{"title":"A connected dominating set-based weighted clustering algorithm for wireless sensor networks","authors":"V. Anitha, M. Sebastian","doi":"10.1109/WCINS.2010.5544142","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5544142","url":null,"abstract":"Grouping of sensor nodes into clusters is the most popular approach to support scalability in Wireless Sensor Networks (WSN). The performance of WSNs can be improved suitably by selecting the qualified nodes to form a stable backbone structure with guaranteed network coverage. In this paper, we propose a centralized and weighted algorithm for dynamic sensor networks which require reliable data gathering. The solution is based on a (k, r) - Connected Dominating Set, which is suitable for cluster-based hierarchical routing. This improves reliability, provides variable degree of clusterhead redundancy and reduces route searching space in WSN. To create a stable and efficient backbone structure, backbone sensor nodes are selected based on quality, which is a function of the residual battery power, node degree, transmission range and mobility of the sensor nodes. Performance of the algorithm is evaluated through simulation. It is observed that the proposed algorithm performs well in terms of number of elements in the backbone structure, load balancing and the number of re-affiliations","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"105 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125748321","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Performance analysis for multiuser dual-hop decode-and-forward cooperative system over Nakagami-m fading channels","authors":"Weiguang Li, HuaMin Chen, Ming Chen","doi":"10.1109/WCINS.2010.5541770","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5541770","url":null,"abstract":"Cooperative communication significantly increases the coverage area and enhances the system capacity with the help of relay nodes, whereas multiuser diversity is an important technology to improve spectral efficiency in multiuser system. In this paper, we study a multiuser dual-hop decode-and-forward (DF) cooperative system over Nakagami-m fading channels and derive some theoretical expressions for the system performance include average system capacity, outage capacity and symbol error probability (SEP). Our derived theoretical expressions provide an insight into the impact of multiuser diversity and Nakagami-m fading on the system performance.","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127202726","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A provably secure authenticated key exchange protocol","authors":"Lijiang Zhang","doi":"10.1109/WCINS.2010.5541786","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5541786","url":null,"abstract":"Authenticated key exchange protocol not only allows parities to compute the shared session key but also ensures authenticity of the parties. In this work, we propose an authenticated key exchange protocol CMQV+ which is an improved version of the protocol CMQV. Furthermore, we show that our proposed scheme was provably secure with a tight security reduction under eCK model in random oracle model. Also, the proposed protocol is efficient.","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129965207","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
C. Schridde, Tim Dörnemann, Ernst Juhnke, Bernd Freisleben, Matthew Smith
{"title":"An identity-based security infrastructure for Cloud environments","authors":"C. Schridde, Tim Dörnemann, Ernst Juhnke, Bernd Freisleben, Matthew Smith","doi":"10.1109/WCINS.2010.5541859","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5541859","url":null,"abstract":"This paper presents a novel security infrastructure for deploying and using service-oriented Cloud applications securely without having to face the complexity associated with certificate management. The proposal is based on an identity-based cryptographic approach that offers an independent setup of security domains and does not require a trust hierarchy compared to other identity-based cryptographic systems. The service URLs can be used as public keys, such that creating a secure connection to a service is very simple. A comparison between traditional approaches and identity-based cryptography with respect to data transfer requirements is presented.","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129010534","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"An efficient dynamic adjusting MAC protocol for multichannel cognitive wireless networks","authors":"Chih-Shun Hsu, Yuh-Shyan Chen, Chih-En He","doi":"10.1109/WCINS.2010.5544148","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5544148","url":null,"abstract":"To enhance the usage of radio spectrum, a wireless network, named as the cognitive wireless network, which allows the unlicensed users to scan and use idle radio spectrum, has attracted a lot of attention recently. Because the radio spectrum has to return to the licensed user whenever the licensed user needs it, the radio spectrum of cognitive wireless networks is a precious resource. Hence, how to avoid collisions and enhance the throughput of the network are important issues for designing MAC protocols of cognitive wireless networks. In this paper, we propose an efficient dynamic adjusting MAC (EDA-MAC) protocol for cognitive wireless networks. EDA-MAC is improved from C-MAC, which assigns each joined host a dedicated beacon slot and thus it has a good potential to avoid contentions and collisions and achieve high throughput. The improvements we made are listed as follows: First, instead of a fixed number of signaling slots of C-MAC, EDA-MAC dynamically adjusts the number of signaling slots according to the number of estimated contenders and thus reduces the number of collisions and shortens the join process. Second, each joined host can inform others its transmission intention by its beacon frame. Since each joined host has a dedicated beacon slot, almost all the beacon frames can be sent without any collision. Third, each communication group contains a leader. The leader is responsible for coordinating the join process, data transmission, transmission rate selection, channel scan, and channel switch of each host in the communication group. With the coordination of the leader, unnecessary contentions and collisions can be avoided and thus enhances the throughput of the network. Simulation results justify the efficiency of the proposed EDA-MAC protocol.","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"20 3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130524605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"An average-entropy-value-based stopping criterion for BICM-ID","authors":"Zhang Shuai, L. Jianping, Cai Chaoshi","doi":"10.1109/WCINS.2010.5541897","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5541897","url":null,"abstract":"Stopping criterion is an efficient technique to reduce