首页 > 最新文献

Tsinghua Science and Technology最新文献

英文 中文
Coverability of Wireless Sensor Networks 无线传感器网络的可覆盖性
1区 计算机科学 Pub Date : 2011-12-01 DOI: 10.1016/S1007-0214(11)70082-7
Yin Wang , Zhiyu Huang

The coverability of Wireless Sensor Networks (WSNs) is essentially a Quality of Service (QoS) problem that measures how well the monitored area is covered by one or more sensor nodes. The coverability of WSNs was examined by combining existing computational geometry techniques such as the Voronoi diagram and Delaunay triangulation with graph theoretical algorithmic techniques. Three new evaluation algorithms, known as CRM (Comprehensive Risk Minimization), TWS (Threshold Weight Shortest path), and CSM (Comprehensive Support Maximization), were introduced to better measure the coverability. The experimental results show that the CRM and CSM algorithms perform better than the MAM (MAximize Minimum weight) and MIM (MInimize Maximum weight) algorithms, respectively. In addition, the TWS algorithm can provide a lower bound detection possibility that accurately reflects the coverability of the wireless sensor nodes. Both theoretical and experimental analyses show that the proposed CRM, TWS, and CSM algorithms have O(n2) complexity.

无线传感器网络(wsn)的可覆盖性本质上是一个服务质量(QoS)问题,它衡量一个或多个传感器节点对被监视区域的覆盖程度。通过将现有的计算几何技术(如Voronoi图和Delaunay三角剖分)与图理论算法技术相结合,研究了wsn的可覆盖性。引入了三种新的评估算法,即CRM(综合风险最小化)、TWS(阈值权重最短路径)和CSM(综合支持最大化),以更好地衡量可覆盖性。实验结果表明,CRM和CSM算法分别优于MAM (Maximum Minimum weight)和MIM (Minimum Maximum weight)算法。此外,TWS算法可以提供一个下界检测可能性,准确反映无线传感器节点的可覆盖性。理论和实验分析表明,所提出的CRM、TWS和CSM算法的复杂度为0 (n2)。
{"title":"Coverability of Wireless Sensor Networks","authors":"Yin Wang ,&nbsp;Zhiyu Huang","doi":"10.1016/S1007-0214(11)70082-7","DOIUrl":"10.1016/S1007-0214(11)70082-7","url":null,"abstract":"<div><p><span><span><span>The coverability of Wireless Sensor Networks (WSNs) is essentially a Quality of Service (QoS) problem that measures how well the monitored area is covered by one or more </span>sensor nodes. The coverability of WSNs was examined by combining existing computational geometry techniques such as the Voronoi diagram and Delaunay triangulation with graph theoretical algorithmic techniques. Three new evaluation algorithms, known as CRM (Comprehensive Risk Minimization), TWS (Threshold Weight Shortest path), and CSM (Comprehensive Support Maximization), were introduced to better measure the coverability. The experimental results show that the CRM and CSM algorithms perform better than the MAM (MAximize Minimum weight) and MIM (MInimize Maximum weight) algorithms, respectively. In addition, the TWS algorithm can provide a lower bound detection possibility that accurately reflects the coverability of the </span>wireless sensor nodes. Both theoretical and experimental analyses show that the proposed CRM, TWS, and CSM algorithms have </span><em>O</em>(<em>n</em><sup>2</sup>) complexity.</p></div>","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70082-7","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68028635","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Lightweight Privacy-Aware Yet Accountable Secure Scheme for SM-SGCC Communications in Smart Grid 智能电网中SM-SGCC通信的轻量级隐私敏感可问责安全方案
1区 计算机科学 Pub Date : 2011-12-01 DOI: 10.1016/S1007-0214(11)70084-0
Wei Ren , Jun Song , Yu Yang , Yi Ren

