首页 > 最新文献

2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing最新文献

英文 中文
Monitoring Library Function-based Intrusion Prevention System with Continuing Execution Mechanism 基于监控库功能的持续执行机制入侵防御系统
Yudai Kato, Yuji Makimoto, Hironori Shirai, Hiromi Shimizu, Yusuke Furuya, S. Saito, H. Matsuo
Anomaly-based Intrusion Prevention Systems have been studied to prevent zero-day attacks. However these existing systems can $B!G (Bt prevent mimicry attacks because of the inadequacy of monitoring accuracy. Moreover, they provide no continuity for monitored applications when they have been compromised. In this paper, we propose a novel Intrusion Prevention System named Belem that detects anomaly states by checking the ordering of library functions and has a Continuing Execution Mechanism to provide application continuity. We implemented Belem on Linux and evaluated it.
研究了基于异常的入侵防御系统来防止零日攻击。然而,这些现有的系统可能会花费10亿美元!G (Bt)由于监控精度不足,防止了模仿攻击。此外,当被监视的应用程序受到损害时,它们不能提供连续性。本文提出了一种新的入侵防御系统Belem,该系统通过检查库函数的顺序来检测异常状态,并具有持续执行机制以提供应用程序的连续性。我们在Linux上实现了Belem并对其进行了评估。
{"title":"Monitoring Library Function-based Intrusion Prevention System with Continuing Execution Mechanism","authors":"Yudai Kato, Yuji Makimoto, Hironori Shirai, Hiromi Shimizu, Yusuke Furuya, S. Saito, H. Matsuo","doi":"10.1109/EUC.2010.89","DOIUrl":"https://doi.org/10.1109/EUC.2010.89","url":null,"abstract":"Anomaly-based Intrusion Prevention Systems have been studied to prevent zero-day attacks. However these existing systems can $B!G (Bt prevent mimicry attacks because of the inadequacy of monitoring accuracy. Moreover, they provide no continuity for monitored applications when they have been compromised. In this paper, we propose a novel Intrusion Prevention System named Belem that detects anomaly states by checking the ordering of library functions and has a Continuing Execution Mechanism to provide application continuity. We implemented Belem on Linux and evaluated it.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129126918","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Experimental Results of Single Carrier Digital Modulation for Underwater Sensor Networks 水下传感器网络单载波数字调制实验结果
Se-Young Kim, Jeong-woo Han, Ki-Man Kim, Sanghoon Baek, Hyungchul Kim, Changhwa Kim
This paper presents the experimental results of single carrier digital modulation schemes for underwater sensor networks. To obtain a real sea data of acoustic communications, an experiment was performed at the shallow water environments. ASK and FSK were used as non-coherent modulation scheme and QPSK and 16-QAM are used as coherent modulation scheme. Except for 16 QAM, the experimental results represent the achievable Bit Error Rates (BER) on the order of without compensation techniques.
本文给出了水下传感器网络单载波数字调制方案的实验结果。为了获得真实的海洋声通信数据,在浅水环境下进行了实验。采用ASK和FSK作为非相干调制方案,QPSK和16-QAM作为相干调制方案。除16 QAM外,实验结果代表了在无补偿技术的数量级上可实现的误码率(BER)。
{"title":"Experimental Results of Single Carrier Digital Modulation for Underwater Sensor Networks","authors":"Se-Young Kim, Jeong-woo Han, Ki-Man Kim, Sanghoon Baek, Hyungchul Kim, Changhwa Kim","doi":"10.1109/EUC.2010.54","DOIUrl":"https://doi.org/10.1109/EUC.2010.54","url":null,"abstract":"This paper presents the experimental results of single carrier digital modulation schemes for underwater sensor networks. To obtain a real sea data of acoustic communications, an experiment was performed at the shallow water environments. ASK and FSK were used as non-coherent modulation scheme and QPSK and 16-QAM are used as coherent modulation scheme. Except for 16 QAM, the experimental results represent the achievable Bit Error Rates (BER) on the order of without compensation techniques.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129175702","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
On the Sender Cover Traffic Countermeasure against an Improved Statistical Disclosure Attack 针对改进的统计披露攻击的发送方覆盖流量对策研究
R. Bagai, Huabo Lu, Bin Tang
The Statistical Disclosure Attack against a particular user of an anonymity system is known to be very effective in determining, after long-term observation of the system, the set of receivers that user sends messages to. This paper first presents an improvement over this attack that, by employing a weighted mean of the observed relative receiver popularity, is more accurate than the original one based upon arithmetic mean. Second, a mathematical analysis is presented of this attack on a model, in which senders blend dummy messages with real ones. It is shown that despite such sender-generated dummy cover traffic, the attack can proceed almost unhindered. The analysis substantiates earlier empirical indications of the ineffectiveness of this countermeasure.
