Sustainable Wireless Sensor Networks Part 10 docx

35 295 0
Sustainable Wireless Sensor Networks Part 10 docx

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

Sustainable Wireless Sensor Networks306 Gura, N. ; Patel, A. ; Wander, A. ; Eberle, H. & Shantz, S. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. Proceedings of Workshop on Cryptographic Hardware and Embedded Systems (CHES’04). Han, Y-J. ; Park, M-W. & Chung, T-M. (2010). SecDEACH : secure and resilient dynamic clustering protocol preserving data privacy in WSNs. Proceedings of the International Conference on Computational Science and its Applications (ICCSA’10), pp. 142 – 157, Fukuaka, Japan. Hartung, C. ; Balasalle, J. & Han, R. (2004). Node compromise in sensor networks : the need for secure systems. Technical Report : CU-CS-988-04, Department of Computer Science, University of Colorado at Boulder. Hill, J. ; Szewczyk, R. ; Woo, A. ; Hollar, S. ; Culler, D.E. & Pister, K. (2000). System architecture directions for networked sensors. Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems, pp. 93-104, ACM Press. Hu, L. & Evans, D. (2003a). Secure aggregation for wireless sensor networks. Proceedings of the Symposium on Applications and the Internet Workshops, p. 384, IEEE Comp. Soc. Press. Hu, L. & Evans, D. (2004a). Using directional antennas to prevent wormhole attacks. Proceedings of the 11th Annual Network and Distributed System Security Symposium. Hu, Y. ; Perrig, A. & Johnson, D.B. (2003b). Rushing attacks and defense in wireless ad hoc network routing protocols. Proceedings of the ACM Workshop on Wireless Security, pp. 30 – 40. Hu, Y. ; Perrig, A. & Johnson, D.B. (2004b). Packet leashes : a defense against worm-hole attacks. Proceedings of the 11th Annual Network and Distributed System Security Symposium. Hwang, J. & Kim, Y. (2004). Revisiting random key pre-distribution schemes for wireless sensor networks. Proceedings of the 2 nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN’04), pp. 43-52, New York, USA, ACM Press. Intanagonwiwat, C. ; Govindan, R. & Estrin, D. (2000). Directed diffusion : a scalable and robust communication paradigm for sensor networks. Mobile Computing and Networking, pp. 56 – 67. Karlof, C. & Wagner, D. (2003). Secure routing in wireless sensor networks : attacks and countermeasures. Proceedings of the 1st IEEE International Workshop on Sensor Network Protocols and Applications, pp. 113-127. Karlof, C. ; Sastry, N. & Wagner, D. (2004). TinySec : a link layer security architecture for wireless sensor networks. Proceedings of ACM SensSys, pp. 162 – 175. Karp, B. & Kung, H.T. (2000). GPSR : greedy perimeter stateless routing for wireless networks. Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, pp. 243 – 254, ACM Press. Kaya, T. ; Lin, G. ; Noubir, G. & Yilmaz, A. (2003). Secure multicast gropus on ad hoc networks. Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Systems (SASN’03), pp. 94 - 102, ACM Press. Lazos, L. & Poovendran, R. (2002). Secure broadcast in energy-aware wireless sensor networks. Proceedings of the IEEE International Symposium on Advances in Wireless Communications (ISWC’02). Lazos, L. & Poovendran, R. (2005). SERLOC : robust localization for wireless sensor networks. ACM Transactions on Sensor Networks, Vol. 1, No. 1, pp. 73 -100. Lazos, L. & Poovendran, R. (2003). Energy-aware secure multi-cast communication in ad- hoc networks using geographic location information. Proceedings of the IEEE International Conference on Acoustics Speech and Signal Processing. Lee, S-B. & Choi, Y-H. (2006). A resilient packet-forwarding scheme against maliciously packet-dropping nodes in sensor networks. Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 59-70. Liu, D. & Ning, P. (2003). Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. Proceedings of the 10th Annual Network and Distributed System Security Symposium, pp. 263 – 273, San Diego, CA, USA. Liu, D. & Ning, P. (2004). Multilevel μTESLA : broadcast authentication for distributed sensor networks. ACM Transactions on Embedded Computing Systems (ECS), Vol. 3, No. 4, pp. 800-836. Liu, D. ; Ning, P. & Li, R. (2005a). Establishing pair-wise keys in distributed sensor networks. ACM Transactions on Information Systems Security, Vol. 8, No. 1, pp. 41-77. Liu, D. ; Ning, P. ; Zhu, S. & Jajodia, S. (2005b). Practical broadcast authentication in sensor networks. Proceedings of the 2 nd Annual International Conference on Mobile and Ubiquitous Systems : Networking and Services, pp. 118 – 129. Madden, S. ; Franklin, M.J. ; Hellerstein, J.M. & Hong, W. (2002). TAG : a tiny aggregation service for ad-hoc sensor networks. SIGOPS Operating Systems Review, Special Issue, pp. 131-146. Morcos, H. ; Matta, I. & Bestavros, A. (2005). M2RC : multiplicative-increase /additive- decrease multipath routing control for wireless sensor networks. ACM SIGBED Reviw, Vol. 2. Newsome, J. ; Shi, E. ; Song, D. & Perrig, A. (2004). The Sybil attack in sensor networks : analysis and defenses. Proceedings of the 3rd International Symposium on Information Processing in Sensor Networks, pp. 259-268, ACM Press. Ozturk, C. ; Zhang, Y. & Trappe, W. (2004). Source-location privacy in energy-constrained sensor network routing. Proceedings of the 2 nd ACM Workshop on Security of Ad Hoc and Sensor Networks. Papadimitratos, P. & Haas, Z.J. (2002). Secure routing for mobile ad hoc networks. Proceedings of the SCS Communication Networks and Distributed System Modeling and Simulation Conference (CNDS’02). Parno, B. ; Perrig, A. & Gligor, V. (2005). Distributed detection of node replication attacks in sensor networks. Proceedings of IEEE Symposium on Security and Privacy. Pecho, P. ; Nagy, J. ; Hanacke, P. & Drahansky, M. (2009). Secure collection tree protocol for tamper-resistant wireless sensors. Communications in Computer and Information Science, Vol. 58, pp. 217 – 224, Springer-Verlag, Heidelberg, Germany. Perkins, C.E. & Royer, E.M. (1999). Ad hoc on-demand distance vector routing. Proceedings of IEEE Workshop on Mobile Computing Systems and Applications, pp. 90 – 100. Perrig, A. ; Stankovic, J. & Wagner, D. (2004). Security in wireless sensor networks. Communications of the ACM, Vol. 47, No. 6, pp. 53 – 57. Perrig, A. ; Szewczyk, R. ; Wen, V. ; Culler, D.E. & Tygar, J.D. (2002). SPINS : security protocols for sensor networks. Wireless Networks, Vol. 8, No. 5, pp. 521-534. Routing Security Issues in Wireless Sensor Networks: Attacks and Defenses 307 Gura, N. ; Patel, A. ; Wander, A. ; Eberle, H. & Shantz, S. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. Proceedings of Workshop on Cryptographic Hardware and Embedded Systems (CHES’04). Han, Y-J. ; Park, M-W. & Chung, T-M. (2010). SecDEACH : secure and resilient dynamic clustering protocol preserving data privacy in WSNs. Proceedings of the International Conference on Computational Science and its Applications (ICCSA’10), pp. 142 – 157, Fukuaka, Japan. Hartung, C. ; Balasalle, J. & Han, R. (2004). Node compromise in sensor networks : the need for secure systems. Technical Report : CU-CS-988-04, Department of Computer Science, University of Colorado at Boulder. Hill, J. ; Szewczyk, R. ; Woo, A. ; Hollar, S. ; Culler, D.E. & Pister, K. (2000). System architecture directions for networked sensors. Proceedings of the 9th International Conference on Architectural Support for Programming Languages and Operating Systems, pp. 93-104, ACM Press. Hu, L. & Evans, D. (2003a). Secure aggregation for wireless sensor networks. Proceedings of the Symposium on Applications and the Internet Workshops, p. 384, IEEE Comp. Soc. Press. Hu, L. & Evans, D. (2004a). Using directional antennas to prevent wormhole attacks. Proceedings of the 11th Annual Network and Distributed System Security Symposium. Hu, Y. ; Perrig, A. & Johnson, D.B. (2003b). Rushing attacks and defense in wireless ad hoc network routing protocols. Proceedings of the ACM Workshop on Wireless Security, pp. 30 – 40. Hu, Y. ; Perrig, A. & Johnson, D.B. (2004b). Packet leashes : a defense against worm-hole attacks. Proceedings of the 11th Annual Network and Distributed System Security Symposium. Hwang, J. & Kim, Y. (2004). Revisiting random key pre-distribution schemes for wireless sensor networks. Proceedings of the 2 nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN’04), pp. 43-52, New York, USA, ACM Press. Intanagonwiwat, C. ; Govindan, R. & Estrin, D. (2000). Directed diffusion : a scalable and robust communication paradigm for sensor networks. Mobile Computing and Networking, pp. 56 – 67. Karlof, C. & Wagner, D. (2003). Secure routing in wireless sensor networks : attacks and countermeasures. Proceedings of the 1st IEEE International Workshop on Sensor Network Protocols and Applications, pp. 113-127. Karlof, C. ; Sastry, N. & Wagner, D. (2004). TinySec : a link layer security architecture for wireless sensor networks. Proceedings of ACM SensSys, pp. 162 – 175. Karp, B. & Kung, H.T. (2000). GPSR : greedy perimeter stateless routing for wireless networks. Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, pp. 243 – 254, ACM Press. Kaya, T. ; Lin, G. ; Noubir, G. & Yilmaz, A. (2003). Secure multicast gropus on ad hoc networks. Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Systems (SASN’03), pp. 94 - 102, ACM Press. Lazos, L. & Poovendran, R. (2002). Secure broadcast in energy-aware wireless sensor networks. Proceedings of the IEEE International Symposium on Advances in Wireless Communications (ISWC’02). Lazos, L. & Poovendran, R. (2005). SERLOC : robust localization for wireless sensor networks. ACM Transactions on Sensor Networks, Vol. 1, No. 1, pp. 73 -100. Lazos, L. & Poovendran, R. (2003). Energy-aware secure multi-cast communication in ad- hoc networks using geographic location information. Proceedings of the IEEE International Conference on Acoustics Speech and Signal Processing. Lee, S-B. & Choi, Y-H. (2006). A resilient packet-forwarding scheme against maliciously packet-dropping nodes in sensor networks. Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 59-70. Liu, D. & Ning, P. (2003). Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. Proceedings of the 10th Annual Network and Distributed System Security Symposium, pp. 263 – 273, San Diego, CA, USA. Liu, D. & Ning, P. (2004). Multilevel μTESLA : broadcast authentication for distributed sensor networks. ACM Transactions on Embedded Computing Systems (ECS), Vol. 3, No. 4, pp. 800-836. Liu, D. ; Ning, P. & Li, R. (2005a). Establishing pair-wise keys in distributed sensor networks. ACM Transactions on Information Systems Security, Vol. 8, No. 1, pp. 41-77. Liu, D. ; Ning, P. ; Zhu, S. & Jajodia, S. (2005b). Practical broadcast authentication in sensor networks. Proceedings of the 2 nd Annual International Conference on Mobile and Ubiquitous Systems : Networking and Services, pp. 118 – 129. Madden, S. ; Franklin, M.J. ; Hellerstein, J.M. & Hong, W. (2002). TAG : a tiny aggregation service for ad-hoc sensor networks. SIGOPS Operating Systems Review, Special Issue, pp. 131-146. Morcos, H. ; Matta, I. & Bestavros, A. (2005). M2RC : multiplicative-increase /additive- decrease multipath routing control for wireless sensor networks. ACM SIGBED Reviw, Vol. 2. Newsome, J. ; Shi, E. ; Song, D. & Perrig, A. (2004). The Sybil attack in sensor networks : analysis and defenses. Proceedings of the 3rd International Symposium on Information Processing in Sensor Networks, pp. 259-268, ACM Press. Ozturk, C. ; Zhang, Y. & Trappe, W. (2004). Source-location privacy in energy-constrained sensor network routing. Proceedings of the 2 nd ACM Workshop on Security of Ad Hoc and Sensor Networks. Papadimitratos, P. & Haas, Z.J. (2002). Secure routing for mobile ad hoc networks. Proceedings of the SCS Communication Networks and Distributed System Modeling and Simulation Conference (CNDS’02). Parno, B. ; Perrig, A. & Gligor, V. (2005). Distributed detection of node replication attacks in sensor networks. Proceedings of IEEE Symposium on Security and Privacy. Pecho, P. ; Nagy, J. ; Hanacke, P. & Drahansky, M. (2009). Secure collection tree protocol for tamper-resistant wireless sensors. Communications in Computer and Information Science, Vol. 58, pp. 217 – 224, Springer-Verlag, Heidelberg, Germany. Perkins, C.E. & Royer, E.M. (1999). Ad hoc on-demand distance vector routing. Proceedings of IEEE Workshop on Mobile Computing Systems and Applications, pp. 90 – 100. Perrig, A. ; Stankovic, J. & Wagner, D. (2004). Security in wireless sensor networks. Communications of the ACM, Vol. 47, No. 6, pp. 53 – 57. Perrig, A. ; Szewczyk, R. ; Wen, V. ; Culler, D.E. & Tygar, J.D. (2002). SPINS : security protocols for sensor networks. Wireless Networks, Vol. 8, No. 5, pp. 521-534. Sustainable Wireless Sensor Networks308 Przydatck, B. ; Song, D. & Perrig, A. (2003). SIA : secure information aggregation in sensor networks. Proceedings of the 1st International Conference on Embedded Networked Systems (SenSys ’08), pp. 255-265, ACM Press. Rafaeli, S. & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Survey, Vol. 35, No. 3, pp. 309-329. Sen, J ; Chandra, M.G. ; Harihara, S.G. ; Reddy, H. & Balamuralidhar, P. (2007b). A mechanism for detection of grayhole attack in mobile ad hoc networks. Proceedings of the 6th International Conference on Information, Communication, and Signal Processing (ICICS’07), pp. 1 – 5, Singapore. Sen, J. & Ukil, A. (2010). A secure routing protocol for wireless sensor networks. Proceedings of the International Conference on Computational Sciences and its Applications (ICCSA’10), pp. 277 – 290, Fukuaka, Japan. Sen, J. ; Chandra, M.G. ; Balamuralidhar, P. ; Harihara, S.G. & Reddy, H. (2007a). A distributed protocol for detection of packet dropping attack in mobile ad hoc networks. Proceedings of the IEEE International Conference on Telecommunications (ICT’07), Penang, Malaysia. Shi, E. & Perrig, A. (2004). Designing secure sensor networks. Wireless Communication Magazine, Vol. 11, No. 6, pp. 38 – 43. Shrivastava, N. ; Buragohain, C. ; Agrawal, D. & Suri, S. (2004). Medians and beyond : new aggregation techniques for sensor networks. Proceedings of the 2 nd International Conference on Embedded Networked Sensor Systems, pp. 239-249, ACM Press. Slijepcevic, S. ; Potkonjak, M. ; Tsiatsis, V. ; Zimbeck, S. & Srivastava, M.B. (2002). On communication security in wireless ad-hoc sensor networks. Proceedings of the 11th IEEE International Workshop on Enabling Technologies : Infrastructure for Collaborative Enterprises (WETICE’02), pp. 139-144. Stankovic J.A. (2003). Real-time communication and coordination in embedded sensor networks. Proceedings of the IEEE, Vol. 91, No. 7, pp. 1002-1022. Tanachawiwat, S. ; Dave, P. ; Bhindwale, R. & Helmy, A. (2003). Routing on trust and isolating compromised sensors in location-aware sensor systems. Proceedings of the 1st International Conference on Embedded Networked Sensor Systems, pp. 324-325, ACM Press. Wander, A.S. ; Gura, N. ; Eberle, H. ; Gupta, V. & Shantz, S.C. (2005). Energy analysis of public-key cryptography for wireless sensor networks. Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communication. Wang, W. & Bhargava, B. (2004b). Visualization of wormholes in sensor networks. Proceedings of the 2004 ACM Workshop on Wireless Security, pp. 51 – 60, New York, USA, ACM Press. Wang, X. ; Gu, W. ; Chellappan, S. ; Xuan, D. & Laii, T.H. (2005). Search-based physical attacks in sensor networks : modeling and defense. Technical Report, Department of Computer Science and Engineering, Ohio State University. Wang, X. ; Gu, W. ; Schosek, K. ; Chellappan, S. & Xuan, D. (2004a). Sensor network configuration under physical attacks. Technical Report : OSU-CISRC-7/04-TR45, Department of Computer Science and Engineering, Ohio State University. Wang, Y. ; Attebury, G. & Ramamurthy, B. (2006). A survey of security issues in wireless sensor networks. IEEE Communications Surveys and Tutorials, Vol. 8, No. 2, pp. 2- 23. Watro, R. ; Kong, D. ; Cuti, S. ; Gardiner, C. ; Lynn, C. & Kruus, P. (2004). TinyPK : securing sensor networks with public key technology. Proceedings of the 2 nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN’04), pp. 59 – 64, New York, USA, ACM Press. Wood, A.D. & Stankvic, J.A. (2002). Denial of service in sensor networks. IEEE Computer, Vol. 35, No. 10, pp. 54-62. Wood, A.D. ; Fang, L. ; Stankovic, J.A. & He, T. (2006). SIGF : a family of configurable, secure routing protocols for wireless sensor networks. Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 35 – 48, Alexandria, VA, USA. Yang, H. ; Ye, F. ; Yuan, Y. ; Lu, S. & Arbough, W. (2005). Towards resilient security in wireless sensor networks. Procedings of ACM MobiHoc, pp. 34 – 45. Ye, F. ; Luo, L.H. & Lu, S. (2004). Statistical en-route detection and filtering of injected false data in sensor networks. Proceddings of IEEE INFOCOM’04. Ye, F. ; Zhong, G. ; Lu, S. & Zhang, L. (2005). GRAdient Broadcast : a robust data delivery protocol for large scale sensor networks. ACM Journal of Wireless Networks (WINET). Yuan, L. & Qu, G. (2002). Design space expolration for energy-efficient secure sensor networks. Proceedings of IEEE International Conference on Application-Specific Systems, Architectures, and Processors, pp. 88-100. Zhang, K. ; Wang, C. & Wang, C. (2008). A secure routing protocol for cluster-based wireless sensor networks using group key management. Proceedings of the 4th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM’08), pp. 1-5, Dalian. Zhan, G. ; Shi, W. & Deng, J. (2010). TARF : a trust-aware routing framework for wireless sensor networks. Proceedings of the 7 th European Conference on Wireless Sensor Networks (EWSN’10), pp. 65 – 80, Coimbra, Portugal. Zhu, H. ; Bao, F. ; Deng, R.H. & Kim, K. (2004a). Computing of trust in wireless networks. Proceedings of 60th IEEE Vehicular Technology Conference, California, USA. Zhu, S. ; Setia, S. & Jajodia, S. (2004b). LEAP : efficient security mechanism for large-scale distributed sensor networks. Proceedings of the 10th ACM Conference on Computer and Communications Security, pp. 62 – 72, New York, USA, ACM Press. Routing Security Issues in Wireless Sensor Networks: Attacks and Defenses 309 Przydatck, B. ; Song, D. & Perrig, A. (2003). SIA : secure information aggregation in sensor networks. Proceedings of the 1st International Conference on Embedded Networked Systems (SenSys ’08), pp. 255-265, ACM Press. Rafaeli, S. & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Survey, Vol. 35, No. 3, pp. 309-329. Sen, J ; Chandra, M.G. ; Harihara, S.G. ; Reddy, H. & Balamuralidhar, P. (2007b). A mechanism for detection of grayhole attack in mobile ad hoc networks. Proceedings of the 6th International Conference on Information, Communication, and Signal Processing (ICICS’07), pp. 1 – 5, Singapore. Sen, J. & Ukil, A. (2010). A secure routing protocol for wireless sensor networks. Proceedings of the International Conference on Computational Sciences and its Applications (ICCSA’10), pp. 277 – 290, Fukuaka, Japan. Sen, J. ; Chandra, M.G. ; Balamuralidhar, P. ; Harihara, S.G. & Reddy, H. (2007a). A distributed protocol for detection of packet dropping attack in mobile ad hoc networks. Proceedings of the IEEE International Conference on Telecommunications (ICT’07), Penang, Malaysia. Shi, E. & Perrig, A. (2004). Designing secure sensor networks. Wireless Communication Magazine, Vol. 11, No. 6, pp. 38 – 43. Shrivastava, N. ; Buragohain, C. ; Agrawal, D. & Suri, S. (2004). Medians and beyond : new aggregation techniques for sensor networks. Proceedings of the 2 nd International Conference on Embedded Networked Sensor Systems, pp. 239-249, ACM Press. Slijepcevic, S. ; Potkonjak, M. ; Tsiatsis, V. ; Zimbeck, S. & Srivastava, M.B. (2002). On communication security in wireless ad-hoc sensor networks. Proceedings of the 11th IEEE International Workshop on Enabling Technologies : Infrastructure for Collaborative Enterprises (WETICE’02), pp. 139-144. Stankovic J.A. (2003). Real-time communication and coordination in embedded sensor networks. Proceedings of the IEEE, Vol. 91, No. 7, pp. 1002-1022. Tanachawiwat, S. ; Dave, P. ; Bhindwale, R. & Helmy, A. (2003). Routing on trust and isolating compromised sensors in location-aware sensor systems. Proceedings of the 1st International Conference on Embedded Networked Sensor Systems, pp. 324-325, ACM Press. Wander, A.S. ; Gura, N. ; Eberle, H. ; Gupta, V. & Shantz, S.C. (2005). Energy analysis of public-key cryptography for wireless sensor networks. Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communication. Wang, W. & Bhargava, B. (2004b). Visualization of wormholes in sensor networks. Proceedings of the 2004 ACM Workshop on Wireless Security, pp. 51 – 60, New York, USA, ACM Press. Wang, X. ; Gu, W. ; Chellappan, S. ; Xuan, D. & Laii, T.H. (2005). Search-based physical attacks in sensor networks : modeling and defense. Technical Report, Department of Computer Science and Engineering, Ohio State University. Wang, X. ; Gu, W. ; Schosek, K. ; Chellappan, S. & Xuan, D. (2004a). Sensor network configuration under physical attacks. Technical Report : OSU-CISRC-7/04-TR45, Department of Computer Science and Engineering, Ohio State University. Wang, Y. ; Attebury, G. & Ramamurthy, B. (2006). A survey of security issues in wireless sensor networks. IEEE Communications Surveys and Tutorials, Vol. 8, No. 2, pp. 2- 23. Watro, R. ; Kong, D. ; Cuti, S. ; Gardiner, C. ; Lynn, C. & Kruus, P. (2004). TinyPK : securing sensor networks with public key technology. Proceedings of the 2 nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN’04), pp. 59 – 64, New York, USA, ACM Press. Wood, A.D. & Stankvic, J.A. (2002). Denial of service in sensor networks. IEEE Computer, Vol. 35, No. 10, pp. 54-62. Wood, A.D. ; Fang, L. ; Stankovic, J.A. & He, T. (2006). SIGF : a family of configurable, secure routing protocols for wireless sensor networks. Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 35 – 48, Alexandria, VA, USA. Yang, H. ; Ye, F. ; Yuan, Y. ; Lu, S. & Arbough, W. (2005). Towards resilient security in wireless sensor networks. Procedings of ACM MobiHoc, pp. 34 – 45. Ye, F. ; Luo, L.H. & Lu, S. (2004). Statistical en-route detection and filtering of injected false data in sensor networks. Proceddings of IEEE INFOCOM’04. Ye, F. ; Zhong, G. ; Lu, S. & Zhang, L. (2005). GRAdient Broadcast : a robust data delivery protocol for large scale sensor networks. ACM Journal of Wireless Networks (WINET). Yuan, L. & Qu, G. (2002). Design space expolration for energy-efficient secure sensor networks. Proceedings of IEEE International Conference on Application-Specific Systems, Architectures, and Processors, pp. 88-100. Zhang, K. ; Wang, C. & Wang, C. (2008). A secure routing protocol for cluster-based wireless sensor networks using group key management. Proceedings of the 4th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM’08), pp. 1-5, Dalian. Zhan, G. ; Shi, W. & Deng, J. (2010). TARF : a trust-aware routing framework for wireless sensor networks. Proceedings of the 7 th European Conference on Wireless Sensor Networks (EWSN’10), pp. 65 – 80, Coimbra, Portugal. Zhu, H. ; Bao, F. ; Deng, R.H. & Kim, K. (2004a). Computing of trust in wireless networks. Proceedings of 60th IEEE Vehicular Technology Conference, California, USA. Zhu, S. ; Setia, S. & Jajodia, S. (2004b). LEAP : efficient security mechanism for large-scale distributed sensor networks. Proceedings of the 10th ACM Conference on Computer and Communications Security, pp. 62 – 72, New York, USA, ACM Press. Chapter title Author Name Part 3 Optimization for WSN Applications Optimization Approaches in Wireless Sensor Networks 313 Optimization Approaches in Wireless Sensor Networks Arslan Munir and Ann Gordon-Ross 1 Optimization Approaches in Wireless Sensor Networks Arslan Munir and Ann Gordon-Ross Department of Electrical and Computer Engineering University of Florida, Gainesville, Florida, USA 1. Introduction Advancements in sili co n technology, micro-electro-mechanical s ystems (MEMS), wireless communications, and digital electronics have led to the prol iferation of wireless sensor networks (WSNs) in a wide variety of application domains including military, health, ecology, environment, industrial automation, civil engineering, and medical. This wide application diversity combined with complex sensor node architectures, functionality requirements, and highly constrained and harsh operating environments makes WSN design very challenging. One critical WSN design challenge involves meeting application requirements such as lifetime, reliability, throughput, delay ( resp onsiveness), etc. for myriad of application domains. Furthermore, WSN applications tend to have competing requirements, which exacerbates design challenges. For example, a high priority security/defense system may have both high responsiveness and long lifetime requirements. The mechanisms needed for high responsiveness typically drain battery life quick ly, thus making long lifetime difficult to achieve given limited energy reserves. Commercial off-the-shelf (COTS) sensor nodes have difficulty meeting application requirements due to the generic design traits necessary for wide application applicability. COTS se nsor nodes are mass-produced to optimize cost and are not specialized for any particular application. Fortunately, COTS sensor nodes contain tunable parameters (e.g ., processor voltage and frequency, sensing frequency, etc.) whose values can be specialized to meet application requirements. However, optimizing these tunable parameters is left to the application designer. Optimization techniques at different design levels (e.g., sensor node hardware and software, data li nk layer, routing, operating system (OS), etc.) assist designers in meeting application requirements. WSN optimization techniques can be generally categorized as static or dynamic. Static optimizations optimize a WSN at deployment time and remain fixed for the WSN’s lifetime. Whereas static optimizations are suitable for stable/predictable applications, s tatic optimizations are inflexible and do not adapt to changing application requirements and environmental stimuli. Dynamic optimizations provide more flexibility by continuously optimizing a WSN/sensor node during runtime, providing better adaptation to changing application requirements and actual environmental stimuli. This chapter introduces WSNs from an optimization perspective and explores optimization strategies employed in WSNs at different design levels to meet application requirements 13 Sustainable Wireless Sensor Networks314 Design-level Optimizations Architecture-level bridging, sensorweb, tunneling Component-level parameter-tuning (e.g., processor voltage and frequency, sensing frequency), MDP-based dynamic optimization Data Link-level load balancing and throughput, power/energy Network-level query dissemination, data aggregation, real-time, network topology, resource adaptive, dynamic network reprogramming Operating System-level event-driven, dynamic power management, fault-tolerance Table 1. Optimizations (d iscussed in this chapter) at different d esign-levels. as summarized in Table 1. We present a typical WSN architecture and architectural-level optimizations in Section 2. We describe sensor node component-level optimizations and tunable parameters in Section 3. Next, we discuss data link-level Medium Access Control (MAC) optimizations and network-level routing optimizations in Section 4 and Section 5, respectively, and operating system-level optimizations in Section 6. After presenting these optimization techniques, we focus on dynamic optimizations for WSNs. There exists much previous work on dynamic optimizations e.g., (Brooks & Martonosi, 2000); (Hamed et al., 2006); (Hazelwood & Smith, 2006); (Hu et al., 2006), but most p revious work targets the processor or cache subsystem in computing systems. WSN dynamic optimizations present additional challenges due to a unique design space, stringent design constraints, and varying operating environments. We discuss the current state-of-the-art in dynamic optimization techniques in Section 7 and propos e a Markov Decision Process (MDP)-based dy namic optimization methodology for WSNs to meet application requirements in the presence of changing environmental s timuli in Section 8. Numerical results validate the optimality o f our MDP-based methodology and reveal that our me thodology more closely meets appli cation requirements as co mp ared to other feasible policie s. 2. Architecture-level Optimizations Fig. 1 shows an integrated WSN architecture (i.e., a WSN integrated with external network s) capturing architecture-level optimizations. Sensor nodes are distributed in a sensor field to observe a phenomenon of interest (i.e., environment, vehicle, object, etc.). Sensor nodes in the sensor field form an ad hoc wireless network and transmit the sensed information (data or statistics) gathered via attached sensors about the observed phenomenon to a base station or sin k node. The sink node relays the coll ected data to the remote requester (user) via an arbitrary computer communication network such as a gateway and associated communication network. Since different applications require different communication network infrastructures to efficiently transfer sensed data, WSN designers can optimize the communication architecture by determining the appropriate topology (number and distribution of se nsors within the WSN) and communication infrastructure (e.g., gateway nodes) to meet the application’s requirements. An infrastructure-level optimi zation called bridging facilitates the transfer of sensed data to remote requesters residing at different locations by connecting the WSN to external networks such as Internet, cellular, and satellite networks. Bridging can be accomplished by overlaying a sensor network with portions of the IP network where gateway nodes encapsulate sensor Fig. 1. Wireless sensor network architecture. node packets with transmission control protocol or user datagram protocol/internet protocol (TCP/IP or UDP/IP). Since s ensor nodes can be integrated with the Internet via bridging, this WSN-Internet integration can be exploited to form a sensor web. In a sensor web, sensor nodes form a web view where data repositories, sensors, and image devices are discover able, accessi ble, and controllable via the World Wide Web (WWW). The sensor web can use ser vice -oriented architectures (SoAs) or sensor web enablement (SWE) standards (Mahalik, 2007). SoAs leverage extensible markup language (XML) and simple object access protocol (SOAP) standards to describe, discover, and invoke services from heterogeneous platforms. SWE is defined by the OpenGIS Consortium (OGC) and consists of specifications describing sensor data collection and web notification services. An example application fo r a sensor web may consist of a client using WSN information via sensor web queries. The client receives responses either from real-time sensors registered in the sensor web or from existing data in the sensor data base repository. In this application, clients can use WSN services without knowledge of the actual sensor nodes ’ locations. Another WSN architectural optimization is tunneling. Tunneling connects two W SNs by passing internetwork communication through a gateway node that acts as a WSN extension and connects to an intermediate IP network. Tunneling enables construction of large virtual WSNs using smaller WSNs (Karl & Willig, 2005). 3. Sensor Node Component-level Optimizations COTS sensor nodes provide optimization opportunities at the component-level via tunable parameters (e.g., processor voltage and frequency, sensing frequency, duty cycle, etc.), whose values can be s p ecialized to meet varying application requirements. Fig. 2 depicts a sensor node’s main components such as a power unit, stor ag e unit, sensing unit, processing unit, Optimization Approaches in Wireless Sensor Networks 315 Design-level Optimizations Architecture-level bridging, sensorweb, tunneling Component-level parameter-tuning (e.g., p roces sor voltage and frequency, sensing frequency), MDP-based dynamic optimization Data Link-level load balancing and throughput, power/energy Network-level query dissemination, data aggregation, real-time, network topology, resource adaptive, dynamic network reprogramming Operating System-level event-driven, dynamic power management, fault-tolerance Table 1. Optimizations (d iscussed in this chapter) at different d esign-levels. as summarized in Table 1. We present a typical WSN architecture and architectural-level optimizations in Section 2. We describe sensor node component-level optimizations and tunable parameters in Section 3. Next, we discuss data link-level Medium Access Control (MAC) optimizations and network-level routing optimizations in Section 4 and Section 5, respectively, and operating system-level optimizations in Section 6. After presenting these optimization techniques, we focus on dynamic optimizations for WSNs. There exists much previous work on dynamic optimizations e.g., (Brooks & Martonosi, 2000); (Hamed et al., 2006); (Hazelwood & Smith, 2006); (Hu et al., 2006), but most p revious work targets the processor or cache subsystem in computing systems. WSN dynamic optimizations present additional challenges due to a unique design space, stringent design constraints, and varying operating environments. We discuss the current state-of-the-art in dynamic optimization techniques in Section 7 and propos e a Markov Decision Process (MDP)-based dynamic optimization methodology for WSNs to meet application requirements in the presence of changing environmental s timuli in Section 8. Numerical results validate the optimality o f our MDP-based methodology and reveal that our me thodology more closely meets appli cation requirements as co mp ared to other feasible policie s. 2. Architecture-level Optimizations Fig. 1 shows an integrated WSN architecture (i.e., a WSN integrated with external network s) capturing architecture-level optimizations. Sensor nodes are distributed in a sensor field to observe a phenomenon of interest (i.e., environment, vehicle, object, etc.). Sensor nodes in the sensor field form an ad hoc wireless network and transmit the sensed information (data or statistics) gathered via attached sensors about the observed phenomenon to a base station or sin k node. The sink node relays the coll ected data to the remote requester (user) via an arbitrary computer communication network such as a gateway and associated communication network. Since different applications require different communication network infrastructures to efficiently transfer sensed data, WSN designers can optimize the communication architecture by determining the appropriate topology (number and distribution of se nsors within the WSN) and communication infrastructure (e.g., gateway nodes) to meet the application’s requirements. An infrastructure-level optimi zation called bridging facilitates the transfer of sensed data to remote requesters residing at different locations by connecting the WSN to external networks such as Internet, cellular, and satellite networks. Bridging can be accomplished by overlaying a sensor network with portions of the IP network where gateway nodes encapsulate sensor Fig. 1. Wireless sensor network architecture. node packets with transmission control protocol or user datagram protocol/internet protocol (TCP/IP or UDP/IP). Since s ensor nodes can be integrated with the Internet via bridging, this WSN-Internet integration can be exploited to form a sensor web. In a sensor web, sensor nodes form a web view where data repositories, sensors, and image devices are discover able, accessi ble, and controllable via the World Wide Web (WWW). The sensor web can use ser vice -oriented architectures (SoAs) or sensor web enablement (SWE) standards (Mahalik, 2007). SoAs leverage extensible markup l anguage (XML) and simple object access protocol (SOAP) standards to describe, discover, and invoke services from heterogeneous platforms. SWE is defined by the OpenGIS Consortium (OGC) and consists of specifications describing sensor data collection and web notification services. An example application fo r a sensor web may consist of a client using WSN information via sensor web queries. The client receives responses either from real-time sensors registered in the sensor web or from existing data in the sensor data base repository. In this application, clients can use WSN services without knowledge of the actual sensor nodes ’ locations. Another WSN architectural optimization is tunneling. Tunneling connects two W SNs by passing internetwork communication through a gateway node that acts as a WSN extension and connects to an intermediate IP network. Tunneling enables construction of large virtual WSNs using smaller WSNs (Karl & Willig, 2005). 