Smart grid is envisioned as a critical application of cyber-physical systems and of the internet of things. In the smart grid, smart meters equipped with wireless sensors can upload meter readings (data) to smart grid control and schedule centers via the advanced metering infrastructure to improve power delivery efficiency. However, data gathered in short intervals, such as 15 minutes, will expose customers' detailed daily activities (for example, when they get up and when they use oven) using nonintrusive appliance load monitoring. Thus, data must be hidden to protect customers' privacy. However, data accountability is still required for emergency responses or to trace back suspected intrusions, even though the data is anonymous. In addition to desired security requirements, this imposes two extra tasks: Sensors in smart meters usually have resource constraints; thus, the desired security protocols have to remain lightweight in terms of computation and storage cost. Furthermore, scalability and flexibility are required since there exist vast meters. This paper presents a lightweight Privacy-aware yet Accountable Secure Scheme called PASS which guarantees privacy-aware accountability yet tackles the above challenges in the smart grid. A formal security analysis justifies that PASS can attain the security goals, while a performance analysis verifies that PASS requires few computations, and is scalable and flexible.

智能电网被设想为网络物理系统和物联网的关键应用。在智能电网中,配备无线传感器的智能电表可以通过先进的计量基础设施将电表读数(数据)上传到智能电网控制调度中心,提高电力输送效率。然而,在短时间间隔内收集的数据,例如15分钟,将暴露客户的详细日常活动(例如,他们什么时候起床,什么时候使用烤箱),使用非侵入式设备负载监测。因此,必须隐藏数据以保护客户的隐私。然而,即使数据是匿名的,紧急响应或追踪可疑入侵仍然需要数据问责制。除了期望的安全要求外,这还带来了两个额外的任务:智能电表中的传感器通常具有资源限制;因此,所需的安全协议必须在计算和存储成本方面保持轻量级。此外,由于存在巨大的仪表,因此需要可伸缩性和灵活性。本文提出了一种轻量级的隐私感知可问责安全方案PASS,该方案在保证隐私感知可问责的同时解决了智能电网中存在的上述问题。正式的安全性分析证明PASS可以达到安全目标,而性能分析证实PASS需要很少的计算,并且具有可伸缩性和灵活性。
{"title":"Lightweight Privacy-Aware Yet Accountable Secure Scheme for SM-SGCC Communications in Smart Grid","authors":"Wei Ren ,&nbsp;Jun Song ,&nbsp;Yu Yang ,&nbsp;Yi Ren","doi":"10.1016/S1007-0214(11)70084-0","DOIUrl":"10.1016/S1007-0214(11)70084-0","url":null,"abstract":"<div><p><span>Smart grid is envisioned as a critical application of cyber-physical systems and of the internet of things. In the smart grid, smart meters equipped with wireless sensors can upload meter readings (data) to smart grid control and schedule centers via the </span>advanced metering infrastructure to improve power delivery efficiency. However, data gathered in short intervals, such as 15 minutes, will expose customers' detailed daily activities (for example, when they get up and when they use oven) using nonintrusive appliance load monitoring. Thus, data must be hidden to protect customers' privacy. However, data accountability is still required for emergency responses or to trace back suspected intrusions, even though the data is anonymous. In addition to desired security requirements, this imposes two extra tasks: Sensors in smart meters usually have resource constraints; thus, the desired security protocols have to remain lightweight in terms of computation and storage cost. Furthermore, scalability and flexibility are required since there exist vast meters. This paper presents a lightweight Privacy-aware yet Accountable Secure Scheme called PASS which guarantees privacy-aware accountability yet tackles the above challenges in the smart grid. A formal security analysis justifies that PASS can attain the security goals, while a performance analysis verifies that PASS requires few computations, and is scalable and flexible.</p></div>","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70084-0","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68031112","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Guest Editorial: Special Issue on Wireless Sensor Networks, Cyber-Physical Systems, and Internet of Things 嘉宾评论:无线传感器网络、信息物理系统和物联网特刊
1区 计算机科学 Pub Date : 2011-12-01 DOI: 10.1016/S1007-0214(11)70074-8
Xufei Mao , Chi Zhou , Yuan He , Zheng Yang , Shaojie Tang , Weichao Wang
{"title":"Guest Editorial: Special Issue on Wireless Sensor Networks, Cyber-Physical Systems, and Internet of Things","authors":"Xufei Mao ,&nbsp;Chi Zhou ,&nbsp;Yuan He ,&nbsp;Zheng Yang ,&nbsp;Shaojie Tang ,&nbsp;Weichao Wang","doi":"10.1016/S1007-0214(11)70074-8","DOIUrl":"10.1016/S1007-0214(11)70074-8","url":null,"abstract":"","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70074-8","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68028633","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Fuzzy Control of LED Tunnel Lighting and Energy Conservation LED隧道照明的模糊控制与节能
1区 计算机科学 Pub Date : 2011-12-01 DOI: 10.1016/S1007-0214(11)70077-3
Hong Zeng , Jian Qiu , Xingfa Shen , Guojun Dai , Peng Liu , Shuping Le

