首页 > 最新文献

2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing最新文献

英文 中文
An Access Control Architecture for Distributing Trust in Pervasive Computing Environments 普适计算环境下分布式信任的访问控制体系结构
Raquel L. Hill, J. Al-Muhtadi, William E. Byrd
Pervasive computing infrastructure is highly distributed and it is essential to develop security mechanisms that enhance the security of the system by distributing trust among the various infrastructure components. We present a novel access control architecture explicitly designed to distribute trust that combines threshold cryptography, multi-layer encryption, and mediated access to contextual data to support dynamically changing access control permissions. We present several models of our access control infrastructure and evaluate how well each design distributes trust and limits the behavior of misbehaving components. We also simulate the behavior of our threshold based access control scheme and evaluate the overhead of each infrastructure model.
普适计算基础设施是高度分布式的,因此必须开发安全机制,通过在各种基础设施组件之间分配信任来增强系统的安全性。我们提出了一种新的访问控制体系结构,明确设计用于分发信任,该体系结构结合了阈值加密、多层加密和对上下文数据的中介访问,以支持动态更改访问控制权限。我们介绍了访问控制基础设施的几个模型,并评估了每个设计分配信任和限制行为不端的组件行为的效果。我们还模拟了基于阈值的访问控制方案的行为,并评估了每个基础结构模型的开销。
{"title":"An Access Control Architecture for Distributing Trust in Pervasive Computing Environments","authors":"Raquel L. Hill, J. Al-Muhtadi, William E. Byrd","doi":"10.1109/EUC.2010.110","DOIUrl":"https://doi.org/10.1109/EUC.2010.110","url":null,"abstract":"Pervasive computing infrastructure is highly distributed and it is essential to develop security mechanisms that enhance the security of the system by distributing trust among the various infrastructure components. We present a novel access control architecture explicitly designed to distribute trust that combines threshold cryptography, multi-layer encryption, and mediated access to contextual data to support dynamically changing access control permissions. We present several models of our access control infrastructure and evaluate how well each design distributes trust and limits the behavior of misbehaving components. We also simulate the behavior of our threshold based access control scheme and evaluate the overhead of each infrastructure model.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133179813","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Optimizing Runtime Reconfiguration Decisions 优化运行时重构决策
Thilo Pionteck, Steffen Sammann, C. Albrecht
Partially reconfigurable hardware accelerators enable the offloading of computative intensive tasks from software to hardware at runtime. Beside handling the technical aspects, finding a proper reconfiguration point in time is of great importance for the overall system performance. Determination of a suitable point of reconfiguration demands the evaluation of performance degradation during runtime reconfiguration and expected performance benefit after reconfiguration. Three different approaches to determine a proper point of reconfiguration are discussed. Delays and weighted transitions are used to reduce the number of reconfigurations while keeping system performance at a maximum. Evaluation is done with a simulation model of a runtime reconfigurable network coprocessor. Results show that the number of reconfigurations can be reduced by about 35% for a given application scenario. By optimizing runtime reconfiguration decisions, the overall system performance is even higher than compared to pure threshold based reconfiguration decision schemes.
