Broadcast Authentication for Wireless Sensor Networks Using Nested Hashing and the Chinese Remainder Theorem

Size: px
Start display at page:

Download "Broadcast Authentication for Wireless Sensor Networks Using Nested Hashing and the Chinese Remainder Theorem"

Transcription

1 Sensors 2010, 10, ; do: /s OPEN CCESS sensors ISSN rtcle roadcast uthentcaton for Wreless Sensor Networks Usng Nested Hashng and the Chnese Remander Theorem Mohamed Hamdy Eldefrawy 1, Muhammad Khurram Khan 1, *, Khaled lghathbar 1, 2 and Eun-Suk Cho Center of Excellence n Informaton ssurance (CoEI), Kng Saud Unversty, PO ox 92144, Ryadh 11653, Saud raba; E-Mals: meldefrawy@ksu.edu.sa (M.H.E.); kalghathbar@ksu.edu.sa (K..) Informaton Systems Department, College of Computer and Informaton Scences, Kng Saud Unversty, Saud raba Department of Multmeda, Hannam Unversty, 133 Oeong-dong, Daedeok-gu, Daeeon , Korea; E-Mal: eunsukk@empal.com (E.S.C.) * uthor to whom correspondence should be addressed; E-Mal: mkhurram@ksu.edu.sa; Tel.: Receved: 23 July 2010; n revsed form: 23 ugust 2010 / ccepted: 6 September 2010 / Publshed: 17 September 2010 bstract: Secure broadcastng s an essental feature for crtcal operatons n wreless sensor network (WSNs). However, due to the lmted resources of sensor networks, verfyng the authentcty for broadcasted messages s a very dffcult ssue. µtesl s a broadcast authentcaton protocol, whch uses network-wde loose tme synchronzaton wth one-way hashed keys to provde the authentcty verfcaton. However, t suffers from several flaws consderng the delay tolerance, and the chan length restrcton. In ths paper, we propose a protocol whch provdes broadcast authentcaton for wreless sensor networks. Ths protocol uses a nested hash chan of two dfferent hash functons and the Chnese Remander Theorem (CRT). The two dfferent nested hash functons are employed for the seed updatng and the key generaton. Each sensor node s challenged ndependently wth a common broadcastng message usng the CRT. Our algorthm provdes forward and non-restrcted key generaton, and n addton, no tme synchronzaton s requred. Furthermore, recevers can nstantly authentcate packets n real tme. Moreover, the comprehensve analyss shows that ths scheme s effcent and practcal, and can acheve better performance than the µtesl system.

2 Sensors 2010, Keywords: wreless sensor network; authentcated broadcast; nested hashng chans; Chnese Remander Theorem 1. Introducton chevng broadcast securty s a must for wreless sensor networks; hence t s necessary for the base staton to broadcast commands and data to sensor nodes. Wthout secure communcaton, sensors may be nvolved n ncorrect operatons and can t meet the network requrements. The current securty solutons for wred and wreless networks cannot be utlzed for a wreless sensor network because of the energy, memory and computaton restrctons of the latter. These lmtatons make the desgn and operaton completely dssmlar to those of regular wreless networks. roadcast authentcaton based on asymmetrc key cryptography cannot deal wth the lmted resource constrans. Symmetrc key cryptography and hash functons are cheaper n ther computatonal requrements and are more wdely utlzed n sensor networks [1,2]. WSNs broadcast authentcaton was frst covered by TESL [3], and µtesl [4] that provdes the asymmetrc cryptographc property of authentcated broadcast through delayed dsclosng (tme-varyng) of symmetrc keys. The base-staton nstalls a key chan by repeatedly applyng a one way hash functon (OWHF) to an ntal random value, called seed. The chan constructon allows nodes to verfy the authentcty of the dsclosed keys. Loosely tme synchronzed and MC (Message uthentcaton Code) generatons are requred. Revelaton of sesson keys by the base-staton s delayed, thus allowng nodes to verfy the key valdty. Multlevel µtesl [5] s proposed to reduce the need to rentalze the network by mplementng multple levels of key chans, n whch hgh-level keys are used to communcate root-keys (or commtments) for low-level chans, whch are used n turn for broadcast authentcaton as n standard µtesl. Network lfetme s extended. Sgnfcant computaton and storage are requred. Recevers can t deal wth the receved messages nstantly and have to store them wthn one or several tme ntervals. Consderng the broadcastng of urgent messages lke alerts and alarms; the TESL famly has great shortcomngs n dealng wth such matters. Furthermore, the delayed authentcaton can be subect to Denal-of-Servces (DoS) attacks. Merkle tree utlzaton [6] was ntroduced to overcome ths shortage n bandwdth and storage resources utlzaton. TIK [7] was proposed to acheve mmedate authentcaton based on senstve tme synchronzaton between the snk and the recevng nodes. However, ths technque s not sutable for WSNs, as mentoned by ts nventors. Sensor nodes have a lmted battery lfe, whch can make usng asymmetrc key technques mpractcal as they use much more energy for ther mathematcal calculatons. We propose a new algorthm that uses two dfferent types of hash functons, whch come wth a nested chan and the Chnese Remnder Theorem n order to get a common broadcastng message. The resultng chan provdes the forwardness and the nfnteness, and no process restartng s requred. The proposed protocol s compared wth others n terms of ts computatonal cost and securty attrbutes. The rest of ths paper s organzed as follows: Secton 2 dscusses the related work, Secton 3 dscuses the requred attrbutes, Secton 4 proposes our new algorthm, Secton 5 evaluates our

3 Sensors 2010, scheme s performance, Secton 6 analyzes the securty attrbutes, and fnally Secton 7 concludes the paper. 2. Related Work The followng subsecton dscuses some of the schemes related to WSN authentcaton broadcastng. Ther effcency and shortcomngs accordng to the desrable securty attrbutes that wll be dscussed wll also be llustrated Lamport s Scheme Hash chans were frst proposed by Lamport [8]. They nvolve applyng a hash functon h ( ) N tmes to a seed ( s ) to form a hash chan of length N: The user calculates the -th key accordng to ths relaton: h ( s), h ( s),, h N ( s), h N ( s ) (1) k ( s) = h N ( s ) (2) The host authentcates the user by checkng that the followng equalty holds: 1 = N + h k ( s) h ( s ) (3) t where the value h N +1 (s) s already saved n the host system s fle from the prevous -th authentcaton. fter any successful authentcaton, the system password fle s updated wth the new key. Ths scheme has a lmtaton on the number of authentcatons, so that after reachng N authentcatons, a process restart s requred. In addton, t s vulnerable to an opponent who sends small challenge values to users that respond wth the chan ntal values [9]. Ths attack can be referred to as a small challenge attack. lso, the users are charged wth computatonal processes through the ntalzaton phase, whch makes the system unsutable for WSNs cakc et al. s Scheme The nfnte length hash chans (ILHC) proposed by [10] use a publc-key algorthm,, to produce a forward and nfnte one way functon (OWF). cakc et al. utlzed RS [11], where d s the prvate key and e s the publc key. The OTP orgnatng from ntal nput s usng the RS publc-key algorthm for the -th authentcaton s: k ( s) = s, d (4) and the verfcaton of the -th key s done by: k, 1 s = k e (5) ncreasng the number of cascaded exponentatons ncreases the computatonal complexty, makng ths algorthm very dffcult to mplement n lmted computaton devces [12].

4 Sensors 2010, Chnese Remander Theorem (CRT) If the ntegers n1, n2,, n k are par-wse relatvely prme, then the system of smultaneous congruence: x r mod n 1 1 x r mod n 2 2 x r mod n k k (6) has a unque soluton: 1 = k = 1 x r N N mod N where; 2.4. TESL Famly roadcast uthentcaton = k N n (7) N =1 N = n 1 1mod N N n (9) Tmed Effcent Stream Loss-tolerant uthentcaton (TESL) [3] s a multcast stream authentcaton protocol. Keys used to authentcate the -th message s dsclosed along wth ( + 1)-th message. µtesl [4] provdes authentcaton for data broadcasts, and requres that base staton and sensor nodes be loosely tme synchronzed. ccordng to Lamport s scheme, a base staton (S) randomly selects the last key k n, the chan seed, and apples a one-way publc functon h ( ) to generate the rest of keys: k0, k1,, k n 1 as k = h( k +1 ). Gven k, every sensor node can generate the sequence k 0, k 1,, k n 1. However, gven k, no one can generate k + 1. t -th tme slot, S sends an authentcated message MCk ( message ). Sensor nodes store the message tll the verfcaton key n the ( + 1)-th tme slot s dsclosed. Sensor nodes verfy dsclosed key k+ 1by usng key k as k = h( k +1 ). In µtesl, nodes are requred to store a message untl the authentcaton key s dsclosed. Ths operaton may create storage problems, and encourages DoS types of attacks. µtesl has been expanded to Mult-level µtesl [4] by smplfyng the key dstrbuton phase and ntroducng a new concept of a mult-level key chan generaton usng pseudo-random functons that mproves the protocol effcency. Mult-level µtesl reduces the need to rentalze the network (although re-ntalzaton s stll requred) by mplementng multple levels of key chans, n whch hgh-level keys are used to communcate root-keys (or commtments) for low-level chans whch are used n turn for broadcast authentcaton as n standard µtesl. The chans are further connected n that each root-key s derved from the correspondng hgh-level chan usng another pseudo-random functon. Network lfetme s extended many tmes over, but t s stll lmted. problem would result f a recever dropped a related commtment dstrbuton message ntalzng a new low-level chan; t would be unable to verfy any broadcast data receved durng ths entre lfetme of the chan tself. The data would stll be verfable eventually as the recever could use any later commtment dstrbuton message to reconstruct all the lost hgh-level keys and the correspondng chans. Ths would requre sgnfcant computaton and storage. (8)

