top wireless sensor networks ieee projects 2016-17 for engineering students (be/btech &...

18

Upload: elysium-technologies-private-ltd

Post on 26-Jan-2017

43 views

Category:

Education


1 download

TRANSCRIPT

Page 1: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)
Page 2: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)
Page 3: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

Wireless sensor networks (WSNs) are vulnerable to selective forwarding attacks that can maliciously

drop a subset of forwarding packets to degrade network performance and jeopardize the information

integrity. Meanwhile, due to the unstable wireless channel in WSNs, the packet loss rate during the

communication of sensor nodes may be high and vary from time to time. It poses a great challenge to

distinguish the malicious drop and normal packet loss. In this paper, we propose a channel-aware

reputation system with adaptive detection threshold (CRS-A) to detect selective forwarding attacks in

WSNs. The CRS-A evaluates the data forwarding behaviors of sensor nodes, according to the deviation

of the monitored packet loss and the estimated normal loss. To optimize the detection accuracy of CRS-

A, we theoretically derive the optimal threshold for forwarding evaluation, which is adaptive to the

time-varied channel condition and the estimated attack probabilities of compromised nodes.

Furthermore, an attack-tolerant data forwarding scheme is developed to collaborate with CRS-A for

stimulating the forwarding cooperation of compromised nodes and improving the data delivery ratio

of the network. Extensive simulation results demonstrate that CRS-A can accurately detect selective

forwarding attacks and identify the compromised sensor nodes, while the attack-tolerant data

forwarding scheme can significantly improve the data delivery ratio of the network.

ETPL

WSN -001 Adaptive and Channel-Aware Detection of Selective Forwarding Attacks

in Wireless Sensor Networks

Compressive data gathering (CDG) has emerged as a useful method for collecting sensory data in large

scale sensor networks; this technique is able to reduce global scale communication cost without

introducing intensive computation, and is capable of extending the lifetime of the entire sensor network

by balancing the aggregation and forwarding load across the network. With CDG, multiple forwarding

trees are constructed, each for aggregating a coded or compressed measurement, and these

measurements are collected at the sink for recovering the uncoded transmissions from the sensors. This

paper studies the problem of constructing forwarding trees for collecting and aggregating sensed data

in the network under the realistic physical interference model. The problem of gathering tree

construction and link scheduling is addressed jointly, through a mathematical formulation, and its

complexity is underlined. Our objective is to collect data at the sink with both minimal latency and

fewer transmissions. We show the joint problem is NP-hard and owing to its complexity, we present a

decentralized method for solving the tree construction and the link scheduling subproblems. Our link

scheduling subproblem relies on defining an interference neighbourhood for each link and co-

ordinating transmissions among network links to control the interference. We prove the correctness of

our algorithmic method and analyse its performance. Numerical results are presented to compare the

performance of the decentralized solution with the joint model as well as prior work from the literature.

ETPL

WSN - 002 On the Interaction between Scheduling and Compressive Data Gathering

in Wireless Sensor Networks

Page 4: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

Event-triggered wake-up, in which sensor nodes wake up to work in the presence of some pre-defined

events, has been widely used in wireless sensor networks (WSNs) to save energy while still completing

the tasks required. However, some recently emerged domain-specific WSN applications such as

structural health monitoring (SHM) and volcano seismic tomography, have different requirements with

regard to wake-up as compared to conventional WSN applications. In these domain-specific

applications, the wake-up should be network-wide and nodes to be woken up are not limited to those

close to event locations. In addition, the wake-up should be fast to capture enough information during

generally short events and be reliable to avoid costly false-positive wake-ups. This problem has not

been addressed in the literature. In this paper, we designed two types of wake-up units, based on which

we propose a new chain-reaction wake-up mechanism to address this challenge. In this mechanism, we

carefully select some nodes used to initiate the wake-up process, such that the wake-up delay is

minimized under the false alarm constraint. We propose two greedy algorithms and a randomized one

that leverages the solution to the classic Knapsack problem. The performance of the proposed wake-

up mechanism is demonstrated through both simulation and experiments.

