• 제목/요약/키워드: Resource-constrained devices

검색결과 75건 처리시간 0.022초

Improved Routing Metrics for Energy Constrained Interconnected Devices in Low-Power and Lossy Networks

  • Hassan, Ali;Alshomrani, Saleh;Altalhi, Abdulrahman;Ahsan, Syed
    • Journal of Communications and Networks
    • /
    • 제18권3호
    • /
    • pp.327-332
    • /
    • 2016
  • The routing protocol for low-power and lossy networks (RPL) is an internet protocol based routing protocol developed and standardized by IETF in 2012 to support a wide range of applications for low-power and lossy-networks (LLNs). In LLNs consisting of resource-constrained devices, the energy consumption of battery powered sensing devices during network operations can greatly impact network lifetime. In the case of inefficient route selection, the energy depletion from even a few nodes in the network can damage network integrity and reliability by creating holes in the network. In this paper, a composite energy-aware node metric ($RER_{BDI}$) is proposed for RPL; this metric uses both the residual energy ratio (RER) of the nodes and their battery discharge index. This composite metric helps avoid overburdening power depleted network nodes during packet routing from the source towards the destination oriented directed acyclic graph root node. Additionally, an objective function is defined for RPL, which combines the node metric $RER_{BDI}$ and the expected transmission count (ETX) link quality metric; this helps to improve the overall network packet delivery ratio. The COOJA simulator is used to evaluate the performance of the proposed scheme. The simulations show encouraging results for the proposed scheme in terms of network lifetime, packet delivery ratio and energy consumption, when compared to the most popular schemes for RPL like ETX, hop-count and RER.

Energy-Efficient Algorithm for Assigning Verification Tasks in Cloud Storage

  • Xu, Guangwei;Sun, Zhifeng;Yan, Cairong;Shi, Xiujin;Li, Yue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권1호
    • /
    • pp.1-17
    • /
    • 2017
  • Mobile Cloud Computing has become a promising computing platform. It moves users' data to the centralized large data centers for users' mobile devices to conveniently access. Since the data storage service may not be fully trusted, many public verification algorithms are proposed to check the data integrity. However, these algorithms hardly consider the huge computational burden for the verifiers with resource-constrained mobile devices to execute the verification tasks. We propose an energy-efficient algorithm for assigning verification tasks (EEAVT) to optimize the energy consumption and assign the verification tasks by elastic and customizable ways. The algorithm prioritizes verification tasks according to the expected finish time of the verification, and assigns the number of checked blocks referring to devices' residual energy and available operation time. Theoretical analysis and experiment evaluation show that our algorithm not only shortens the verification finish time, but also decreases energy consumption, thus improving the efficiency and reliability of the verification.

저사양 마이크로 컨트롤러에서 ARX 경량 암호를 위한 효율적인 Rotation 구현 방법 연구 (A Study of Implementing Efficient Rotation for ARX Lightweight Block Cipher on Low-level Microcontrollers)

  • 김민우;권태경
    • 정보보호학회논문지
    • /
    • 제26권3호
    • /
    • pp.623-630
    • /
    • 2016
  • 이기종 기기가 상호 연결되어 통신하는 IoT 환경에서는 모든 기기가 일정한 보안 수준을 갖추어야 한다. 그러나 통신 계산 기능이 제약된 기기에서는 상대적으로 암호 알고리즘의 성능이 저하되어 최적화 또는 효율적인 구현 방법이 필요하다. 본 논문에서는 ARX 경량 블록 암호를 대상으로 레지스터를 고려한 효율적인 Rotation 구현 방법을 연구한다. 실제 기기를 이용한 성능 측정을 통해 수정된 Rotation의 효율성을 실증적으로 검증한다. 실험 결과, 수정된 Rotation이 이전보다 개선된 성능을 보여주었으며, 특히, 16비트 MSP 환경에서 실제 기기와 시뮬레이션 성능 측정 결과 사이에 유의한 차이가 있음을 발견하였다.