部分可重构的硬件加速器允许在运行时将计算密集型任务从软件卸载到硬件。除了处理技术方面的问题外,及时找到适当的重新配置点对整个系统性能也非常重要。确定合适的重新配置点需要评估运行时重新配置期间的性能下降和重新配置后的预期性能收益。讨论了确定适当重构点的三种不同方法。延迟和加权转换用于减少重新配置的数量,同时保持系统性能在最大限度。通过运行时可重构网络协处理器的仿真模型进行了评估。结果表明,对于给定的应用场景,重新配置的次数可以减少约35%。通过优化运行时重新配置决策,整体系统性能甚至比纯基于阈值的重新配置决策方案更高。
{"title":"Optimizing Runtime Reconfiguration Decisions","authors":"Thilo Pionteck, Steffen Sammann, C. Albrecht","doi":"10.1109/EUC.2010.16","DOIUrl":"https://doi.org/10.1109/EUC.2010.16","url":null,"abstract":"Partially reconfigurable hardware accelerators enable the offloading of computative intensive tasks from software to hardware at runtime. Beside handling the technical aspects, finding a proper reconfiguration point in time is of great importance for the overall system performance. Determination of a suitable point of reconfiguration demands the evaluation of performance degradation during runtime reconfiguration and expected performance benefit after reconfiguration. Three different approaches to determine a proper point of reconfiguration are discussed. Delays and weighted transitions are used to reduce the number of reconfigurations while keeping system performance at a maximum. Evaluation is done with a simulation model of a runtime reconfigurable network coprocessor. Results show that the number of reconfigurations can be reduced by about 35% for a given application scenario. By optimizing runtime reconfiguration decisions, the overall system performance is even higher than compared to pure threshold based reconfiguration decision schemes.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133189734","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Above the Trust and Security in Cloud Computing: A Notion Towards Innovation 云计算中的信任与安全之上:一种创新观念
Mahbub Ahmed, Yang Xiang, Shawkat Ali
While the nascent Cloud Computing paradigm supported by virtualization has the upward new notion of edges, it lacks proper security and trust mechanisms. Edges are like on demand scalability and infinite resource provisioning as per the ‘pay-as-you-go’ manner in favour of a single information owner (abbreviated as INO from now onwards) to multiple corporate INOs. While outsourcing information to a cloud storage controlled by a cloud service provider (abbreviated as CSP from now onwards) relives an information owner of tackling instantaneous oversight and management needs, a significant issue of retaining the control of that information to the information owner still needs to be solved. This paper perspicaciously delves into the facts of the Cloud Computing security issues and aims to explore and establish a secure channel for the INO to communicate with the CSP while maintaining trust and confidentiality. The objective of the paper is served by analyzing different protocols and proposing the one in commensurate with the requirement of the security property like information or data confidentiality along the line of security in Cloud Computing Environment (CCE). To the best of our knowledge, we are the first to derive a secure protocol by successively eliminating the dangling pitfalls that remain dormant and thereby hamper confidentiality and integrity of information that is worth exchanging between the INO and the CSP. Besides, conceptually, our derived protocol is compared with the SSL from the perspectives of work flow related activities along the line of secure trusted path for information confidentiality.
虽然由虚拟化支持的新兴云计算范式具有向上的新边缘概念,但它缺乏适当的安全性和信任机制。边缘就像按需可扩展性和无限的资源配置,按照“即用即付”的方式,有利于单个信息所有者(从现在起简称为INO)到多个公司INO。虽然将信息外包到由云服务提供商(从现在起简称为CSP)控制的云存储,减轻了信息所有者处理即时监督和管理需求的负担,但仍需要解决将信息控制权保留给信息所有者的重要问题。本文敏锐地深入研究了云计算安全问题的事实,旨在探索和建立一个INO与CSP通信的安全通道,同时保持信任和机密性。本文的目的是通过分析不同的协议,并沿着云计算环境(CCE)的安全路线,提出与信息或数据机密性等安全属性要求相适应的协议。据我们所知,我们是第一个通过连续消除悬空陷阱来推导安全协议的人,这些陷阱仍然处于休眠状态,从而妨碍了值得在INO和CSP之间交换的信息的保密性和完整性。此外,从概念上讲,从工作流相关活动的角度,将我们的衍生协议与SSL进行了比较,以实现信息机密性的安全可信路径。
{"title":"Above the Trust and Security in Cloud Computing: A Notion Towards Innovation","authors":"Mahbub Ahmed, Yang Xiang, Shawkat Ali","doi":"10.1109/EUC.2010.114","DOIUrl":"https://doi.org/10.1109/EUC.2010.114","url":null,"abstract":"While the nascent Cloud Computing paradigm supported by virtualization has the upward new notion of edges, it lacks proper security and trust mechanisms. Edges are like on demand scalability and infinite resource provisioning as per the ‘pay-as-you-go’ manner in favour of a single information owner (abbreviated as INO from now onwards) to multiple corporate INOs. While outsourcing information to a cloud storage controlled by a cloud service provider (abbreviated as CSP from now onwards) relives an information owner of tackling instantaneous oversight and management needs, a significant issue of retaining the control of that information to the information owner still needs to be solved. This paper perspicaciously delves into the facts of the Cloud Computing security issues and aims to explore and establish a secure channel for the INO to communicate with the CSP while maintaining trust and confidentiality. The objective of the paper is served by analyzing different protocols and proposing the one in commensurate with the requirement of the security property like information or data confidentiality along the line of security in Cloud Computing Environment (CCE). To the best of our knowledge, we are the first to derive a secure protocol by successively eliminating the dangling pitfalls that remain dormant and thereby hamper confidentiality and integrity of information that is worth exchanging between the INO and the CSP. Besides, conceptually, our derived protocol is compared with the SSL from the perspectives of work flow related activities along the line of secure trusted path for information confidentiality.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117134242","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 60
Modeling and Robust Control for Trusted Web Server 可信Web服务器的建模与鲁棒控制
B. Du, Chun Ruan
The paper describes how to model and control performance of a trusted web server using Feedback Error Learning and H¡Þ control theory. Web server load may experience enormous variations and unpredictability. Existing web servers are difficult to achieve performance guaranties in such environment. One of challenges in web server research is how to model non-linearity computing systems. We demonstrate that Web server model can be approximated with a two tank system that includes many uncertainly components. In contrast with web server delay control that only control delay, our architecture based on H¡Þ robust control and queuing model predictor enforce server utilization and delay guarantees for different classes on virtual servers. A simulation evaluation demonstrates that H¡Þ robust control can provide robust request utilization and request response time for Internet servers.
