• Title/Summary/Keyword: Node deployment

Search Result 147, Processing Time 0.026 seconds

A Hierarchical Cluster Tree Based Address Assignment Method for Large and Scalable Wireless Sensor Networks (대규모 무선 센서 네트워크를 위한 계층적 클러스터 트리 기반 분산 주소 할당 기법)

  • Park, Jong-Jun;Jeong, Hoon;Hwang, So-Young;Joo, Seong-Soon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.12B
    • /
    • pp.1514-1523
    • /
    • 2009
  • It is well known that the current wireless sensor networks addressing methods do not work efficiently in networks more than a few hundred nodes. A standard protocol in ZigBee-Standard feature in ZigBee 2007 gives balanced tree based address assignment method with distributed manner. However, it was limited to cover less than hundreds of sensor nodes due to the wasteful use of available address space, because composed sensor networks usually make an unbalanced tree topology in the real deployment. In this paper, we proposed the hierarchical cluster tree based address assignment method to support large and scalable networks. This method provides unique address for each node with distributed manner and supports hierarchical cluster tree on-demand. Simulation results show that the proposed method reduces orphan nodes due to the address exhaustion and supports larger network with limited address space compared with the ZigBee distributed address assignment method defined in ZigBee-Standard feature in ZigBee 2007.

A Secure Energy-Efficient Routing Scheme Using Distributed Clustering in Wireless Sensor Networks (무선 센서 네트워크에서 분산 클러스터링을 이용한 안전한 에너지 효율적인 라우팅 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.16 no.5
    • /
    • pp.3-9
    • /
    • 2016
  • The wireless sensor networks have become an economically viable monitoring solution for a wide variety of civilian and military applications. The main challenge in wireless sensor networks is the secure transmission of information through the network, which ensures that the network is secure, energy-efficient and able to identify and prevent intrusions in a hostile or unattended environment. In that correspondence, this paper proposes a distributed clustering process that integrates the necessary measures for secure wireless sensors to ensure integrity, authenticity and confidentiality of the aggregated data. We use the notion of pre-distribution of symmetric and asymmetric keys for a secured key management scheme, and then describe the detailed scheme which each sensor node within its cluster makes use of the pre-distribution of cryptographic parameters before deployment. Finally, we present simulation results for the proposed scheme in wireless sensor network.

An One-To-One K-Shortest Path Algorithm Considering Vine Travel Pattern (덩굴망 통행패턴을 고려한 One-To-One 다경로알고리즘)

  • Lee, Mee-Young;Yu, Ki-Yun;Kim, Jeong-Hyun;Shin, Seong-Il
    • Journal of Korean Society of Transportation
    • /
    • v.21 no.6
    • /
    • pp.89-99
    • /
    • 2003
  • Considering a path represented by a sequence of link numbers in a network, the vine is differentiated from the loop in a sense that any link number can be appeared in the path only once, while more than once in the loop. The vine provides a proper idea how to account for complicated travel patterns such as U-turn and P-turn witnessed nearby intersections in urban roads. This paper proposes a new algorithm in which the vine travel pattern can be considered for finding K number of sequential paths. The main idea of this paper is achieved by replacing the node label of the existing Yen's algorithm by the link label technique. The case studies show that the algorithm properly represent the vine travel patterns in searching K number of paths. A noticeable result is that the algorithm may be a promising alternative for ITS deployment by enabling to provide reasonable route information including perceived traveler costs.

Security Mechanism for Firewall Traversal in Mobile IP (안전한 방화벽 Traversal을 제공하는 Mobile IP의 보안 메커니즘)

  • Jin, Min-Jeong;Park, Jung-Min;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.11-20
    • /
    • 2004
  • Mobile IP is designed to provide IP services to roaming nodes. Mobile users take advantage of this protocol to obtain the services as if they were connected to their home network. In many cases mobile users is connected through a wireless link and is protected by corporation's firewall in virtual Private network. In order to have a successful deployment of Mobile IP as an extension of a private network, security services should be provided as if the mobile node were attached to its home network. In this paper, we propose the security mechanism of combining Mobile IP and IPSec tunnels, which can provide secure traversal of firewall in a home network. The simulation results show that the proposed mechanism provides the secure and efficient communication.

Time Synchronization with Oceanic Movement Pattern in Underwater Wireless Networks (해수운동의 특성을 활용한 수중 무선 네트워크 시각 동기화)

  • Kim, Sungryul;Park, Seongjin;Yoo, Younghwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.5
    • /
    • pp.486-496
    • /
    • 2013
  • Time synchronization in underwater environment is challenging due to high propagation delay and mobility of sensor nodes. Previous researches do not consider practical issues affecting on the accuracy of time synchronization such as high-channel access delay and relative position between sensor nodes. Also, those protocols using bidirectional message exchange shorten the network lifetime and decrease the network throughput because numerous transmission, reception and unnecessary overhearing can be occurred. Therefore, in our research, we suggest enhanced time synchronization based on features of underwater environment. It controls the instant of transmission by exploiting the feature of an oceanic movement and node deployment. Moreover, the protocol uses more accurate time information by removing channel access delay from the timestamp. The proposed scheme is also practical on the underwater sensor network requiring low-power consumption because the scheme conducts time-synchronization with smaller transmission and reception compared with previous works. Finally, simulation results show that the proposed protocol deceases time error by 2.5ms and 0.56ms compared with TSHL and MU-Sync respectively, reducing energy consumption by 68.4%.