LCB: Light Cipher Block An Ultrafast Lightweight Block Cipher For Resource Constrained IOT Security Applications

  • Roy, Siddhartha;Roy, Saptarshi;Biswas, Arpita;Baishnab, Krishna Lal
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권11호
    • /
    • pp.4122-4144
    • /
    • 2021
  • In this fast-paced technological world, the Internet of Things is a ground breaking technology which finds an immense role in the present electronic world which includes different embedded sensors, devices and most other things which are connected to the Internet. The IoT devices are designed in a way that it helps to collect various forms of data from varied sources and transmit them in digitalized form. In modern era of IoT technology data security is a trending issue which greatly affects the confidentiality of important information. Keeping the issue in mind a novel light encryption strategy known as LCB is designed for IoT devices for optimal security. LCB exploits the benefits of Feistel structure and the architectural benefits of substitution permutation network both to give more security. Moreover, this newly designed technique is tested on (Virtex-7) XC7VX330T FPGA board and it takes much little area of 224 GE (Gate Equivalent) and is extremely fast with very less combinational path delay of 0.877 ns. An in-depth screening confirms the proposed work to promise more security to counter cryptographic attacks. Lastly the Avalanche Effect (AE) of LCB showed as 63.125% and 63.875% when key and plaintext (PT) are taken into consideration respectively.

Computational Analytics of Client Awareness for Mobile Application Offloading with Cloud Migration

  • Nandhini, Uma;TamilSelvan, Latha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.3916-3936
    • /
    • 2014
  • Smartphone applications like games, image processing, e-commerce and social networking are gaining exponential growth, with the ubiquity of cellular services. This demands increased computational power and storage from mobile devices with a sufficiently high bandwidth for mobile internet service. But mobile nodes are highly constrained in the processing and storage, along with the battery power, which further restrains their dependability. Adopting the unlimited storage and computing power offered by cloud servers, it is possible to overcome and turn these issues into a favorable opportunity for the growth of mobile cloud computing. As the mobile internet data traffic is predicted to grow at the rate of around 65 percent yearly, even advanced services like 3G and 4G for mobile communication will fail to accommodate such exponential growth of data. On the other hand, developers extend popular applications with high end graphics leading to smart phones, manufactured with multicore processors and graphics processing units making them unaffordable. Therefore, to address the need of resource constrained mobile nodes and bandwidth constrained cellular networks, the computations can be migrated to resourceful servers connected to cloud. The server now acts as a bridge that should enable the participating mobile nodes to offload their computations through Wi-Fi directly to the virtualized server. Our proposed model enables an on-demand service offloading with a decision support system that identifies the capabilities of the client's hardware and software resources in judging the requirements for offloading. Further, the node's location, context and security capabilities are estimated to facilitate adaptive migration.

영상 보안통신을 위한 적응적인 데이터 은닉 기술 (Adaptive Data Hiding Techniques for Secure Communication of Images)