5 Sensors 2010, CRT roadcast uthentcaton The scheme proposed n [13] s dvded nto three phases: Dstrbuton, Message Sgnng, and fnally Message uthentcaton phase. efore deployment all nodes are loaded wth the chan seed, k n, the OWHF h ( ), and two dfferent modules values, n and n for the CRT. When the S needs to broadcast a message m to sensor nodes for the -th sesson, S calculates the MC of the message m usng k to get M = MCk ( m ). fter that S cpher k and M usng the two secrets values n and n through the CRT to get: U k mod n and U M mod n, then t broadcast U. Upon the occurrence of U recepton by sensor nodes, they recover k from U, and then apply the OWHF ( ) k = h k where k s the last authentc key that sensor nodes have receved. Fnally, to verfy the message ntegrty, the sensor nodes compute the correspondng MC usng k of the receved message and then compare the result. Unfortunately, ths scheme also has a length restrcton consderng the use of a backward hashng chan to generate keys. 3. Requred ttrbutes h, to check Here we lst a number of desrable securty attrbutes for authentcated broadcast: 3.1. Data Integrty Data ntegrty ensures that data has not been altered by unauthorzed enttes Data Orgn uthentcaton Data Orgn uthentcaton guarantees the orgn of data. It s a fundamental step n achevng entty authentcaton n protocols as well as establshng keys. We may say that data orgn authentcaton mples data ntegrty. So t s not possble to acheve data ntegrty wthout data orgn authentcaton Freshness Packets that have been captured and replayed at a later tme should be gnored by the sensor nodes Delay Tolerance No tme synchronzaton should be requred n the system for data verfcaton. Each packet must be verfable wthout havng to wat for addtonal data Confdentalty Confdentalty ensures that data s only avalable to those authorzed to obtan t Denal-of-Servce ttack The denal of servce attack s an attempt to make a node resource unavalable to ts ntended users Small Challenge ttack Ths attack challenges the backward hashng wth small values to respond wth the chan ntal values.?

6 Sensors 2010, Lmtaton for an N tmes uthentcatons Process re-ntalzaton after N of authentcatons s necessary. 4. Our pproach The basc dea of our scheme s to expand Lamport s scheme [8] wth some modfcatons that produce the desrable nfnteness and forwardness, avodng the use of publc key cryptography. The shortcomng of those two parameters, nfnteness and forwardness, causes the nsuffcency shown wth respect to the prevous work. Notaton h( ) h ( ) (, ) x ( ) Represents the frst hash functon Table 1. The Proposed Scheme Notaton. Represents the second hash functon Descrpton x y The nested hashng progress values for -th authentcaton y h h s Hashng the seed by h ( ) for x tmes followed by h ( ) hashng for y tmes for the -th sesson k Sesson key for the -th authentcaton x, y U P The encrypton of the concatenated message wth the sesson by the sesson key The podcasted packet for the -th authentcaton X The broadcasted chan ndexes, calculated by the CRT s The current seed crt s The next seed nxt Thus we need to ntegrate Lamport s scheme usng two dfferent one way hash functons, h ( ) and h ( ), one for the seed chan and the other for the sesson key s producton, as shown n Fgure 1. Fgure 1. Sesson key producton consderng a nested hash chan usng two dfferent hashes. 2 k2, = y y h h ( s ) ( ) k h h s 2 2 2,2 = h ( ) seed( s ) h 1 ( s ) h 2 ( s) h x ( s) 1 2 2,1 = k h h s h ( )

7 Sensors 2010, Key Pre-loadng Phase Each node n s loaded wth two unque CRT modules r and r. Those modules, regardng the all nodes, are relatvely prmes. lso all sensors are loaded wth key seed s and the two dfferent hash functons, h ( ) and h ( ). From the other way the base staton s loaded wth all ths nformaton consderng the all the CRT modules for all the network s nodes, the key seed s, and the two dfferent hash functons h ( ) and h ( ) Message uthentcaton. efore the broadcastng operaton, S has to do the followng: y x () Calculate the sesson key k h h ( s) x, y = for the -th authentcaton. () Encrypt the broadcasted message m concatenated wth the sesson key k, to get = E ( m ) U k k x, y x, y () Calculate the broadcasted chan ndexes, X, for the all N nodes consderng the CRT X x mod r n1 X y mod r X x mod r n1 n2 X y mod r X x mod r X y mod r X x mod r X y mod r The S constructs the broadcasted packet to be P { E ( m k ) X } all sensors uthentcaton Verfcaton. n2 nn nn k x, y x, y x y wth the sesson key (10) = and then broadcast t to Upon the recepton of P by the all sensors, they wll need to ensure that the broadcast packets come from the authentcated S. The verfcaton process s done as follows: () Each sensor node wll extract X to perform the module operaton to obtan the chan ndexes, e.g., n1 wll get x X mod rn and y X mod r n. 1 () fter gettng the chan ndexes, they wll perform the key generaton accordng to these ndexes y x k h h s. by usng the two dfferent hash functons to get ths x, = y () y decryptng kx, y 1 D U, sensors wll be able to get the message m and the sesson key k x, y.

8 Sensors 2010, (v) Then the sensor nodes need to compare the two sessons they have establshed and receved, f the comparson s postve, then sensor nodes wll recover the message. Otherwse the receved broadcast message has been altered. The message ntegrty also checked mplctly through the authentcaton verfcaton, that way tamperng wth U n a way of message modfcaton wll sequentally affect the receved sesson key. (v) fter the completon of one sesson, sensor nodes and S have to update the current seed to the next one: s = h x s (11) ( ) nxt crt Fgure 2. The Proposed roadcastng uthentcaton Scheme n Wreless Sensor Network. 5. Performance nalyss In ths secton, we are gong to analyze the performance of our algorthm wth respect to the storage and computatonal cost [14] Storage nalyss The storage complexty s the amount of memory (RM sze) requred to store securty credentals. The storage complexty affects the hardware prce of sensor nodes. Our proposal requres the base staton to save two keys for each sensor nodes to buld the conference X, two dfferent hash functons h ( ) and h ( ), and one seed s. Ths storage overhead s neglected to the base staton, snce the base staton regarded as resource-rch node. In the other way, sensor node n has to store two prvet keys r and r, and one seed s, each one of them s 160-bt. Ths tells us that the memory requred for credentals per module (RM) s bt = 480-bt = 60-bytes. Hash functons h ( ) and

9 Sensors 2010, h ( ) are mplemented, wrtten n nesc code for TnyOS, n approxmately 20 Kbyte of memory (ROM.) 5.2. Computaton nalyss Consderng the computatonal complexty, base staton has to buld the congruent equaton (10) to reach the chan ndexes for all sensors, X, also t has to perform two dfferent hash operatons to buld the sesson key k x, y ths computaton s affordable n the base staton. lternatvely sensor nodes have to do two dfferent modulo operaton and to perform the same two dfferent hash operatons accordng to h ( ) and h ( ). Ths also s very easy to the sensor nodes. Rather than the prevous technques whch use backward hash functons. Those prevous technques cost the sensor nodes to perform hashng operatons for many tmes, especally through the chan ntal values. Example: Consderng the chan length to be N = 1,000 the number of requred hash operaton consderng Lamport scheme wll be. (N + 1) (N/2) = 500,500. On the contrary the usage of nested hashng wll requre the sensors to perform 2 N hash operatons whch are equal to 2,000, accordng to our llustraton. Ths could show how the nested hashng usng two dfferent hash chans s very cheap, n a very smple way. Now, we consder the requred executon tme for a sensor node to calculate the sesson key y x k h h s. The utlzaton of the mcroprocessor Sparc(400) as the sensor nodes platform, wll x, = y ( ) gve us the followng: the requred tme to dgtze a plan text of sze 80 bytes usng MD5 wll cost us a = 39 µs and also, the requred tme to dgtze a plan text of sze 64 bytes usng SH-1 wll cost us b = 56 µs as shown n Table 2 [15], such that the total tme requred to calculate the sesson key y x k h h ( s ) s t exec = a x + b y. Consderng that the maxmum values for x and y are w = 10, x, = y hence t exec = 10( ) = 0.95 ms. Note we have consdered the worst case, hence we have consdered the largest nput plantext for the both two hash algorthms, but n fact the plan text sze wll be no more than 160-bts = 20-bytes, rather than the 80 bytes or 64 bytes. Table 2. Executon tmes [µs] for two dfferent hash algorthms, platforms and plantext szes [bytes]. lgorthm Sze tmega103 tmega128 M16C/10 StrongRM Xscale(400) Xscale(200) Sparc(440) MD5 0 5,863 1,466 1, :26 5,890 1,473 1, :80 10,888 2,722 2, SH ,249 3,812 2, ,781 3,945 5, ,107 7,777 10, However, the tme requred for ndvdual modulo operatons mod r and mod r for node n s tny compared to the calculaton of the two dfferent hash operatons.