在对匿名系统的特定用户进行长期观察后,已知针对该用户的统计披露攻击在确定用户向其发送消息的接收者集合方面非常有效。本文首先提出了对这种攻击的改进,通过使用观察到的相对接收器受欢迎程度的加权平均值,比基于算术平均值的原始攻击更准确。其次,对发送者将假消息与真实消息混合的模型进行了数学分析。结果表明,尽管有这样的发送方生成的虚拟掩护流量,攻击几乎可以不受阻碍地进行。这一分析证实了先前关于这一对策无效的经验迹象。
{"title":"On the Sender Cover Traffic Countermeasure against an Improved Statistical Disclosure Attack","authors":"R. Bagai, Huabo Lu, Bin Tang","doi":"10.1109/EUC.2010.90","DOIUrl":"https://doi.org/10.1109/EUC.2010.90","url":null,"abstract":"The Statistical Disclosure Attack against a particular user of an anonymity system is known to be very effective in determining, after long-term observation of the system, the set of receivers that user sends messages to. This paper first presents an improvement over this attack that, by employing a weighted mean of the observed relative receiver popularity, is more accurate than the original one based upon arithmetic mean. Second, a mathematical analysis is presented of this attack on a model, in which senders blend dummy messages with real ones. It is shown that despite such sender-generated dummy cover traffic, the attack can proceed almost unhindered. The analysis substantiates earlier empirical indications of the ineffectiveness of this countermeasure.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116721364","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
On Efficient Clock Drift Prediction Means and their Applicability to IEEE 802.15.4 高效时钟漂移预测方法及其在IEEE 802.15.4中的适用性
M. Brzozowski, Hendrik Salomon, P. Langendörfer
Sensor nodes compensate clock drift with guard times (GT), which results in idle listening. By applying prediction methods nodes can limit drift uncertainty for upcoming frames and shorten GT. However, a common solution based on linear regression requires floating-point arithmetic, i.e. large computation and memory overhead. We present an approach for drift prediction based on moving average, which works well with basic mathematical operations. It achieves similar accuracy to linear regression in indoor environments (the standard deviation of the drift prediction is less than a clock tick for 1-minute period) and even better results on some nodes outdoors. Moreover, it needs only 3 previous drift samples for accurate drift estimations. Our two-week drift experiments revealed that in outdoor scenarios nodes received 99% of frames with GT 8x shorter than the worst case. We exploit the idea of deliberately giving up the reception of approx. 1% of frames in order to use very short GT and to reduce idle listening. After applying our drift prediction approach we shortened GT by 95%. It results in 10% lifetime gain for IEEE 802.15.4.
