hamid haj seyyed javadi
-
Creating a secure communication channel in hierarchical networks is a very important issue and several algorithms have been proposed for it. Unfortunately, due to limited resources in fog networks, which are a special type of hierarchical networks, it is not possible to use conventional algorithms. In this article, we have presented an algorithm to create a secure communication channel on fog networks, which is based on key pre-distribution and is used for multi-cloud fog networks. In this method, by using the SBIBD, blocks are generated to be assigned to the cloud nodes, and by using the residual design on the SBIBD, classes and blocks are created to be assigned to the fog nodes and end devices. The results show that the proposed method increases scalability and reduces communication, memory and computing overheads. The probability of capturing the network in the proposed method is about 0 and its connectivity is about 1.
Keywords: Fog Networks, Key Pre-Distribution, Multi Clouds, Residual Design, SBIBD -
این مقاله، رویکرد جدیدی را به منظور حل مسائل بهینه سازی ارائه می کند، که دو الگوریتم شناخته شده ی بهینه سازی ازدحام ذرات (Particle Swarm Optimization) و تکامل تفاضلی (Differential Evolution) با هم همکاری می نماید. در رویکرد پیشنهادی برای حفظ تعادل بین توانایی اکتشاف و استخراج با جلوگیری از سکون جمعیت، اجتناب از بهینه محلی و بهبود در الگوریتم های PSO و DE از مدل ائتلافی یا همکاری در تئوری بازی ها استفاده می شود. در واقع الگوریتم های PSO و DE به عنوان دو بازیکن در فضای جستجو هستند، که با استفاده نظریه چانه زنی نش (Nash bargaining theory) در هر مرحله با هم بازی همکارانه (Cooperative game) انجام داده تا بهترین راه حل را در فضای جستجو بدست آورند. مطابق با ساختار CEC2005، بیست و پنج تابع معیار (Benchmark functions) برای ارزیابی کارایی الگوریتم پیشنهادی مورد استفاده قرار می گیرند. روش پیشنهادی با دو الگوریتم کلاسیک PSO وDE و الگوریتم های ترکیبی که اخیرا پیشنهاد شده است مقایسه می شود. نتایج نشان می دهد، رویکرد ارائه شده در مقایسه با الگوریتم های کلاسیک و سایر مدل های ترکیبی عملکرد بهتری دارد.
کلید واژگان: بهینه سازی ازدحام ذرات (PSO)، تکامل تفاضلی (DE)، تئوری بازی همکارانه، نظریه چانه زنی نش .This article proposes a new approach in solving optimization (issues) problems in which two known optimization algorithm of particle swarm algorithm (PSO) and differential evolution (DE) a cooperate. The proposed approach uses a coalition or cooperation model in the game theory to improve the DE and PSO algorithms. This is done in an attempt to keep a balance between the exploration and exploitation capabilities by preventing population stagnation and avoiding the local optimum. The DE and PSO algorithms are two players in the state space, which play cooperative games together using the Nash bargaining theory to find the best solution. To evaluate the performance of the proposed algorithm, 25 benchmark functions are used in terms of the CEC2005 structure. The proposed algorithm is then compared with the classical DE and PSO algorithms and the hybrid algorithms recently proposed. The results indicated that the proposed hybrid algorithm outperformed the classical algorithms and other hybrid models.
