Open Topics

Vol. 64, n° 11-12, November-December 2009
Content available on Springerlink

Aggregated traffic flow weight controlled hierarchical MAC protocol for wireless sensor networks

M. Abdur Razzaque, M. Mamun-Or-Rashid, Muhammad Mahbub Alam, and Choong Seon Hong

Department of Computer Engineering, Kyung Hee University, 1, 446-701 Gyeonggi-do, South Korea

Abstract  It has been discussed in the literature that the medium-access control (MAC) protocols, which schedule periodic sleep–active states of sensor nodes, can increase the longevity of sensor networks. However, these protocols suffer from very low end-to-end throughput and increased end-to-end packet delay. How to design an energy-efficient MAC protocol that greatly minimizes the packet delay while maximizing the achievable data delivery rate, however, remains unanswered. In this paper, motivated by the many-to-one multihop traffic pattern of sensor networks and the heterogeneity in required data packet rates of different events, we propose an aggregated traffic flow weight controlled hierarchical MAC protocol (ATW-HMAC). We find that ATW-HMAC significantly decreases the packet losses due to collisions and buffer drops (i.e., mitigates the congestion), which helps to improve network throughput, energy efficiency, and end-to-end packet delay. ATW-HMAC is designed to work with both single-path and multipath routing. Our analytical analysis shows that ATW-HMAC provides weighted fair rate allocation and energy efficiency. The results of our extensive simulation, done in ns-2.30, show that ATW-HMAC outperforms S-MAC; traffic-adaptive medium access; and SC-HMAC.

Keywords Wireless sensor network – Medium-access control – Weighted fair rate allocation – Multipath routing – Energy efficiency

Energy conserving security mechanisms for wireless sensor networks

Md. Abdul Hamid · Choong Seon Hong

Department of Computer Engineering, Kyung Hee University, 1, 446-701 Gyeonggi-do, South Korea

Abstract Since wireless sensor networks are emerging as innovative technologies for realizing a variety of functions through a number of compact sensor nodes, security must be justified and ensured prior to their deployment. An adversary may compromise sensor nodes, forcing them to generate undesired data, and propagation of these data packets through the network results in wasteful energy consumption. We develop a security mechanism to detect energy-consuming useless packets, assuming that a sensor node is able to generate multiple message authentication codes (MAC) using preshared secrets. The forwarding nodes along the path verify the validity of the packet by checking the authenticity of the attached MACs. This mechanism performs well when a malicious node does not have all the cryptographic keys. However, packets, generated by the malicious node having all the keys, would be considered as legitimate, and thus, the forwarding nodes become unable to detect and discard them. To deal with this problem, we devise another mechanism in which each forwarding node is capable of checking such suspicious nodes. We have quantified the security strength through analysis and simulations to show that the proposed mechanisms make the entire network energy conserving.

Keywords Wireless sensor networks · Key distribution · Security · Legitimacy check · Energy conservation

A new authenticated group key agreement in a mobile environment

Cheng-Chi Lee1 · Tsung-Hung Lin2 · Chwei-Shyong Tsai3

1 Department of Information & Communication Engineering, Asia University, No. 500, Lioufeng Raod, Wufeng Shiang, Taichung, Taiwan
2 Department of Computer Science and Information Engineering, National Chin-Yi University of Technology, 35, Lane 215, Section 1, Chung-Shan Road, Taiping City, Taichung, Taiwan
3 Department of Management Information Systems, National Chung Hsing University, 250 Kuo Kuang Rd., Taichung, Taiwan

Abstract A group key agreement protocol enables a group of communicating parties over an untrusted, open network to come up with a common secret key. It is designed to achieve secure group communication, which is an important research issue for mobile communication. In 2007, Tseng proposed a new group key agreement protocol to achieve secure group communication for a mobile environment. Its security is based on the decisional Diffie–Hellman assumption. It remedies the security weakness of the protocol of Nam et al. in which participants cannot confirm that their contributions were actually involved in the group key. Unfortunately, Tseng’s protocol is a nonauthenticated protocol that cannot ensure the validity of the transmitted messages. In this paper, the authors shall propose a new authenticated group key agreement to remedy it. It is based on bilinear pairings. We shall prove the security of the proposed protocol under the bilinear computational Diffie–Hellman assumption. It is also proven to a contributory group key agreement protocol.

Keywords Group key agreement · Provable security · Bilinear pairings · Bilinear discrete logarithm problem · Bilinear computational Diffie–Hellman problem · Wireless network

About minimum distance for QPP interleavers

Daniela Tarniceriu, Lucian Trifina, Valeriu Munteanu

Faculty of Electronics and Telecommunications, Technical University “Gh. Asachi” Iasi, Bd. Carol I no. 11, 700506 Iasi, Romania

Abstract Two search methods of quadratic permutation polynomials (QPP) for interleavers used in turbo codes are proposed. These methods lead to larger minimum distances and smaller multiplicities compared to the interleavers proposed by Takeshita in (Takeshita 1). The search is accomplished in a limited set of polynomials, that is, those for which the spreading factor and Ω′ metric are maximum. The minimum distance is computed by means of Garello algorithm in which the maximum weight of information sequence is 3 or 4, reducing the search time. The results obtained for two particular component codes show the efficiency of the proposed methods.

