and has superior performance.
APA, Harvard, Vancouver, ISO, and other styles
40

Adams, Mark M. "Improving security for future wireless networks through friendly jamming." Thesis, University of British Columbia, 2017. http://hdl.handle.net/2429/61768.

Full text
Abstract:
As the number of connected devices and the importance of mobile communications continue to increase, a greater emphasis must be placed on security. Due to the broadcast nature of wireless communications, wireless networks are very exposed to eavesdropping. While this can be addressed above the physical layers using encryption, this still allows the attacker to receive the message and future work may allow decryption. Physical layer security is an approach to security which exploits the wireless channel to prevent the attacker from decoding the message. This thesis examines the use of friendly jamming, in which some nodes in a network broadcast white noise in order to degrade the channel between the legitimate transmitter and the eavesdropper. We address two problems related to the use of friendly jamming to improve physical layer security. The first problem is routing a signal through a network while using the remaining nodes as jammers to secure the signal. This is solved as two convex problems of allocating power to the jammers and routing the signal using those jammers to secure the transmission. This is shown to be a feasible method to increase security in a network. The second problem is estimating the self-interference channel (SIC) without using a calibration period for full-duplex jamming receivers. As the transmitter cannot transmit while the receiver estimates its SIC using a half duplex pilot signal, eliminating the calibration period can represent a significant capacity gain. Estimating the channel while receiving the desired signal causes it to act as an additional noise source, but this is shown to be overcome through the use of long estimation times. Our proposed scheme is able to increase the secrecy capacity of the system over that of calibration based estimation.
Applied Science, Faculty of
Electrical and Computer Engineering, Department of
Graduate
APA, Harvard, Vancouver, ISO, and other styles
41

Ever, Yoney Kirsal. "Development of security strategies using Kerberos in wireless networks." Thesis, Middlesex University, 2011. http://eprints.mdx.ac.uk/7956/.

Full text
Abstract:
Authentication is the primary function used to reduce the risk of illegitimate access to IT services of any organisation. Kerberos is a widely used authentication protocol for authentication and access control mechanisms. This thesis presents the development of security strategies using Kerberos authentication protocol in wireless networks, Kerberos-Key Exchange protocol, Kerberos with timed-delay, Kerberos with timed-delay and delayed decryption, Kerberos with timed-delay, delayed decryption and password encryption properties. This thesis also includes a number of other research works such as, frequently key renewal under pseudo-secure conditions and shut down of the authentication server to external access temporarily to allow for secure key exchange. A general approach for the analysis and verification of authentication properties as well as Kerberos authentication protocol are presented. Existing authentication mechanisms coupled with strong encryption techniques are considered, investigated and analysed in detail. IEEE 802.1x standard, IEEE 802.11 wireless communication networks are also considered. First, existing security and authentication approaches for Kerberos authentication protocol are critically analysed with the discussions on merits and weaknesses. Then relevant terminology is defined and explained. Since Kerberos exhibits some vulnerabilities, the existing solutions have not treated the possibilities of more than one authentication server in a strict sense. A three way authentication mechanism addresses possible solution to this problem. An authentication protocol has been developed to improve the three way authentication mechanism for Kerberos. Dynamically renewing keys under pseudo-secure situations involves a temporary interruption to link/server access. After describing and analysing a protocol to achieve improved security for authentication, an analytical method is used to evaluate the cost in terms of the degradation of system performability. Various results are presented. An approach that involves a new authentication protocol is proposed. This new approach combines delaying decryption with timed authentication by using passwords and session keys for authentication purposes, and frequent key renewal under secure conditions. The analysis and verification of authentication properties and results of the designed protocol are presented and discussed. Protocols often fail when they are analysed critically. Formal approaches have emerged to analyse protocol failures. Abstract languages are designed especially for the description of communication patterns. A notion of rank functions is introduced for analysing purposes as well. An application of this formal approach to a newly designed authentication protocol that combines delaying the decryption process with timed authentication is presented. Formal methods for verifying cryptographic protocols are created to assist in ensuring that authentication protocols meet their specifications. Model checking techniques such as Communicating Sequential Processes (CSP) and Failure Divergence Refinement (FDR) checker, are widely acknowledged for effectively and efficiently revealing flaws in protocols faster than most other contemporaries. Essentially, model checking involves a detailed search of all the states reachable by the components of a protocol model. In the models that describe authentication protocols, the components, regarded as processes, are the principals including intruder (attacker) and parameters for authentication such as keys, nonces, tickets, and certificates. In this research, an automated generation tool, CASPER is used to produce CSP descriptions. Proposed protocol models rely on trusted third parties in authentication transactions while intruder capabilities are based on possible inductions and deductions. This research attempts to combine the two methods in model checking in order to realise an abstract description of intruder with enhanced capabilities. A target protocol of interest is that of Kerberos authentication protocol. The process of increasing the strength of security mechanisms usually impacts on performance thresholds. In recognition of this fact, the research adopts an analytical method known as spectral expansion to ascertain the level of impact, and which resulting protocol amendments will have on performance. Spectral expansion is based on state exploration. This implies that it is subject, as model checking, to the state explosion problem. The performance characteristics of amended protocols are examined relative to the existing protocols. Numerical solutions are presented for all models developed.
APA, Harvard, Vancouver, ISO, and other styles
42