10 Sensors 2010, Securty nalyss ccordng to the securty attrbutes we have mentoned above, we are gong to evaluate our approach: 6.1. Data Integrty n mplct check for data ntegrty has been provded. ny data modfcatons that could be done wll consequently affect the receved vector E ( m ) U k k x, y = whch wll be dscovered through the key checkng, by comparng the two sessons they have establshed and receved Data Orgn uthentcaton x, y Sendng an orgnal copy of the sesson key concatenated wth the message and then encryptng them wth the same key provdes the orgnalty authentcaton n a straghtforward way. No one has the ablty to P = E m k X except for the base-staton or an ntruder that has buld the broadcasted packet { } captured the entre congruence keys k x, y postvty authentcaton check consderng the all sensor nodes Freshness x, y r and r for all nodes. Ths broadcast message has to provde the Our proposal allows the base staton to challenge the sensor nodes wth unpredctable unformly dstrbuted values of (x, y ). ccordng to these values, and accordng to the seed updatng every sesson, new refreshed keys have been establshed every sesson, so the communcaton system has a new and refreshed sesson key, and prevous messages cannot be replayed. If we suppose that x and y can take one value of forward m values, the probablty of successfully guessng a challenge wll be the ont probablty of x and y, whch s equal to 1/m 2. We can refer to ths property as the ablty to resst predctable attacks Delay Tolerance Our proposed scheme provdes an nstant authentcaton. Every broadcasted packet contans the authentcaton nformaton for tself, ndependently of prevous and followng messages. The authentcaton process s done n the same sesson Confdentalty Confdentalty cannot be guaranteed f one or more nodes have been compromsed. If an ntruder acqures the ablty to capture one node or more he wll be able to solve the congruent equaton usng the captured node n congruent keys r and r. The CRT [13] algorthm also dd not cover ths property, furthermore the broadcasted messages are sent n the plan form wthout encrypton. ctually, regardng certan applcatons lke the broadcastng of urgent alert notfcatons and warnng systems need nstant message authentcaton rather than confdentalty.

11 Sensors 2010, Denal of Servce ttacks In µtesl scheme, the sensor nodes can t authentcate the receved message mmedately after recepton. The ntruder can send a large amount of forged messages to consume the sensor nodes buffer. The nstant authentcaton provded n our scheme, overcomes ths weakness. The authentcaton process s done n the same sesson ndependently of the prevous or the next sessons. Ths vulnerablty s overcome wthout resources an extra bandwdth or an extra storage memory lke [5] and [6] Lmtaton for an N tmes uthentcatons ll TESL famles and also CRT, use backward hash chan. The backward chan has a restrcton of an N tme for authentcatons; a process restart s requred after reachng ths number of authentcatons. Our algorthm utlzes a new technque of employng two nested and dfferent hash functons for the key producton. Ths technque uses forward hashng and has no need for process restartng after reachng any number of authentcatons Small Challenge ttack Utlzng a one way hash functon to construct a hashng chan n the backward fashon encourages a new knd of attack called small challenge attack. Ths type of attack dscloses the hash chan ntal values. These ntal values help the ntruder to extract the remanng chan values by hashng those ntal values. Our algorthm covers ths vulnerablty by the utlzaton of two dfferent and nested hash functons n the forward fashon, whch prevents ths knd of attack rute Force ttack The ablty of generatng a truly random sequence of key bts can defeat a brute force attack, as a brute force attack would have no way of dstngushng one key from the other. Relyng on the generaton of random number can mpede the brute force. The nested hashng progress random values for -th authentcaton (x, y ). play a great role n preventng ths type of attacks accordng to the entropy of ther random generaton. 7. Conclusons new wreless sensor network broadcast authentcaton scheme based on forward hashng usng two dfferent nested hashes and the Chnese Remnder Theorem (CRT) has been presented. The broadcastng messages are bult usng the congruence of the CRT. The two dfferent hashng systems are utlzed n the sesson key generaton n a forward and unlmted way. Ths scheme acheves better characterstcs than the other schemes, we dscussed. Our proposal s not lmted to a certan number of authentcatons, and also does not nvolve computatonally expensve technques (PKC) to provde nfnteness. detaled securty analyss has been performed that covers many types of attacks that could nfluence our scheme. Our scheme satsfes all the securty attrbutes, we have dscussed, except for the confdentalty n case of one node or more has been captured. Ths scheme s applcable for alertng and warnng systems that need nstant broadcast authentcaton rather than message confdentalty.

12 Sensors 2010, References 1. Fan, Y.; Chen, I.R.; Eltowessy, M. On Optmal Key Dsclosure Interval for µtesl: nalyss of uthentcaton Delay Versus Network Cost. In Proceedngs of Internatonal Conference on Wreless Networks, Communcatons and Moble Computng, Hawa, HI, US, June 2005; Volume 13, pp Sh, E.; Perrg,. Desgnng Secure Sensor Networks. IEEE Wrel. Commun. 2004, 11, Perrg..; Canett. R.; Tygar. J.; Song. D. The TESL roadcast uthentcaton Protocol. Crytoytes 2002, 5, Lu, D.; Nng, P. Effcent Dstrbuton Key Chan Commtments for roadcast uthentcaton n Dstrbuted Sensor Networks. In Proceedngs of the 10th nnual Network and Dstrbuted System Securty Symposum, San Dego, C, US, 6 7 February 2003; Volume 2, pp Lu, D.; Nng, P. Mult-level µtesl: roadcast uthentcaton for Dstrbuted Sensor Networks. CM Trans. Embed. Comput. Syst. 2004, 3, Lu, D.; Nng, P.; Zhu, S.; Jaoda, S. Practcal broadcast authentcaton n sensor networks. In Proceedngs of nnual Internatonal Conference on Moble and Ubqutous Systems: Networkng and Servces, San Dego, C, US, July 2005; pp Hu, Y.; Perrg,.; Honson, D.; Packet Leashes. Defense aganst Wormhole ttacks n Wreless d hoc Networks. In Proceedngs of INFOCOM, San Francsco, C, US, 30 March 3 prl Lamport, L. Password uthentcaton wth Insecure Communcaton. Comm. CM 1981, 24, Chefranov,. One-Tme Password uthentcaton wth Infnte Hash Chans. In Novel lgorthms and Technques n Tele-communcatons, utomaton and Industral Electroncs; Sprnger: New York, NY, US, 2008; pp cakc, K.; aykal, N. Infnte Length Hash Chans and Ther pplcatons. In Proceedngs of 11th IEEE Internatonal Workshops on Enablng Technologes: Infrastructure for Collaboratng Enterprses, Pttsburgh, P, US, June 2002; pp Rvest, R.; Shamr,.; dleman, L. Method for Obtanng Dgtal Sgnatures and Publc-Key Cryptosystems. Comm. CM 1978, 21, Khan, M.K; lghathbar, K. Cryptanalyss and Securty Improvements of Two-Factor User uthentcaton n Wreless Sensor Networks. Sensors 2010, 10, Zhang, J.; Yu, W.; Lu, X. CRT: Chnese Remander Theorem-ased roadcast uthentcaton n Wreless Sensor Networks. In Proceedngs of Computer Network and Multmeda Technology, Wuhan, Chna, January Eldefrawy, M.; Khan, M.K.; lghathbar, K. Key greement lgorthm wth Rekeyng for Wreless Sensor Networks Usng Publc Key Cryptography. In Proceedngs of Internatonal Conference on nt-counterfetng, Securty, and Identfcaton (SID), Chengdu, Chna, July Venugopalan, R.; Ganesan, P.; Peddabachagar, P.; Dean,.; Mueller, F.; Schtu, M. Encrypton Overhead n Embedded Systems and Sensor Network Nodes: Modelng and nalyss. In Proceedngs of Internatonal Conference on Complers, rchtecture and Synthess for Embedded Systems, San Jose, C, US, 30 October 1 November 2003.