Keywords: Cooperative Game Theory, Nash Bargaining Theory, Differential Evolution, Particle Swarm Optimization -
This paper presents a novel key pre-distribution scheme designed to improve secure communication within distributed systems by using noncommutative ring theory and Linear Feedback Shift Registers (LFSRs). The use of noncommutative rings enables the creation of more complex and secure mathematical frameworks for cryptographic key generation, enhancing resilience against common security threats. LFSRs are selected for their efficiency and minimal overhead in key generation, making this approach particularly effective for resource-constrained environments, such as Internet of Things (IoT) and sensor networks. By combining noncommutative rings with LFSR-based generation techniques, the proposed scheme delivers a lightweight, scalable, and highly secure solution for key pre-distribution. Simulation results demonstrate notable improvements in both security and efficiency. In order to enhance scalability, it is advisable to explore optimizations within the Key Agreement and Link Setup phases, as well as the implementation of parallel processing strategies. Furthermore, conducting empirical testing in various IoT environments would yield valuable insights regarding the practicality of the approach and its capacity for further enhancements. This analysis highlights the algorithm's promise for secure and efficient key management in small to medium-scale IoT systems, while also identifying areas for refinement necessary to support larger networks.Keywords: Noncommutative Rings, LFSR (Linear Feedback Shift Register), Key Pre-Distribution, Key Agreement, Iot Security
-
Protecting sensitive data is crucial in various fields, including Information Technologies, Network Security, and healthcare records. Implementing precise access policies for encrypted data is vital in large networks. Attribute-Based Encryption (ABE) emerges as a solution to this challenge, enabling encryption and access control simultaneously. With the increasing significance of quantum-safe measures due to advancements in quantum computing, there is a growing need for quantum-resistant access control mechanisms for encrypted data, as addressed by Lattice-Based Attribute-Based Encryption.However, some existing Lattice-Based ABE schemes lack robust support for fine-grained access policies. In this paper, we present an enhancement to a Key Policy Attribute-Based Encryption (ABE) scheme to not only accommodate threshold gates but also any boolean circuits. Our proposed scheme's security is grounded in the Learning with Errors (LWE) assumption within the selective security model under the Indistinguishable CPA game. Importantly, the scheme is well-suited for the Disjunctive Normal Form (DNF) representation of boolean functions, offering enhanced flexibility and security in access control mechanisms for encrypted data.
Keywords: Attribute-Based Encryption(ABE), Learning With Errors(LWE), Access Policy, Key Policy Attribute-Based Encryption(KP-ABE), Post-Quantum Attribute-Based Encryption(PQ-ABE), Disjunctive Normal Form (DNF) -
اینترنت اشیا به عنوان شبکه ای از دستگاه های هوشمند تعریف می شود که می توانند با اشیا دیگر ارتباط برقرار کرده و تبادل اطلاعات کنند. با توجه به ماهیت ناهمگن دستگاه های اینترنت اشیا و منابع محدود، ایجاد ارتباط امن بین دستگاه های اینترنت اشیا بسیار مهم است. استفاده از الگوریتم های قبلی برای رمزگذاری مانند RSA و AES محاسبات پیچیده و سنگینی دارد و مناسب نیست. بنابراین، روش های رمزگذاری سبک وزن مورد نیاز است. این مقاله یک طرح جدید و مهم پیش توزیع را ارائه می کند که برای دستیابی به درجه بالایی از امنیت پیشنهاد شده است. این ایده بر اساس طرحی است که از جبر ترکیبی، یعنی طرح باقیمانده، مشتق شده است. طبق این طرح، هر دستگاه در اینترنت اشیا دارای مجموعه ای از کلیدها به نام حلقه کلید از یک مجموعه کلید اختصاص داده شده به آن خواهد بود. لازم به ذکر است که طرح باقیمانده که از مکمل بلوک ساخته شده است برای اولین بار در اینترنت اشیا استفاده می شود. یک نقشه برداری اساسی از طراحی باقیمانده تا پیش توزیع کلید نشان داده شده است. یکی دیگر از مزایای این رویکرد، بهبود انعطاف پذیری اینترنت اشیا در عین حفظ مقیاس پذیری بالا است. ارزیابی های انجام شده نشان می دهد که رویکرد ما منجر به بهبود اتصال امن و افزایش مقیاس پذیری اینترنت اشیا با انعطاف پذیری بالا می شود.
The Internet of Things is defined as a network of smart devices that can connect and exchange data with other things. Due to the heterogeneous nature of IoT devices and constrained-resources, creating a secure connection between IoT devices is very important. The use of previous algorithms for encryption such as RSA and AES has a complex and heavy computation and is not suitable. Therefore, lightweight encryption methods are required. This paper presents a new and important pre-distribution scheme that is proposed to attain a high degree of security. This scheme is based on a design derived from combinatorial algebra, namely the residual design. According to this scheme, each device in IoT will have a set of keys called the key-ring from a key pool assigned to it. It should be noted that the residual design that is built from block complementation is being used in the IoT for the first time. A basic mapping from residual design to key pre-distribution is illustrated. Another advantage of this approach is improving the IoT resilience while maintaining high scalability. The evaluations performed indicate that our approach leads to an improvement of secure connectivity and an increase in the IoT scalability with high resilience.
Keywords: Internet Of Things (Iot), Combinatorial Designs, Residual Design, Block Complementation, Key Management, Key Pre-Distribution -
In this study, an optimization algorithm based on the generalized Laguerre polynomials (GLPs) as the basis functions and the Lagrange multipliers is presented to obtain approximate solution of nonlinear fractional optimal control problems. The Caputo fractional derivatives of GLPs is constructed. The operational matrices of the Caputo and ordinary derivatives are introduced. The established scheme transforms obtaining the solution of such problems into finding the solution of algebraic systems of equations by approximating the state and control variables using the mentioned basis functions. The method is very accurate and is computationally very attractive. Examples are included to provide the capacity of the proposal method.
Keywords: Generalized Laguerre Polynomials, Operational Matrix, Optimization Algorithm, Nonlinear Fractional Optimal Control Problems, Coefficients, Parameters -
Applying access control to encrypted data is a crucial aspect of network security. Although Attribute-Based Encryption (ABE) provides a suitable solution, it comes with limitations, primarily its high computational complexity due to the use of pairing operations. In this paper, we propose the first attribute-based encryption scheme based on RSA encryption, which is pairing-free and more efficient than previous pairing-based approaches. This scheme is particularly well-suited for lightweight applications such as those in the Internet of Things (IoT).
The proposed encryption scheme is a Key-Policy Attribute-Based Encryption (KP-ABE) that allows its access policy to be any Boolean function in disjunctive normal form (DNF). Our scheme also addresses the challenge of key revocation, which is often problematic in ABE schemes. The key advantages of our scheme are its efficiency and simplicity compared to other ABE schemes, which typically rely on complex pairing operations. Additionally, we present an Attribute-Based Signature (ABS) scheme based on RSA.Keywords: Efficiency, RSA Encryption, Attribute-Based Encryption, Key Policy, Revocation, Access Policy, Attribute-Based Signature, Lightweight -
International Journal Of Nonlinear Analysis And Applications, Volume:16 Issue: 1, Jan 2025, PP 179 -190In this paper, we propose using Frobenius rings to increase the security of data communication in medical health systems based on the Internet of Things. Frobenius rings are algebraic structures widely studied in mathematics and have found applications in cryptography and coding theory. We show how Frobenius rings can be used to create efficient encryption and decryption algorithms that can secure communications in IoT-based medical health systems. IoT refers to internet communication between objects and equipment that are in our environment. These devices or objects connected to the Internet can be controlled and managed remotely using software on smartphones, tablets, computers, gadgets, smart watches, televisions, and any other object. Here, an attempt is made to create a safe bridge between the patient with simple medical measuring devices. The doctor who does not have direct access to him and can only receive the medical values measured by the patient through the Internet and give his definitive opinion about them, for example, the devices for measuring the patient's medical quantities can be simple mobile phone apps, and the doctor can be an artificial intelligence for medical measurements or a real doctor. We also present a case study with an example of medical factors such as heart rate, blood pressure, weight, blood sugar, and respiratory rate, which demonstrates the effectiveness of our proposed approach. Our results show that the use of Frobenius rings can significantly improve data communication security in IoT-based medical health systems without compromising system performance. In conclusion, our proposed approach provides a suitable solution for securing data communication in IoT-based medical health systems. The use of Frobenius rings can increase the confidentiality, integrity and availability of sensitive health information, thereby ensuring that patient's privacy is protected while enabling efficient management of their health data.Keywords: Secure Data Communication, Medical Health Systems, Iot, Frobenius Rings
-
International Journal Of Nonlinear Analysis And Applications, Volume:15 Issue: 10, Oct 2024, PP 175 -179In this paper, we examine the notions of $mj$-clean ring and strongly $mj$-clean ring. And we will provide some of its basic properties. We examine the relationship of $mj$-clean ring with $m$-clean ring and $j$-clean ring. We prove that $R$ is strongly $mj$-clean ring if and only if $M_n(R)$ is strongly $mj$-clean ring. We prove that $mj$-clean ring is Dedekind-finite; i.e., $ab=1$ implies that $ba=1$.Keywords: Mj-Clean Ring, Strongly Mj-Clean Ring, Dedekind Finite
-
International Journal Of Nonlinear Analysis And Applications, Volume:15 Issue: 10, Oct 2024, PP 359 -376In recommender systems, the user items are offered tailored to users’ requirements. Because there are multiple cloud services, recommending a suitable service for users' requirements is of paramount importance. Cloud recommender systems are qualified depending on the extent to which they accurately predict service quality values. Because no service was chosen by the user beforehand, and no record of the user's selections is available, it became challenging to recommend it to users. To promote the recommender system quality, to accurately predict service quality values by offering various procedures, including collaborative filtering, matrix factorization, and clustering. This review article first mentions the general problem and states the need for research, followed by examining and expressing the kinds of recommender systems along with their problems and challenges. In the present review, various approaches, platforms, and solutions are reviewed to articulate the pros and cons of individual approaches, simulation models, and evaluation metrics employed in the reviewed techniques. The measured values in various approaches of the papers are compared with one another in several diagrams. This review paper reviews and introduces the entire datasets applied in the studies.Keywords: Qos Prediction, Recommendation System, Collaborative Filtering, Matrix Factorization, Web Services In The Cloud
-
In recent years, the problem of online data and information security has been increasingly serious and prevalent. Security issues are resolved via cryptography. Access control over the encrypted messages is necessary for some applications, therefore message encryption cannot simply achieve the stated aims. To achieve these requirements, attribute-based encryption (ABE) is used. This type of encryption provides both security and access structure for the network users simultaneously. Fuzzy Identity-Based Encryption (FIBE) is a special mode of ABE that provides a threshold access structure for the users. This threshold value is set by the authority for users, which is always fixed and cannot be changed. So, the sender (encryptor) will not play a role in determining the threshold value. The mentioned issue exists also in Key Policy Attribute Based Encryption (KP-ABE) schemes. In this paper, we present a FIBE scheme in addition to the authority, the sender also plays a role in determining the threshold value. Thus, the policy will be more flexible than previous FIBE schemes in that the threshold value is selected only by the authority. We can call the proposed scheme a dual-policy ABE. The proposed technique for flexibility of threshold value can be applied in most of exist KP-ABE schemes. We use the (indistinguishable) selective security model for a security proof. The hardness assumption that we use is the modified bilinear decision Diffie-Hellman problem.Keywords: Attribute-based encryption (ABE), Secret Sharing multiplication, Fuzzy Identity-Based Encryption (FIBE), fine-grained access policy, Threshold value flexibility
-
Core vector regression (CVR) is an extension of the core vector machine algorithm for regression estimation by generalizing the minimum bounding ball (MEB) problem. As an estimator, both the kernel function and its parameters can significantly affect the prediction precision of CVR. In this paper, a method to improve CVR performance using pre-processing based on data feature extraction and Grid algorithm is proposed to obtain appropriate parameters values of the main formulation and its kernel function. The CVR estimated mean absolute error rate here is the evaluation criterion of the proposed method that should be minimized. In addition, some benchmark datasets out of different databases were used to evaluate the proposed parameter optimization approach. The obtained numerical results show that the proposed method can reduce the CVR error with an acceptable time and space complexity. Therefore, it is able to deal with very large data and real world regression problems.
Keywords: Core vector regression, Kernel function, Grid algorithm, Parameter selection -
—In order to provide access control on encrypted data, Attribute-based encryption (ABE) defines each user using a set of attributes. Fuzzy identity-based encryption (FIBE) is a variant of ABE that allows for a threshold access structure for users. To address the potential threat posed by future quantum computers, this paper presents a postquantum fuzzy IBE scheme based on lattices. However, current lattice-based ABE schemes face challenges related to computational complexity and the length of ciphertext and keys. This paper aims to improve the performance of an existing fuzzy IBE scheme by reducing key length and computational complexity during the encryption phase. While negative attributes are not utilized in our scheme, we prove its security under the learning with error (LWE) hard problem assumption in the selective security model. These improvements have significant implications for the field of ABE.