Wang, Lifeng. "Physical layer security in wireless networks : design and enhancement." Thesis, Queen Mary, University of London, 2015. http://qmro.qmul.ac.uk/xmlui/handle/123456789/9019.

Full text
Abstract:
Security and privacy have become increasingly significant concerns in wireless communication networks, due to the open nature of the wireless medium which makes the wireless transmission vulnerable to eavesdropping and inimical attacking. The emergence and development of decentralized and ad-hoc wireless networks pose great challenges to the implementation of higher-layer key distribution and management in practice. Against this background, physical layer security has emerged as an attractive approach for performing secure transmission in a low complexity manner. This thesis concentrates on physical layer security design and enhancement in wireless networks. First, this thesis presents a new unifying framework to analyze the average secrecy capacity and secrecy outage probability. Besides the exact average secrecy capacity and secrecy outage probability, a new approach for analyzing the asymptotic behavior is proposed to compute key performance parameters such as high signal-to-noise ratio slope, power offset, secrecy diversity order, and secrecy array gain. Typical fading environments such as two-wave with diffuse power and Nakagami-m are taken into account. Second, an analytical framework of using antenna selection schemes to achieve secrecy is provided. In particular, transmit antenna selection and generalized selection combining are considered including its special cases of selection combining and maximal-ratio combining. Third, the fundamental questions surrounding the joint impact of power constraints on the cognitive wiretap channel are addressed. Important design insights are revealed regarding the interplay between two power constraints, namely the maximum transmit at the secondary network and the peak interference power at the primary network. Fourth, secure single carrier transmission is considered in the two-hop decode-andi forward relay networks. A two-stage relay and destination selection is proposed to minimize the eavesdropping and maximize the signal power of the link between the relay and the destination. In two-hop amplify-and-forward untrusted relay networks, secrecy may not be guaranteed even in the absence of external eavesdroppers. As such, cooperative jamming with optimal power allocation is proposed to achieve non-zero secrecy rate. Fifth and last, physical layer security in large-scale wireless sensor networks is introduced. A stochastic geometry approach is adopted to model the positions of sensors, access points, sinks, and eavesdroppers. Two scenarios are considered: i) the active sensors transmit their sensing data to the access points, and ii) the active access points forward the data to the sinks. Important insights are concluded.
APA, Harvard, Vancouver, ISO, and other styles
43

Ekonomou, Elias. "Improvements to data transportation security in wireless sensor networks." Thesis, University of Salford, 2010. http://usir.salford.ac.uk/26649/.

Full text
Abstract:
Wireless Sensor Networks (WSNs) are computer networks consisting of miniaturised electronic devices that aim to gather and report information about their environment. The devices are limited in computational, data storage and communication ability. Furthermore, the devices communicate via a wireless, unregulated medium and usually operate on finite power sources. Security in Wireless Sensor Networks is the research area that seeks to provide adequate and energy-efficient security mechanisms for WSNs. Such provision is required in order to increase their range of possible applications and allow them to be deployed in critical and valuable environments. Existing security mechanisms for larger computer networks are inappropriate since they were not designed for the resourceconstrained environment of WSNs. There are some purpose-built solutions but this research has found potential security or efficiency problems with each of them. This thesis contributes SecRose, a security mechanism for the data-transportation layer of Wireless Sensor Networks. The solution attempts to provide higher level of security than currently provided, without introduction of significant energy overheads and by retaining backwards compatibility. SecRose achieves its security objectives by introducing a number of innovations and improvements. SecRose innovates in the provision of freshness and semantic security by altering the secret cryptographic keys. The process is managed at the transportation level by the basic key management mechanism. The integrity and safety of the key-changing operation is achieved by authenticating all packets and their acknowledgements. This behaviour contrasts with other proposals, which are based on openly transmitted Initialisation Vectors, and allows SecRose to provide better security than most of them, including TinySec, the accepted standard. In addition, measurements show that SecRose provides better energy-efficiency than other proposals. In particular, the solution requires less energy than TinySec in all cases and it can even be more efficient than the base Operating System, the TinyOS, which does not provide any security at all.
APA, Harvard, Vancouver, ISO, and other styles
44

Yu, Zhen. "Practical security scheme design for resource-constrained wireless networks." [Ames, Iowa : Iowa State University], 2009. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3355501.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Roy, Sankardas. "Secure data aggregation in wireless sensor networks." Fairfax, VA : George Mason University, 2008. http://hdl.handle.net/1920/3360.