本文介绍了如何利用反馈错误学习和H ` Þ控制理论对可信web服务器的性能进行建模和控制。Web服务器负载可能会经历巨大的变化和不可预测性。现有的web服务器很难在这种环境下实现性能保证。web服务器研究的挑战之一是如何对非线性计算系统进行建模。我们演示了Web服务器模型可以近似为包含许多不确定组件的双罐系统。与仅控制延迟的web服务器延迟控制相比,我们的架构基于H ' Þ鲁棒控制和排队模型预测器,对虚拟服务器上不同类别的服务器利用率和延迟保证。仿真结果表明,H′Þ鲁棒控制可以为Internet服务器提供鲁棒的请求利用率和请求响应时间。
{"title":"Modeling and Robust Control for Trusted Web Server","authors":"B. Du, Chun Ruan","doi":"10.1109/EUC.2010.105","DOIUrl":"https://doi.org/10.1109/EUC.2010.105","url":null,"abstract":"The paper describes how to model and control performance of a trusted web server using Feedback Error Learning and H¡Þ control theory. Web server load may experience enormous variations and unpredictability. Existing web servers are difficult to achieve performance guaranties in such environment. One of challenges in web server research is how to model non-linearity computing systems. We demonstrate that Web server model can be approximated with a two tank system that includes many uncertainly components. In contrast with web server delay control that only control delay, our architecture based on H¡Þ robust control and queuing model predictor enforce server utilization and delay guarantees for different classes on virtual servers. A simulation evaluation demonstrates that H¡Þ robust control can provide robust request utilization and request response time for Internet servers.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129458757","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Rule-based Approach for Context Inconsistency Management Scheme in Ubiquitous Computing 泛在计算中基于规则的上下文不一致管理方案
Yong-jae Lee, Jaehyoung Lim, S. Hyun, Dongman Lee
Context data are updated frequently due to the dynamic changes of the various sensor values and the situations of application entities. Without a proper management, the stored contexts will become different from those of the real-world. Those invalid contexts will cause context inconsistency problems and thus should be eliminated at the right time and in an appropriate manner. In this paper, we propose a context inconsistency management scheme based on context elimination rules that describe the semantics of context invalidity to solve context inconsistency problems. The proposed rule-based scheme will enable users to easily specify elimination conditions for inconsistent contexts. Our performance evaluation shows that the rule processing overhead is compensated for by virtue of the well-maintained repository of the stored contexts.