Current highway tunnel lighting control systems are often manually controlled, resulting in significant energy waste. This article designs a fuzzy control algorithm for tunnel lighting energy control systems. The system uses LED (Light Emitting Diode) lighting, so the fuzzy control algorithm is designed for LED lights. The traffic and the natural illumination level are used as parameters in the intelligent lighting control algorithm. This system has been deployed in the Lengshui tunnel on the 49th provincial highway of Zhejiang province and operated for more than six months. The performance results show that the energy conservation system provides sufficient lighting levels for traffic safety with significant energy conservation.

目前的公路隧道照明控制系统往往是人工控制的,造成了严重的能源浪费。本文设计了一种隧道照明能量控制系统的模糊控制算法。系统采用LED (Light Emitting Diode)照明,因此设计了LED灯的模糊控制算法。智能照明控制算法以交通和自然照度为参数。该系统已部署在浙江省第49省道冷水隧道,并运行了六个多月。性能结果表明,该节能系统为交通安全提供了充足的照明水平,节能效果显著。
{"title":"Fuzzy Control of LED Tunnel Lighting and Energy Conservation","authors":"Hong Zeng ,&nbsp;Jian Qiu ,&nbsp;Xingfa Shen ,&nbsp;Guojun Dai ,&nbsp;Peng Liu ,&nbsp;Shuping Le","doi":"10.1016/S1007-0214(11)70077-3","DOIUrl":"10.1016/S1007-0214(11)70077-3","url":null,"abstract":"<div><p>Current highway tunnel lighting control systems are often manually controlled, resulting in significant energy waste. This article designs a fuzzy control algorithm for tunnel lighting energy control systems. The system uses LED (Light Emitting Diode) lighting, so the fuzzy control algorithm is designed for LED lights. The traffic and the natural illumination level are used as parameters in the intelligent lighting control algorithm. This system has been deployed in the Lengshui tunnel on the 49th provincial highway of Zhejiang province and operated for more than six months. The performance results show that the energy conservation system provides sufficient lighting levels for traffic safety with significant energy conservation.</p></div>","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70077-3","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68028683","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
Forced Collision: Detecting Wormhole Attacks with Physical Layer Network Coding 强制碰撞:用物理层网络编码检测虫洞攻击
1区 计算机科学 Pub Date : 2011-10-01 DOI: 10.1016/S1007-0214(11)70069-4
Zhiwei Li , Di Pu , Weichao Wang , Alex Wyglinski

Previous research on security of network coding focused on the protection of data dissemination procedures and the detection of malicious activities such as pollution attacks. The capabilities of network coding to detect other attacks have not been fully explored. In this paper, we propose a new mechanism based on physical layer network coding to detect wormhole attacks. When two signal sequences collide at the receiver, the starting point of the collision is determined by the distances between the receiver and the senders. Therefore, by comparing the starting points of the collisions at two receivers, we can estimate the distance between them and detect fake neighbor connections via wormholes. While the basic idea is clear, we have proposed several schemes at both physical and network layers to transform the idea into a practical approach. Simulations using BPSK modulation at the physical layer show that the wireless nodes can effectively detect fake neighbor connections without the adoption of special hardware or time synchronization.