传感器节点用保护时间(GT)补偿时钟漂移,导致空闲侦听。通过应用预测方法,节点可以限制即将到来的帧的漂移不确定性并缩短GT。然而,基于线性回归的通用解决方案需要浮点算法,即计算和内存开销大。我们提出了一种基于移动平均的漂移预测方法,该方法可以很好地应用于基本的数学运算。它在室内环境中实现了与线性回归相似的精度(漂移预测的标准偏差小于1分钟周期内的时钟滴答),在室外的一些节点上甚至取得了更好的结果。而且,只需要3个先前的漂移样本就可以进行精确的漂移估计。我们为期两周的漂移实验表明,在室外场景中,节点接收到的帧中有99%的帧比最坏情况下的帧短8倍。我们利用了故意放弃接受近似的想法。1%的帧,以便使用非常短的GT并减少空闲侦听。应用我们的漂移预测方法后,我们将GT缩短了95%。它为IEEE 802.15.4带来10%的寿命增益。
{"title":"On Efficient Clock Drift Prediction Means and their Applicability to IEEE 802.15.4","authors":"M. Brzozowski, Hendrik Salomon, P. Langendörfer","doi":"10.1109/EUC.2010.39","DOIUrl":"https://doi.org/10.1109/EUC.2010.39","url":null,"abstract":"Sensor nodes compensate clock drift with guard times (GT), which results in idle listening. By applying prediction methods nodes can limit drift uncertainty for upcoming frames and shorten GT. However, a common solution based on linear regression requires floating-point arithmetic, i.e. large computation and memory overhead. We present an approach for drift prediction based on moving average, which works well with basic mathematical operations. It achieves similar accuracy to linear regression in indoor environments (the standard deviation of the drift prediction is less than a clock tick for 1-minute period) and even better results on some nodes outdoors. Moreover, it needs only 3 previous drift samples for accurate drift estimations. Our two-week drift experiments revealed that in outdoor scenarios nodes received 99% of frames with GT 8x shorter than the worst case. We exploit the idea of deliberately giving up the reception of approx. 1% of frames in order to use very short GT and to reduce idle listening. After applying our drift prediction approach we shortened GT by 95%. It results in 10% lifetime gain for IEEE 802.15.4.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114440515","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Energy Balanced Routing Strategy in Wireless Sensor Networks 无线传感器网络中的能量均衡路由策略
Xiaoguang Zhang, Z. Wu
In order to tackle the energy hole problem of sensor networks, the non-uniform node deployment strategy was presented recently. For achieving the expected performance of this deployment method, nodes need to transmit data to the sink node through selecting a node in the adjacent inner-region decided by the deployment strategy. Since nodes near the outer-boundary of a region will be covered by more nodes, the random selection method will cause the unbalanced energy consumption problem. In this paper, this issue is rigorously studied and a region constrained selection scheme is proposed based on the analytical result. Numerical and simulation results show that region constrained scheme can achieve acceptable performance improvements over random scheme.
为了解决传感器网络中的能量空洞问题,近年来提出了非均匀节点部署策略。为了达到该部署方法的预期性能,节点需要通过在部署策略决定的相邻内区域中选择一个节点来向汇聚节点传输数据。由于区域外边界附近的节点会被更多的节点覆盖,随机选择方法会导致能量消耗不平衡的问题。本文对这一问题进行了严格的研究,并在分析结果的基础上提出了一种区域约束选择方案。数值和仿真结果表明,区域约束方案比随机方案具有较好的性能改进。
{"title":"Energy Balanced Routing Strategy in Wireless Sensor Networks","authors":"Xiaoguang Zhang, Z. Wu","doi":"10.1109/EUC.2010.72","DOIUrl":"https://doi.org/10.1109/EUC.2010.72","url":null,"abstract":"In order to tackle the energy hole problem of sensor networks, the non-uniform node deployment strategy was presented recently. For achieving the expected performance of this deployment method, nodes need to transmit data to the sink node through selecting a node in the adjacent inner-region decided by the deployment strategy. Since nodes near the outer-boundary of a region will be covered by more nodes, the random selection method will cause the unbalanced energy consumption problem. In this paper, this issue is rigorously studied and a region constrained selection scheme is proposed based on the analytical result. Numerical and simulation results show that region constrained scheme can achieve acceptable performance improvements over random scheme.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130589688","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Uncertainty Reasoning on Fuzziness and Randomness in Challenged Networks 挑战网络中模糊性和随机性的不确定性推理
Yang Li, Jing Wang, Yaowen Yuan, Xiumei Fan, Qian He
Links in Challenged Networks, particularly in Delay Tolerance Networks, are mostly disconnected due to the mobility, fallibility and scarcity of nodes. Owing to its intermittent connectivity, there exists substantive uncertainty, in which fuzziness and randomness are the most important and fundamental. In this paper, in virtue of the relationship analysis between fuzziness and randomness, we discuss the uncertainty in Challenged Networks. An approach is proposed to describe the uncertainty reasoning by means of the intrinsically uncertainty on fuzzy reasoning and modeling the uncertain states on probability. Certainty theory supports the protocol design in a flexible and adaptive manner. Modeling associates fuzziness with randomness is a cross-discipline which provides a basis for the artificial intelligence of both logic and image thinking with uncertainty.