由于各种传感器值和应用实体的情况的动态变化,上下文数据经常更新。如果没有适当的管理,存储的上下文将与现实世界的上下文不同。这些无效的上下文将导致上下文不一致问题,因此应该在适当的时间以适当的方式消除。本文提出了一种基于上下文消除规则的上下文不一致管理方案,该方案描述了上下文无效的语义,以解决上下文不一致问题。提出的基于规则的方案将使用户能够轻松地指定不一致上下文的消除条件。我们的性能评估显示,由于存储上下文的存储库得到了良好的维护,规则处理开销得到了补偿。
{"title":"Rule-based Approach for Context Inconsistency Management Scheme in Ubiquitous Computing","authors":"Yong-jae Lee, Jaehyoung Lim, S. Hyun, Dongman Lee","doi":"10.1109/EUC.2010.27","DOIUrl":"https://doi.org/10.1109/EUC.2010.27","url":null,"abstract":"Context data are updated frequently due to the dynamic changes of the various sensor values and the situations of application entities. Without a proper management, the stored contexts will become different from those of the real-world. Those invalid contexts will cause context inconsistency problems and thus should be eliminated at the right time and in an appropriate manner. In this paper, we propose a context inconsistency management scheme based on context elimination rules that describe the semantics of context invalidity to solve context inconsistency problems. The proposed rule-based scheme will enable users to easily specify elimination conditions for inconsistent contexts. Our performance evaluation shows that the rule processing overhead is compensated for by virtue of the well-maintained repository of the stored contexts.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130892508","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Trust Measurement Methods in Organic Computing Systems by Direct Observation 基于直接观测的有机计算系统信任度量方法
Rolf Kiefhaber, B. Satzger, J. Schmitt, Michael Roth, T. Ungerer
Trust is an important factor for autonomous distributed systems. Organic Computing features self-organizing techniques to manage complex distributed systems. This paper introduces two methods to measure and calculate trust values with respect to the reliability of other nodes by direct observation introducing minimum overhead. We demonstrate this approach using a simulator and show that both algorithms converge towards the fixed real trust value and stay within close bounds of it. Evaluations also show the amount of measurements needed to calculate a meaningful trust value as well as the importance of the nodes' own reliability value when measuring another node. Additionally, we introduce an enhancement of one method to calculate a meaningful trust even by an unreliable observer.
信任是自治分布式系统的一个重要因素。有机计算的特点是采用自组织技术来管理复杂的分布式系统。本文介绍了两种通过引入最小开销的直接观测来测量和计算相对于其他节点可靠性的信任值的方法。我们使用模拟器验证了这种方法,并证明了两种算法都收敛于固定的真实信任值,并保持在其接近的范围内。评估还显示了计算有意义的信任值所需的测量量,以及在测量另一个节点时节点自身可靠性值的重要性。此外,我们还介绍了一种方法的改进,即使是不可靠的观察者也可以计算有意义的信任。
{"title":"Trust Measurement Methods in Organic Computing Systems by Direct Observation","authors":"Rolf Kiefhaber, B. Satzger, J. Schmitt, Michael Roth, T. Ungerer","doi":"10.1109/EUC.2010.25","DOIUrl":"https://doi.org/10.1109/EUC.2010.25","url":null,"abstract":"Trust is an important factor for autonomous distributed systems. Organic Computing features self-organizing techniques to manage complex distributed systems. This paper introduces two methods to measure and calculate trust values with respect to the reliability of other nodes by direct observation introducing minimum overhead. We demonstrate this approach using a simulator and show that both algorithms converge towards the fixed real trust value and stay within close bounds of it. Evaluations also show the amount of measurements needed to calculate a meaningful trust value as well as the importance of the nodes' own reliability value when measuring another node. Additionally, we introduce an enhancement of one method to calculate a meaningful trust even by an unreliable observer.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126660825","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Trusted Risk Evaluation and Attribute Analysis in Ad-Hoc Networks Security Mechanism based on Projection Pursuit Principal Component Analysis 基于投影寻踪主成分分析的Ad-Hoc网络安全机制可信风险评估与属性分析
Jihang Ye, Mengyao Liu, Cai Fu
Mobile ad-hoc networks (MANET) has highly dynamic topology, open access of wireless channel and unpredictable behaviors, however, absence of effective security mechanism render MANET more vulnerable to positive attacks. Conventional assessments always require large sample data satisfy specific distribution and establish models through subjective recognition, thus lack common applicability, objectivity and reliability. To solve this problem and make accurate assessment, we propose RAPCA-PP model on basis of Projection Pursuit theory to realize both risk assessment and attributes analysis. Due to Projection Pursuit's theoretical merits, RAPCA-PP is thoroughly data-driven, it can be applied to conditions with small sample quantity, incomplete data and no-prior experience. Using RAGA for solution, RAPCA-PP shows well convergence. Compared with Grey Relations Projection, it demonstrates both better accuracy and higher discrimination. Moreover, our model can analysis attributes by importance and eliminate redundancy. Experiment shows that assessment with eliminated attributes can also correctly reflect each node's performance. RAPCA-PP proved to be suitable for real MANET working scenarios.