  • 서영호;김수민;김동욱
    • 한국통신학회논문지
    • /
    • 제29권5C호
    • /
    • pp.664-672
    • /
    • 2004
  • 본 논문에서는 대용량의 대역폭을 이용한 무선 데이터통신 장치들이 널리 보급됨에 따라 사용자들은 영상과 비디오 같은 풍부한 대중매체를 다양한 환경에서 더욱 많이 사용하게 되었다. 최근 컨텐츠들은 유료화 형태로 서비스되고 있고 컨텐츠 자체가 개인의 정보를 담고 있어 통신의 보안성을 유지할 필요성이 있다. 그러나 많은 계산 양과 연산능력을 요구하는 기존의 보호 방식은 사용자원에 제약을 받는 이동통신 환경의 무선통신이나 내장형 기기들에는 적합하지 않다. 본 논문에서는 영상 데이터를 부분적으로 암호화하여 자원이 제한된 무선 통신에서 양방향으로 영상 데이터의 안전하고 효율적인 통신을 가능하게 하는 기술을 제안하고자 한다. 암호화 기법은 양자화를 통해 암호화 정보의 소실이 없으면서 영상의 압축비를 유지하기 위래서 양자화와 엔트로피 코딩 사이에서 수행되고 부대역의 선택, 데이터의 비트 선택, 그리고 데이터 비트 무작위 선택 둥의 3가지 데이터 선택 방법을 제안하여 사용한다. 제안된 방법으로 안전한 통신을 위해서 다수의 영상에 적용하였고 추가적으로 제안된 방법이 무선 환경에서 사용되었을 경우에 대한 효율성 여부와 암호화하는 데이터 양과 계산양의 상보적인 관계를 나타내었다. 영상에 대한 실험은 500가지 다양한 영상을 대상으로 수행하였는데 제안된 방법을 통한 암호화 율은 원 영상의 0.0244%에서 0.39%에 해당하고 암호화 된 영상의 PSNR(peak signal to noise ratios)은 7.5㏈에서 9.5㏈ 범위를 보였다. 또한, 시각적인 테스트를 통해서 적은 계산 양으로 높은 암호화 효율을 얻을 수 있음을 확인하였다.이하로 거의 아침을 먹지 않았다고 응답한 사람이 수학능력 평가점수가 가장 좋지 않았다. 한편 아침식사는 비만정도(BMI)에 영향을 주지 않는 것으로 나타났다. 6. 균형 잡힌 식사를 규칙적으로 하고 채소류와 과일, 콩류와 유제품 등을 매일 먹는 소위 식습관이 좋은 사람이 수학능력평가점수가 좋은 것으로 나타났다. 위의 결과로 볼 때 건강에 가장 중요한 식사라고 인식하고 있으나 결식률이 높은 아침 식사를 청소년들이 맛있게 할 수 있는 방안을 마련해야 할 것이다. 그리고 아침식사의 결식이 학생의 학업성취도와 무관하지 않음이 밝혀졌으므로 청소년의 아침결식에 대한 세부적인 연구조사와 이를 개선할 수 있는 학교 아침급식 프로그램 도입 등이 필요하다고 사료된다. 또한 결식은 건강에 대한 자신감에 큰 영향을 주는 것으로 나타났으므로 규칙적인 식사와 1일 3식에 대한 중요성을 인식시킬 수 있는 영양교육을 실시하여야 할 것이다. 균형 잡힌 식사를 규칙적으로 하고 채소류와 과일, 콩류와 유제품 등을 매일 먹는 소위 식습관이 좋은 사람이 수학능력평가점수가 좋은 것으로 나타난 반면 비만정도(BMI)에는 영향을 주지 않는 것으로 나타났으므로 청소년 각자의 식습관 및 식품 섭취에 대한 관심을 고취시킬 필요가 있다고 생각된다.d with an MR peak in the vicinity of the coercive field. The low-field tunnel-type MR characteristics of thin films deposited on different substrates originates from the behavior of grain

DABC: A dynamic ARX-based lightweight block cipher with high diffusion

  • Wen, Chen;Lang, Li;Ying, Guo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권1호
    • /
    • pp.165-184
    • /
    • 2023
  • The ARX-based lightweight block cipher is widely used in resource-constrained IoT devices due to fast and simple operation of software and hardware platforms. However, there are three weaknesses to ARX-based lightweight block ciphers. Firstly, only half of the data can be changed in one round. Secondly, traditional ARX-based lightweight block ciphers are static structures, which provide limited security. Thirdly, it has poor diffusion when the initial plaintext and key are all 0 or all 1. This paper proposes a new dynamic ARX-based lightweight block cipher to overcome these weaknesses, called DABC. DABC can change all data in one round, which overcomes the first weakness. This paper combines the key and the generalized two-dimensional cat map to construct a dynamic permutation layer P1, which improves the uncertainty between different rounds of DABC. The non-linear component of the round function alternately uses NAND gate and AND gate to increase the complexity of the attack, which overcomes the third weakness. Meanwhile, this paper proposes the round-based architecture of DABC and conducted ASIC and FPGA implementation. The hardware results show that DABC has less hardware resource and high throughput. Finally, the safety evaluation results show that DABC has a good avalanche effect and security.

Higher-Order Countermeasures against Side-Channel Cryptanalysis on Rabbit Stream Cipher

  • Marpaung, Jonathan A.P.;Ndibanje, Bruce;Lee, Hoon Jae
    • Journal of information and communication convergence engineering
    • /
    • 제12권4호
    • /
    • pp.237-245
    • /
    • 2014
  • In this study, software-based countermeasures against a side-channel cryptanalysis of the Rabbit stream cipher were developed using Moteiv's Tmote Sky, a popular wireless sensor mote based on the Berkeley TelosB, as the target platform. The countermeasures build upon previous work by improving mask generation, masking and hiding other components of the algorithm, and introducing a key refreshment scheme. Our contribution brings improvements to previous countermeasures making the implementation resistant to higher-order attacks. Four functional metrics, namely resiliency, robustness, resistance, and scalability, were used for the assessment. Finally, performance costs were measured using memory usage and execution time. In this work, it was demonstrated that although attacks can be feasibly carried out on unprotected systems, the proposed countermeasures can also be feasibly developed and deployed on resource-constrained devices, such as wireless sensors.

자원이 제약된 디바이스에서 효율적인 타원 멀티 스칼라 곱셈의 구현을 위한 유연한 접근 (A Flexible Approach for Elliptic Multi-Scalar Multiplication on Resource-constrained Devices)

  • 서석충;김형찬
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2006년도 하계학술대회
    • /
    • pp.361-364
    • /
    • 2006
  • Elliptic Curve Cryptosystem (ECC)은 작은 키 크기로 인하여 스마트카드, 센서 모트와 같은 메모리, 컴퓨팅 능력이 제약된 디바이스에서 사용하기에 적합하다. 본 논문에서는 이러한 디바이스에서 타원 곡선 서명 알고리즘 (ECDSA) 검증(Verification)의 주된 계산인 멀티 스칼라 곱셈을(multi-scalar multiplication) 효율적으로 구현하기 위한 알고리즘을 제안한다. 제안 알고리즘은 어떠한 메모리 크기에서도 적용 가능할 뿐만 아니라 해당 메모리 크기에서 최적의 효율성을 제공한다. 또한 스칼라 리코딩 (Scalar receding) 과정이 table lookup을 사용하지 않고 on-the-fly 하게 진행되기 때문에 기존의 다른 알고리즘에 비하여 더욱 메모리를 절약할 수 있다. 실험을 통하여 제안 알고리즘의 성능을 메모리 사용량, 효율성 측면에서 분석한다.

  • PDF

Four Anchor Sensor Nodes Based Localization Algorithm over Three-Dimensional Space

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제10권4호
    • /
    • pp.349-358
    • /
    • 2012
  • Over a wireless sensor network (WSN), accurate localization of sensor nodes is an important factor in enhancing the association between location information and sensory data. There are many research works on the development of a localization algorithm over three-dimensional (3D) space. Recently, the complexity-reduced 3D trilateration localization approach (COLA), simplifying the 3D computational overhead to 2D trilateration, was proposed. The method provides proper accuracy of location, but it has a high computational cost. Considering practical applications over resource constrained devices, it is necessary to strike a balance between accuracy and computational cost. In this paper, we present a novel 3D localization method based on the received signal strength indicator (RSSI) values of four anchor nodes, which are deployed in the initial setup process. This method provides accurate location estimation results with a reduced computational cost and a smaller number of anchor nodes.