在延迟容忍网络中,由于节点的移动性、可靠性和稀缺性,链路通常会断开。由于它的间歇性连通性,存在着大量的不确定性,其中最重要和最基本的是模糊性和随机性。本文从模糊性与随机性的关系分析出发,讨论了挑战网络中的不确定性问题。提出了一种利用模糊推理的内在不确定性和概率的不确定性状态建模来描述不确定性推理的方法。确定性理论以一种灵活和自适应的方式支持协议设计。模糊与随机的关联建模是一门交叉学科,它为具有不确定性的逻辑思维和图像思维的人工智能提供了基础。
{"title":"Uncertainty Reasoning on Fuzziness and Randomness in Challenged Networks","authors":"Yang Li, Jing Wang, Yaowen Yuan, Xiumei Fan, Qian He","doi":"10.1109/EUC.2010.77","DOIUrl":"https://doi.org/10.1109/EUC.2010.77","url":null,"abstract":"Links in Challenged Networks, particularly in Delay Tolerance Networks, are mostly disconnected due to the mobility, fallibility and scarcity of nodes. Owing to its intermittent connectivity, there exists substantive uncertainty, in which fuzziness and randomness are the most important and fundamental. In this paper, in virtue of the relationship analysis between fuzziness and randomness, we discuss the uncertainty in Challenged Networks. An approach is proposed to describe the uncertainty reasoning by means of the intrinsically uncertainty on fuzzy reasoning and modeling the uncertain states on probability. Certainty theory supports the protocol design in a flexible and adaptive manner. Modeling associates fuzziness with randomness is a cross-discipline which provides a basis for the artificial intelligence of both logic and image thinking with uncertainty.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128896634","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Improving the Accuracy of Object Tracking in Three Dimensional WSNs Using Bayesian Estimation Methods 利用贝叶斯估计方法提高三维WSNs目标跟踪精度
Junzhao Du, Lei Mao, Hui Liu, Bo Wu, Deke Guo
Target tracking plays a critical role in the applications of wireless sensor networks. In this paper, we propose a target tracking algorithm based on Bayesian estimation, the key steps involved in the algorithm include target detection based on a probabilistic model, preliminary localization using the two-stage target locating algorithm, further prediction adopting Bayesian estimation. Simulation results show that our simple and effective algorithm can accurately track the target and save much energy during the tracking process of a moving target.
目标跟踪在无线传感器网络的应用中起着至关重要的作用。本文提出了一种基于贝叶斯估计的目标跟踪算法,该算法涉及的关键步骤包括基于概率模型的目标检测、采用两阶段目标定位算法的初步定位、采用贝叶斯估计的进一步预测。仿真结果表明,该算法简单有效,能够准确地跟踪运动目标,节省了运动目标跟踪过程中的能量。
{"title":"Improving the Accuracy of Object Tracking in Three Dimensional WSNs Using Bayesian Estimation Methods","authors":"Junzhao Du, Lei Mao, Hui Liu, Bo Wu, Deke Guo","doi":"10.1109/EUC.2010.34","DOIUrl":"https://doi.org/10.1109/EUC.2010.34","url":null,"abstract":"Target tracking plays a critical role in the applications of wireless sensor networks. In this paper, we propose a target tracking algorithm based on Bayesian estimation, the key steps involved in the algorithm include target detection based on a probabilistic model, preliminary localization using the two-stage target locating algorithm, further prediction adopting Bayesian estimation. Simulation results show that our simple and effective algorithm can accurately track the target and save much energy during the tracking process of a moving target.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130802747","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Predictive Power Control for Mobile Wireless Networks with Time-Varying Delay 时变时延移动无线网络的预测功率控制
Cunwu Han, Dehui Sun, Zhijun Li, Mingyue Zhao
Power control is an important requirement for code-division multiple access (CDMA) mobile wireless networks. Especially, it can effectively overcome the near-far problem. However, almost all existing power control algorithms assume that the time delay is known and fixed. While the time delay is often unknown or time varying under actual environments. This paper investigates power control of CDMA mobile wireless networks with unknown and time varying transmission delay. To compensate for the time-varying delay, a novel predictive power control algorithm is presented based on time delay estimation. Simulation results are given to demonstrate the effectiveness of the proposed algorithm.