Keywords QPP interleaver . Spread . Ω′ metric . Corner merit . Dispersion . Minimumdistance . Turbo codes

Analytical EVM, BER, and TD performances of the OFDM systems in the presence of jointly nonlinear distortion and IQ imbalance

Hassan Zareian, Vahid Tabataba Vakili

Iran University of Science and Technology (IUST), Tehran, Iran

Abstract The orthogonal frequency-division multiplexing (OFDM) systems are highly sensitive to the nonlinear distortions introduced by the high-power amplifier at the transmitter and to the in-phase and quadrature (IQ) imbalance of the down converter at the receiver. In this paper, the joint effects of these impairments on the performance of the OFDM systems with M signal points quadrature amplitude modulation (M-QAM) are investigated. Moreover, the analytical formulations for the error vector magnitude, the bit error rate, and the total degradation performances of the M-QAM-OFDM systems in additive white Gaussian noise channels as a function of the output back off and IQ imbalance parameters are derived. The computer simulation results confirm the accuracy and validity of our proposed analytical approach.

Keywords OFDM . Nonlinear distortion . IQ imbalance . Theoretical analysis

Gaussian beam launching for 3D physical modeling of propagation channels

Anca Fluerasu · Christine Letrou

Institut Télécom, Télécom SudParis, 9 rue Charles Fourier, 91011 Evry Cedex, France

Abstract Gaussian beam launching is proposed as an alternative to ray-based techniques for propagation channel modeling, and it is implemented and validated in the context of indoor propagation. A rigorous Gabor frame decomposition of source fields is used to represent a radiated field as a superposition of shifted and rotated Gaussian beams, conveniently expressed as complex rays. Beam tracking through multiple reflections and transmissions is straightforward, and fields can then be evaluated by summation of closed form expressions. The parameters of a given transformed Gaussian beam have to be calculated only once for all observation points, leading to easy implementation, and computationally efficient algorithms. Simulations of amplitude–delay profiles, mean excess delay, and RMS delay spread are performed in an indoor environment at 60 GHz and compared to measured and published results.

Keywords Gabor frame · Gaussian beam · Indoor multipath propagation · Channel characterization · Millimeter-wave · Amplitude–delay profile · Delay spread · Channel measurements

Adaptive channel reservation for call admission control to support prioritized soft handoff calls in a cellular CDMA system

Kuo-Chung Chu1, Lun-Ping Hung2, Frank Yeong-Sung Lin3

1 Department of Information Management, National Taipei College of Nursing, Taipei, Taiwan
2 Department of Information Management, Technology and Science Institute of Northern Taiwan, Taipei, Taiwan
3 Department of Information Management, National Taiwan University, Taipei, Taiwan

Abstract This paper proposes a prioritized call admission control (CAC) model to support soft handoff calls with quality of service (QoS) assurances for both the uplink and downlink connections in a CDMA system. CAC is formulated as a combinatorial optimization problem in which the problem objective is to minimize the handoff forced termination rate. The model, which is based on the adaptive channel reservation (ACR) scheme for prioritized calls, adapts to changes in handoff traffic where the associated parameters (reserved channels, and new and handoff call arrival rates) can be varied. To solve the optimization model, iteration-based Lagrangean relaxation is applied by allocating a time budget. We express our achievements in terms of the problem formulation and performance improvement. Computational experiments demonstrate that the proposed ACR scheme outperforms other approaches when there are fewer rather than more channels, and it reduces the handoff call blocking rate more efficiently when the handoff traffic is heavily loaded. Moreover, the model can be adapted to any kind of reservation service.

Keywords Adaptive channel reservation (ACR) . Call admission control (CAC) .CDMA . Combinatorial optimization . Prioritized soft handoff . Lagrangean relaxation

Improved Nyquist filter characteristics using spline interpolation

Alexandra Ligia Onofrei1, Nicolae Dumitru Alexandru2

1 Faculty of Electrical Engineering and Computer Science, “Ştefan cel Mare”, University of Suceava, Str. Universitatii, no. 13, 720229 Suceava, Romania
2 Department of Telecommunications “Gh. Asachi”, Technical University of Iaşi, Bd. Carol I, no. 11, 700506 Iaşi, Romania

Abstract This paper presents and investigates a novel approach for constructing a family of intersymbol interference (ISI)-free pulses that shows comparable or better ISI performance in the presence of sampling errors, compared with some recently proposed pulses.We propose and discuss a new parametric method for the design of Nyquist filter characteristics using constraints in frequency characteristics construction. The method for constructing the filter characteristics uses a piecewise polynomial approximation of an ideal optimized staircase characteristic by spline functions. The spline polynomials are used to approximate a function that must pass through specified points. The performances of new ISIfree pulses are studied with respect to the ISI error probability. This family provides flexibility in designing an appropriate pulse even after the roll-off factor has been chosen. The results for error probability outperform the fourth-degree polynomial pulse [4].

Keywords Intersymbol interference (ISI) . Intercarrier interference (ICI) . Frequency offset . Nyquist filter

Comparison of secure spread-spectrum modulations applied to still image watermarking

Benjamin Mathon1,2 · Patrick Bas1 · François Cayre1 · Benoît Macq2

1 GIPSA Lab – UMR CNRS 5216, 961 rue de la Houille Blanche, Domaine universitaire – BP 46, 38402 Saint Martin d’Hères cedex, France
2 TELE – Laboratoire de télécommunications et télédétection, Bâtiment Stévin, Place du Levant, 2, 1348 Louvain-la-Neuve, Belgium

Abstract This article shows the results obtained when using secure spread-spectrum watermarking on grayscale images in the watermark only attack (WOA) framework. Two secure modulations, natural watermarking (NW) and circular watermarking (CW), are compared with classical insecure modulations, spread spectrum (SS) and improved spread spectrum (ISS), from distortion, robustness, and security points of view. Implementations of CW and NW for still images are proposed: they use a wavelet transform and variable strength embedding with bounded distortion. Robustness of these schemes is assured by using JPEG compression and security is quantified by using a source separation technique: independent component analysis (ICA). Finally, tests are conducted on 2,000 natural images. They allow to distinguish between WOA security classes.

Keywords Watermarking · Security · Still images