移动自组网(MANET)具有高度动态的拓扑结构、无线信道的开放性和行为的不可预测性,但缺乏有效的安全机制使其更容易受到正向攻击。传统的评估往往要求大样本数据满足特定分布,通过主观识别建立模型,缺乏普遍的适用性、客观性和可靠性。为了解决这一问题并进行准确评估,我们提出了基于投影寻踪理论的RAPCA-PP模型,实现了风险评估和属性分析。由于投影寻踪法的理论优点,RAPCA-PP完全是数据驱动的,它可以应用于样本数量小、数据不完整和没有先验经验的情况。采用RAGA求解,RAPCA-PP具有较好的收敛性。与灰色关联投影相比,该方法具有更好的准确率和更好的判别能力。此外,该模型还可以根据属性的重要性进行分析,消除冗余。实验表明,剔除属性后的评估也能正确反映每个节点的性能。事实证明,RAPCA-PP适用于实际的MANET工作场景。
{"title":"Trusted Risk Evaluation and Attribute Analysis in Ad-Hoc Networks Security Mechanism based on Projection Pursuit Principal Component Analysis","authors":"Jihang Ye, Mengyao Liu, Cai Fu","doi":"10.1109/EUC.2010.81","DOIUrl":"https://doi.org/10.1109/EUC.2010.81","url":null,"abstract":"Mobile ad-hoc networks (MANET) has highly dynamic topology, open access of wireless channel and unpredictable behaviors, however, absence of effective security mechanism render MANET more vulnerable to positive attacks. Conventional assessments always require large sample data satisfy specific distribution and establish models through subjective recognition, thus lack common applicability, objectivity and reliability. To solve this problem and make accurate assessment, we propose RAPCA-PP model on basis of Projection Pursuit theory to realize both risk assessment and attributes analysis. Due to Projection Pursuit's theoretical merits, RAPCA-PP is thoroughly data-driven, it can be applied to conditions with small sample quantity, incomplete data and no-prior experience. Using RAGA for solution, RAPCA-PP shows well convergence. Compared with Grey Relations Projection, it demonstrates both better accuracy and higher discrimination. Moreover, our model can analysis attributes by importance and eliminate redundancy. Experiment shows that assessment with eliminated attributes can also correctly reflect each node's performance. RAPCA-PP proved to be suitable for real MANET working scenarios.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124923565","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
RWPAD: A Mobility Model for DTN Routing Performance Evaluation RWPAD: DTN路由性能评估的可移动性模型
Yong Wang, Wei Peng, Xilong Mao, Z. Gong
Mobility Model has drawn more and more attentions since its important role in Delay/Disruption Tolerant Networks (DTNs) routing protocol performance evaluation. In this paper, we first present a survey of various mobility models, and then analyze the movement characteristics in the disaster rescue scenario in detail. After that, we introduce a novel mobility model, the Random Way Point with Attraction Direction (RWPAD) Model to represent the rescue and transport groups in this special scenario. Then we investigate the impact of the mobility model on the performance evaluation of specific DTN protocols. To this end, we compare our models to the existing ones under five classic DTN routing protocols. The results indicate that different mobility patterns significantly affect the various protocols in different ways. So before a new routing protocol is deployed in a real situation, it should be tested under the scenario based mobility models. The model we proposed in this paper provides a relatively more realistic environment basis for DTN routing protocol research in the disaster rescue scenario than the existing ones.
迁移性模型在容延迟中断网络(DTNs)路由协议性能评估中发挥着重要作用,越来越受到人们的关注。本文首先概述了各种机动模型,然后详细分析了灾害救援场景下的机动特性。在此基础上,我们引入了一种新颖的机动模型——带吸引方向的随机路径点(RWPAD)模型来表示这种特殊场景下的救援和运输群体。然后,我们研究了移动性模型对特定DTN协议性能评估的影响。为此,我们将我们的模型与现有的五种经典DTN路由协议下的模型进行了比较。结果表明,不同的迁移模式对不同的协议有不同的影响。因此,在将新的路由协议部署到实际情况之前,应该在基于场景的移动性模型下进行测试。本文提出的模型为灾害救援场景下的DTN路由协议研究提供了相对更为现实的环境基础。
{"title":"RWPAD: A Mobility Model for DTN Routing Performance Evaluation","authors":"Yong Wang, Wei Peng, Xilong Mao, Z. Gong","doi":"10.1109/EUC.2010.76","DOIUrl":"https://doi.org/10.1109/EUC.2010.76","url":null,"abstract":"Mobility Model has drawn more and more attentions since its important role in Delay/Disruption Tolerant Networks (DTNs) routing protocol performance evaluation. In this paper, we first present a survey of various mobility models, and then analyze the movement characteristics in the disaster rescue scenario in detail. After that, we introduce a novel mobility model, the Random Way Point with Attraction Direction (RWPAD) Model to represent the rescue and transport groups in this special scenario. Then we investigate the impact of the mobility model on the performance evaluation of specific DTN protocols. To this end, we compare our models to the existing ones under five classic DTN routing protocols. The results indicate that different mobility patterns significantly affect the various protocols in different ways. So before a new routing protocol is deployed in a real situation, it should be tested under the scenario based mobility models. The model we proposed in this paper provides a relatively more realistic environment basis for DTN routing protocol research in the disaster rescue scenario than the existing ones.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125322252","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Trusted Computing Platform in Your Pocket 可信赖的计算平台在你的口袋里
S. Nepal, J. Zic, Dongxi Liu, Julian Jang
The mechanism of establishing trust in a computing platform is tightly coupled with the characteristics of a specific machine. This limits the portability and mobility of trust as demanded by many emerging applications that go beyond the organizational boundaries. In order to address this problem, we propose a trusted computing platform in a form of a USB device. First, we describe the design and implementation of the hardware and software architectures of the device. We then demonstrate the capabilities of the proposed device by developing a trusted application.