以往对网络编码安全性的研究主要集中在保护数据传播过程和检测污染攻击等恶意活动。网络编码检测其他攻击的能力尚未得到充分探索。本文提出了一种基于物理层网络编码的虫洞攻击检测机制。当两个信号序列在接收端发生碰撞时,碰撞的起始点由接收端和发送端之间的距离决定。因此,通过比较两个接收端碰撞的起始点,我们可以估计它们之间的距离,并通过虫洞检测假邻居连接。虽然基本思想很清楚,但我们已经在物理层和网络层提出了几个方案,以将该思想转化为实际方法。在物理层采用BPSK调制的仿真结果表明,无线节点可以有效地检测虚假邻居连接,而无需采用特殊的硬件或时间同步。
{"title":"Forced Collision: Detecting Wormhole Attacks with Physical Layer Network Coding","authors":"Zhiwei Li ,&nbsp;Di Pu ,&nbsp;Weichao Wang ,&nbsp;Alex Wyglinski","doi":"10.1016/S1007-0214(11)70069-4","DOIUrl":"10.1016/S1007-0214(11)70069-4","url":null,"abstract":"<div><p>Previous research on security of network coding focused on the protection of data dissemination procedures and the detection of malicious activities such as pollution attacks. The capabilities of network coding to detect other attacks have not been fully explored. In this paper, we propose a new mechanism based on physical layer network coding to detect wormhole attacks. When two signal sequences collide at the receiver, the starting point of the collision is determined by the distances between the receiver and the senders. Therefore, by comparing the starting points of the collisions at two receivers, we can estimate the distance between them and detect fake neighbor connections via wormholes. While the basic idea is clear, we have proposed several schemes at both physical and network layers to transform the idea into a practical approach. Simulations using BPSK modulation at the physical layer show that the wireless nodes can effectively detect fake neighbor connections without the adoption of special hardware or time synchronization.</p></div>","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70069-4","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68032354","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Reliable and Energy Efficient Target Coverage for Wireless Sensor Networks 无线传感器网络的可靠和节能目标覆盖
1区 计算机科学 Pub Date : 2011-10-01 DOI: 10.1016/S1007-0214(11)70066-9
Jing He, Shouling Ji, Yi Pan, Yingshu Li

A critical aspect of applications with Wireless Sensor Networks (WSNs) is network lifetime. Power-constrained WSNs are usable as long as they can communicate sense data to a processing node. Poor communication links and hazardous environments make the WSNs unreliable. Existing schemes assume that the state of a sensor covering targets is binary: success (covers the targets) or failure (cannot cover the targets). However, in real WSNs, a sensor covers targets with a certain probability. To improve WSNs' reliability, we should consider that a sensor covers targets with users' satisfied probability. To solve this problem, this paper first introduces a failure probability into the target coverage problem to improve and control the system reliability. Furthermore, we model the solution as the α-Reliable Maximum Sensor Covers (α-RMSC) problem and design a heuristic greedy algorithm that efficiently computes the maximal number of α-Reliable sensor covers. To efficiently extend the WSNs lifetime with users' pre-defined failure probability requirements, only the sensors from the current active sensor cover are responsible for monitoring all targets, while all other sensors are in a low-energy sleep mode. Simulation results validate the performance of this algorithm, in which users can precisely control the system reliability without sacrificing much energy consumption.