ETPL

WSN -003 Enabling Reliable and Network-Wide Wakeup in Wireless Sensor

Networks

Data aggregation protocols are generally utilized to extend the lifetime of sensor networks by reducing

the communication cost. Traditionally, tree-based structured approaches that is a basic operation for

the sink to periodically collect reports from all sensors were concerned about many applications. Since

the data aggregation process usually proceeds for many rounds, it is important to collect these data

efficiently, that is, to reduce the energy cost of data transmission. Under such applications, a tree is

usually adopted as the routing structure to save the computation costs when maintaining the routing

tables of sensors. In our previous work, we have demonstrated that multiple trees, as well as split trees,

can provide additional lifetime extensions when certain nodes are deployed in a wireless sensor

network. In this paper, we explore how the number of the family-set of trees influences the lifetime

gain, and we work on the problem of constructing data aggregation trees that minimizes the total energy

cost of data transmission under diverse set of scenarios and network query region. Through dividing

query area, the sensory and aggregation data has been returned through a number of different

forwarding trees within each sub query area, which reduces the network "hot spots". To evaluate the

performance of the proposed approach, we have compared and analyzed an angular division routing

algorithm and query region division routing with LEACH. Theoretical and experimental results

illustrate that the query region division algorithm based on angle leads to lower energy cost in

comparison with the models reported in the literatures.

ETPL

WSN - 004 On the Construction of Data Aggregation Tree with Maximizing

Lifetime in Large Scale Wireless Sensor Networks

Page 5: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

In this paper, we address how to design a distributed movement strategy for mobile collectors, which

can be either physical mobile agents or query/collector packets periodically launched by the sink, to

achieve successful data gathering in wireless sensor networks. Formulating the problem as general

random walks on a graph composed of sensor nodes, we analyze how much data can be successfully

gathered in time under any Markovian random-walk movement strategies for mobile collectors moving

over a graph (or network), while each sensor node is equipped with limited buffer space and data arrival

rates are heterogeneous over different sensor nodes. In particular, from the analysis, we obtain the

optimal movement strategy among a class of Markovian strategies so as to minimize the data loss rate

over all sensor nodes, and explain how such an optimal movement strategy can be made to work in a

distributed fashion. We demonstrate that our distributed optimal movement strategy can lead to about

two time’s smaller loss rate than a standard random walk strategy under diverse scenarios. In particular,

our strategy results in up to 70 percent cost savings for the deployment of multiple collectors to achieve

the target data loss rate than the standard random walk strategy.

ETPL

WSN -005 Towards Distributed Optimal Movement Strategy for Data Gathering in

Wireless Sensor Networks

Wireless sensor networks (WSNs) are effective for locating and tracking people and objects in various

industrial environments. Since energy consumption is critical to prolonging the lifespan of WSNs, we

propose an energy-efficient LOcalization and Tracking (eLOT) system, using low-cost and portable

hardware to enable highly accurate tracking of targets. Various fingerprint-based approaches for

localization and tracking are implemented in eLOT. In order to achieve high energy efficiency, a

network-level scheme coordinating collision and interference is proposed. On the other hand, based on

the location information, mobile devices in eLOT can quickly associate with the specific channel in a

given area, while saving energy through avoiding unnecessary transmission. Finally, a platform based

on TI CC2530 and the Linux operating system is built to demonstrate the effectiveness of our proposed

scheme in terms of localization accuracy and energy efficiency.

ETPL

WSN - 006 Energy-Efficient Localization and Tracking of Mobile Devices in

Wireless Sensor Networks

Page 6: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

Affording secure and efficient big data aggregation methods is very attractive in the field of wireless

sensor networks research. In real settings, the wireless sensor networks have been broadly applied,

such as target tracking and environment remote monitoring. However, data can be easily compromised

by a vast of attacks, such as data interception and data tampering, etc. In this paper, we mainly focus

on data integrity protection, give an identity-based aggregate signature scheme with a designated

verifier for wireless sensor networks. According to the advantage of aggregate signatures, our scheme

not only can keep data integrity, but also can reduce bandwidth and storage cost for wireless sensor

networks. Furthermore, the security of our identity-based aggregate signature scheme is rigorously

presented based on the computational Diffie-Hellman assumption in random oracle model.