计算平台中建立信任的机制与特定机器的特性紧密耦合。这限制了信任的可移植性和可移动性,而这正是许多新兴应用程序所要求的,这些应用程序超出了组织边界。为了解决这一问题,我们提出了一种以USB设备为形式的可信计算平台。首先,我们描述了该设备的硬件和软件架构的设计和实现。然后,我们通过开发一个可信的应用程序来演示所提议的设备的功能。
{"title":"Trusted Computing Platform in Your Pocket","authors":"S. Nepal, J. Zic, Dongxi Liu, Julian Jang","doi":"10.1109/EUC.2010.126","DOIUrl":"https://doi.org/10.1109/EUC.2010.126","url":null,"abstract":"The mechanism of establishing trust in a computing platform is tightly coupled with the characteristics of a specific machine. This limits the portability and mobility of trust as demanded by many emerging applications that go beyond the organizational boundaries. In order to address this problem, we propose a trusted computing platform in a form of a USB device. First, we describe the design and implementation of the hardware and software architectures of the device. We then demonstrate the capabilities of the proposed device by developing a trusted application.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131163907","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
A Connection-assured Many-to-one Communication of Wireless Sensors with Two Transmission Ranges 具有两个传输范围的无线传感器的连接保证多对一通信
W. Lee, H. Paek, J. Yeo, K. Kim
The proposed scheme maximizes the communication rates of multiple sender sensors to a terminal sensor while assuring a given connection time without connection abortion caused by the depletion of available battery energy. Each wireless sensor chooses one of two radio transmission ranges with disparate energy consumptions when sending a packet. The proposed scheme generates an edge-capacity graph from a sensor network and finds the routing paths by applying an advanced version of the existing maximum-flow algorithm to the graph. Finally the scheme determines the transmission rate of packets from each sender node to the terminal node, which is the number of transmittable packets in the found routing paths divided by the given connection time.
该方案在保证给定连接时间的同时,最大限度地提高了多个发送端传感器到终端传感器的通信速率,而不会因电池可用能量耗尽而导致连接中断。每个无线传感器在发送数据包时选择两个不同能量消耗的无线电传输范围之一。该方案从传感器网络中生成边缘容量图,并通过将现有最大流量算法的改进版本应用于图中来查找路由路径。最后,该方案确定从每个发送节点到终端节点的数据包传输速率,即在找到的路由路径中可传输的数据包数除以给定的连接时间。
{"title":"A Connection-assured Many-to-one Communication of Wireless Sensors with Two Transmission Ranges","authors":"W. Lee, H. Paek, J. Yeo, K. Kim","doi":"10.1109/EUC.2010.36","DOIUrl":"https://doi.org/10.1109/EUC.2010.36","url":null,"abstract":"The proposed scheme maximizes the communication rates of multiple sender sensors to a terminal sensor while assuring a given connection time without connection abortion caused by the depletion of available battery energy. Each wireless sensor chooses one of two radio transmission ranges with disparate energy consumptions when sending a packet. The proposed scheme generates an edge-capacity graph from a sensor network and finds the routing paths by applying an advanced version of the existing maximum-flow algorithm to the graph. Finally the scheme determines the transmission rate of packets from each sender node to the terminal node, which is the number of transmittable packets in the found routing paths divided by the given connection time.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131614507","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1