Simulator for Performance Analysis of Wireless Network based on Microsoft Windows Operating Systems (MS 윈도우즈 운영체제 기반의 무선 네트워크 성능 분석 시뮬레이터의 설계 및 구현)

  • Choi, Kwan-Deok;Jang, Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.155-162
    • /
    • 2010
  • To ensure accurate measurements of wireless network performance, it should be collected real-time data which are transmitted between a large number of nodes in the actual network environment. Therefore, it is necessary to develop simulation tool for finding optimal network system design method such as media access control, routing technique, ad-hoc algorithm of node deployment while overcoming spatial and temporal constraints. Our research attempts to provide an improved architecture and design method of simulation tool for wireless network is an application of multi-threading technique in these issues. We finally show that usability of the proposed simulator by comparing results derived from same test environment in the wireless LAN model of our simulator and widely used network simulation package, NS-2.

A Routing Method Considering Sensed Data in Wireless Sensor Networks (무선 센서 네트워크에서 데이터 센싱을 고려한 라우팅 기법)

  • Song, Chang-Young;Lee, Sang-Won;Cho, Seong-Soo;Kim, Seong-Ihl;Won, Young-Jin;Kang, June-Gill
    • 전자공학회논문지 IE
    • /
    • v.47 no.1
    • /
    • pp.41-47
    • /
    • 2010
  • It is very important to prolong the lifetime of wireless sensor networks by using their limited energy efficiently, since it is not possible to change or recharge the battery of sensor nodes after deployment. LEACH protocol is a typical routing protocol based on the clustering scheme for the efficient use of limited energy. It is composed of a few clusters, which consist of head nodes and member nodes. Though LEACH starts from the supposition that all nodes have data transferred to a head, there must be some nodes having useless data in actual state. In this paper we propose a power saving scheme by making a member node dormant if previous sensed data and current data is same. We evaluate the performance of the proposed scheme in comparison with original clustering algorithms. Simulation results validate our scheme has better performance in terms of the number of alive nodes as time evolves.

Virtual Network Mapping Algorithm for Minimizing Piecewise Linear Cost Function (Piecewise Linear 비용함수의 최소화를 위한 가상 네트워크 매핑 알고리즘)

  • Pyoung, Chan-kyu;Baek, Seung-jun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.6
    • /
    • pp.672-677
    • /
    • 2016
  • Development of Internet has been successfully inspired with extensive deployment of the network technology and application. However, increases in Internet usage had caused a lot of traffic overload in these days. Thus, we need a continuous research and development on the network virtualization for effective resource allocation. In this paper, we propose a minimal cost virtual network mapping algorithm using Piecewise Linear Cost Function. We exploited an algorithm with Linear Programming and D-VINE for node mapping, and Shortest Path Algorithm based on linear programming solution is used for link mapping. In this way, we compared and analyzed the average cost for arrival rate of VN request with linear and tree structure. Simulation results show that the average cost of our algorithm shows better efficiency than ViNEyard.

Detecting Jamming Attacks in MANET (MANET에서의 전파방해 공격 탐지)

  • Shrestha, Rakesh;Lee, Sang-Duk;Choi, Dong-You;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.3
    • /
    • pp.482-488
    • /
    • 2009
  • Mobile Ad-hoc Networks provide communication without a centralized infrastructure, which makes them suitable for communication in disaster areas or when quick deployment is needed. On the other hand, they are susceptible to malicious exploitation and have to face different challenges at different layers due to its open Ad-hoc network structure which lacks previous security measures. Denial of service (DoS) attack is one that interferes with the radio transmission channel causing a jamming attack. In this kind of attack, an attacker emits a signal that interrupts the energy of the packets causing many errors in the packet currently being transmitted. In harsh environments where there is constant traffic, a jamming attack causes serious problems; therefore measures to prevent these types of attacks are required. The objective of this paper is to carry out the simulation of the jamming attack on the nodes and determine the DoS attacks in OPNET so as to obtain better results. We have used effective anomaly detection system to detect the malicious behaviour of the jammer node and analyzed the results that deny channel access by jamming in the mobile Ad-hoc networks.

Plat-Based Key Pre-Distribution Scheme in Sensor Network (센서네트워크에서 평면 그리드 기반의 키 선 분배 기법)

  • Maeng, Young-Jae;Mohaisen, Abedelaziz;Lee, Kyung-Hee;Nyang, Dae-Hun
    • The KIPS Transactions:PartC
    • /
    • v.15C no.1
    • /
    • pp.1-8
    • /
    • 2008
  • The security of wireless sensor networks is a challenging research area where the resources constraints are a bottleneck for any successful security design. Due to their computational feasibility, symmetric key algorithms that require key pre-distribution are more desirable for use in these networks. In the pre-distribution scheme, keys or keying materials are assigned to each node prior deployment to guarantee a secure communication within the entire network. Though several works are introduced on this issue, yet the connectivity and resiliency are imperfectly handled. In this paper, we revisit the grid based key pre-distribution scheme aiming to improve the connectivity, introduce a higher resiliency level, simplify the logic of key establishment and maintain same level of used of resources usage. The core of our modification relies on introducing the novel plat-based polynomial assignment and key establishment mechanism. To demonstrate the advantageous properties of our scheme over the revisited one, details of consumed resources, resulting connectivity, security and comparisons with relevant works are introduced.