功率控制是码分多址(CDMA)移动无线网络的一个重要要求。特别是,它可以有效地克服近距离问题。然而,几乎所有现有的功率控制算法都假定时间延迟是已知且固定的。而在实际环境中,时间延迟往往是未知的或时变的。研究了具有未知时变传输时延的CDMA移动无线网络的功率控制问题。为了补偿时变延迟,提出了一种基于时延估计的预测功率控制算法。仿真结果验证了该算法的有效性。
{"title":"Predictive Power Control for Mobile Wireless Networks with Time-Varying Delay","authors":"Cunwu Han, Dehui Sun, Zhijun Li, Mingyue Zhao","doi":"10.1109/EUC.2010.75","DOIUrl":"https://doi.org/10.1109/EUC.2010.75","url":null,"abstract":"Power control is an important requirement for code-division multiple access (CDMA) mobile wireless networks. Especially, it can effectively overcome the near-far problem. However, almost all existing power control algorithms assume that the time delay is known and fixed. While the time delay is often unknown or time varying under actual environments. This paper investigates power control of CDMA mobile wireless networks with unknown and time varying transmission delay. To compensate for the time-varying delay, a novel predictive power control algorithm is presented based on time delay estimation. Simulation results are given to demonstrate the effectiveness of the proposed algorithm.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"113947799","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Application Framework for Loosely Coupled Networked Cyber-Physical Systems 松散耦合网络信息物理系统的应用框架
Minyoung Kim, Mark-Oliver Stehr, Jinwoo Kim, S. Ha
Networked Cyber-Physical Systems (NCPSs) present many challenges since they require a tight combination with the physical world as well as a balance between autonomous operation and coordination among heterogeneous nodes. These fundamental challenges range from how NCPSs are architected, implemented, composed, and programmed to how they can be validated. In this paper, we describe a new paradigm for programming an NCPS that enables users to specify their needs and nodes to contribute capabilities and resources. This new paradigm is based on the partially ordered knowledge-sharing model that makes explicit the abstract structure of a computation in space and time. Based on this model, we propose an application framework that provides a uniform abstraction for a wide range of NCPS applications, especially those concerned with distributed sensing, optimization, and control. The proposed framework provides a generic service to represent, manipulate, and share knowledge across the network under minimal assumptions on connectivity. Our framework is tested on a new distributed version of an evolutionary optimization algorithm that runs on a computing cluster and is also used to solve a dynamic distributed optimization problem in a simulated NCPS that uses mobile robots as controllable data mules.
网络信息物理系统(ncps)面临着许多挑战,因为它们需要与物理世界紧密结合,以及在自主操作和异构节点之间的协调之间取得平衡。这些基本挑战包括ncps如何架构、实现、组合和编程,以及如何验证它们。在本文中,我们描述了一种编程NCPS的新范例,使用户能够指定他们的需求和节点来贡献能力和资源。这种新范式基于部分有序的知识共享模型,该模型在空间和时间上明确了计算的抽象结构。基于该模型,我们提出了一个应用框架,该框架为广泛的NCPS应用提供了统一的抽象,特别是那些涉及分布式感知、优化和控制的应用。提出的框架提供了一种通用服务,在最小的连通性假设下跨网络表示、操作和共享知识。我们的框架在一个新的分布式版本的进化优化算法上进行了测试,该算法运行在一个计算集群上,并且还用于解决一个模拟NCPS中的动态分布式优化问题,该NCPS使用移动机器人作为可控数据骡子。
{"title":"An Application Framework for Loosely Coupled Networked Cyber-Physical Systems","authors":"Minyoung Kim, Mark-Oliver Stehr, Jinwoo Kim, S. Ha","doi":"10.1109/EUC.2010.30","DOIUrl":"https://doi.org/10.1109/EUC.2010.30","url":null,"abstract":"Networked Cyber-Physical Systems (NCPSs) present many challenges since they require a tight combination with the physical world as well as a balance between autonomous operation and coordination among heterogeneous nodes. These fundamental challenges range from how NCPSs are architected, implemented, composed, and programmed to how they can be validated. In this paper, we describe a new paradigm for programming an NCPS that enables users to specify their needs and nodes to contribute capabilities and resources. This new paradigm is based on the partially ordered knowledge-sharing model that makes explicit the abstract structure of a computation in space and time. Based on this model, we propose an application framework that provides a uniform abstraction for a wide range of NCPS applications, especially those concerned with distributed sensing, optimization, and control. The proposed framework provides a generic service to represent, manipulate, and share knowledge across the network under minimal assumptions on connectivity. Our framework is tested on a new distributed version of an evolutionary optimization algorithm that runs on a computing cluster and is also used to solve a dynamic distributed optimization problem in a simulated NCPS that uses mobile robots as controllable data mules.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114408394","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 39