13 Sensors 2010, Khan, M.K.; Zhang, J. Improvng the Securty of Flexble ometrcs Remote User uthentcaton Scheme. In Computer Standards and Interfaces; Elsever Scence: North Holland, The Netherlands, 2007; Volume 29, pp by the authors; lcensee MDPI, asel, Swtzerland. Ths artcle s an open access artcle dstrbuted under the terms and condtons of the Creatve Commons ttrbuton lcense (

Secure Transmission of Sensitive data using multiple channels

Secure Transmission of Sensitive data using multiple channels Secure Transmsson of Senstve data usng multple channels Ahmed A. Belal, Ph.D. Department of computer scence and automatc control Faculty of Engneerng Unversty of Alexandra Alexandra, Egypt. aabelal@hotmal.com

More information

Chinese Remainder. Discrete Mathematics Andrei Bulatov

Chinese Remainder. Discrete Mathematics Andrei Bulatov Chnese Remander Introducton Theorem Dscrete Mathematcs Andre Bulatov Dscrete Mathematcs Chnese Remander Theorem 34-2 Prevous Lecture Resdues and arthmetc operatons Caesar cpher Pseudorandom generators

More information

A Digital Content Distribution Using a Group-Key and Multi-layered Structure Based on Web

A Digital Content Distribution Using a Group-Key and Multi-layered Structure Based on Web A Dgtal Content Dstrbuton Usng a Group-Key and Mult-layered Structure Based on Web Yun-J Na and Il Seo Ko 2 Department of Internet Software, Honam Unversty 59-, Seobong-Dong, Gwangsan-Gu, Gwangju 506-74,

More information

Efficient Large Integers Arithmetic by Adopting Squaring and Complement Recoding Techniques

Efficient Large Integers Arithmetic by Adopting Squaring and Complement Recoding Techniques The th Worshop on Combnatoral Mathematcs and Computaton Theory Effcent Large Integers Arthmetc by Adoptng Squarng and Complement Recodng Technques Cha-Long Wu*, Der-Chyuan Lou, and Te-Jen Chang *Department

More information

High Speed, Low Power And Area Efficient Carry-Select Adder

High Speed, Low Power And Area Efficient Carry-Select Adder Internatonal Journal of Scence, Engneerng and Technology Research (IJSETR), Volume 5, Issue 3, March 2016 Hgh Speed, Low Power And Area Effcent Carry-Select Adder Nelant Harsh M.tech.VLSI Desgn Electroncs

More information

An Efficient Ownership Transfer Protocol for RFID Conforming to EPC Class 1 Generation 2 Standards

An Efficient Ownership Transfer Protocol for RFID Conforming to EPC Class 1 Generation 2 Standards Journal of Computers Vol. 27, No. 3, 2016, pp. 41-51 do:10.3966/199115592016102703005 An Effcent Ownershp Transfer Protocol for RFID Conformng to EPC Class 1 Generaton 2 Standards Fan-Shuo Lu 1 Ha-Bng

More information

Calculation of the received voltage due to the radiation from multiple co-frequency sources

Calculation of the received voltage due to the radiation from multiple co-frequency sources Rec. ITU-R SM.1271-0 1 RECOMMENDATION ITU-R SM.1271-0 * EFFICIENT SPECTRUM UTILIZATION USING PROBABILISTIC METHODS Rec. ITU-R SM.1271 (1997) The ITU Radocommuncaton Assembly, consderng a) that communcatons

More information

Chaotic Filter Bank for Computer Cryptography

Chaotic Filter Bank for Computer Cryptography Chaotc Flter Bank for Computer Cryptography Bngo Wng-uen Lng Telephone: 44 () 784894 Fax: 44 () 784893 Emal: HTwng-kuen.lng@kcl.ac.ukTH Department of Electronc Engneerng, Dvson of Engneerng, ng s College

More information

PRACTICAL, COMPUTATION EFFICIENT HIGH-ORDER NEURAL NETWORK FOR ROTATION AND SHIFT INVARIANT PATTERN RECOGNITION. Evgeny Artyomov and Orly Yadid-Pecht

PRACTICAL, COMPUTATION EFFICIENT HIGH-ORDER NEURAL NETWORK FOR ROTATION AND SHIFT INVARIANT PATTERN RECOGNITION. Evgeny Artyomov and Orly Yadid-Pecht 68 Internatonal Journal "Informaton Theores & Applcatons" Vol.11 PRACTICAL, COMPUTATION EFFICIENT HIGH-ORDER NEURAL NETWORK FOR ROTATION AND SHIFT INVARIANT PATTERN RECOGNITION Evgeny Artyomov and Orly

More information

Uncertainty in measurements of power and energy on power networks

Uncertainty in measurements of power and energy on power networks Uncertanty n measurements of power and energy on power networks E. Manov, N. Kolev Department of Measurement and Instrumentaton, Techncal Unversty Sofa, bul. Klment Ohrdsk No8, bl., 000 Sofa, Bulgara Tel./fax:

More information

LOKS: Low-Overhead Forward and Backward Key Secrecy in WSNs

LOKS: Low-Overhead Forward and Backward Key Secrecy in WSNs LOKS: Low-Overhead Forward and Backward Key Seecy n WSNs Malvka Ashok CSE Department M. M. Engneerng College M. M. Unversty Mullana, Ambala, Haryana, Inda-3307 Roht Vad CSE Department M. M. Engneerng College

More information

Prevention of Sequential Message Loss in CAN Systems

Prevention of Sequential Message Loss in CAN Systems Preventon of Sequental Message Loss n CAN Systems Shengbng Jang Electrcal & Controls Integraton Lab GM R&D Center, MC: 480-106-390 30500 Mound Road, Warren, MI 48090 shengbng.jang@gm.com Ratnesh Kumar

More information

NFC Communications-based Mutual Authentication Scheme for the Internet of Things

NFC Communications-based Mutual Authentication Scheme for the Internet of Things Internatonal Journal of Network Securty, Vol.19, No.4, PP.631-638, July 2017 (DOI: 10.6633/IJNS.201707.19(4).17) 631 NFC Communcatons-based Mutual uthentcaton Scheme for the Internet of Thngs Yanna Ma

More information

Comparative Analysis of Reuse 1 and 3 in Cellular Network Based On SIR Distribution and Rate

Comparative Analysis of Reuse 1 and 3 in Cellular Network Based On SIR Distribution and Rate Comparatve Analyss of Reuse and 3 n ular Network Based On IR Dstrbuton and Rate Chandra Thapa M.Tech. II, DEC V College of Engneerng & Technology R.V.. Nagar, Chttoor-5727, A.P. Inda Emal: chandra2thapa@gmal.com

More information

DRIVERS ANONYMITY IN VEHICLE-TO-VEHICLE COMMUNICATION NETWORKS NADER MAZEN RABADI DISSERTATION. Submitted to the Graduate School

DRIVERS ANONYMITY IN VEHICLE-TO-VEHICLE COMMUNICATION NETWORKS NADER MAZEN RABADI DISSERTATION. Submitted to the Graduate School DRIVERS ANONYMITY IN VEHICLE-TO-VEHICLE COMMUNICATION NETWORKS by NADER MAZEN RABADI DISSERTATION Submtted to the Graduate School of Wayne State Unversty, Detrot, Mchgan n partal fulfllment of the requrements

More information

Walsh Function Based Synthesis Method of PWM Pattern for Full-Bridge Inverter

Walsh Function Based Synthesis Method of PWM Pattern for Full-Bridge Inverter Walsh Functon Based Synthess Method of PWM Pattern for Full-Brdge Inverter Sej Kondo and Krt Choesa Nagaoka Unversty of Technology 63-, Kamtomoka-cho, Nagaoka 9-, JAPAN Fax: +8-58-7-95, Phone: +8-58-7-957

More information

Improving the Authentication Scheme and Access Control Protocol for VANETs

Improving the Authentication Scheme and Access Control Protocol for VANETs Entropy 2014, 16, 6152-6165; do:10.3390/e16116152 OPEN ACCESS entropy ISSN 1099-4300 www.mdp.com/journal/entropy Artcle Improvng the Authentcaton Scheme and Access Control Protocol for VANETs We-Chen Wu

More information

Research of Dispatching Method in Elevator Group Control System Based on Fuzzy Neural Network. Yufeng Dai a, Yun Du b

Research of Dispatching Method in Elevator Group Control System Based on Fuzzy Neural Network. Yufeng Dai a, Yun Du b 2nd Internatonal Conference on Computer Engneerng, Informaton Scence & Applcaton Technology (ICCIA 207) Research of Dspatchng Method n Elevator Group Control System Based on Fuzzy Neural Network Yufeng

More information

IEE Electronics Letters, vol 34, no 17, August 1998, pp ESTIMATING STARTING POINT OF CONDUCTION OF CMOS GATES

IEE Electronics Letters, vol 34, no 17, August 1998, pp ESTIMATING STARTING POINT OF CONDUCTION OF CMOS GATES IEE Electroncs Letters, vol 34, no 17, August 1998, pp. 1622-1624. ESTIMATING STARTING POINT OF CONDUCTION OF CMOS GATES A. Chatzgeorgou, S. Nkolads 1 and I. Tsoukalas Computer Scence Department, 1 Department