ETPL

WSN -007 A Secure and Efficient ID-Based Aggregate Signature Scheme for

Wireless Sensor Networks

We address a classical problem concerning energy efficiency in sensor networks. In particular, we

consider the problem of maximizing the lifetime of coverage of targets in a wireless sensor network

with battery-limited sensors. We first show that the problem cannot be approximated within a factor

less than n by any polynomial time algorithm, where n is the number of targets. This provides closure

to the long-standing open problem of showing optimality of previously known n approximation

algorithms. We also derive a new n approximation to the problem by showing the n approximation to

the related maximum disjoint set cover problem. We show that this approach has many advantages

over algorithms in the literature, including a simple and optimal extension that solves the problem with

multiple coverage constraints. For the 1-D network topology, where sensors can monitor contiguous

line segments of possibly different lengths, we show that the optimal coverage lifetime can be found

in polynomial time. Finally, for the 2-D topology in which coverage regions are unit squares, we

combine the existing results to derive a 1 + ε approximation algorithm for the problem. Extensive

simulation experiments validate our theoretical results, showing that our algorithms not only have

optimal worst case guarantees but also match the performance of the existing algorithms on special

network topologies. In addition, our algorithms sometimes run orders of magnitude faster than the

existing state of the art.

ETPL

WSN - 008 Optimally Approximating the Coverage Lifetime of Wireless Sensor

Networks

Page 7: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

Recent advances in environmental energy harvesting technologies have provided great potentials for

traditional battery-powered sensor networks to achieve perpetual operations. Due to dynamics from

the temporal profiles of ambient energy sources, most of the studies so far have focused on designing

and optimizing energy management schemes on single sensor node, but overlooked the impact of

spatial variations of energy distribution when sensors work together at different locations. To design a

robust sensor network, in this paper, we use mobility to circumvent communication bottlenecks caused

by spatial energy variations. We employ a mobile collector, called SenCar to collect data from

designated sensors and balance energy consumptions in the network. To show spatial-temporal energy

variations, we first conduct a case study in a solar-powered network and analyze possible impact on

network performance. Next, we present a two-step approach for mobile data collection. First, we

adaptively select a subset of sensor locations where the SenCar stops to collect data packets in a multi-

hop fashion. We develop an adaptive algorithm to search for nodes based on their energy and guarantee

data collection tour length is bounded. Second, we focus on designing distributed algorithms to achieve

maximum network utility by adjusting data rates, link scheduling and flow routing that adapts to the

spatial-temporal environmental energy fluctuations. Finally, our numerical results indicate the

distributed algorithms can converge to optimality very fast and validate its convergence in case of node

failure. We also show advantages of our framework can adapt to spatial-temporal energy variations

and demonstrate its superiority compared to the network with static data sink.

ETPL

WSN - 009 An Optimization Framework for Mobile Data Collection in Energy-

Harvesting Wireless Sensor Networks

We study the problem of routing in sensor networks where the goal is to maximize the network’s

lifetime. Previous work has considered this problem for fixed-topology networks. Here, we add

mobility to the source node, which requires a new definition of the network lifetime. In particular, we

redefine lifetime to be the time until the source node depletes its energy. When the mobile node’s

trajectory is unknown in advance, we formulate three versions of an optimal control problem aiming

at this lifetime maximization. We show that in all cases, the solution can be reduced to a sequence of

Non-Linear Programming (NLP) problems solved on line as the source node trajectory evolves. When

the mobile node’s trajectory is known in advance, we formulate an optimal control problem which, in

this case, requires an explicit off-line numerical solution. We include simulation examples to illustrate

our results.

ETPL

WSN - 010 Optimal Routing for Lifetime Maximization of Wireless Sensor

Networks with a Mobile Source Node

Page 8: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

The design of wireless sensor networks (WSNs) has a new paradigm that implies a separation of the

underlying communication functionalities from the upper-layer protocols with the goal of leveraging

the reusability of protocols. This paper provides an overview of the proposed Rings Infrastructure

Protocol (RIP), which forms a generic flexible communication infrastructure. RIP discovers the

physical topological rings that exist in an arbitrary WSN topology and produces an infrastructure of

concentric rings (Rings) that reflects the physical rings of nodes in the field. The resulting infrastructure

guarantees the proximity of nodes. Neighbor nodes in this logical overlay are also physical neighbors.

Each ring in Rings is assigned one or more mobile robots that act as probes to access the data and

monitor the ring. Access nodes are selected dynamically at each ring to act as anchors for the probes

visiting their associated rings. The Rings infrastructure supports both multi-hop and data-mule

communication models with a high degree of reliability. This paper focuses on creating the

infrastructure: we justify its correctness and efficiency. A rough cost model that predicts the cost of

communication over Rings is provided. The performance of the infrastructure is evaluated by

implementing and simulating some of the upper-layer processes. Simulation-based comparisons with

the multi-scale communication (MSC) approach are provided, and the results show that the Rings

infrastructure is both robust and efficient in supporting upper-layer processes.