A Distributed Trust Model for Securing Mobile Ad Hoc Networks 一种保护移动自组织网络的分布式信任模型
Pushpita Chatterjee, I. Sengupta, S. Ghosh
In mobile ad hoc networks, the security enforcement and its implementation becoming increasingly difficult due to quasi-static nature of the mobile nodes (wireless communication devices), no fixed network topology and more importantly absence of centralized authority. In such networks, communication links between nodes may be bandwidth constrained, messages typically roamed in multi-hoped fashion, nodes may be powered by limited energy source and also have limited physical security. The major challenge in such networks is to give a robust security solution. The complexity of the problem is compounded by the fact that both active and passive attackers may present in the system, and nodes may not function properly in order to save its own energy by selective forwarding of the packets. This paper presents a distributed trust based security framework for ad hoc networks. We have proposed a clustering mechanism and security is enforced by local monitoring system by a new kind of nodes referred as guard nodes. This framework stems from cryptographic computation, which is not suitable in this scenario. The trust is computed depending upon some parameters which have a primary role in enforcing security and cooperation between the nodes. Also this solution conforms graceful leave and dynamic secure allocation of IP of the nodes.
在移动自组织网络中,由于移动节点(无线通信设备)的准静态特性,没有固定的网络拓扑结构,更重要的是缺乏集中的权限,安全强制和实现变得越来越困难。在这种网络中,节点之间的通信链路可能受到带宽限制,消息通常以多希望方式漫游,节点可能由有限的能源供电,并且也具有有限的物理安全性。这种网络的主要挑战是提供一个健壮的安全解决方案。系统中可能存在主动攻击者和被动攻击者,并且节点可能无法正常工作,以便通过选择性转发数据包来节省自身的能量,这使得问题的复杂性更加复杂。提出了一种基于分布式信任的自组网安全框架。我们提出了一种集群机制,并通过一种称为保护节点的新型节点来实现本地监控系统的安全性。这个框架源于加密计算,不适合这个场景。信任是根据一些参数来计算的,这些参数在加强节点之间的安全性和合作方面起着主要作用。该方案还符合节点的优雅离开和IP的动态安全分配。
{"title":"A Distributed Trust Model for Securing Mobile Ad Hoc Networks","authors":"Pushpita Chatterjee, I. Sengupta, S. Ghosh","doi":"10.1109/EUC.2010.127","DOIUrl":"https://doi.org/10.1109/EUC.2010.127","url":null,"abstract":"In mobile ad hoc networks, the security enforcement and its implementation becoming increasingly difficult due to quasi-static nature of the mobile nodes (wireless communication devices), no fixed network topology and more importantly absence of centralized authority. In such networks, communication links between nodes may be bandwidth constrained, messages typically roamed in multi-hoped fashion, nodes may be powered by limited energy source and also have limited physical security. The major challenge in such networks is to give a robust security solution. The complexity of the problem is compounded by the fact that both active and passive attackers may present in the system, and nodes may not function properly in order to save its own energy by selective forwarding of the packets. This paper presents a distributed trust based security framework for ad hoc networks. We have proposed a clustering mechanism and security is enforced by local monitoring system by a new kind of nodes referred as guard nodes. This framework stems from cryptographic computation, which is not suitable in this scenario. The trust is computed depending upon some parameters which have a primary role in enforcing security and cooperation between the nodes. Also this solution conforms graceful leave and dynamic secure allocation of IP of the nodes.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134604103","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
期刊
2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1