More information

A Comparison of Two Equivalent Real Formulations for Complex-Valued Linear Systems Part 2: Results

A Comparison of Two Equivalent Real Formulations for Complex-Valued Linear Systems Part 2: Results AMERICAN JOURNAL OF UNDERGRADUATE RESEARCH VOL. 1 NO. () A Comparson of Two Equvalent Real Formulatons for Complex-Valued Lnear Systems Part : Results Abnta Munankarmy and Mchael A. Heroux Department of

More information

A study of turbo codes for multilevel modulations in Gaussian and mobile channels

A study of turbo codes for multilevel modulations in Gaussian and mobile channels A study of turbo codes for multlevel modulatons n Gaussan and moble channels Lamne Sylla and Paul Forter (sylla, forter)@gel.ulaval.ca Department of Electrcal and Computer Engneerng Laval Unversty, Ste-Foy,

More information

Review: Our Approach 2. CSC310 Information Theory

Review: Our Approach 2. CSC310 Information Theory CSC30 Informaton Theory Sam Rowes Lecture 3: Provng the Kraft-McMllan Inequaltes September 8, 6 Revew: Our Approach The study of both compresson and transmsson requres that we abstract data and messages

More information

Performance Analysis of Multi User MIMO System with Block-Diagonalization Precoding Scheme

Performance Analysis of Multi User MIMO System with Block-Diagonalization Precoding Scheme Performance Analyss of Mult User MIMO System wth Block-Dagonalzaton Precodng Scheme Yoon Hyun m and Jn Young m, wanwoon Unversty, Department of Electroncs Convergence Engneerng, Wolgye-Dong, Nowon-Gu,

More information

Optimizing a System of Threshold-based Sensors with Application to Biosurveillance

Optimizing a System of Threshold-based Sensors with Application to Biosurveillance Optmzng a System of Threshold-based Sensors wth Applcaton to Bosurvellance Ronald D. Frcker, Jr. Thrd Annual Quanttatve Methods n Defense and Natonal Securty Conference May 28, 2008 What s Bosurvellance?

More information

Rational Secret Sharing without Broadcast

Rational Secret Sharing without Broadcast Ratonal Secret Sharng wthout Broadcast Amjed Shareef, Department of Computer Scence and Engneerng, Indan Insttute of Technology Madras, Chenna, Inda. Emal: amjedshareef@gmal.com Abstract We use the concept

More information

Analysis of Time Delays in Synchronous and. Asynchronous Control Loops. Bj rn Wittenmark, Ben Bastian, and Johan Nilsson

Analysis of Time Delays in Synchronous and. Asynchronous Control Loops. Bj rn Wittenmark, Ben Bastian, and Johan Nilsson 37th CDC, Tampa, December 1998 Analyss of Delays n Synchronous and Asynchronous Control Loops Bj rn Wttenmark, Ben Bastan, and Johan Nlsson emal: bjorn@control.lth.se, ben@control.lth.se, and johan@control.lth.se

More information

The Performance Improvement of BASK System for Giga-Bit MODEM Using the Fuzzy System

The Performance Improvement of BASK System for Giga-Bit MODEM Using the Fuzzy System Int. J. Communcatons, Network and System Scences, 10, 3, 1-5 do:10.36/jcns.10.358 Publshed Onlne May 10 (http://www.scrp.org/journal/jcns/) The Performance Improvement of BASK System for Gga-Bt MODEM Usng

More information

On the Feasibility of Receive Collaboration in Wireless Sensor Networks

On the Feasibility of Receive Collaboration in Wireless Sensor Networks On the Feasblty of Receve Collaboraton n Wreless Sensor Networs B. Bantaleb, S. Sgg and M. Begl Computer Scence Department Insttute of Operatng System and Computer Networs (IBR) Braunschweg, Germany {behnam,

More information

Resource Allocation Optimization for Device-to- Device Communication Underlaying Cellular Networks

Resource Allocation Optimization for Device-to- Device Communication Underlaying Cellular Networks Resource Allocaton Optmzaton for Devce-to- Devce Communcaton Underlayng Cellular Networks Bn Wang, L Chen, Xaohang Chen, Xn Zhang, and Dacheng Yang Wreless Theores and Technologes (WT&T) Bejng Unversty

More information

Topology Control for C-RAN Architecture Based on Complex Network

Topology Control for C-RAN Architecture Based on Complex Network Topology Control for C-RAN Archtecture Based on Complex Network Zhanun Lu, Yung He, Yunpeng L, Zhaoy L, Ka Dng Chongqng key laboratory of moble communcatons technology Chongqng unversty of post and telecommuncaton

More information

An Efficient and Flexible Decentralized Multicast Key Distribution Scheme

An Efficient and Flexible Decentralized Multicast Key Distribution Scheme IJCSNS Internatonal Journal of Computer Scence and Networ Securty VOL. 6 No. 8B August 006 11 An Effcent and Flexble Decentralzed Multcast Key Dstrbuton Scheme Wen-Shenq Juang and Jyan-Cwan Wu Department

More information

MTBF PREDICTION REPORT

MTBF PREDICTION REPORT MTBF PREDICTION REPORT PRODUCT NAME: BLE112-A-V2 Issued date: 01-23-2015 Rev:1.0 Copyrght@2015 Bluegga Technologes. All rghts reserved. 1 MTBF PREDICTION REPORT... 1 PRODUCT NAME: BLE112-A-V2... 1 1.0

More information

A NSGA-II algorithm to solve a bi-objective optimization of the redundancy allocation problem for series-parallel systems

A NSGA-II algorithm to solve a bi-objective optimization of the redundancy allocation problem for series-parallel systems 0 nd Internatonal Conference on Industral Technology and Management (ICITM 0) IPCSIT vol. 49 (0) (0) IACSIT Press, Sngapore DOI: 0.776/IPCSIT.0.V49.8 A NSGA-II algorthm to solve a b-obectve optmzaton of

More information

熊本大学学術リポジトリ. Kumamoto University Repositor

熊本大学学術リポジトリ. Kumamoto University Repositor 熊本大学学術リポジトリ Kumamoto Unversty Repostor Ttle Wreless LAN Based Indoor Poston and Its Smulaton Author(s) Ktasuka, Teruak; Nakansh, Tsune CtatonIEEE Pacfc RIM Conference on Comm Computers, and Sgnal Processng

More information

A New Type of Weighted DV-Hop Algorithm Based on Correction Factor in WSNs

A New Type of Weighted DV-Hop Algorithm Based on Correction Factor in WSNs Journal of Communcatons Vol. 9, No. 9, September 2014 A New Type of Weghted DV-Hop Algorthm Based on Correcton Factor n WSNs Yng Wang, Zhy Fang, and Ln Chen Department of Computer scence and technology,

More information

To: Professor Avitabile Date: February 4, 2003 From: Mechanical Student Subject: Experiment #1 Numerical Methods Using Excel

To: Professor Avitabile Date: February 4, 2003 From: Mechanical Student Subject: Experiment #1 Numerical Methods Using Excel To: Professor Avtable Date: February 4, 3 From: Mechancal Student Subject:.3 Experment # Numercal Methods Usng Excel Introducton Mcrosoft Excel s a spreadsheet program that can be used for data analyss,

More information

Revision of Lecture Twenty-One

Revision of Lecture Twenty-One Revson of Lecture Twenty-One FFT / IFFT most wdely found operatons n communcaton systems Important to know what are gong on nsde a FFT / IFFT algorthm Wth the ad of FFT / IFFT, ths lecture looks nto OFDM

More information

MULTICORE IMPLEMENTATION OF THE AES ALGORITHM IN THE MEASUREMENT SYSTEM

MULTICORE IMPLEMENTATION OF THE AES ALGORITHM IN THE MEASUREMENT SYSTEM XIX IMEKO World Congress Fundamental and Appled Metrology September 6 11, 2009, Lsbon, Portugal MULTICORE IMPLEMENTATION OF THE AES ALGORITHM IN THE MEASUREMENT SYSTEM Potr Blsk 1,2, Wesław Wneck 2 1 Warsaw

More information

Digital Transmission

Digital Transmission Dgtal Transmsson Most modern communcaton systems are dgtal, meanng that the transmtted normaton sgnal carres bts and symbols rather than an analog sgnal. The eect o C/N rato ncrease or decrease on dgtal

More information

Priority based Dynamic Multiple Robot Path Planning

Priority based Dynamic Multiple Robot Path Planning 2nd Internatonal Conference on Autonomous obots and Agents Prorty based Dynamc Multple obot Path Plannng Abstract Taxong Zheng Department of Automaton Chongqng Unversty of Post and Telecommuncaton, Chna

More information

communications are increasingly used in a way that they are scrambling and the combination of scrambling frequency and time domain.