ETPL

WSN - 011 Dynamic Concentric Rings Infrastructure for Efficient Communications

in Wireless Sensor Networks

Wireless energy transfer, namely RF-based energy harvesting, is a potential way to prolong the lifetime

of energyconstrained devices, especially in wireless sensor networks. However, due to huge

propagation attenuation, its energy efficiency is regarded as the biggest bottleneck to widely

applications. It is critical to find appropriate transmission policies to improve the global energy

efficiency in this kind of systems. To this end, this paper focuses on the sensor networks scenario,

where a mobile control center powers the sensors by RF signal and also collects information from

them. Two related schemes, called as harvestand- use scheme and harvest-store-use scheme, are

investigated, respectively. In harvest-and-use scheme, as a benchmark, both constant and adaptive

transmission modes from sensors are discussed. To harvest-store-use scheme, we propose a new

concept, the best opportunity for wireless energy transfer, and use it to derive an explicit closed-form

expression of optimal transmission policy. It is shown by simulation that a considerable improvement

in terms of energy efficiency can be obtained with the help of the transmission policies developed in

this paper. Furthermore, the transmission policies is also discussed under the constraint of fixed

information rate. The minimal required power, the performance loss from the new constraint as well

as the effect of fading are then presented.

ETPL

WSN - 012 Optimum Transmission Policies for Energy Harvesting Sensor Networks

Powered By a Mobile Control Center

Page 9: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

A Voronoi-based strategy is proposed to maximize the sensing coverage in a mobile sensor network.

Each sensor is moved to a point inside its Voronoi cell using a coverage improvement scheme. To this

end, a gradient-based nonlinear optimization approach is utilized to find a target point for each sensor

such that the local coverage increases as much as possible, if the sensor moves to this point. The

algorithm is implemented in a distributed fashion using local information exchange among sensors.

Analytical results are first developed for the single sensor case, and are subsequently extended to a

network of mobile sensors, where it is desired to maximize network-wide coverage with fast

convergence. It is shown that under some mild conditions the positions of the sensors converge to a

stationary point of the objective function, which is the overall weighted coverage of the sensors.

Simulations demonstrate the effectiveness of the proposed strategy.

ETPL

WSN - 013 A Gradient-based Coverage Optimization Strategy for Mobile Sensor

Networks

This paper presents a distributed optimal control approach for managing omnidirectional sensor

networks deployed to cooperatively track moving targets in a region of interest. Several authors have

shown that, under proper assumptions, the performance of mobile sensors is a function of the sensor

distribution. In particular, the probability of cooperative track detection, also known as track coverage,

can be shown to be an integral function of a probability density function representing the macroscopic

sensor network state. Thus, a mobile sensor network deployed to detect moving targets can be viewed

as a multiscale dynamical system in which a time-varying probability density function can be identied

as a restriction operator, and optimized subject to macroscopic dynamics represented by the advection

equation. Simulation results show that the distributed control approach is capable of planning the

motion of hundreds of cooperative sensors, such that their effectiveness is signicantly increased

compared to that of existing uniform, grid, random and stochastic gradient methods.

ETPL

WSN - 014 Distributed Optimal Control of Sensor Networks for Dynamic Target

Tracking

Page 10: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

Reliable data transmissions are challenging in industrial wireless sensor networks (WSNs) as channel

conditions change over time. Rapid changes in channel conditions require accurate estimation of the

routing path performance and timely update of the routing information. However, this is not well

fulfilled in existing routing approaches. Addressing this problem, this paper presents combined global

and local update processes for efficient route update and maintenance and incorporates them with a

hierarchical proactive routing framework. While the global process updates the routing path with a

relatively long period, the local process with a shorter period checks potential routing path problems.

A theoretical modelling is developed to describe the processes. Through simulations, the presented

approach is shown to reduce end-to-end delay up to 30 times for large networks while improving packet

reception ratio (PRR) in comparison with hierarchical and proactive routing protocols ROL/NDC,

DSDV and DSDV with RPL’s Trickle algorithm. Compared with reactive routing protocols AODV

and AOMDV, it provides similar PRR while reducing end-to-end delay over 15 times.

ETPL

WSN - 015 Efficient Route Update and Maintenance for Reliable Routing in Large-

Scale Sensor Networks

The ever-growing increase in modern and ubiquitous applications of wireless sensor networks (WSNs)

are causing energy scarcity which is a serious threat to the lifetime of the network. Wireless power

transfer emerges as a promising solution to replenish the sensor nodes. In wireless power transfer,

energy is transferred to sensor nodes through dedicated energy transmitters. In addition, software-

defined wireless sensor networks (SDWSNs) have been recently realized to fully explore and

efficiently utilize the resources of WSNs. In this paper, we present an energy efficient SDWSN with

wireless power transfer. We propose a mechanism to place energy transmitters and determine minimum

number of energy transmitters. For placement of energy transmitters, a trade-off between maximum

energy charged in the network and fair distribution of energy is studied. We present this mechanism

by defining a utility function to maximize both total energy charged and fairness. For minimum number

of energy transmitters, an optimization problem is formulated and solved while satisfying the constraint

on minimum energy charged by each sensor node. We also propose an energy-efficient scheduling

scheme for energy transmitters for the given tasks of energy charging. The focus is to minimize the

energy consumption of energy transmitters while keeping sensor nodes sufficiently charged. Finally,

the paper is supported by extensive simulation results which illustrate the performance of energy-

efficient SDWSNs with wireless power transfer in terms of energy charged, fairness, number of energy

transmitters, number of tasks, and energy consumption.

ETPL

WSN - 016 Efficient Wireless Power Transfer in Software-Defined Wireless Sensor

Networks

Page 11: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

We address a classical problem concerning energy efficiency in sensor networks. In particular, we

consider the problem of maximizing the lifetime of coverage of targets in a wireless sensor network

with battery-limited sensors. We first show that the problem cannot be approximated within a factor

less than n by any polynomial time algorithm, where n is the number of targets. This provides closure

to the long-standing open problem of showing optimality of previously known n approximation

algorithms. We also derive a new n approximation to the problem by showing the n approximation to

the related maximum disjoint set cover problem. We show that this approach has many advantages

over algorithms in the literature, including a simple and optimal extension that solves the problem with

multiple coverage constraints. For the 1-D network topology, where sensors can monitor contiguous

line segments of possibly different lengths, we show that the optimal coverage lifetime can be found

in polynomial time. Finally, for the 2-D topology in which coverage regions are unit squares, we

combine the existing results to derive a 1 + ε approximation algorithm for the problem. Extensive

simulation experiments validate our theoretical results, showing that our algorithms not only have

optimal worst case guarantees but also match the performance of the existing algorithms on special

network topologies. In addition, our algorithms sometimes run orders of magnitude faster than the

existing state of the art.

ETPL

WSN - 017 Optimally Approximating the Coverage Lifetime of Wireless Sensor

Networks

This paper first presents an analysis strategy to meet requirements of a sensing application through

trade-offs between the energy consumption (lifetime) and source-to-sink transport delay under

reliability constraint wireless sensor networks. A novel data gathering protocol named Broadcasting

Combined with Multi-NACK/ACK (BCMN/A) protocol is proposed based on the analysis strategy.

The BCMN/A protocol achieves energy and delay efficiency during the data gathering process both in

intra-cluster and inter-cluster. In intra-cluster, after each round of TDMA collection, a cluster head

broadcasts NACK to indicate nodes which fail to send data in order to prevent nodes that successfully

send data from retransmission. The energy for data gathering in intra-cluster is conserved and transport

delay is decreased with multi-NACK mechanism. Meanwhile in inter-clusters, multi-ACK is returned

whenever a sensor node sends any data packet. Although the number of ACKs to be sent is increased,

the number of data packets to be retransmitted is significantly decreased so that consequently it reduces

the node energy consumption. The BCMN/A protocol is evaluated by theoretical analysis as well as

extensive simulations and these results demonstrate that our proposed protocol jointly optimizes the

network lifetime and transport delay under network reliability constraint.

ETPL

WSN - 018 Joint Optimization of Lifetime and Transport Delay Under Reliability

Constraint Wireless Sensor Networks

Page 12: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

A collection of spatially distributed sensor nodes in a wireless sensor network (WSN) work

collaboratively to sense the physical phenomena around them and then send the sensed information to

the sink node through single-hop or multihop paths. In this work, we propose a scheme, named

ReDAST, for reliable and efficient data acquisition in a stationary WSN in the presence of transfaulty

nodes. Due to the transfaulty behavior, a sensor node gets temporarily isolated from the network.

Temporary node isolation leads to the formation of dynamic communication holes in the network,

which form and disappear dynamically. Furthermore, they may increase or decrease in size

dynamically as well. These effects result in loss of information in the radiation-affected area. To

prevent information loss in WSN due to transfaulty behavior of sensor nodes, in the proposed scheme,

we construct the network using sensor nodes having dual mode of communication-RF and acoustic.

To get redundant coverage within a radiation affected area, all the sensor nodes in the area become

activated and switch to the acoustic communication mode after detecting themselves to be affected by

radiations. In-network data fusion is performed to get actual information from the redundant

information received from the radiation-affected area. Simulation results exhibit that the proposed

scheme, ReDAST, achieves better energy efficiency and reduced average end-to-end delay than sensor

nodes having only acoustic mode of communication.

ETPL

WSN - 019 Reliable and Efficient Data Acquisition in Wireless Sensor Networks In

The Presence Of Trans faulty Nodes

In recent years, wireless sensor networks have been widely used in healthcare applications, such as

hospital and home patient monitoring. Wireless medical sensor networks are more vulnerable to

eavesdropping, modification, impersonation and replaying attacks than the wired networks. A lot of

work has been done to secure wireless medical sensor networks. The existing solutions can protect the

patient data during transmission, but cannot stop the inside attack where the administrator of the patient

database reveals the sensitive patient data. In this paper, we propose a practical approach to prevent

the inside attack by using multiple data servers to store patient data. The main contribution of this paper

is securely distributing the patient data in multiple data servers and employing the Paillier and ElGamal

cryptosystems to perform statistic analysis on the patient data without compromising the patients'

privacy.

ETPL

WSN - 020 Privacy Protection for Wireless Medical Sensor Data

Page 13: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

Deployment of low power pico basestations within cellular networks can potentially increase both

capacity and coverage. However, such deployments require efficient frequency allocation schemes for

managing interference from the pico and macro basestations that are located within each other’s

transmission range. Partitioning the available frequencies between the various basestations avoids the

problem of interference, but can lead to inefficient spectrum usage. In this paper, we introduce a

distributed frequency allocation scheme that shares frequencies between macro and pico basestations,

and guarantees a minimum average throughput to users. The scheme seeks to minimize the total

number of frequencies needed to honor the minimum throughput requirements. We evaluate our

scheme using detailed simulations and show that it performs on par with the centralized optimum

allocation. Moreover, our proposed scheme outperforms a static frequency reuse scheme and the

centralized optimal partitioning between the macro and picos.

ETPL

WSN - 022 Dynamic Frequency Resource Allocation in Heterogeneous Cellular

Networks

Vehicular ad hoc networks (VANETs) are an important communication paradigm in modern-day

mobile computing for exchanging live messages regarding traffic congestion, weather conditions, road

conditions, and targeted location-based advertisements to improve the driving comfort. In such

environments, security and intelligent decision making are two important challenges needed to be

addressed. In this paper, a trusted authority (TA) is designed to provide a variety of online premium

services to customers through VANETs. Therefore, it is important to maintain the confidentiality and

authentication of messages exchanged between the TA and the VANET nodes. Hence, we address the

security problem by focusing on the scenario where the TA classifies the users into primary, secondary,

and unauthorized users. In this paper, first, we present a dual authentication scheme to provide a high

level of security in the vehicle side to effectively prevent the unauthorized vehicles entering into the

VANET. Second, we propose a dual group key management scheme to efficiently distribute a group

key to a group of users and to update such group keys during the users' join and leave operations. The

major advantage of the proposed dual key management is that adding/revoking users in the VANET

group can be performed in a computationally efficient manner by updating a small amount of

information. The results of the proposed dual authentication and key management scheme are

computationally efficient compared with all other existing schemes discussed in literature, and the

results are promising.

ETPL

WSN - 021 Dual Authentication and Key Management Techniques for Secure Data

Transmission in Vehicular Ad Hoc Networks

Page 14: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

In this paper, we study and analyze cooperative cognitive radio networks with arbitrary number of

secondary users (SUs). Each SU is considered a prospective relay for the primary user (PU) besides

having its own data transmission demand. We consider a multi-packet transmission framework which

allows multiple SUs to transmit simultaneously thanks to dirty-paper coding. We propose power

allocation and scheduling policies that optimize the throughput for both PU and SU with minimum

energy expenditure. The performance of the system is evaluated in terms of throughput and delay under

different opportunistic relay selection policies. Towards this objective, we present a mathematical

framework for deriving stability conditions for all queues in the system. Consequently, the throughput

of both primary and secondary links is quantified. Furthermore, a moment generating function (MGF)

approach is employed to derive a closed-form expression for the average delay encountered by the PU

packets. Results reveal that we achieve better performance in terms of throughput and delay at lower

energy cost as compared to equal power allocation schemes proposed earlier in literature. Extensive

simulations are conducted to validate our theoretical findings.

ETPL

WSN - 023

Energy-Aware Cooperative Wireless Networks with Multiple Cognitive

Users

With the promising applications in e-Health and entertainment services, wireless body area network

(WBAN) has attracted significant interest. One critical challenge for WBAN is to track and maintain

the quality of service (QoS), e.g., delivery probability and latency, under the dynamic environment

dictated by human mobility. Another important issue is to ensure the energy efficiency within such a

resource-constrained network. In this paper, a new medium access control (MAC) protocol is proposed

to tackle these two important challenges. We adopt a TDMA-based protocol and dynamically adjust

the transmission order and transmission duration of the nodes based on channel status and application

context of WBAN. The slot allocation is optimized by minimizing energy consumption of the nodes,

subject to the delivery probability and throughput constraints. Moreover, we design a new

synchronization scheme to reduce the synchronization overhead. Through developing an analytical

model, we analyze how the protocol can adapt to different latency requirements in the healthcare

monitoring service. Simulations results show that the proposed protocol outperforms CA-MAC and

IEEE 802.15.6 MAC in terms of QoS and energy efficiency under extensive conditions. It also

demonstrates more effective performance in highly heterogeneous WBAN.

ETPL

WSN - 024 Medium Access Control for Wireless Body Area Networks with QoS

Provisioning and Energy Efficient Design

Page 15: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

In this paper we propose a class of energy-efficient dynamic spectrum access (DSA) protocols for

secondary user (SU) communication over a single primary user (PU) channel. The proposed variants

of DSA can be optimized with respect to different back-off strategies and SU packet lengths. Via

Markov chain models and numerical analysis, we derive the optimal SU packet length and inter-sensing

time for optimal SU performance in the DSA variants. We evaluate the protocol performance in terms

of SU goodput, SU energy efficiency, and PU collision ratio. Adaptability of the proposed SU operation

protocol in practical scenarios is tested over cellular GSM band as well as under real-time video over

IP based PU traffic in ISM band. Our performance studies demonstrate that the proposed protocols

offer significantly high channel utilization while keeping the PU collisions below an acceptable

threshold. An outline of the proposed protocol operation is also given, where the protocol adapts to the

changing PU traffic load for optimized spectrum access performance.

ETPL

WSN - 025 eDSA: Energy-Efficient Dynamic Spectrum Access Protocols for

Cognitive Radio Networks

Indoor base station (BS), such as remote radio head (RRH) or home eNodeB (HeNB), is a cost-effective

solution to achieve ubiquitous accesses and positioning functions in indoor LTE-A networks. In this

article, two distance estimation algorithms adopt received signal strength (RSS) to estimate the

corresponding distance between a BS and a mobile station (MS). The statistical inference distance

estimation (SIDE) algorithm is proposed to provide a consistent distance estimator when particle

number is larger than an inferential theoretic lower bound given a confidence level and an error

constraint. Moreover, the particle-based distance estimation (PDE) algorithm is proposed to estimate

distance information with the technique of particle filtering under mixed line-of-sight (LOS) and non-

line-of-sight (NLOS) conditions in indoor LTE-A networks. Furthermore, the theoretic Cram´er-Rao

lower bound (CRLB) considering the variations from fading effects and time-variant channels is

derived as a benchmark to evaluate the precision of distance estimators. The performance of the

proposed SIDE algorithm is verified through simulations, and the results fulfill the requirements of

different confidence levels and error constraints. Furthermore, the proposed PDE algorithm

outperforms other distance estimation schemes and reveals robustness against sightmixed and time-

variant indoor LTE-A networks.

