Low Energy Method for Data Delivery in Ubiquitous Network

Recent advances in wireless sensor networks have led to many routing methods designed for energy-efficiency in wireless sensor networks. Despite that many routing methods have been proposed in USN, a single routing method cannot be energy-efficient if the environment of the ubiquitous sensor network varies. We present the controlling network access to various hosts and the services they offer, rather than on securing them one by one with a network security model. When ubiquitous sensor networks are deployed in hostile environments, an adversary may compromise some sensor nodes and use them to inject false sensing reports. False reports can lead to not only false alarms but also the depletion of limited energy resource in battery powered networks. The interleaved hop-by-hop authentication scheme detects such false reports through interleaved authentication. This paper presents a LMDD (Low energy method for data delivery) algorithm that provides energy-efficiency by dynamically changing protocols installed at the sensor nodes. The algorithm changes protocols based on the output of the fuzzy logic which is the fitness level of the protocols for the environment.




References:
[1] Akyildiz, I.F., Weilian Su, Sankarasubramaniam, Y., Cayirci, E.,
"A survey on sensor networks," IEEE Communications
Magazine, Vol. 40, pp.102-114, Aug. 2002.
[2] Qiangfeng Jiang, Manivannan, D., "Routing protocols for sensor
networks," Consumer Communications and Networking
Conference, 2004, First IEEE, pp.93-98, Jan. 2004.
[3] Al-Karaki, J.N., Kamal, A.E., "Routing techniques in wireless
sensor networks: a survey, " Wireless Communications, IEEE,
Vol. 11, Issue: 6, pp.6-28, Dec. 2004.
[4] K. Akkaya, M. Younis., "A Survey on Routing Protocols for
Wireless Sensor Networks," Ad Hoc Networks, Elsevier Science,
To appear.
[5] W. Heinzelman, A. Chandrakasan, and H. Balakrishnan,
"Energy-efficient communication protocol for wireless sensor
networks," in the Proceeding of the Hawaii International
Conference System Sciences, Hawaii, Jan. 2000.
[6] Tennenhouse, D.L., Smith, J.M., Sincoskie, W.D., Wetherall,
D.J., Minden, G.J., "A survey of active network research,"
Communications Magazine, IEEE, Vol. 35 , Issue: 1, pp.80-86,
Jan. 1997.
[7] James P.G. Sterbenz, Bernhard Plattner, "Introduction to Active
Networks Tutorial," May, 2003.
[8] K. Psounis, "Active networks: Applications, security, safety, and
architectures," IEEE Commun. Surveys, vol. 2, no. 1, 1999.
[9] A. Manjeshwar, D. Agrawal, "TEEN: a Routing Protocol for
Enhanced Efficiency in Wireless Sensor Networks," in
International Proc. of the 15th Parallel and Distributed
Processing Symposium, pp.2009-2015, 2001.
[10] I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "A
Survey on Sensor Networks", IEEE Commun. Mag., vol.40, no.8,
pp.102-114, Aug. 2002.
[11] K. Akkaya and M. Younis, "A Survey on Routing Protocols for
Wireless Sensor Networks", Ad hoc Netw., vol.3, no.3,
pp.325-349, May 2005.
[12] S.H. Chi and T.H. Cho, "Fuzzy Logic based Propagation
Limiting Method for Message Routing in Wireless Sensor
Networks", Lect. Notes Comput. Sc., vol.3983, pp.58-64, May
2006.
[13] F. Ye, H. Luo, and S. Lu, "Statistical En-Route Filtering of
Injected False Data in Sensor Networks", IEEE J. Sel. Area
Comm., vol.23, no.4, pp.839-850, Apr. 2005.
[14] B. Przydatek, D. Song, and A. Perrig, "SIA: Secure Information
Aggregation in Sensor Networks", Proc. of SenSys, pp.255-265,
Nov. 2003.
[15] H. Yang ans S. Lu, "Commutative Cipher Based En-Route
Filtering in Wireless Sensor Networks", Proc. of VTC,
pp.1223-1227, Oct. 2003.
[16] W. Zhang and G. Cao, "Group Rekeying for Filtering False Data
in Sensor Networks: A Predistribution and Local
Collaboration-based Approach", Proc. of INFOCOM,
pp.503-514, Mar. 2005.