communications are increasingly used in a way that they are scrambling and the combination of scrambling frequency and time domain. Journal of Advances n Computer Research Quarterly pissn: 2345-606x eissn: 2345-6078 Sar Branch, Islamc Azad Unversty, Sar, I.R.Iran (Vol. 7, No. 3, August 2016), Pages: 67-76 www.jacr.ausar.ac.r Audo Sgnal

More information

VRT014 User s guide V0.8. Address: Saltoniškių g. 10c, Vilnius LT-08105, Phone: (370-5) , Fax: (370-5) ,

VRT014 User s guide V0.8. Address: Saltoniškių g. 10c, Vilnius LT-08105, Phone: (370-5) , Fax: (370-5) , VRT014 User s gude V0.8 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Accelerated Modular Multiplication Algorithm of Large Word Length Numbers with a Fixed Module

Accelerated Modular Multiplication Algorithm of Large Word Length Numbers with a Fixed Module Accelerated Modular Multplcaton Algorthm of Large Word Length Numbers wth a Fxed Module Nkolaos Bards 1, Athanasos Drgas 1, Alexander Markovskyy, and John Vrettaros 1 1 Natonal Centre for Scentfc Research

More information

Dynamic Optimization. Assignment 1. Sasanka Nagavalli January 29, 2013 Robotics Institute Carnegie Mellon University

Dynamic Optimization. Assignment 1. Sasanka Nagavalli January 29, 2013 Robotics Institute Carnegie Mellon University Dynamc Optmzaton Assgnment 1 Sasanka Nagavall snagaval@andrew.cmu.edu 16-745 January 29, 213 Robotcs Insttute Carnege Mellon Unversty Table of Contents 1. Problem and Approach... 1 2. Optmzaton wthout

More information

International Journal of Network Security & Its Application (IJNSA), Vol.2, No.1, January SYSTEL, SUPCOM, Tunisia.

International Journal of Network Security & Its Application (IJNSA), Vol.2, No.1, January SYSTEL, SUPCOM, Tunisia. Internatonal Journal of Network Securty & Its Applcaton (IJNSA), Vol.2, No., January 2 WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES Omessaad Hamd, Manel abdelhed 2, Ammar Bouallegue 2,

More information

Procedia Computer Science

Procedia Computer Science Proceda Computer Scence 3 (211) 714 72 Proceda Computer Scence (21) Proceda Computer Scence www.elsever.com/locate/proceda www.elsever.com/locate/proceda WCIT-21 Performance evaluaton of data delvery approaches

More information

A Simple Satellite Exclusion Algorithm for Advanced RAIM

A Simple Satellite Exclusion Algorithm for Advanced RAIM A Smple Satellte Excluson Algorthm for Advanced RAIM Juan Blanch, Todd Walter, Per Enge Stanford Unversty ABSTRACT Advanced Recever Autonomous Integrty Montorng s a concept that extends RAIM to mult-constellaton

More information

Network Reconfiguration in Distribution Systems Using a Modified TS Algorithm

Network Reconfiguration in Distribution Systems Using a Modified TS Algorithm Network Reconfguraton n Dstrbuton Systems Usng a Modfed TS Algorthm ZHANG DONG,FU ZHENGCAI,ZHANG LIUCHUN,SONG ZHENGQIANG School of Electroncs, Informaton and Electrcal Engneerng Shangha Jaotong Unversty

More information

A Novel Optimization of the Distance Source Routing (DSR) Protocol for the Mobile Ad Hoc Networks (MANET)

A Novel Optimization of the Distance Source Routing (DSR) Protocol for the Mobile Ad Hoc Networks (MANET) A Novel Optmzaton of the Dstance Source Routng (DSR) Protocol for the Moble Ad Hoc Networs (MANET) Syed S. Rzv 1, Majd A. Jafr, and Khaled Ellethy Computer Scence and Engneerng Department Unversty of Brdgeport

More information

TECHNICAL NOTE TERMINATION FOR POINT- TO-POINT SYSTEMS TN TERMINATON FOR POINT-TO-POINT SYSTEMS. Zo = L C. ω - angular frequency = 2πf

TECHNICAL NOTE TERMINATION FOR POINT- TO-POINT SYSTEMS TN TERMINATON FOR POINT-TO-POINT SYSTEMS. Zo = L C. ω - angular frequency = 2πf TECHNICAL NOTE TERMINATION FOR POINT- TO-POINT SYSTEMS INTRODUCTION Because dgtal sgnal rates n computng systems are ncreasng at an astonshng rate, sgnal ntegrty ssues have become far more mportant to

More information

Optimal Sizing and Allocation of Residential Photovoltaic Panels in a Distribution Network for Ancillary Services Application

Optimal Sizing and Allocation of Residential Photovoltaic Panels in a Distribution Network for Ancillary Services Application Optmal Szng and Allocaton of Resdental Photovoltac Panels n a Dstrbuton Networ for Ancllary Servces Applcaton Reza Ahmad Kordhel, Student Member, IEEE, S. Al Pourmousav, Student Member, IEEE, Jayarshnan

More information

Fast Code Detection Using High Speed Time Delay Neural Networks

Fast Code Detection Using High Speed Time Delay Neural Networks Fast Code Detecton Usng Hgh Speed Tme Delay Neural Networks Hazem M. El-Bakry 1 and Nkos Mastoraks 1 Faculty of Computer Scence & Informaton Systems, Mansoura Unversty, Egypt helbakry0@yahoo.com Department

More information

Xiuqing Chen 1 *, Tianjie Cao 1 *, Jingxuan Zhai 1, Yu Guo 2 1 School of Computer, China University of Mining and Technology, Xuzhou,

Xiuqing Chen 1 *, Tianjie Cao 1 *, Jingxuan Zhai 1, Yu Guo 2 1 School of Computer, China University of Mining and Technology, Xuzhou, [Type text] [Type text] [Type text] ISSN : 0974-7435 Volume 0 Issue 9 BoTechnology 04 An Indan Journal FULL PAPE BTAIJ, 0(9, 04 [3908-397] Securty lghtweght FID protocol for U- healthcare system Xuqng

More information

A Mathematical Model for Restoration Problem in Smart Grids Incorporating Load Shedding Concept

A Mathematical Model for Restoration Problem in Smart Grids Incorporating Load Shedding Concept J. Appl. Envron. Bol. Sc., 5(1)20-27, 2015 2015, TextRoad Publcaton ISSN: 2090-4274 Journal of Appled Envronmental and Bologcal Scences www.textroad.com A Mathematcal Model for Restoraton Problem n Smart

More information

High Speed ADC Sampling Transients

High Speed ADC Sampling Transients Hgh Speed ADC Samplng Transents Doug Stuetzle Hgh speed analog to dgtal converters (ADCs) are, at the analog sgnal nterface, track and hold devces. As such, they nclude samplng capactors and samplng swtches.

More information

Article Localization-Free Detection of Replica Node Attacks in Wireless Sensor Networks Using Similarity Estimation with Group Deployment Knowledge

Article Localization-Free Detection of Replica Node Attacks in Wireless Sensor Networks Using Similarity Estimation with Group Deployment Knowledge Artcle ocalaton-free Detecton of Replca Node Attacks n Wreless Sensor Networks Usng Smlarty Estmaton wth Group Deployment Knowledge Chao Dng 1, jun Yang, * and Meng Wu 3, * 1 College of Computer Scence,

More information

Utility-based Routing

Utility-based Routing Utlty-based Routng Je Wu Dept. of Computer and Informaton Scences Temple Unversty Roadmap Introducton Why Another Routng Scheme Utlty-Based Routng Implementatons Extensons Some Fnal Thoughts 2 . Introducton

More information

NATIONAL RADIO ASTRONOMY OBSERVATORY Green Bank, West Virginia SPECTRAL PROCESSOR MEMO NO. 25. MEMORANDUM February 13, 1985

NATIONAL RADIO ASTRONOMY OBSERVATORY Green Bank, West Virginia SPECTRAL PROCESSOR MEMO NO. 25. MEMORANDUM February 13, 1985 NATONAL RADO ASTRONOMY OBSERVATORY Green Bank, West Vrgna SPECTRAL PROCESSOR MEMO NO. 25 MEMORANDUM February 13, 1985 To: Spectral Processor Group From: R. Fsher Subj: Some Experments wth an nteger FFT

More information

A Lower Bound for τ(n) of Any k-perfect Numbers

A Lower Bound for τ(n) of Any k-perfect Numbers Pure Mathematcal Scences, Vol. 4, 205, no. 3, 99-03 HIKARI Ltd, www.m-har.com http://dx.do.org/0.2988/pms.205.4923 A Lower Bound for τn of Any -Perfect Numbers Keneth Adran P. Dagal Department of Mathematcs

More information

@IJMTER-2015, All rights Reserved 383

@IJMTER-2015, All rights Reserved 383 SIL of a Safety Fuzzy Logc Controller 1oo usng Fault Tree Analyss (FAT and realablty Block agram (RB r.-ing Mohammed Bsss 1, Fatma Ezzahra Nadr, Prof. Amam Benassa 3 1,,3 Faculty of Scence and Technology,

More information

An Optimal Model and Solution of Deployment of Airships for High Altitude Platforms

An Optimal Model and Solution of Deployment of Airships for High Altitude Platforms An Optmal Model and Soluton of Deployment of Arshps for Hgh Alttude Platforms Xuyu Wang, Xnbo Gao, Ru Zong, Peng Cheng. VIPS Lab, School of Electronc Engneerng, Xdan Unversty, X an 77, Chna. Department

More information

Figure.1. Basic model of an impedance source converter JCHPS Special Issue 12: August Page 13

Figure.1. Basic model of an impedance source converter JCHPS Special Issue 12: August Page 13 A Hgh Gan DC - DC Converter wth Soft Swtchng and Power actor Correcton for Renewable Energy Applcaton T. Selvakumaran* and. Svachdambaranathan Department of EEE, Sathyabama Unversty, Chenna, Inda. *Correspondng

More information

SECURE COMMUNICATION BY USING MULTIPLE KEYS HAVING VARIABLE LENGTH IN A REAL TIME ENVIRONMENT FOR MULTIPLE STATIONS

SECURE COMMUNICATION BY USING MULTIPLE KEYS HAVING VARIABLE LENGTH IN A REAL TIME ENVIRONMENT FOR MULTIPLE STATIONS Journal of Engneerng Scence and echnology Vol. 7, No. 4 ( 55-56 School of Engneerng, aylor s Unversty SECURE COMMUNICAION BY USING MULIPLE KEYS HAVING VARIABLE LENGH IN A REAL IME ENVIRONMEN FOR MULIPLE

More information

problems palette of David Rock and Mary K. Porter 6. A local musician comes to your school to give a performance

problems palette of David Rock and Mary K. Porter 6. A local musician comes to your school to give a performance palette of problems Davd Rock and Mary K. Porter 1. If n represents an nteger, whch of the followng expressons yelds the greatest value? n,, n, n, n n. A 60-watt lghtbulb s used for 95 hours before t burns

More information

A Predictive QoS Control Strategy for Wireless Sensor Networks

A Predictive QoS Control Strategy for Wireless Sensor Networks The 1st Worshop on Resource Provsonng and Management n Sensor Networs (RPMSN '5) n conjuncton wth the 2nd IEEE MASS, Washngton, DC, Nov. 25 A Predctve QoS Control Strategy for Wreless Sensor Networs Byu

More information

The Impact of Spectrum Sensing Frequency and Packet- Loading Scheme on Multimedia Transmission over Cognitive Radio Networks

The Impact of Spectrum Sensing Frequency and Packet- Loading Scheme on Multimedia Transmission over Cognitive Radio Networks Ths artcle has been accepted for publcaton n a future ssue of ths journal, but has not been fully edted. Content may change pror to fnal publcaton. The Impact of Spectrum Sensng Frequency and Pacet- Loadng

More information

A Preliminary Study on Targets Association Algorithm of Radar and AIS Using BP Neural Network

A Preliminary Study on Targets Association Algorithm of Radar and AIS Using BP Neural Network Avalable onlne at www.scencedrect.com Proceda Engneerng 5 (2 44 445 A Prelmnary Study on Targets Assocaton Algorthm of Radar and AIS Usng BP Neural Networ Hu Xaoru a, Ln Changchuan a a Navgaton Insttute

More information

In-system Jitter Measurement Based on Blind Oversampling Data Recovery

In-system Jitter Measurement Based on Blind Oversampling Data Recovery RADIOENGINEERING, VOL. 1, NO. 1, APRIL 01 403 In-system Jtter Measurement Based on Blnd Oversamplng Data Recovery Mchal KUBÍČEK, Zdeněk KOLKA Dept. of Rado Electroncs, Brno Unversty of Technology, Purkyňova

More information

COMPARISON OF DIFFERENT BROADCAST SCHEMES FOR MULTI-HOP WIRELESS SENSOR NETWORKS 1

COMPARISON OF DIFFERENT BROADCAST SCHEMES FOR MULTI-HOP WIRELESS SENSOR NETWORKS 1 Internatonal Journal of Computer Networks & Communcatons (IJCNC), Vol., No.4, July 1 COMARISON OF DIFFERENT BROADCAST SCHEMES FOR MULTI-HO WIRELESS SENSOR NETWORKS 1 S. Mehta and K.S. Kwak UWB Wreless

More information

Traffic balancing over licensed and unlicensed bands in heterogeneous networks

Traffic balancing over licensed and unlicensed bands in heterogeneous networks Correspondence letter Traffc balancng over lcensed and unlcensed bands n heterogeneous networks LI Zhen, CUI Qme, CUI Zhyan, ZHENG We Natonal Engneerng Laboratory for Moble Network Securty, Bejng Unversty

More information

Introduction to Coalescent Models. Biostatistics 666

Introduction to Coalescent Models. Biostatistics 666 Introducton to Coalescent Models Bostatstcs 666 Prevously Allele frequences Hardy Wenberg Equlbrum Lnkage Equlbrum Expected state for dstant markers Lnkage Dsequlbrum Assocaton between neghborng alleles

More information

Genetic Algorithm for Sensor Scheduling with Adjustable Sensing Range

Genetic Algorithm for Sensor Scheduling with Adjustable Sensing Range Genetc Algorthm for Sensor Schedulng wth Adjustable Sensng Range D.Arvudanamb #, G.Sreekanth *, S.Balaj # # Department of Mathematcs, Anna Unversty Chenna, Inda arvu@annaunv.edu skbalaj8@gmal.com * Department

More information

Journal of Chemical and Pharmaceutical Research, 2016, 8(4): Research Article

Journal of Chemical and Pharmaceutical Research, 2016, 8(4): Research Article Avalable onlne www.ocpr.com Journal of Chemcal and Pharmaceutcal Research, 2016, 8(4):788-793 Research Artcle ISSN : 0975-7384 CODEN(USA) : JCPRC5 Vrtual Force Coverage Enhancement Optmzaton Algorthm Based

More information

Research on the Process-level Production Scheduling Optimization Based on the Manufacturing Process Simplifies

Research on the Process-level Production Scheduling Optimization Based on the Manufacturing Process Simplifies Internatonal Journal of Smart Home Vol.8, No. (04), pp.7-6 http://dx.do.org/0.457/sh.04.8.. Research on the Process-level Producton Schedulng Optmzaton Based on the Manufacturng Process Smplfes Y. P. Wang,*,

More information

Distributed Uplink Scheduling in EV-DO Rev. A Networks

Distributed Uplink Scheduling in EV-DO Rev. A Networks Dstrbuted Uplnk Schedulng n EV-DO ev. A Networks Ashwn Srdharan (Sprnt Nextel) amesh Subbaraman, och Guérn (ESE, Unversty of Pennsylvana) Overvew of Problem Most modern wreless systems Delver hgh performance

More information

Generalized Incomplete Trojan-Type Designs with Unequal Cell Sizes

Generalized Incomplete Trojan-Type Designs with Unequal Cell Sizes Internatonal Journal of Theoretcal & Appled Scences 6(1): 50-54(2014) ISSN No. (Prnt): 0975-1718 ISSN No. (Onlne): 2249-3247 Generalzed Incomplete Trojan-Type Desgns wth Unequal Cell Szes Cn Varghese,

More information

COOPERATIVE COMMUNICATIONS FOR WIRELESS INFORMATION ASSURANCE

COOPERATIVE COMMUNICATIONS FOR WIRELESS INFORMATION ASSURANCE AFRL-IF-RS-TR-005-79 Fnal Techncal Report July 005 COOPERATIVE COMMUNICATIONS FOR WIRELESS INFORMATION ASSURANCE State Unversty of New York at Bnghamton APPROVED FOR PUBLIC RELEASE; DISTRIBUTION UNLIMITED.