Full text
Abstract:
Thesis (Ph.D.)--George Mason University, 2008.
Vita: p. 124. Thesis directors: Sushil Jajodia, Sanjeev Setia Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in Information Technology. Title from PDF t.p. (viewed Jan. 11, 2009). Includes bibliographical references (p. 120-123). Also issued in print.
APA, Harvard, Vancouver, ISO, and other styles
46

Pirzada, Asad Amir. "Trust-based routing in pure ad-hoc wireless networks." University of Western Australia. School of Computer Science and Software Engineering, 2007. http://theses.library.uwa.edu.au/adt-WU2007.0193.

Full text
Abstract:
[Truncated abstract] An ad-hoc network of wireless nodes is a temporarily formed network, created, operated and managed by the nodes themselves. Due to its peculiar establishment and operational properties it is also often termed an infrastructure-less, self-organised, or spontaneous network. In order to extend the communication range of the nodes, beyond a single hop, specially configured routing protocols are used. The unique feature of these protocols is their ability to form routes in spite of a dynamic topology. For effective functioning of the network it is essential that the network nodes execute the routing protocols in a truthful manner regardless of their contemporary commitments and workload. In real life, this is more than often extremely difficult to realise, and so we often find malicious nodes also present in the same network. These nodes can either join externally or may originate internally by compromis- ing an existing benevolent node in the network. These malicious nodes can carry out an array of attacks against the routing protocols leading to route severing, unavailability of service or deception. A number of secure routing protocols, which make use of cryptographic algorithms to secure the routes, have recently been proposed. ... In order to sustain the improvised nature of ad-hoc networks, in this thesis, we have moved from the common mechanism of achieving trust via security to enforcing dependability through collaboration. We desist from the customary strategy of employing cryptography and instead use a trust model that is influ- enced by the human behavioural model. All nodes in the network independently execute this trust model and maintain their own assessment concerning other nodes in the network. Each node, based upon its individual experiences, rewards collabo- rating nodes for their benevolent behaviour and penalises malicious nodes for their malevolent conduct. To highlight the efficacy of this unique approach, we apply the trust model to three contemporary reactive routing protocols in a pure ad-hoc network. These trust reinforced routing protocols locate dependable routes in the network by observing the sincerity in participation of other nodes using a set of trust categories. The routes worked out in this way are neither protected in terms of security nor minimal in terms of hops. However, these routes traverse nodes, which have been identified as more trustworthy than others and for this reason are more dependable in extemporised circumstances. Through the help of extensive simulations, we have demonstrated that the usage of these protocols significantly improves the overall performance of the network even in the presence of a high percentage of malicious nodes. These protocols, being independent of a trust infrastructure, also enable rapid deployment and improved operation with dynamic adaptation to the current scenario. The prime advantage being gained is the ability to seamlessly integrate ad-hoc wireless networks belonging to dissimilar organisations.
APA, Harvard, Vancouver, ISO, and other styles
47

Gaur, Amit. "Secured Communication in Wireless Sensor Network (WSN) and Authentic Associations in Wireless Mesh Networks." University of Cincinnati / OhioLINK, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1282053086.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Jaiaree, Thoetsak. "The security aspects of wireless local area network (WLAN)." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2003. http://library.nps.navy.mil/uhtbin/hyperion-image/03sep%5FJaiaree.pdf.

Full text
Abstract:
Thesis (M.S. in Information Technology Management)--Naval Postgraduate School, September 2003.
Thesis advisor(s): Norman F. Schneidewind, Douglas E. Brinkley. Includes bibliographical references (p. 75-78). Also available online.
APA, Harvard, Vancouver, ISO, and other styles
49

Oh, Khoon Wee. "Wireless network security : design considerations for an enterprise network /." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Dec%5FOh.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Shankar, Sonu. "Parameter assignment for improved connectivity and security in randomly deployed wireless sensor networks via hybrid omni/uni-directional antennas." Thesis, [College Station, Tex. : Texas A&M University, 2008. http://hdl.handle.net/1969.1/ETD-TAMU-2892.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography