Distributed computing and networking 15th international conference

567 164 0
Distributed computing and networking 15th international conference

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

LNCS 8314 Mainak Chatterjee Jian-nong Cao Kishore Kothapalli Sergio Rajsbaum (Eds.) Distributed Computing and Networking 15th International Conference, ICDCN 2014 Coimbatore, India, January 2014 Proceedings 123 Lecture Notes in Computer Science Commenced Publication in 1973 Founding and Former Series Editors: Gerhard Goos, Juris Hartmanis, and Jan van Leeuwen Editorial Board David Hutchison Lancaster University, UK Takeo Kanade Carnegie Mellon University, Pittsburgh, PA, USA Josef Kittler University of Surrey, Guildford, UK Jon M Kleinberg Cornell University, Ithaca, NY, USA Alfred Kobsa University of California, Irvine, CA, USA Friedemann Mattern ETH Zurich, Switzerland John C Mitchell Stanford University, CA, USA Moni Naor Weizmann Institute of Science, Rehovot, Israel Oscar Nierstrasz University of Bern, Switzerland C Pandu Rangan Indian Institute of Technology, Madras, India Bernhard Steffen TU Dortmund University, Germany Madhu Sudan Microsoft Research, Cambridge, MA, USA Demetri Terzopoulos University of California, Los Angeles, CA, USA Doug Tygar University of California, Berkeley, CA, USA Gerhard Weikum Max Planck Institute for Informatics, Saarbruecken, Germany 8314 Mainak Chatterjee Jian-nong Cao Kishore Kothapalli Sergio Rajsbaum (Eds.) Distributed Computing and Networking 15th International Conference, ICDCN 2014 Coimbatore, India, January 4-7, 2014 Proceedings 13 Volume Editors Mainak Chatterjee University of Central Florida Dept of Electrical Engineering and Computer Science P.O Box 162362, Orlando, FL 32816-2362, USA E-mail: mainak@eecs.ucf.edu Jian-nong Cao Hong Kong Polytechnic University Dept of Computing Hung Hom, Kowloon, Hong Kong E-mail: csjcao@comp.polyu.edu.hk Kishore Kothapalli International Institute of Information Technology Hyderabad 500 032, India E-mail: kkishore@iiit.ac.in Sergio Rajsbaum Universidad Nacional Autonoma de Mexico (UNAM) Instituto de Matemáticas Ciudad Universitaria, D.F 04510, Mexico E-mail: sergio.rajsbaum@gmail.com ISSN 0302-9743 e-ISSN 1611-3349 ISBN 978-3-642-45248-2 e-ISBN 978-3-642-45249-9 DOI 10.1007/978-3-642-45249-9 Springer Heidelberg New York Dordrecht London Library of Congress Control Number: 2013954779 CR Subject Classification (1998): C.2, D.1.3, D.2.12, C.2.4, D.4, F.2, F.1.2, H.4 LNCS Sublibrary: SL – Theoretical Computer Science and General Issues © Springer-Verlag Berlin Heidelberg 2014 This work is subject to copyright All rights are reserved by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed Exempted from this legal reservation are brief excerpts in connection with reviews or scholarly analysis or material supplied specifically for the purpose of being entered and executed on a computer system, for exclusive use by the purchaser of the work Duplication of this publication or parts thereof is permitted only under the provisions of the Copyright Law of the Publisher’s location, in ist current version, and permission for use must always be obtained from Springer Permissions for use may be obtained through RightsLink at the Copyright Clearance Center Violations are liable to prosecution under the respective Copyright Law The use of general descriptive names, registered names, trademarks, service marks, etc in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use While the advice and information in this book are believed to be true and accurate at the date of publication, neither the authors nor the editors nor the publisher can accept any legal responsibility for any errors or omissions that may be made The publisher makes no warranty, express or implied, with respect to the material contained herein Typesetting: Camera-ready by author, data conversion by Scientific Publishing Services, Chennai, India Printed on acid-free paper Springer is part of Springer Science+Business Media (www.springer.com) Message from the General Chairs Welcome to the 15th International Conference on Distributed Computing and Networking (ICDCN 2014) The conference this year was hosted by Amrita University on its scenic Coimbatore campus, following the tradition set by previous ICDCN conferences held at reputed institutions including IITs, IIITs, TIFR, and Infosys ICDCN started 14 years ago as an international workshop and quickly emerged as a premier conference devoted to the latest research results in distributed computing and networking The conference today attracts high-quality submissions and top speakers from all over the world An excellent technical program consisting of 32 full papers and eight short papers was put together thanks to the dedicated efforts of the program chairs, Sergio Rajsbaum and Kishore Kothapalli (Distributed Computing) and Jiannong Cao and Mainak Chatterjee (Networking), and the Program Committee members We thank all the authors who submitted papers to the conference and all the reviewers for taking the time to provide thoughtful reviews Springer’s continued support of ICDCN by publishing the main proceedings of the conference is greatly appreciated ICDCN 2014 featured a number of additional events, including keynote speakers, panel discussion, workshops, tutorials, industry forum, and doctoral symposium Rupak Biswas (NASA, Ames), Prasad Jayanti (Dartmouth College), and Misha Pavel (National Science Foundation, USA) gave the keynote talks Thanks to the workshop chairs and their teams, four workshops on cuttingedge topics were planned: ComNet-IoT: Computing and Networking for Internet of Things CoNeD: Complex Network Dynamics VirtCC: Virtualization and Cloud Computing SPBDA: Smarter Planet and Big Data Analytics The workshops were held on the first day of the conference and were open to all conference attendees This year ACM In-Cooperation status was solicited for the main conference as well as for each of the workshops, and the workshop proceedings are expected to appear in the ACM digital library Sajal Das and Sukumar Ghosh, the Steering Commitee co-chairs, provided their guidance at every step of the planning process Their accumulated wisdom from steering the ICDCN conferences since inception was invaluable Thanks to Amrita University’s vice-chancellor, Dr Venkat Rangan, for hosting the conference, and to the organizing co-chairs, Prashant Nair and K Gangadharan, and their entire team at Amrita for excellent local arrangements Last VI Message from the General Chairs but not least, the generous support of the sponsors of the ICDCN conference and workshops is greatly appreciated On behalf of the entire ICDCN conference team, thanks to everyone who helped make ICDCN 2014 a successful and memorable event January 2014 Bharat Jayaraman Dilip Krishnaswamy Message from the Technical Program Chairs It gives us great pleasure to present the proceedings of the 15th International Conference on Distributed Computing and Networking (ICDCN), which was held during January 4–7, 2014, in Coimbatore, India Over the years, ICDCN has grown as a leading forum for presenting state-of-the-art resrach in distributed computing and networking This year we received 110 submissions by authors from 26 countries To review these submissions and to create the technical program, a Technical Program Committee (TPC) consisting of 57 experts in distributed computing and networking was formed Eventually, 32 full papers and short papers were selected after the review phase followed by the discussion phase All papers were reviewed by at least three reviewers The help of additional reviewers was sought in some cases Each track selected its best papers The selection was done by an adhoc committee comprising four to five TPC members It is our pleasure to announce that the Best Paper Award in the Distributed Computing Track was authored by Varsha Dani, Valerie King, Mahnush Movahedi, and Jared Saia for the paper titled “Quorums Quicken Queries: Efficient Asynchronous Secure Multiparty Computation.” For the Networking track, the Best Paper was awarded to the paper titled “InterCloud RAIDer: A Do It Yourself Multi-cloud Private Data Backup System” authored by Chih Wei Ling and Anwitaman Datta Besides the technical sessions of ICDCN 2014, there were a number of other events including workshops, keynote speeches, tutorials, industry sessions, panel discussions, and a PhD forum We thank all authors who submitted papers to ICDCN 2014 Compared to previous years, we feel that the quality of the papers in terms of technical novelty was better We thank the Program Committee members and external reviewers for their diligence and commitment, both during the reviewing process and during the online discussion phase We would also like to thank the general chairs and the Organizing Committee members for their continuous support in making ICDCN 2014 a grand success January 2014 Mainak Chatterjee Jiannong Cao Kishore Kothapalli Sergio Rajsbaum Organization ICDCN 2014 was organized by Amrita University, Coimbatore, India General Chairs Bharat Jayaraman Dilip Krishnaswamy State University of New York at Buffalo, USA IBM Research, India Program Chairs Distributed Computing Track Kishore Kothapalli Sergio Rajsbaum IIIT Hyderabad, India UNAM Mexico, USA Networking Track Jiannong Cao Mainak Chatterjee Hong Kong Polytechnic University, Hong Kong, SAR China University of Central Florida, USA Doctoral Forum Chairs Maneesh Sudheer Santanu Sarkar Satya Peri Amrita Vishwa Vidyapeetham University, India Infosys, India IIT Patna, India Demo Chairs Balaji Hariharan Senthilkumar Sundaram Amrita Vishwa Vidyapeetham University, India Qualcomm, Bangalore, India Tutorial Chairs N.V Krishna Shrisha Rao IIT Madras, India IIIT Bangalore, India X Organization Industry Track Chairs Ankur Narang Dilip Krishnaswamy IBM Research, India IBM Research, India Workshop Chairs Bharat Jayaraman Shikharesh Majumdar Vijay Krishna Menon Nalini Venkatasubramanian SUNY Buffalo, USA Carleton University, Canada Amrita Vishwa Vidyapeetham University, India University of California, Irvine, USA Publicity Chairs Habib M Ammari Raffele Bruno Salil Kanhere University of Michigan-Dearborn, USA CNR-IIT, Pisa, Italy University of New South Wales, Australia Advisory Board Venkat Rangan Amrita Vishwa Vidyapeetham University, India Industry Track Chairs K Gangadharan Prashant R Nair Amrita Vishwa Vidyapeetham University, India Amrita Vishwa Vidyapeetham University, India Organizing Secretary Arunkumar C Amrita Vishwa Vidyapeetham University, India Steering Committee Co-chairs Sajal K Das Sukumar Ghosh Missouri University of Science and Technology, USA University of Iowa, USA Steering Committee Vijay Garg Anurag Kumar University of Texas at Austin, USA Indian Institute of Science, India Organization Sanjoy Paul David Peleg Bhabani Sinha Michel Raynal XI Accenture, India Weizmann Institute of Science, Israel Indian Statistical Institute, Kolkata, India IRISA France Program Committee Networking Track Program Committee Mohammad Zubair Ahmad Habib Ammari Vishal Anand Paolo Bellavista Saad Biaz Subir Biswas Swastik Brahma Woo-Yong Choi Nabanita Das Swades De Niloy Ganguli Amitabha Ghosh Preetam Ghosh Yoram Haddad Mahbub Hassan Sanjay Jha Charles Kamhoua Joy Kuri Baochun Li Sudip Misra Asis Nasipuri Loreto Pescosolido Vaskar Raychoudhury Sushmita Ruj Rajarshi Roy Kaushik Roychowdhury Paolo Santi Krishna Sivalingam Arunabha Sen Sayandeep Sen Shamik Sengupta Vinod Sharma Akamai, USA University of Michigan-Dearborn, USA SUNY Brockport, USA University of Bologna, Italy Auburn University, USA Michigan State University, USA Syracuse University, USA Dong-A University, Korea Indian Statistical Institute, Kolkata, India Indian Institute of Technology, Delhi, India Indian Institute of Technology, Kharagpur, India Utopia Compression Corporation, USA Virginia Commonwealth University, USA Jerusalem College of Technology, Israel University of New South Wales, Australia University of New South Wales, Australia Air Force Research Lab, USA Indian Institute of Science, India University of Toronto, Canada Indian Institute of Technology, Kharagpur, India University of North Carolina at Charlotte, USA University of Rome La Sapienza, Italy Indian Institute of Technology, Roorkee, India Indian Institute of Technology, Indore, India Indian Institute of Technology, Kharagpur, India North Eastern University, USA IIT CNR, Italy Indian Institute of Technology, Madras, India Arizona State University, USA Bell Labs, India University of Nevada at Reno, USA Indian Institute of Science, India A Simple Lightweight Encryption Scheme for Wireless Sensor Networks Kamanashis Biswas1 , Vallipuram Muthukkumarasamy1, Elankayer Sithirasenan1 , and Kalvinder Singh2 Griffith University, Gold Coast, Australia kamanashis.biswas@griffithuni.edu.au, {v.muthu,e.sithirasenan}@griffith.edu.au IBM, Australia Development Lab and Griffith University Gold Coast, Australia kalsingh@au.ibm.com Abstract Security is a critical issue in many sensor network applications A number of security mechanisms are developed for wireless sensor networks based on classical cryptography AES, RC5, SkipJack and XXTEA are some symmetric-key encryption algorithms that are deployed in sensor network environments However, these algorithms have their own weakness, such as vulnerable to chosen-plaintext attack, brute force attack and computational complexity We propose an energy efficient lightweight encryption scheme based on pseudorandom bit sequence generated by elliptic curve operations We present experimental results of our proposed algorithm employed on real sensor nodes operating in TinyOS We also discuss the security strength of our algorithm by presenting the security analysis of various tests and cryptanalytic attacks Keywords: Data confidentiality, Wireless Sensor Network, Elliptic Curve, Symmetric-key encryption, Cryptanalysis Introduction Current research focuses on various properties of Wireless Sensor Networks (WSNs), for example, clustering, routing, resource usage, reliability and security [1–3] Security is a challenging issue in WSNs, since sensor networks are usually deployed in hostile environments Moreover, small memories, weak processors, limited energy of sensor nodes introduce a number of problems in implementing traditional cryptographic schemes in sensor networks Hence, WSNs require efficient encryption schemes in terms of operation speed, storage and power consumption We propose a lightweight encryption scheme for tiny sensor devices guaranteeing data confidentiality between source and destination nodes Our proposed scheme has a number of benefits First, we present a simple pseudorandom bit sequence generation scheme using elliptic curve points that does not involve any floating point calculation Thus, it avoids the problem of precision loss and also minimizes the computational costs for sensor nodes Second, the proposed cryptosystem generates a different pseudorandom bit sequence M Chatterjee et al (Eds.): ICDCN 2014, LNCS 8314, pp 499–504, 2014 c Springer-Verlag Berlin Heidelberg 2014 500 K Biswas et al for every new session and preserves independent behavioural characteristic of the algorithm Third, the proposed scheme is lightweight compared to RC5 and SkipJack in terms of memory occupation, operation time and energy efficiency The organization of this paper is as follows: In Section 2, we briefly discuss the suitability of existing security mechanisms in WSN environments Section provides details of the proposed pseudorandom sequence generation process and our proposed encryption scheme Section and Section present the security and performance analysis of the algorithm respectively Finally, Section concludes the paper Related Works The Advanced Encryption System (AES) algorithm operates on a × array of bytes and has a key size of 128, 192, or 256 bits with 10, 12 or 14 number of rounds respectively Previously, a chosen-plaintext attack can break up to seven rounds of 128-bits AES and eight rounds of 192-bits and 256-bits AES Currently, AES running on 10, 12 and 14 rounds for 128, 192 and 256-bits size key respectively is also found vulnerable by researchers [4] RC5 is a flexible block cipher with a variable block size (32, 64, 128 bits), number of rounds (0-255), and key size (0-2040 bits) Although, RC5 is considered more suitable for WSN applications, it requires the key schedule to be precomputed which uses 104 extra bytes of RAM per key Moreover, RC5 is designed to take advantage of variable-bit rotation instruction (ROL) which is not supported by most embedded system, for instance, Intel architecture [5] The SkipJack cipher uses an 80-bits key with 32-rounds to encrypt or decrypt 64-bits data blocks But, the short key length makes SkipJack susceptible to the exhaustive key search attack [6] An extended version, SkipJack-X is proposed to make the encryption scheme stronger against security attacks However, the design strategy is not a proper replacement of SkipJack in WSN High Security and Lightweight (HIGHT) encryption algorithm is suitable for low resource devices The algorithm suggested for 32-rounds is 64-bits block length and 128-bits key length Although HIGHT is designed for low-cost, low power devices, it takes more memory space and operation time than RC5 [7] Tiny Encryption Algorithm (TEA) is notable for its simplicity and small memory requirement But it is vulnerable to related-key attack and chosen-plaintext attacks To overcome these weaknesses, a corrected block TEA (XXTEA) has been designed with a key size of 128 bits However, the last reported attack against full-round XXTEA presents a chosen-plaintext attack requiring 259 queries and negligible work [8] The Proposed Encryption Scheme Our proposed encryption scheme is divided into three phases: i) key establishment phase, ii) pseudorandom bit sequence generation phase and iii) encryption phase Here, we describe the protocol in detail A Simple Lightweight Encryption Scheme for Wireless Sensor Networks 3.1 501 The Key Establishment Process We assume that prime field, base point and elliptic curve parameters are predistributed securely among all sensor nodes (SNs) in WSN Now, each SN generates a list of elliptic curve points termed as key pool by using point addition and point doubling operation [9] When a node requires to send data packets, it randomly selects a key from the key pool and converts it into hash code using a hash function This code is shared with the destination node The destination node retrieves the shared key by matching the received code with the hash codes generated for each point of its key pool Upon successful retrieval of the secret key, the destination node acknowledges the source node with a reply message 3.2 Generation of Pseudorandom Bit Sequence The security level of many cryptographic systems using Linear Feedback Shift Register (LFSR) or chaotic maps depends on the properties of the random number generation schemes such as unpredictability and unlimited period But, the security strength of LFSR is poor and cannot meet the demand of unpredictability for secure communication [10] Again, the chaotic maps require high-precision floating point calculation which is not suitable for resource limited SNs To avoid these problems, we use elliptic curve over prime field to generate random bit sequence An elliptic curve (EC) over prime field is a simple algebraic expression that can be defined by the following equation: y (mod p) = x3 + Ax + B (mod p) (1) where, A and B are the coefficients and the variables x and y take the values only from the finite field within the range of prime field p We assume that the values of these parameters are pre-distributed and the participating nodes share a common private key using the key establishment process described in section 3.1 This shared key is used as the base point (G) to generate the random bit sequence in our proposed cryptosystem as shown in the following algorithm Algorithm: Pseudorandom binary sequence generation process Input: Coefficients (A, B ); Base Point G (x, y); Prime field p // Initially, N equals to zero Output: Binary Sequence of length N Steps: ¯ (¯ Generate a new point G x, y¯) using point addition or doubling operation if x ¯ > y¯ x mod 2) Binary Sequence(N ) ← (¯ else y mod 2) Binary Sequence(N ) ← (¯ N ← N + Repeat step to until N = desired length 502 3.3 K Biswas et al The Encryption Procedure The random bit sequence obtained in the previous stage works as a one time password in our proposed encryption scheme At first step, we convert the plaintext to binary sequence by mapping the characters into their corresponding ASCII codes Then, the sequence is xor-ed with the pseudorandom bit sequence to generate the ciphertext We perform the XOR operation because the additive cipher is more secure when the key-stream is random and as long as the plaintext [11] The decryption process is simply reverse of the encryption procedure Random Bit Sequence Generator Plaintext (PM) Pseudorandom Bit Sequence Plaintext in Binary Sequence Fig The general schema of the proposed encryption algorithm Security Analysis We tested our proposed scheme against various security attacks The security of elliptic curve cryptography (ECC) relies on the discrete logarithm problem and the best known brute force attack requires exponential time to solve the problem NIST recommends to use 256-bit key for security although the ECC scheme broken to date had a 112-bit key for prime field Statistical analysis is the study of the frequency of letters or common characteristics of words in ciphertext We used an English article of more than 10,000 words as plaintext to generate the ciphertext But the ciphertext does not have any statistical features: all of the characters are randomly distributed and not follow any particular order Thus, it is too hard to find a co-relation in the ciphertext Related-key attack is based on decrypting ciphertext with various similar keys and analysing the difference in outputs In our proposed scheme, the EC parameters (A and B ), prime number (p), and base point G (x, y) are the primary keys Our experiment shows that it is hard to generate identical pseudorandom bit sequence if any of the above values is not same Thus, it is too hard to decrypt the ciphertext without knowing exact value of each parameter used in the encryption process Timing Attack is improbable in our cryptosystem due to data independent behavioural characteristics of the algorithm Moreover, the binary sequence used in encryption varies each time, hence, it is not possible to derive any statistical co-relation of timing information Due to frequent re-keying strategy, chosen plaintext attack is also not fruitful in our proposed encryption scheme A Simple Lightweight Encryption Scheme for Wireless Sensor Networks 503 Performance Analysis We have implemented our encryption scheme in MICA2 sensor mote operating at 7.3728 MHz (ATmega128L), 128KB program memory and 4KB data memory The mote supports an event-driven operating system TinyOS and a high level programming language nesC RC5 and non-optimized SkipJack protocols are also implemented and the results are compared with our proposed scheme Operation Time– In this experiment, ATEMU, a high fidelity large scale sensor network emulator, is used to get the total CPU cycles required to encrypt 32 bytes data in MICA2 The results indicate that our algorithm performs better in terms of CPU elapsed time (6.207 ms) using only 45839 CPU cycles For RC5, the number of CPU cycles and encryption time is little bit higher compared to our scheme and is about double in case of SkipJack Table CPU use and elapsed time to encrypt 32 bytes data Algorithms SkipJack RC5 Proposed CPU Cycles 91224 48709 45839 Time 12.353 6.595 6.207 Memory and Energy Efficiency– Fig 2(a) shows that our algorithm occupies less memory than that of RC5 and SkipJack The flash memory (ROM) required by our proposed scheme is lower than RC5 and SkipJack but it occupies more RAM than the other two schemes However, the total memory required by our protocol is 5868 bytes whereas the amount is 6772 bytes and 7510 bytes for RC5 and SkipJack respectively Finally, we find the total amount of energy to encrypt 32 bytes of data in our experiments For this purpose, we use PowerTOSSIM to (a) Memory usage (b) Total energy consumption Fig Comparison on memory usage and total energy dissipation 504 K Biswas et al measure the total amount of energy required to encrypt and to send the data packets by sensor node The graph in Fig 2(b) indicates that our encryption scheme consumes less energy than RC5 and SkipJack Conclusion This paper presents a new idea of using different base point of an elliptic curve (i.e., shared key) to generate different pseudorandom bit sequence for two communicating nodes Due to the ability of producing large bit sequences, our proposed scheme is suitable for large volume data encryption such as image, audio and video The proposed algorithm uses blocks of plaintext as input and generates corresponding blocks of ciphertext One of the limitations of block cipher is that it requires to transmit additional bits (padding) when the size of plaintext is smaller than defined block size However, this situation can be avoided using stream cipher Since our proposed scheme generates different random bit sequences for every new session, it can also be implemented in the form of stream cipher The proposed scheme has a few drawbacks First, the initial parameters need to be pre-distributed using secure channel or a key exchange mechanism Second, we used 128-bit elliptic curve in our experiments If we use 256-bit elliptic curve for enhanced level of security then it will result in additional computational cost and memory usage In our future work we will implement the protocol in combination with other protocols (e.g TinySec) in a large scale sensor network to evaluate overall message throughput, latency and key set-up costs References Biswas, K., Muthukkumarasamy, V., Sithirasenan, E.: Maximal clique based clustering scheme for WSNs In: 8th IEEE ISSNIP, Melbourne, pp 237–241 (2013) Biswas, K., Muthukkumarasamy, V., Sithirasenan, E., Usman, M.: An energy efficient clique based clustering and routing mechanism in WSNs In: 9th IEEE IWCMC, Italy, pp 171–176 (2013) Shazly, M., Elmallah, E.S., Harms, J., AboElFotoh, H.M.F.: On area coverage reliability of WSNs In: 36th IEEE LCN Conference, pp 580–588 (2011) Computerworld Magazine: AES proved vulnerable by Microsoft researchers (2011) Intel Corporation: Intel architecture software developer’s manual (1997) Biham, E., Birykov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials J of Cryptology 18(4), 291–311 (2005) Koo, W.K., Lee, H., Kim, Y.H., Lee, D.H.: Implementation and Analysis of New Lightweight Cryptographic Algorithm for WSNs In: ICISA, pp 73–76 (2008) Yarrkov, E.: Cryptanalysis of XXTEA (2010), http://eprint.iacr.org/2010/254.pdf Amara, M., Siad, A.: Elliptic Curve Cryptography and its applications In: IEEE WOSSPA, pp 247–250 (2011) 10 Canteaut, A.: Linear Feedback Shift Register In: Encyclopedia of Cryptography and Security, pp 355–358 Springer 11 Burke, J., McDonald, J., Austin, T.: Architectural support for fast symmetric-key cryptography In: 9th ICASPLOS, pp 178–189 (2000) Analyzing the Network Connectivity Probability of a Linear VANET in Nakagami Fading Channels Ninsi Mary Mathew1 and Neelakantan P.C.2 M.G University College of Engineering, Thodupuzha Adi Shankara Institute of Engineering & Technology, Ernakulam Abstract In this paper, we present an analytical model to determine the network connectivity probability of one dimensional linear vehicular ad hoc network (VANET) in the presence of Nakagami fading In particular, we focus on the probability of being able to convey messages from a source vehicle to a destination vehicle, which may be multiple hops away This analysis takes into account the variability of the channel and how it affects the network connectivity of a linear VANET In our model, the communication range of each vehicle is modeled as a random variable due to channel fading The analytical results are used to study the effect of parameters like path loss exponent and vehicle density on the network connectivity probability This facility is particularly useful for distributing traffic information related to road safety, weather, and navigation without the need for expensive infrastructure Keywords: Network Connectivity, Nakagami fading, vehicular ad hoc network Introduction Vehicular Ad Hoc Networks (VANETs) are highly mobile wireless networks envisioned to improve traffic safety and efficiency while providing Internet access on the move by enabling vehicle-to-vehicle (V2V) or vehicle-to-infrastructure (V2I) communications [1], [2] The IEEE 802.11p working group is responsible for the standardization for V2V and V2I communications, while the entire communication protocol stack is being standardized by the IEEE 1609 working group under the name Wireless Access in Vehicular Environments (WAVE) The main technical challenges for communication in V2I and V2V networks are the very high mobility of the nodes, highly dynamic topology, high variability in node density, and very short duration of communication [2], [3] This paper investigates the network connectivity probability of a VANET in the presence of Nakagami fading Network connectivity is one of the most important issues in VANETs, since the dissemination of time critical information requires, as a preliminary condition, the network to be connected The network connectivity M Chatterjee et al (Eds.): ICDCN 2014, LNCS 8314, pp 505–511, 2014 c Springer-Verlag Berlin Heidelberg 2014 506 N.M Mathew and P.C Neelakantan problem has been extensively studied for VANETS [4-8] The random communication range model employed in this paper is relevant for network design because it can account for variability in the communication links, and thus will be able to accurately estimate the connectivity probability after network setup We consider a linear VANET formed by vehicles on a highway operating in the free flow state, in which the vehicle density on the highway is very low and the vehicle speed and traffic flow are independent; drivers can drive as fast as they want (subject to a limit on maximum speed known as free-way velocity) and thus overtaking is allowed [5], [6] Presently, we not pay attention to the MAC and assume that an ideal MAC protocol is employed We derive analytical expression for the network connectivity probability by employing Nakagami fading model, since Nakagami fading can be used to describe small scale fading in a V2V channel [9-12] A distance dependent power law model is used for the path loss, since recent empirical and analytical modeling studies have shown that, for highway, urban, and suburban scenarios, a classical power law model is suitable to describe the V2V path loss [13] The proposed analytical model for network connectivity is useful to determine the impact of parameters such as transmit power, receive SNR threshold, vehicle arrival rate, vehicle density, vehicle speed, highway length and various channel dependent parameters such as path loss exponent and Nakagami fading factor on VANET connectivity To the best of these authors’ knowledge, the proposed study is the first attempt to analyze VANET connectivity in Nakagami fading channel Remainder of this paper is organized as follows: In Sect 2, we present the connectivity analysis The main results are presented in Sect The paper is concluded in Sect Analysis of Network Connectivity The system model used for the connectivity analysis, which includes models for highway and vehicle mobility, is similar to that of [5], [8] Empirical studies have shown that Poisson distribution provides an excellent model for vehicle arrival process in free flow state [14] Hence it is assumed that the number of vehicles passing the observer per unit time is a Poisson process with rate λ veh/hr Empirical studies have shown that the vehicle speed V in free flow state follow a Gaussian distribution [5, 14] To avoid dealing with negative speeds or speeds close to zero, two limits are defined for the speed For this, a truncated Gaussian PDF is used given by [5] When the vehicle speed follows truncated Gaussian PDF, the average vehicle density ρ is computed as in [15] Average number of vehicles on a high way segment of length L, in the steady state, is given by N = ρL Two consecutive vehicles in the network will be connected if the IVD is smaller than vehicle’s communication range R The probability that two consecutive vehicles Cn and Cn−1 are connected is computed as Plink = P r(Xn ≤ R) For the network to be connected, it is required that the IVDs Xn ≤ R for n = 1, 2, 3, , N − where N is the total average number of vehicles on the highway Assume that the vehicle communication range R is a Network Connectivity of Linear VANETs in Nakagami Fading Channels 507 random variable with CDF FR (x) Since both Xn and R are random variables, Plink is determined as follows: ∞ Plink = − P r[R < x|Xn = x]fXn (x)dx (1) where fXn (x) is the PDF of the IVD Xn Let Pc be the probability that the network is connected It follows that Pc = P r(X1 ≤ R, X2 ≤ R, , XN −1 ≤ R) Since Xn ’s are i.i.d random variables [5], Pc is determined as follows: ⎡ ⎤N −1 ∞ Pc = ⎣1 − P r[R < x|Xn = x]fXn (x)dx⎦ (2) Consider the Nakagami fading channel with the assumption that the fading is constant over the transmission of a frame and subsequent fading states are i.i.d The PDF of the received SNR under Nakagami-m fading is given by [16] The probability that a transmitted message is correctly received at a distance d is given by, ∞ P [γ(d) ≥ ψ] = fγ (a)da = Γ (m, mψ/γ) Γ (m) (3) ψ Here Γ (s, a) is the upper incomplete Gamma function [17] To compute the connectivity probability according to (1) and (2), the CDF of the communication range is required,The CDF of the communication range can be FR (x) = P (R ≤ x) = − P [γ(x) ≥ ψ] = − Γ (m, mψ/γ) Γ (m) (4) where γ = βPT /xα Pnoise Since the IVD are exponential with PDF fXi (x) = ρe−ρx , the link connectivity probability, Plink is determined as follows (using (1) and (4)): ∞ Plink = − ∞ e−ρx P r[R < x|Xi = x]fXi (x)dx = ρ Γ (m, mψ/γ) dx Γ (m) (5) Assuming that the total average number of vehicles on the highway is equal to N , (and N −1 links on an average), the network connectivity probability is given by ⎞N −1 ⎛ ∞ Γ (m, mψ/γ) Pc = ⎝ρ e−ρx dx⎠ (6) Γ (m) s−1 ak k! For integer values of s, Γ (s, a) can be written as Γ (s, a) = (s− 1)!× e−a k=0 and Γ (s) = (s − 1)! [17] Accordingly, for integer values of m, (5) becomes: m−1 Plink = k=0 k! mψPnoise βPT ∞ k ρ e − ρx+ mψxα Pnoise βPT xαk dx (7) 508 N.M Mathew and P.C Neelakantan In order to evaluate the integral in (7) for a given value of α, we use the following result reported in [15]: ∞ r xp−1 e−(zx+αx ) dx = (2π) 1−r r p− z −p × Gr,1 1,r zr αr r p , , p+r−1 r r ; α, z, p > (8) Note that (8) is valid for positive integer values of r and Gm,n p,q is the Meijers G function [16, (9.301)] Accordingly, when α is a positive integer, the integral in (7) can be written in terms of Meijers G function based on (8) Thus PLink is computed as follows: Plink = ρ(2π) 1−α m−1 k=0 k! mψPnoise βPT k α βPT ρα αk+ −(αk+1) α,1 2ρ × G1,α mψPnoise αα αk+1 , , αk+α α α (9) Hence, for integer values of α and m, the network connectivity probability can be written as, ⎡ Pc = ⎣ρ(2π) 1−α m−1 k=0 k! mψPnoise βPT k α αk+ −(αk+1) α,1 2ρ × G1,α βPT ρα mψPnoise αα αk+1 αk+α , , α α N −1 (10) For non-integer values of α, (7) has no closed-form solution and hence the connectivity probability has to be evaluated by numerical techniques Model Validation and Main Results In this section, we present the main analytical results for network connectivity Both the analytical and simulation results can be obtained using Matlab We can use the Matlab environment to simulate an uninterrupted highway [5] We consider highway of length L, and the vehicles are generated from a Poisson process with arrival rate λ veh/sec Each vehicle is assigned a random speed chosen from a truncated Gaussian distribution We consider one snap shot of the highway at the arrival instant of each vehicle and find the IVD values For each link, we then calculate the average SNR (γ) corresponding to the measured value of IVD of that link Assuming Nakagami fading environment, we then generate a random variable representing the received SNR over that link with average value γ If the received SNR is greater than the threshold value ψ, the link is considered to be connected The procedure is repeated for all the (N − 1) links in the network If all the links in a snap shot are connected, the network is considered to be connected The network connectivity probability is calculated by repeating the connectivity evaluation process 10,000 times.The parameters are fixd as given in the figures Figure shows the network connectivity probability Pc plotted against path loss exponent α for a fixed average vehicle density ρ In Fig and Fig 3, the connectivity probability is plotted against average vehicle density ρ for α = 1.8 and 3.5 respectively Results show that, as α increases, Pc decays very rapidly The network gets almost disconnected when α becomes more than 2.5 As expected, the connectivity probability increases as average vehicle density Network Connectivity of Linear VANETs in Nakagami Fading Channels 509 increases The figures also show the strong influence of Nakagami parameter m on connectivity The connectivity gets degraded when the Nakagami parameter m is set equal to 0.5 Further, it can be observed that, the average vehicle density required to satisfy a target value for the network connectivity probability, decreases when the path loss exponent decreases Hence our analysis results show that both the Nakagami factor and the path loss exponent have strong influence on the connectivity The proposed analytical model is highly relevant because, it can be used to find the influence of both traffic as well as channel dependent parameters on the connectivity of a VANET Network connectivity probability, PC m=4 m=2 m=1 m=0.5 0.9 0.8 0.7 0.6 0.5 0.4 0.3 0.2 0.1 1.5 2.5 3.5 Pathloss exponent α Fig Network Connectivity Probability versus Pathloss Exponent (λ= 0.1 veh/sec, PT = 33 dBm, μ = 70 km/hr, σ = 21 km/hr, L=10 km) Link connectivity probability, PLink m=0.5 m=1 0.95 0.9 0.85 0.8 0.75 0.7 0.65 0.002 0.004 0.006 0.008 0.01 0.012 0.014 Average Vehicle Density,ρ (veh/m) 0.016 0.018 0.02 Fig Link Connectivity Probability versus Average Vehicle Density (PT = 33 dBm, L = 10 km, α= 1.8) 510 N.M Mathew and P.C Neelakantan Link connectivity probability, PLink m=0.5 m=1 m=2 0.95 0.9 0.85 0.8 0.75 0.7 0.65 0.6 0.55 0.01 0.015 0.02 0.025 0.03 0.035 Average Vehicle Density,ρ (veh/m) 0.04 0.045 0.05 Fig Link Connectivity Probability versus Average Vehicle Density (PT = 33 dBm, L = 10 km, α= 3.5) Conclusion This paper analyzed the impact of the radio channel modeling on the connectivity probability of a VANET Analytical expression was derived for the network connectivity probability of a linear VANET in a Nakagami fading channel The results of this paper would be highly useful for a network designer dealing with the design of an intelligent transportation network for information dissemination References IEEE Std 802.11p Draft Amendment, Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications: Wireless Access in Vehicular Environments (WAVE) (July 2010) Hartenstein, H., Laberteaux, K.P.: A Tutorial Survey on Vehicular Ad Hoc Networks IEEE Commun Mag., 164–171 (2008) Yousefi, S., Mousavi, M.S., Fathy, M.: Vehicular Ad Hoc Networks (VANETs), Challenges and Perspectives In: Proc 6th IEEE Int Conf ITST, Chengdu, China, pp 761–766 (2006) Artimy, M.M., Robertson, W., Phillips, W.J.: Connectivity with Static Transmission Range in Vehicular Ad Hoc Networks In: Proc 3rd Annu Conf on Communication Networks and Services Research, Nova Scotia, Canada, pp 237–242 (2005) Yousefi, S., Altman, E., El-Azouzi, R., Fathy, M.: Analytical model for connectivity in vehicular ad hoc networks IEEE Trans Veh Technol 57(6), 3341–3356 (2008) Wu, J.: Connectivity of Mobile Linear Networks with Dynamic Node Population and Delay Constraint IEEE JSAC 27(7), 1215–1218 (2009) Network Connectivity of Linear VANETs in Nakagami Fading Channels 511 Zhuang, Y., Pan, J., Cai, L.: A Probabilistic Model for Message Propagation in Two-Dimensional Vehicular Ad Hoc Networks In: Proc of VANET 2010, Chicago (September 2010) Yousefi, S., Altman, E., El-Azouzi, R., Fathy, M.: Improving connectivity in vehicular ad hoc networks Comput Commun 31(9), 1653–1659 (2008) Cheng, L., et al.: Mobile Vehicle to Vehicle Narrowband Channel Measurement and Characterisation of the 5.9GHz DSRC frequency band IEEE JSAC 25(8), 1501–1516 (2007) 10 Maurer, J., Fugen, T., Wiesbeck, W.: Narrow-band Measurements and Analysis of the Inter-vehicle Transmission Channel at 5.2 GHz In: Maurer, J., Fugen, T., Wiesbeck, W (eds.) Proc of IEEE VTC Spring 2002, pp 1274–1278 (2002) 11 Sen, I., Matolak, D.W.: Vehicle-Vehicle channel models for the 5-GHz band IEEE Trans Intelligent Transportation Sys 9(2), 235–245 (2008) 12 Cheng, L.: Physical Layer Modeling and Analysis for V2V Networks Ph.D thesis, Carnegie Mellon University (2007) 13 Karedal, J., Czink, N., Paier, A., Tufvesson, F., Molisch, A.F.: Pathloss Modeling for Vehicle-to-Vehicle Communications IEEE Trans Vehicular Technology 60(1), 323–328 (2011) 14 Roess, R.P., Prassas, E.S., Mcshane, W.R.: Traffic Engineering, 3rd edn Pearson Prentice Hall (2004) 15 Neelakantan, P.C., Babu, A.V.: Computation of minimum transmit power for network connectivity in vehicular ad hoc networks formed by vehicles with random communication range International Journal of Communication Systems (2012) 16 Goldsmith, A.: Wireless Communication Cambridge University Press (2005) 17 Gradshteyn, S., Ryzhik, I.M.: Table of Integrals, Series, and Products, 7th edn Academic Press (2007) Max-Min-Path Energy-Efficient Routing Algorithm – A Novel Approach to Enhance Network Lifetime of MANETs Vijayalakshmi Ponnuswamy*, Sharmila Anand John Francis, and Abraham Dinakaran J Department of Computer Applications, School of Computer Science and Technology, Karunya University, India vijilak@karunya.edu Abstract Power-aware routing in wireless ad-hoc networks has to typically compensate with the utilization of energy consumed during communication Most of the energy efficient routing algorithms try to improve the network lifetime but it lacks to guarantee the life time of individual nodes in the network A novel and an optimal routing protocol Max-Min-Path (MMP) have been proposed that guarantee to maximize the network lifetime which is NP-hard problem This routing strategy remains sustainable even in a non-monotonic sequence of the energy path cost and the residual energy of the individual nodes and, thereby enhancing the network lifetime with low computational complexity A classical relationship between the total energy path and the residual energy of individual nodes has been proved The simulation results prove that the proposed work outperforms the existing energy-efficient routing algorithms by evaluating the energy-aware performance metrics Keywords: Residual energy, routing algorithms, network life time, energy path cost, energy efficient communication Introduction Energy conservation in wireless networks is of utmost importance due to the limited energy availability in the wireless devices This paves a new path in the design of energy efficient routing algorithms for communication networks To minimize the energy costs in communication is important by practicing energy-aware routing approaches that maximizes the network lifetime In this paper, an energy-aware routing strategy is introduced for wireless networks where all the nodes are equipped by battery or other external power sources as solar energy The network lifetime is quantified by the maximum number of packets that can be transferred in an wireless network before the source node and destination node gets disconnected from each other [5][7] A suitable energy-aware routing protocol Max-Min-Path (MMP) has been designed that maximizes the network lifetime NP-hard problem [5]and, there by * Research Scholar M Chatterjee et al (Eds.): ICDCN 2014, LNCS 8314, pp 512–518, 2014 © Springer-Verlag Berlin Heidelberg 2014 Max-Min-Path Energy-Efficient Routing Algorithm 513 conserving the energy level of individual nodes by reducing the saturated nodes in the network In developing energy efficient routing protocol, a wireless network is represented as a directed graph , , where the vertices represents the nodes and edges represents the link between the nodes in the network The degree of a vertex in the graph is the number of edges that are connected to that vertex The minimum energy is sustained to conserve the energy of the node is termed as threshold energy level Let the residual energy be, and it is designated as the weight of that node The threshold energy level is computed with the available energy and the degree deg of the node The Linear Congruential Method (LCM) is used to initialize the residual energy of the nodes in the network This paper also depicts a relationship between the total energy path and the residual energy of individual node in the network Related Work An energy-efficient route is achieved when the transmission power is controllable [2][8] with less interference control Their survey of energy efficiency routing protocols based on sleep/power-down node approach and local distribution approach are relatively helpful for energy imbalance problem The relationship between routing optimality and energy-balanced data propagation [3][9] provides a maximized data flow equivalent to maximized network lifetime by using Pareto optimal routing technique The results discussed would be better-off if they have relevant work to consider interference minimization The Shortest Widest Residual Routing (SWRP) [4] is an energy-aware routing technique which provides a good balance between the residual energy and the energy path cost to maximize the network lifetime but for concurrent multiple data transmissions between the source and the destination node fails since the energy of the nodes reaches its energy saturation level By reducing the energy spent in transmitting the overhead packets [9] total energy consumption is reduced with the modified DSR protocols The mobility of nodes is considered in their modified work which can proportionally increase the energy consumption rate in MANET The k-station network energy-efficient problem [1] is considered (1+e) approximation algorithm where every station can receive a signal from one sender and allows a bounded hop multicast operation A centralized on-line energy-efficient algorithm [7] based on maximizing the network lifetime that aims to minimize the transmission energy consumption without any knowledge of future disjoint path connection request arrivals and message generation rates The usage of transmit power control [8] determines the optimal power, thereby maximizes the degree of link’s satisfaction (utility), between the source and destination pair The Problem Definition and the Proposed Solution represents a wireless network comprising of nodes, , 0,1,2, … , and represents the transmission link between nodes Let be the available energy at node Let , be the energy path cost required for transmitting a packet from node to node , , Let , ... (www.springer.com) Message from the General Chairs Welcome to the 15th International Conference on Distributed Computing and Networking (ICDCN 2014) The conference this year was hosted by Amrita University... Chatterjee Jian-nong Cao Kishore Kothapalli Sergio Rajsbaum (Eds.) Distributed Computing and Networking 15th International Conference, ICDCN 2014 Coimbatore, India, January 4-7, 2014 Proceedings... Chairs It gives us great pleasure to present the proceedings of the 15th International Conference on Distributed Computing and Networking (ICDCN), which was held during January 4–7, 2014, in Coimbatore,

Ngày đăng: 04/03/2019, 10:02

Từ khóa liên quan

Mục lục

  • Message from the General Chairs

  • Message from the Technical Program Chairs

  • Organization

  • Table of Contents

  • Mutual Exclusion, Agreement, and Consensus

    • Fast Rendezvous on a Cycle by Agents with Different Speeds

      • 1 Introduction

        • 1.1 Background and Motivation

        • 1.2 The Model and the Problem

        • 1.3 Our Results

        • 2 Lower Bound for the White Board Model

        • 3 Upper Bound for the Pebble Model

        • 4 Rendezvous without Communication

        • 5 Discussion and Future Work

        • References

        • Iterative Byzantine Vector Consensus in Incomplete Graphs

          • 1 Introduction

          • 2 SystemModel

          • 3 Byzantine Vector Consensus and Iterative Algorithms

          • 4 A Necessary Condition

          • 5 A Sufficient Condition

            • 5.1 Algorithm Byz-Iter

            • 5.2 Matrix Preliminaries

            • 5.3 Correctness of Algorithm Byz-Iter

            • 5.4 Algorithm

Tài liệu cùng người dùng

Tài liệu liên quan