Keywords: Attribute-Based Encryption (ABE), Fuzzy Identity-Based Encryption (FIBE), policy, access structure, lattice, Learning with Errors (LWE) -
The substitution box (S-Box) is a critical component in symmetric cipher algorithms. In this paper, we choose the Hindmarsh-Rose system to generate chaotic S-Boxes. We propose two S-Boxes based on the rotation algorithm relative to the rows (or columns) and the other based on the Zigzag transformation. The performance of the new S-Boxes is evaluated by bijective, nonlinearity, strict avalanche criterion (SAC), output bits independence criterion (BIC), differential approximation probability, linear approximation probability, and algebraic degree. The analysis results show that the presented S-Boxes have suitable cryptographic properties. Also, an image encryption algorithm based on two proposed S-Boxes, and a chaotic Hindmarsh-Rose system are presented. Experimental results show the recommended method has attained good security, and the suggested plan has potent resistance to different attacks.Keywords: S-Box, chaotic Hindmarsh-Rose system, image encryption, image analysis
-
International Journal Of Nonlinear Analysis And Applications, Volume:14 Issue: 1, Jan 2023, PP 785 -804
The final objective of the Recommender Systems (RSs) is to offer recommendations to the user that are close to his/her taste. When the user enters the system, the most similar data cluster to the user’s taste can be selected, and by creating a neighborhood of the users similar to him/her within the selected cluster, the proposal generation can be followed. Determining the appropriate number of neighbors of the user can lead to increased accuracy of the recommendations made. Due to the enormous size of the datasets, this requires more time. This study aimed to propose recommendations with the highest accuracy and in the shortest possible time through finding the best number of neighbors for the user applying the NSGA-II Multi-Objective Evolutionary Algorithm (MOEA). Here two objects of accuracy and time of recommendations are in a multi-objective state, thus a balance should be created between the two conflict objects. The simulation results on the MovieLens 100K, MovieLens 1M, Netflix and FilmTrust standard datasets indicated that the proposed MOEA was capable of providing recommendations with greater accuracy and at the proper time, hence it could improve the Mean Absolute Error (MAE), Root Mean Square Error (RMSE), Coverage, Precision, Recall and Fmeasure criteria.
Keywords: Accuracy, Multi-Objective Evolutionary Approach, NSGA-II Algorithm, recommender system, time -
Algebraic attack is an emergent decryption method. The main objective in this decryption is to form and solve a set of multivariate polynomial equations on finite fields. The present findings show that algebraic attacks have been significantly successful and effective on a specific type of stream ciphers system and linear-feedback shift register systems (LFSRs). One of the reasons for this is that linear functions are used for updating LFSRs, although the nonlinear types can also be approximated by an appropriate linear function, and this increases the necessity of paying attention to it. In the present article, an attempt is made to present the main idea of algebraic attacks on stream ciphers systems, and to explain these ideas by certain concrete examples. Particularly, a synchronous stream cipher system based on LFSRs, entitled the LILI stream ciphers, and algebraic attacks on them, will be discussed. In this research, the extended linearization algorithm (XL) will be used to deal with an attained set of equations. Additionally, some of the accelerated extended algorithms (XL) for dealing with the set of equations algebraic resulted from the attacks on stream cipher systems, will be analyzed and their efficiency will be examined in the frame of certain examples.Keywords: Algebraic Attack, Stream Cipher, Extended Linearization Algorithm
-
Wireless sensor networks (WSNs) are made up of thousands of small sensor nodes that are capable of detecting, calculating, and transferring data via networks. Although there are certain resource limits, wireless transmission is still an effective way to transport information. The secure transfer of data is critical in a WSN. Key management techniques have been established for the purposes of security. Key pre-distribution is one of the key management methods used to assign keys to the devices before deploying them in the wireless sensor networks. The challenges of these schemes include memory consumption due to limited device resources, scalability, connectivity, and resilience against node capture attacks. Combinatorial designs with neutrality characteristics, which are based on mathematical structure and impose low computational overhead and communication overhead, are used in key pre-distribution and information security of wireless sensor networks. In this paper, some key pre-distribution methods based on the combinatorial designs are reviewed. Finally, the comparison of performance parameters is illustrated in tables. Suggestions to improve future research are considered as well.
Keywords: combinatorial designs, key management, Key pre-distribution, security, Wireless Sensor Networks -
The advent of cloud computing in the healthcare system makes accuracy and speed increased, costs reduced, and health services widely used. However, system users are always seriously concerned about the security of outsourced data. The ciphertext-policy attribute-based encryption (CP-ABE) is a promising way to ensure the security of and facilitate access control over outsourced data. However, conventional CP-ABE schemes have security flaws such as lack of attribute privacy and resistance to the keywords guessing attacks as well as the disability to multi-keyword searches. To meet such shortcomings, we present a scheme supporting multi-keyword search and fine-grained access control, simultaneously. The proposed scheme is resistant to the offline keywords guessing attack. Privacy-preserving in the access structure is another feature of the proposed scheme. The security analysis indicates that our scheme is selectively secure in the standard model. Finally, the performance evaluation of the proposed scheme shows the efficiency is reasonable despite the added functionalities.
Keywords: Attribute-Based Searchable Encryption, Hidden Policy, Keyword Guessing Attack, Secure Channel Free, Standard Model -
Today, the Internet of Things (IoT) is one of the emerging technologies that enable the connection and transfer of information through communication networks. The main idea of the IoT is the widespread presence of objects such as mobile devices, sensors, and RFID. With the increase in traffic volume in urban areas, the existing intelligent urban traffic management system based on IoT can be vital. Therefore, this paper focused on security in urban traffic based on using RFID. In our scheme, RFID tags chose as the purpose of this article. We, in this paper, present a mutual authentication protocol that leads to privacy based on hybrid cryptography. Also, an authentication process with RFID tags is proposed that can be read at high speed. The protocol has attempted to reduce the complexity of computing. At the same time, the proposed method can withstand attacks such as spoofing of tag and reader, tag tracking, and replay attack.
Keywords: Internet of Things (IoT), Authentication, Urban Traffic, RFID Tag, lightweight cryptography, Privacy -
Nowadays, the great benefits of cloud computing have dramatically increased the number of e-banking users. Hence, the competition in the banking industry has boosted and managers need to evaluate their branches on a regular basis. To this end, this study aims to evaluate cloud-based banking systems based on the Quality of Service (QoS) attributes using the Dynamic Network Data Envelopment Analysis (DNDEA) model. The main advantage of this research is that the efficiency of cloud-based bank branches can be estimated more realistically according to their internal structure over a specific time span. To conduct the experiment, 40 bank branches in Iran are analyzed by considering between-period and divisional interactions during 2018-2019. A cloud-based bank branch is conceptualized as a set of three inter-connected divisions including capabilities, intermediate process, and profitabilities. Some outputs of sub-DMUs 2 and 3 are treated as desirable and undesirable carry-overs between consecutive periods. In addition, the cost items and QoS attributes are considered as the inputs and outputs of divisions, respectively. The results indicate that 28 bank branches were efficient and all of the inefficiencies fall in divisions 1 and 3. Moreover, the number of efficient branches has been reduced from 2018 to 2019.
Keywords: Data envelopment analysis, Banking industry, Financial Cloud Computing, Dynamic Network model, QoS Attributes -
Combinatorial designs are powerful structures for key management in wireless sensor networks to address good connectivity and also security against external attacks in large scale networks. Many researchers have used key pre-distribution schemes using combinatorial structures in which key-rings, are pre-distributed to each sensor node before deployment in a real environment. Regarding the restricted resources, key distribution is a great engagement and challenging issue in providing sufficient security in wireless sensor networks. To provide secure communication, a unique key should be found from their stored key-rings. Most of the key pre-distribution protocols based on public-key mechanisms could not support highly scalable networks due to their key storage overhead and communication cost that linearly increasing. In this paper, we introduce a new key distribution approach for hierarchical clustered wireless sensor networks. Each cluster has a construction that contains new points or that reinforces and builds upon similar ideas of their head clusters. Based on Residual Design as a powerful algebraic combinatorial architecture and hierarchical network model, our approach guarantees good connectivity between sensor nodes and also cluster heads. Compared with similar existing schemes, our approach can provide sufficient security no matter if the cluster head or normal sensor node is compromised
Keywords: Wireless sensor networks, Key pre-distribution, Residual Design, Hierarchical network model -
In this paperý, ýwe construct a new class of integral bipartite graphs (not necessarily trees) with large even diametersý. ýIn factý, ýfor every finite set A of positive integers of size k we construct an integral bipartite graph G of diameter 2k such that the set of positive eigenvalues of G is exactly A ý. ýThis class of integral bipartite graphs has never found beforeý.Keywords: Integral graph, Diameter, root
-
The establishing of a pairwise key between two nodes for encryption in a wireless sensor network is a challenging issue. To do this, we propose a new deterministic key pre-distribution scheme which has modified the multiple key space scheme (MKSS). In the MKSS, the authors define two random parameters to make better resilience than existing schemes. Instead of a random selection of these parameters, our proposal provides a combinatorial framework by substituting appropriate parameters to satisfy certain properties. We show that the proposed scheme enhances storage memory and improves performance or security by carefully choosing a combinatorial design. In addition, we propose a new key agreement mechanism by using derivative operation on univariate polynomials to aim a desired computational overhead. In this case, the computational overhead of our approach lower than the general case of the MKSSs. If we choose the primitive element in our general formula as the special case of the MKSS, this new process has the same computational overhead as the MKSS.Keywords: Combinatorial design theory, Key pre-distribution, security, Wireless Sensor Networks
-
Positioning service is one of Wireless Sensor Networks (WSNs) fundamental services. The accurate position of the sensor nodes plays a vital role in many applications of WSNs. In this paper, a 3D positioning algorithm is being proposed, using mobile anchor node to assist sensor nodes in order to estimate their positions in a 3D geospatial environment. However, mobile anchor nodes 3D path optimization is off the subject. Accordingly, 3D path planning is slightly involved as precision schemes to minimize error boundaries and fault probabilities on mobile wireless anchors dynamics of precision positioning. In order to analyze proposed 3D path planning schemes performance, extensive WSNs simulations have been conducted using the NS-2 network simulator. Authors had to extend NS-2s functionality to support 3D geospatial systems, features and calculations. Results indicate that path planning algorithm in discussion, achieves landmark performance and accuracy in average positioning error and percentage of positioned sensor nodes.Keywords: Mobile Anchor Node, Positioning, Wireless Sensor Networks, 3D Path Planning
-
Journal of Advances in Computer Engineering and Technology, Volume:2 Issue: 2, Spring 2016, PP 49 -55A sensor node is composed of different parts including processing units, sensor, transmitter, receiver, and security unit. There are many nodes in a sensor unit. These networks can be used for military, industrial, medicine, environmental, house, and many other applications. These nodes may be established in the lands of enemies to monitor the relations. Hence, it is important to consider conservation of communications, declaration, and key removal. The locations of nodes are not usually defined in the networks. When a secure connection is required they can be used by symmetrical or asymmetrical encodings. A node can just make secure connection, if they are in same radio range or have a common key. In dynamic wireless sensor networks compared with static networks the sensors are moveable and can be added or removed. This research makes an attempt to investigate the challenges of key management for encoding. It also tries to solve other remained problems in this field. Therefore, distribution and key management schemes supplying security and operational requirements of sensor networks are examined in fuzzy clustering and suitable protocol for key management.Keywords: distribution key, dynamic wireless sensor networks, pre-distribution key, fuzzy system, head cluster selection
- در این صفحه نام مورد نظر در اسامی نویسندگان مقالات جستجو میشود. ممکن است نتایج شامل مطالب نویسندگان هم نام و حتی در رشتههای مختلف باشد.
- همه مقالات ترجمه فارسی یا انگلیسی ندارند پس ممکن است مقالاتی باشند که نام نویسنده مورد نظر شما به صورت معادل فارسی یا انگلیسی آن درج شده باشد. در صفحه جستجوی پیشرفته میتوانید همزمان نام فارسی و انگلیسی نویسنده را درج نمایید.
- در صورتی که میخواهید جستجو را با شرایط متفاوت تکرار کنید به صفحه جستجوی پیشرفته مطالب نشریات مراجعه کنید.