3. Sensor Node Component-level Optimizations COTS sensor nodes provide optimization opportunities at the component-level via tunable parameters (e.g., processor voltage and frequency, sensing frequency, duty cycle, etc.), whose values can be s p ecialized to meet varying application requirements. Fig. 2 depicts a sensor node’s main components such as a power unit, stor ag e unit, sensing unit, processing unit, [...]... Minoli, D & Znati, T (2007) Wireless Sensor Networks: Technology, Protocols, and Applications, John Wiley and Sons, Inc 338 Sustainable Wireless Sensor Networks Stevens-Navarro, E., Lin, Y & Wong, V (2008) An MDP-based Vertical Handoff Decision Algorithm for Heterogeneous Wireless Networks, IEEE Trans on Vehicular Technology 57(2): 1243–1254 Stojmenovi´ , I (2005) Handbook of Sensor Networks: Algorithms... in Sensor Networks, Proc of International Conference on Distributed Computing Systems (ICDCS)’03, IEEE, Providence, Rhode Island Heinzelman, W., Chandrakasan, A & Balakrishnan, H (2000) Energy-Efficient Communication Protocols for Wireless Microsensor Networks, Hawaiian International Conference on System Sciences Honeywell (2009) Honeywell 1- and 2- Axis Magenetic Sensors HMC1001 /100 2, and HMC1021 /102 2... Directed Diffusion for Wireless Sensor Networking, IEEE/ACM Trans on Networking 11(1): 2–16 Optimization Approaches in Wireless Sensor Networks 337 Karl, H & Willig, A (2005) Protocols and Architectures for Wireless Sensor Networks, John Wiley and Sons, Inc Kogekar, S., Neema, S., Eames, B., Koutsoukos, X., Ledeczi, A & Maroti, M (2004) ConstraintGuided Dynamic Reconfiguration in Sensor Networks, Proc of... for Disseminating Information in Wireless Sensor Networks, ACM Wireless Networks (WINET) 8(2/3): 169–185 Lu, C., Blum, B., Abdelzaher, T., Stankovic, J & He, T (2002) RAP: A Real-Time Communication Architecture for Large-Scale Wireless Sensor Networks, Real-Time and Embedded Technology and Applications Symposium (RTAS)’02, San Jose, California Mahalik, N (2007) Sensor Networks and Configuration: Fundamentals,... taking action a 332 Sustainable Wireless Sensor Networks λ Sensor Lifetime π M DP π POW π T HP π EQU π PRF 0.94 16.67 hours 10. 0006 0.95 20 hours 12.0302 7.5111 9.0778 7.2692 7.5586 9.0111 10. 9111 8.723 9.0687 0.96 25 hours 0.97 0.98 33.33 hours 50 hours 15.0747 11.2611 13.6611 10. 9038 11.3339 20.1489 30.2972 15.0111 22.5111 18.2445 27.4111 14.5383 21.8075 15 .109 1 22.6596 0.99 100 hours 60.7422 45.0111... Robust Data Delivery Protocol for Large Scale Sensor Networks, ACM Wireless Networks (WINET) 11(2) Ye, W., Heidemann, J & Estrin, D (2002) An Energy-Efficient MAC protocol for Wireless Sensor Networks, Proc of INFOCOM’02, IEEE, New York, New York Ye, W., Heidemann, J & Estrin, D (2004) Medium Access Control with Coordinated Adaptive Sleeping for Wireless Sensor Networks, IEEE/ACM Trans on Networking 12(3):... and the sensor nodes The application manager transmits the objective or reward function parameters to the sink node via the communication domain which in turn relays these parameters to the sensor nodes 326 Sustainable Wireless Sensor Networks Fig 5 Process diagram for parameter tuning-based dynamic optimizations for WSNs The sensor node tuning domain consists of sensor nodes and performs sensor node... Access Control for Wireless Sensor Networks, Proc of International Conference on Embedded Networked Sensor Systems (SenSys)’03, ACM, Los Angeles, California Rappaport, T S (1996) Wireless Communications, Principles and Practice, Prentice Hall Rhee, I., Warrier, A., Aia, M & Min, J (2005) Z-MAC: A Hybrid MAC for Wireless Sensor Networks, Proc of International Conference on Embedded Networked Sensor Systems... (2002) MICA: The Commercialization of Microsensor Motes, Sensor Magazine URL: http://www.sensorsmag.com/articles/0402/40/ Dutta, P & Culler, D (2005) System Software Techniques for Low-Power Operation in Wireless Sensor Networks, Proc of IEEE/ACM ICCAD, San Jose, California Dutta, P., Grimmer, M., Arora, A., Bibyk, S & Culler, D (2005) Design of a Wireless Sensor Network Platform for Detecting Rare,... monetary cost and requires direct line of sight between the sensor node and satellites The APS-based location finding unit determines a sensor node’s position with respect to landmarks Landmarks are typically GPS-based positionaware sensor nodes and landmark information is propagated in a multi-hop fashion A sensor 318 Sustainable Wireless Sensor Networks node in direct communication with a landmark estimates . Optimization Approaches in Wireless Sensor Networks 313 Optimization Approaches in Wireless Sensor Networks Arslan Munir and Ann Gordon-Ross 1 Optimization Approaches in Wireless Sensor Networks Arslan. Tygar, J.D. (2002). SPINS : security protocols for sensor networks. Wireless Networks, Vol. 8, No. 5, pp. 521-534. Sustainable Wireless Sensor Networks3 08 Przydatck, B. ; Song, D. & Perrig,. for wireless sensor networks. ACM Transactions on Sensor Networks, Vol. 1, No. 1, pp. 73 -100 . Lazos, L. & Poovendran, R. (2003). Energy-aware secure multi-cast communication in ad- hoc networks

Ngày đăng: 20/06/2014, 07:20

Từ khóa liên quan

Tài liệu cùng người dùng

Tài liệu liên quan