the unnecessary iterations of the iterative decoding process. Up to now, almost all the existing stopping criteria are designed for turbo-decoder, not for bit-interleaved coded modulation with iterative decoding (BICM-ID) receiver. Since the differences between the iterative schemes in turbo-decoder and BICM-ID receiver, these existing stopping criteria need greater computational complexity or extra storage when they are used in BICM-ID. This paper proposes an efficient stopping criterion, called AEV criterion, for BICM-ID receiver. This proposed criterion is based on average entropy value (AEV) of the decoding results. It takes a better trade-off between the average iteration numbers and the performance degradation than the existing criteria at high SNRs for BICM-ID. Furthermore, it needs no extra storage. Simulation results show that at high SNRs, with the increasing of SNR, the average iteration number curve of AEV criterion is getting closer and closer to the one of GENIE criterion which is the ideal but not a practical criterion. By using the proposed AEV criterion, the average iteration number is obviously reduced and the performance degradation is very small.","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"58 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126671853","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A heuristic protocol combined location service in geographic ad hoc routing","authors":"You-fu Jiang, G. Wang, Hai-yang Jin","doi":"10.1109/WCINS.2010.5543111","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5543111","url":null,"abstract":"Wireless geographic Ad Hoc routing has been extensively studied in recent years. As geographic routing has topology-unrelated features, and it can independently selects the next hop with local location information, it is suitable for large-scale Ad Hoc networks. However, geographic forwarding suffers from a problem of how to do at the local minimum node where greedy forwarding fails. In this paper, we proposed the heuristic algorithm to solve this problem, and proposed an improved heuristic algorithm which constrains the forwarding on the basis of the adjacent connection-grid instead of jumping over the world like the static networks because of the limited power of wireless nodes. This scheme can not only overcome the complexity of the planar graph routing, but also provide the prediction of the void to cope with the complex terrain problem. Simulation results show that our solutions can significantly reduce the number of the extended nodes, improve the packet delivery success rate and decrease the routing overhead.","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"2012 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121623340","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Fangwei Wang, Yunkai Zhang, Honggang Guo, Changguang Wang
{"title":"Combating self-learning worms by using predators","authors":"Fangwei Wang, Yunkai Zhang, Honggang Guo, Changguang Wang","doi":"10.1109/WCINS.2010.5541851","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5541851","url":null,"abstract":"Internet worms increasingly threaten the Internet hosts and services. More terribly, good point set scanning-based self-learning worms can reach a stupendous propagation speed in virtue of the non-uniform vulnerable-host distribution. In order to combat self-learning worms, this paper proposes an interaction model. Using the interaction model, we obtain the basic reproduction number. The impact of different parameters of predators is studied. Simulation results show that the performance of our proposed models is effective in combating such worms, in terms of decreasing the the number of hosts infected by the prey and reducing the prey propagation speed.","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126274325","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"One-pass key establishment for anonymous wireless roaming","authors":"Y. Wang, D. Wong, Liusheng Huang","doi":"10.1109/WCINS.2010.5541836","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5541836","url":null,"abstract":"In recent years, privacy protection for a roaming user has become an increasingly demanding requirement for wireless communications. A secure wireless roaming protocol should not only establish a secure session key between a roaming user and a foreign server, but also provide privacy protection so to keep user identity from being exposed (user anonymity) and user movement from being tracked (user untraceability). In this paper, we propose the first one-pass anonymous key establishment protocol for wireless roaming which requires only the roaming user and the foreign server to get involved. No eavesdropper can get the user's real identity after the first temporary ID for the user is established. In each new session, this temporary ID is updated so that eavesdroppers cannot associate those temporary IDs to any particular user, nor telling if two roaming sessions are corresponding to the same user or not. While most of the existing anonymous roaming protocols require at least three message flows, our protocol requires only one and can still provide implicit authentication.","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"134 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126290987","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Xiang Zhang, Wenbo Wang, Shuping Chen, Chunyi Wang
{"title":"Multi-cell channel estimation and multi-cell joint detection in TD-SCDMA system","authors":"Xiang Zhang, Wenbo Wang, Shuping Chen, Chunyi Wang","doi":"10.1109/WCINS.2010.5541750","DOIUrl":"https://doi.org/10.1109/WCINS.2010.5541750","url":null,"abstract":"In Time Division-Synchronous Code Division Multiple Access (TD-SCDMA) system, the Steiner algorithm is used to perform channel estimation for the serving cell based upon the midamble in each timeslot, and joint detection (JD) is employed to eliminate intra-cell interference for both uplink and downlink. However, since single-cell JD (SJD) only deals with intra-cell interference and is not able to cancel out inter-cell interference, the users on cell edge typically achieve much worse link performance than those near the base station. Therefore, multi-cell JD (MJD) is proposed to further mitigate inter-cell interference. In this paper, the performance of multi-cell channel estimation (MCE) and multi-cell joint detection (MJD) techniques for TD-SCDMA evolved downlink are investigated and analyzed. It is shown that minimum mean-square-error (MMSE) multi-cell channel estimator and MMSE multi-cell equalizer can reduce downlink block error ratio (BLER) for the users both on the cell center and on the cell edge.","PeriodicalId":156036,"journal":{"name":"2010 IEEE International Conference on Wireless Communications, Networking and Information Security","volume":"71 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122259843","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}