ETPL

WSN - 026 Statistical Distance Estimation Algorithms with RSS Measurements for

Indoor LTE-A Networks

Page 16: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

Joint consideration of interference, resource utilization, fairness and complexity issues is generally

lacking in existing resource allocation schemes for Long Term Evolution (LTE)/LTEAdvanced

femtocell networks. To tackle this, we employ a hybrid spectrum allocation approach whereby the

spectrum is split between the macrocell and its nearby interfering femtocells based on their resource

demands, while the distant femtocells share the entire spectrum. A multi-objective problem is

formulated for resource allocation between femtocells and is decomposed using a lexicographic

optimization approach into two subproblems. A reasonably low-complexity greedy algorithm is

proposed to solve these subproblems sequentially. Simulation results show that the proposed scheme

achieves substantial throughput and packet loss improvements in low-density femtocell deployment

scenarios while performing satisfactorily in high-density femtocell deployment scenarios with

substantial complexity and overhead reduction. The proposed scheme also performs nearly as well as

the optimal solution obtained by exhaustive search.

ETPL

WSN - 027 Fair Resource Allocation with Interference Mitigation and Resource

Reuse in LTE / LTE-A Femtocell Networks

Bolstering public key authentication of networking entities, digital certificates are an entrenched part

of Internet security. A digital certificate is an electronic document signed by a certificate authority

(CA), vouching that the identified subject owns the declared public key (and the corresponding private

key). In general, CAs are also responsible for certificate revocation as well as reissue, and certificates

by nature are considered independent of each other. In this paper, we address the problem of certificate

management and propose a flexible framework to create correlated certificates. We then apply it to

implement the so-called multi-certificate public key infrastructure, which supports user self-services,

such as certificates' spontaneous substitution as well as self-reissue after self-revocation. To the best

of our knowledge, this is the first scheme for certificate users to achieve self-reissue. Another

application of the proposed framework is the so-called anonymous digital certificate, which still binds

a user's identity to her public key, but in an anonymous yet user-controllable manner. That is, a user

can reveal her identity-key binding only to her specified communication peers, while remaining

anonymous to the general public, achieving privacy as these certificates are generally unlinkable.

ETPL

WSN - 028 Generating Correlated Digital Certificates: Framework and Applications

Page 17: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)

An unprecedented increase in the mobile data traffic volume has been recently reported due to the

extensive use of smartphones, tablets and laptops. This is a major concern for mobile network

operators, who are forced to often operate very close to their capacity limits. Recently, different

solutions have been proposed to overcome this problem. The deployment of additional infrastructure,

the use of more advanced technologies (LTE), or offloading some traffic through Femtocells and WiFi

are some of the solutions. Out of these, WiFi presents some key advantages such as its already

widespread deployment and low cost. While benefits to operators have already been documented, it is

less clear how much and under what conditions the user gains as well. Additionally, the increasingly

heterogeneous deployment of cellular networks (partial 4G coverage, small cells, etc.) further

complicates the picture regarding both operator- and user-related performance of data offloading. To

this end, in this paper we propose a queueing analytic model that can be used to understand the

performance improvements achievable by WiFibased data offloading, as a function of WiFi availability

and performance, user mobility and traffic load, and the coverage ratio and respective rates of different

cellular technologies available. We validate our theory against simulations for realistic scenarios and

parameters, and provide some initial insights as to the offloading gains expected in practice.

ETPL

WSN - 029

Performance Analysis of Mobile Data Offloading in Heterogeneous

Networks

Cooperative inter-vehicular applications rely on the exchange of broadcast single-hop status messages

among vehicles, called beacons. The aggregated load on the wireless channel due to periodic beacons

can prevent the transmission of other types of messages, what is called channel congestion due to

beaconing activity. In this paper we approach the problem of controlling the beaconing rate on each

vehicle by modeling it as a Network Utility Maximization (NUM) problem. This allows us to formally

apply the notion of fairness of a beaconing rate allocation in vehicular networks and to control the

trade-off between efficiency and fairness. The NUM methodology provides a rigorous framework to

design a broad family of simple and decentralized algorithms, with proved convergence guarantees to

a fair allocation solution. In this context, we focus exclusively in beaconing rate control and propose

the Fair Adaptive Beaconing Rate for Intervehicular Communications (FABRIC) algorithm, which

uses a particular scaled gradient projection algorithm to solve the dual of the NUM problem. The

desired fairness notion in the allocation can be established with an algorithm parameter. Simulation

results validate our approach and show that FABRIC converges to fair rate allocations in multi-hop

and dynamic scenarios.

ETPL

WSN - 030 Distributed and Fair Beaconing Rate Adaptation for Congestion Control

in Vehicular Networks

Page 18: Top Wireless Sensor Networks IEEE Projects 2016-17 for Engineering Students (BE/BTech & ME/MTech)