无线传感器网络(wsn)应用的一个关键方面是网络寿命。功率受限的wsn只要能够将传感数据传输到处理节点,就可以使用。恶劣的通信链路和危险的环境使无线传感器网络变得不可靠。现有方案假设传感器覆盖目标的状态是二元的:成功(覆盖目标)或失败(无法覆盖目标)。然而,在真实的WSNs中,传感器覆盖目标的概率是一定的。为了提高无线传感器网络的可靠性,我们应该考虑传感器覆盖目标的概率是用户满意的。为了解决这一问题,本文首先在目标覆盖问题中引入失效概率,以提高和控制系统的可靠性。进一步将其建模为α-可靠最大传感器覆盖(α-RMSC)问题,设计了一种有效计算α-可靠最大传感器覆盖数的启发式贪婪算法。为了有效地延长wsn的寿命,满足用户预先定义的故障概率要求,只有当前主动传感器覆盖的传感器负责监测所有目标,而所有其他传感器处于低能量休眠模式。仿真结果验证了该算法的性能,用户可以在不牺牲太多能耗的情况下精确控制系统的可靠性。
{"title":"Reliable and Energy Efficient Target Coverage for Wireless Sensor Networks","authors":"Jing He,&nbsp;Shouling Ji,&nbsp;Yi Pan,&nbsp;Yingshu Li","doi":"10.1016/S1007-0214(11)70066-9","DOIUrl":"10.1016/S1007-0214(11)70066-9","url":null,"abstract":"<div><p><span>A critical aspect of applications with Wireless Sensor Networks (WSNs) is network lifetime. Power-constrained WSNs are usable as long as they can communicate sense data to a processing node. Poor communication links and hazardous environments make the WSNs unreliable. Existing schemes assume that the state of a sensor covering targets is binary: success (covers the targets) or failure (cannot cover the targets). However, in real WSNs, a sensor covers targets with a certain probability. To improve WSNs' reliability, we should consider that a sensor covers targets with users' satisfied probability. To solve this problem, this paper first introduces a failure probability into the target coverage problem to improve and control the system reliability. Furthermore, we model the solution as the </span><em>α</em>-Reliable Maximum Sensor Covers (<em>α</em><span>-RMSC) problem and design a heuristic greedy algorithm that efficiently computes the maximal number of </span><em>α</em>-Reliable sensor covers. To efficiently extend the WSNs lifetime with users' pre-defined failure probability requirements, only the sensors from the current active sensor cover are responsible for monitoring all targets, while all other sensors are in a low-energy sleep mode. Simulation results validate the performance of this algorithm, in which users can precisely control the system reliability without sacrificing much energy consumption.</p></div>","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70066-9","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68034844","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 29
LiveWeb: A Sensorweb Portal for Sensing the World in Real-Time LiveWeb:实时感知世界的传感器门户网站
1区 计算机科学 Pub Date : 2011-10-01 DOI: 10.1016/S1007-0214(11)70068-2
Xiaogang Yang, Wenzhan Song, Debraj De

A state-of-the-art sensorweb is a global observation system for varied sensory phenomena from the physical world and the cyber world. This paper presents the architecture, design, and application of a sensorweb service portal called the LiveWeb. This portal has been published on the Internet and is used by researchers, students, and also other communities. This system has been used to represent and monitor real-time physical sensor data and cyber activities from ubiquitous sources. LiveWeb meets its goal of providing an efficient and robust sensor information oriented web service, enabled with real-time data representation and notification. Living in the current world with the immense magnitude of information, it is important to keep different communities updated and informed with their context specific data. There are search engines available in the Internet to find relatively static items, but not to observe the events in real-time. In addition, mostly the sensed data and events have meaning only when accompanied with corresponding geographic information. LiveWeb is an effective and efficient sensorweb service, that tries to fulfill the aforementioned requirements. The LiveWeb system consists of three main components: (a) special features of a PHP web application, (b) a Java background processing program, and (c) a database. It is a robust system and is currently running efficiently under the environment of Ubuntu 6.10, Apache 2.0, PHP 5.0, JAVA 1.60, and MySQL 1.6.

最先进的传感器网络是一个全球观测系统,用于观察来自物理世界和网络世界的各种感官现象。本文介绍了一个名为LiveWeb的传感器web服务门户的体系结构、设计和应用。这个门户网站已经发布在互联网上,供研究人员、学生和其他社区使用。该系统已用于表示和监控来自无处不在的来源的实时物理传感器数据和网络活动。LiveWeb实现了它的目标,即提供一个高效、健壮的面向传感器信息的web服务,支持实时数据表示和通知。生活在当前信息量巨大的世界中,重要的是要让不同的社区更新并了解其特定于上下文的数据。互联网上有搜索引擎可以找到相对静态的项目,但不能实时观察事件。此外,大多数被感知的数据和事件只有伴随着相应的地理信息才有意义。LiveWeb是一个有效且高效的传感器web服务,它试图满足上述需求。LiveWeb系统由三个主要组件组成:(a) PHP web应用程序的特殊功能,(b) Java后台处理程序,(c)数据库。它是一个健壮的系统,目前在Ubuntu 6.10、Apache 2.0、PHP 5.0、JAVA 1.60和MySQL 1.6的环境下高效运行。
{"title":"LiveWeb: A Sensorweb Portal for Sensing the World in Real-Time","authors":"Xiaogang Yang,&nbsp;Wenzhan Song,&nbsp;Debraj De","doi":"10.1016/S1007-0214(11)70068-2","DOIUrl":"10.1016/S1007-0214(11)70068-2","url":null,"abstract":"<div><p>A state-of-the-art <em>sensorweb</em> is a global observation system for varied sensory phenomena from the physical world and the cyber world. This paper presents the architecture, design, and application of a <em>sensorweb</em> service portal called the <em>LiveWeb</em>. This portal has been published on the Internet and is used by researchers, students, and also other communities. This system has been used to represent and monitor real-time physical sensor data and cyber activities from ubiquitous sources. <em>LiveWeb</em> meets its goal of providing an efficient and robust sensor information oriented web service, enabled with real-time data representation and notification. Living in the current world with the immense magnitude of information, it is important to keep different communities updated and informed with their context specific data. There are search engines available in the Internet to find relatively static items, but not to observe the events in real-time. In addition, mostly the sensed data and events have meaning only when accompanied with corresponding geographic information. <em>LiveWeb</em> is an effective and efficient sensorweb service, that tries to fulfill the aforementioned requirements. The <em>LiveWeb</em> system consists of three main components: (a) special features of a PHP web application, (b) a Java background processing program, and (c) a database. It is a robust system and is currently running efficiently under the environment of Ubuntu 6.10, Apache 2.0, PHP 5.0, JAVA 1.60, and MySQL 1.6.</p></div>","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70068-2","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68032355","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
LaConf: A Localized Address Autoconfiguration Scheme for Wireless Ad Hoc Networks LaConf:无线自组织网络的本地化地址自动配置方案
1区 计算机科学 Pub Date : 2011-10-01 DOI: 10.1016/S1007-0214(11)70071-2
Xu Li , Yanli Deng , Amiya Nayak , Ivan Stojmenovic , Venkat Narasimhan

We propose a localized address autoconfiguration (LaConf) scheme for wireless ad hoc networks. Address allocation information is maintained on the network border nodes, called addressing agents (AAs), which are locally identified by a geographic routing protocol GFG (Greedy-FACE-Greedy). When a node joins the network, it acquires an address from a neighboring AA (if any exists) by local communication or from the head AA (a geographic extreme AA) by GFG-based multi-hop communication. A Geographic Hash Table (GHT) is adopted for duplicate address detection. Each address is hashed to a unique location in the network field, and the associated assignment information is stored along the face perimeter enclosing that location (in the planar graph). When a node receives an address assignment, it consults with the perimeter nodes around the hash location of the assigned address about any conflicts. AAs detect network partitions and merger locally according to neighborhood change and trigger AA re-selection and network re-configuration (if necessary). We propose to apply a Connected Dominating Set (CDS) to improve the performance. We also evaluate LaConf through simulation using different planar graphs.

提出了一种无线自组织网络的局部地址自动配置(LaConf)方案。地址分配信息维护在网络边界节点上,称为寻址代理(addressing agent, AAs),这些节点由地理路由协议GFG (Greedy-FACE-Greedy)在本地标识。当一个节点加入网络时,它通过本地通信或基于gfg的多跳通信从头部AA(地理极端AA)获取地址(如果有)。采用地理哈希表(GHT)进行重复地址检测。每个地址都被散列到网络字段中的唯一位置,并且相关的赋值信息沿着包围该位置的面周长(在平面图中)存储。当一个节点接收到一个地址分配时,它会与所分配地址的散列位置周围的周边节点协商任何冲突。AA根据邻居的变化检测网络分区并在本地合并,触发AA重新选择和网络重新配置(如果需要)。我们建议使用连通支配集(CDS)来提高性能。我们还利用不同的平面图对LaConf进行了仿真评价。
{"title":"LaConf: A Localized Address Autoconfiguration Scheme for Wireless Ad Hoc Networks","authors":"Xu Li ,&nbsp;Yanli Deng ,&nbsp;Amiya Nayak ,&nbsp;Ivan Stojmenovic ,&nbsp;Venkat Narasimhan","doi":"10.1016/S1007-0214(11)70071-2","DOIUrl":"10.1016/S1007-0214(11)70071-2","url":null,"abstract":"<div><p><span>We propose a localized address autoconfiguration (LaConf) scheme for wireless ad hoc networks. Address allocation information is maintained on the network border nodes, called addressing agents (AAs), which are locally identified by a geographic routing protocol GFG (Greedy-FACE-Greedy). When a node joins the network, it acquires an address from a neighboring AA (if any exists) by local communication or from the head AA (a geographic extreme AA) by GFG-based multi-hop communication. A Geographic </span>Hash Table (GHT) is adopted for duplicate address detection. Each address is hashed to a unique location in the network field, and the associated assignment information is stored along the face perimeter enclosing that location (in the planar graph). When a node receives an address assignment, it consults with the perimeter nodes around the hash location of the assigned address about any conflicts. AAs detect network partitions and merger locally according to neighborhood change and trigger AA re-selection and network re-configuration (if necessary). We propose to apply a Connected Dominating Set (CDS) to improve the performance. We also evaluate LaConf through simulation using different planar graphs.</p></div>","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70071-2","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68032540","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Multi-Axis Projection Based Giant Component Formation in Random Unit-Disk Graphs 随机单元磁盘图中基于多轴投影的巨分量形成
1区 计算机科学 Pub Date : 2011-10-01 DOI: 10.1016/S1007-0214(11)70073-6
Pengfei Hu , Kai Xing , Liusheng Huang , Yang Wang , Dapeng Wang , Pei Li

This paper proposes a multi-axis projection (MAP) based giant component formation strategy via the Maximal Independent Set (MIS) in a random unit-disk graph. We focus on the problem of virtual backbone construction in wireless ad hoc and sensor networks, where the coverage areas of the nodes are disks with identical radii. In the simulation, we show that the MAP-based giant component has the ability to connect most nodes and serves as a backbone in the network. The algorithm is localized and may play an important role in efficiently constructing a virtual backbone for ad hoc and sensor networks.

本文提出了一种基于多轴投影(MAP)的随机单元磁盘图的最大独立集(MIS)巨分量形成策略。研究了无线自组网和传感器网络中节点覆盖区域为半径相同的磁盘的虚拟主干网构建问题。在仿真中,我们证明了基于map的巨型组件具有连接大多数节点的能力,并在网络中充当骨干。该算法具有一定的局域性,对于有效地构建自组网和传感器网络的虚拟骨干网具有重要作用。
{"title":"Multi-Axis Projection Based Giant Component Formation in Random Unit-Disk Graphs","authors":"Pengfei Hu ,&nbsp;Kai Xing ,&nbsp;Liusheng Huang ,&nbsp;Yang Wang ,&nbsp;Dapeng Wang ,&nbsp;Pei Li","doi":"10.1016/S1007-0214(11)70073-6","DOIUrl":"10.1016/S1007-0214(11)70073-6","url":null,"abstract":"<div><p>This paper proposes a multi-axis projection (MAP) based giant component formation strategy via the Maximal Independent Set (MIS) in a random unit-disk graph. We focus on the problem of virtual backbone construction in wireless ad hoc and sensor networks, where the coverage areas of the nodes are disks with identical radii. In the simulation, we show that the MAP-based giant component has the ability to connect most nodes and serves as a backbone in the network. The algorithm is localized and may play an important role in efficiently constructing a virtual backbone for ad hoc and sensor networks.</p></div>","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70073-6","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68032352","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lightweight and Compromise Resilient Storage Outsourcing with Distributed Secure Accessibility in Mobile Cloud Computing 移动云计算中轻量级和折衷弹性存储外包与分布式安全可访问性
1区 计算机科学 Pub Date : 2011-10-01 DOI: 10.1016/S1007-0214(11)70070-0
Wei Ren , Linchen Yu , Ren Gao , Feng Xiong

Mobile Cloud Computing usually consists of front-end users who possess mobile devices and back-end cloud servers. This paradigm empowers users to pervasively access a large volume of storage resources with portable devices in a distributed and cooperative manner. During the period between uploading and downloading files (data), the privacy and integrity of files need to be guaranteed. To this end, a family of schemes are proposed for different situations. All schemes are lightweight in terms of computational overhead, resilient to storage compromise on mobile devices, and do not assume that trusted cloud servers are present. Corresponding algorithms are proposed in detail for guiding off-the-shelf implementation. The evaluation of security and performance is also extensively analyzed, justifying the applicability of the proposed schemes.

移动云计算通常由拥有移动设备的前端用户和后端云服务器组成。这种范例使用户能够以分布式和协作的方式使用便携式设备普遍访问大量存储资源。在上传和下载文件(数据)的过程中,需要保证文件的私密性和完整性。为此,针对不同的情况提出了一系列方案。就计算开销而言,所有方案都是轻量级的,对移动设备上的存储折衷具有弹性,并且不假设存在可信的云服务器。详细地提出了相应的算法,以指导现成的实现。对安全性和性能的评估也进行了广泛的分析,证明了所提出方案的适用性。
{"title":"Lightweight and Compromise Resilient Storage Outsourcing with Distributed Secure Accessibility in Mobile Cloud Computing","authors":"Wei Ren ,&nbsp;Linchen Yu ,&nbsp;Ren Gao ,&nbsp;Feng Xiong","doi":"10.1016/S1007-0214(11)70070-0","DOIUrl":"10.1016/S1007-0214(11)70070-0","url":null,"abstract":"<div><p>Mobile Cloud Computing usually consists of front-end users who possess mobile devices and back-end cloud servers. This paradigm empowers users to pervasively access a large volume of storage resources with portable devices in a distributed and cooperative manner. During the period between uploading and downloading files (data), the privacy and integrity of files need to be guaranteed. To this end, a family of schemes are proposed for different situations. All schemes are lightweight in terms of computational overhead, resilient to storage compromise on mobile devices, and do not assume that trusted cloud servers are present. Corresponding algorithms are proposed in detail for guiding off-the-shelf implementation. The evaluation of security and performance is also extensively analyzed, justifying the applicability of the proposed schemes.</p></div>","PeriodicalId":60306,"journal":{"name":"Tsinghua Science and Technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1016/S1007-0214(11)70070-0","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"68032353","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 69
期刊
Tsinghua Science and Technology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1