More information

AN IMPROVED BIT LOADING TECHNIQUE FOR ENHANCED ENERGY EFFICIENCY IN NEXT GENERATION VOICE/VIDEO APPLICATIONS

AN IMPROVED BIT LOADING TECHNIQUE FOR ENHANCED ENERGY EFFICIENCY IN NEXT GENERATION VOICE/VIDEO APPLICATIONS Journal of Engneerng Scence and Technology Vol., o. 4 (6) 476-495 School of Engneerng, Taylor s Unversty A IMPROVED BIT LOADIG TECHIQUE FOR EHACED EERGY EFFICIECY I EXT GEERATIO VOICE/VIDEO APPLICATIOS

More information

Channel Alternation and Rotation in Narrow Beam Trisector Cellular Systems

Channel Alternation and Rotation in Narrow Beam Trisector Cellular Systems Channel Alternaton and Rotaton n Narrow Beam Trsector Cellular Systems Vncent A. Nguyen, Peng-Jun Wan, Ophr Freder Illnos Insttute of Technology-Communcaton Laboratory Research Computer Scence Department-Chcago,

More information

A MODIFIED DIFFERENTIAL EVOLUTION ALGORITHM IN SPARSE LINEAR ANTENNA ARRAY SYNTHESIS

A MODIFIED DIFFERENTIAL EVOLUTION ALGORITHM IN SPARSE LINEAR ANTENNA ARRAY SYNTHESIS A MODIFIED DIFFERENTIAL EVOLUTION ALORITHM IN SPARSE LINEAR ANTENNA ARRAY SYNTHESIS Kaml Dmller Department of Electrcal-Electroncs Engneerng rne Amercan Unversty North Cyprus, Mersn TURKEY kdmller@gau.edu.tr

More information

Fall 2018 #11 Games and Nimbers. A. Game. 0.5 seconds, 64 megabytes

Fall 2018 #11 Games and Nimbers. A. Game. 0.5 seconds, 64 megabytes 5-95 Fall 08 # Games and Nmbers A. Game 0.5 seconds, 64 megabytes There s a legend n the IT Cty college. A student that faled to answer all questons on the game theory exam s gven one more chance by hs

More information

NETWORK 2001 Transportation Planning Under Multiple Objectives

NETWORK 2001 Transportation Planning Under Multiple Objectives NETWORK 200 Transportaton Plannng Under Multple Objectves Woodam Chung Graduate Research Assstant, Department of Forest Engneerng, Oregon State Unversty, Corvalls, OR9733, Tel: (54) 737-4952, Fax: (54)

More information

Secure Power Scheduling Auction for Smart Grids Using Homomorphic Encryption

Secure Power Scheduling Auction for Smart Grids Using Homomorphic Encryption Secure Power Schedulng Aucton for Smart Grds Usng Homomorphc Encrypton Haya Shajaah, Student Member, IEEE, Ahmed Abdelhad, Senor Member, IEEE, and Charles Clancy, Senor Member, IEEE Abstract In ths paper,

More information

Rejection of PSK Interference in DS-SS/PSK System Using Adaptive Transversal Filter with Conditional Response Recalculation

Rejection of PSK Interference in DS-SS/PSK System Using Adaptive Transversal Filter with Conditional Response Recalculation SERBIAN JOURNAL OF ELECTRICAL ENGINEERING Vol., No., November 23, 3-9 Rejecton of PSK Interference n DS-SS/PSK System Usng Adaptve Transversal Flter wth Condtonal Response Recalculaton Zorca Nkolć, Bojan

More information

Latency Insertion Method (LIM) for IR Drop Analysis in Power Grid

Latency Insertion Method (LIM) for IR Drop Analysis in Power Grid Abstract Latency Inserton Method (LIM) for IR Drop Analyss n Power Grd Dmtr Klokotov, and José Schutt-Ané Wth the steadly growng number of transstors on a chp, and constantly tghtenng voltage budgets,

More information

Two-Phase Cooperative Broadcasting Based on Batched Network Code

Two-Phase Cooperative Broadcasting Based on Batched Network Code Two-Phase Cooperatve Broadcastng Based on Batched Network Code Xaol Xu, Praveen Kumar M. Gandh, Yong Lang Guan, and Peter Han Joo Chong 1 arxv:1504.04464v1 [cs.it] 17 Apr 2015 Abstract In ths paper, we

More information

Test 2. ECON3161, Game Theory. Tuesday, November 6 th

Test 2. ECON3161, Game Theory. Tuesday, November 6 th Test 2 ECON36, Game Theory Tuesday, November 6 th Drectons: Answer each queston completely. If you cannot determne the answer, explanng how you would arrve at the answer may earn you some ponts.. (20 ponts)

More information

An efficient cluster-based power saving scheme for wireless sensor networks

An efficient cluster-based power saving scheme for wireless sensor networks RESEARCH Open Access An effcent cluster-based power savng scheme for wreless sensor networks Jau-Yang Chang * and Pe-Hao Ju Abstract In ths artcle, effcent power savng scheme and correspondng algorthm

More information

ANNUAL OF NAVIGATION 11/2006

ANNUAL OF NAVIGATION 11/2006 ANNUAL OF NAVIGATION 11/2006 TOMASZ PRACZYK Naval Unversty of Gdyna A FEEDFORWARD LINEAR NEURAL NETWORK WITH HEBBA SELFORGANIZATION IN RADAR IMAGE COMPRESSION ABSTRACT The artcle presents the applcaton

More information

An Energy-aware Awakening Routing Algorithm in Heterogeneous Sensor Networks

An Energy-aware Awakening Routing Algorithm in Heterogeneous Sensor Networks An Energy-aware Awakenng Routng Algorthm n Heterogeneous Sensor Networks TAO Dan 1, CHEN Houjn 1, SUN Yan 2, CEN Ygang 3 1. School of Electronc and Informaton Engneerng, Bejng Jaotong Unversty, Bejng,

More information

Diversion of Constant Crossover Rate DE\BBO to Variable Crossover Rate DE\BBO\L

Diversion of Constant Crossover Rate DE\BBO to Variable Crossover Rate DE\BBO\L , pp. 207-220 http://dx.do.org/10.14257/jht.2016.9.1.18 Dverson of Constant Crossover Rate DE\BBO to Varable Crossover Rate DE\BBO\L Ekta 1, Mandeep Kaur 2 1 Department of Computer Scence, GNDU, RC, Jalandhar

More information

Control of Chaos in Positive Output Luo Converter by means of Time Delay Feedback

Control of Chaos in Positive Output Luo Converter by means of Time Delay Feedback Control of Chaos n Postve Output Luo Converter by means of Tme Delay Feedback Nagulapat nkran.ped@gmal.com Abstract Faster development n Dc to Dc converter technques are undergong very drastc changes due

More information

antenna antenna (4.139)

antenna antenna (4.139) .6.6 The Lmts of Usable Input Levels for LNAs The sgnal voltage level delvered to the nput of an LNA from the antenna may vary n a very wde nterval, from very weak sgnals comparable to the nose level,

More information

Malicious User Detection in Spectrum Sensing for WRAN Using Different Outliers Detection Techniques

Malicious User Detection in Spectrum Sensing for WRAN Using Different Outliers Detection Techniques Malcous User Detecton n Spectrum Sensng for WRAN Usng Dfferent Outlers Detecton Technques Mansh B Dave #, Mtesh B Nakran #2 Assstant Professor, C. U. Shah College of Engg. & Tech., Wadhwan cty-363030,

More information

Queuing-Based Dynamic Channel Selection for Heterogeneous Multimedia Applications over Cognitive Radio Networks

Queuing-Based Dynamic Channel Selection for Heterogeneous Multimedia Applications over Cognitive Radio Networks 1 Queung-Based Dynamc Channel Selecton for Heterogeneous ultmeda Applcatons over Cogntve Rado Networks Hsen-Po Shang and haela van der Schaar Department of Electrcal Engneerng (EE), Unversty of Calforna

More information

Energy Efficiency Analysis of a Multichannel Wireless Access Protocol

Energy Efficiency Analysis of a Multichannel Wireless Access Protocol Energy Effcency Analyss of a Multchannel Wreless Access Protocol A. Chockalngam y, Wepng u, Mchele Zorz, and Laurence B. Mlsten Department of Electrcal and Computer Engneerng, Unversty of Calforna, San

More information

Inverse Halftoning Method Using Pattern Substitution Based Data Hiding Scheme

Inverse Halftoning Method Using Pattern Substitution Based Data Hiding Scheme Proceedngs of the World Congress on Engneerng 2011 Vol II, July 6-8, 2011, London, U.K. Inverse Halftonng Method Usng Pattern Substtuton Based Data Hdng Scheme Me-Y Wu, Ja-Hong Lee and Hong-Je Wu Abstract

More information

Joint Power Control and Scheduling for Two-Cell Energy Efficient Broadcasting with Network Coding

Joint Power Control and Scheduling for Two-Cell Energy Efficient Broadcasting with Network Coding Communcatons and Network, 2013, 5, 312-318 http://dx.do.org/10.4236/cn.2013.53b2058 Publshed Onlne September 2013 (http://www.scrp.org/journal/cn) Jont Power Control and Schedulng for Two-Cell Energy Effcent

More information

Optimal Placement of PMU and RTU by Hybrid Genetic Algorithm and Simulated Annealing for Multiarea Power System State Estimation

Optimal Placement of PMU and RTU by Hybrid Genetic Algorithm and Simulated Annealing for Multiarea Power System State Estimation T. Kerdchuen and W. Ongsakul / GMSARN Internatonal Journal (09) - Optmal Placement of and by Hybrd Genetc Algorthm and Smulated Annealng for Multarea Power System State Estmaton Thawatch Kerdchuen and

More information

Movement - Assisted Sensor Deployment

Movement - Assisted Sensor Deployment Intro Self Deploy Vrtual Movement Performance Concluson Movement - Asssted Sensor Deployment G. Wang, G. Cao, T. La Porta Dego Cammarano Laurea Magstrale n Informatca Facoltà d Ingegnera dell Informazone,

More information