Please use this identifier to cite or link to this item: http://localhost:8081/xmlui/handle/123456789/6799
Full metadata record
DC FieldValueLanguage
dc.contributor.authorVijay, Sandip-
dc.date.accessioned2014-11-04T09:01:18Z-
dc.date.available2014-11-04T09:01:18Z-
dc.date.issued2011-
dc.identifierPh.Den_US
dc.identifier.urihttp://hdl.handle.net/123456789/6799-
dc.guideSharma, S. C.-
dc.description.abstractAn Infrastructure-less wireless network Viz. Ad-hoc and Sensor consists of independent mobile nodes, a processor, some memory, a wireless radio and a power source. The main standards for decentralized Infrastructure-less wireless networks are IEEE 802.11, Sensor Networks, Low Rate Wireless Personal Area Networks (IEEE 802.15.4), CAN and the Bluetooth (IEEE 802.15.1) specifications for short and medium-range wireless communications. Networking is to support efficient operation in decentralized Infrastructure-less wireless mobile network by incorporating routing functionality into independent mobile nodes. Packets are delivered to destination nodes as per the routing protocols. The energy can be saved at different layers like Physical layer, MAC (Medium Access Control) layer, LLC (Logical Link Control) layer, Network/ Transport layer and Operating System layer. BACKGROUND OF THE PROBLEM Several energy efficient/ power aware wireless Infrastructure-less networks routing protocol have been designed to support energy saving by power control. Most of them use a separate control channel, nodes have to be able to receive on the control channel while they are transmitting on the data channel and also transmit on data and control channels simultaneously and a node should be able to determine when probe responses from multiple senders collide. In spite of this, their spatial reuse is less than optimal. Thus there is a great need to identify the new energy efficient protocol for wireless Infrastructure-less networks. Initially the emphasis has been given to understand the different energy efficient routing protocol used at MAC layer and network layer. Since each node in Infrastructure-less networks will be able to communicate directly with any other node that resides within its transmission range. For communicating with nodes that reside beyond this range, the node needs to use intermediate nodes to relay the messages hop by hop. Thus, there will be a great need for some cryptography scheme, which is suitable to protect us from plaintext attack, equation attack, conspiracy attack and impersonation attack. For clubbing any secure transmission and reception needs extra energy to be consumed. Because of node movement and changing wireless conditions, a wireless Infrastructure-less routing protocol must adapt cryptology technique, which results in more rapid topology change and unsecured transmission. vi OBJECTIVE OF THE PRESENT RESEARCH WORK The objective of the present research work is to analyze the existing energy efficient wireless Infrastructure-less network protocols/ algorithm reported in the literature modified and developed the algorithm for energy efficient wireless Infrastructure-less network protocol. Further the author has developed and analyzed the cryptography algorithm for secure and attack preventive wireless Infrastructure-less networks. The present work is carried out as follows: a) Analyze the existing popular energy efficient/ power aware routing algorithm. b) Development of an optimal path-programming algorithm for decentralized Infrastructure-less wireless network_ c) Development of an energy efficient wireless Infrastructure-less networking (EEN) protocol. d) Develop and analyze the cryptography algorithm for secure and attack preventive decentralized Infrastructure-less wireless network. e) Conclusion and Scope for future work. Analysis of existing popular and energy efficient/ power aware routing algorithm Infrastructure-less wireless network consumes high-energy because of dynamic topology of network, to retrace of the network and frequent route failure. In the present work the existing power aware and energy efficient routing protocol has been analyzed. The approaches for energy consumption used by these protocols using MAC layer are PAMAS, the power saves in IEEE 802.11 ad-hoc mode, PCMA (Power control multiple access), AFECA, and SPAN (Network layer). The LEACH (Low Energy Ad Hoc Cluster-Head Network) is used both for MAC & Network Layer. The detail analysis has been provided in the thesis by comparing the protocols in terms of methodology, and bottleneck. Development of an optimal path-programming algorithm for decentralized Infrastructure-less wireless network This Chapter presents the basic theories of path programming and concepts of graph theory, then lays stress on the study of Dijkstra algorithm for the shortest path problem and describes the process of its realization in detail. Using the concept of graph theory and Dijkstra algorithm, a matrix for the crowded wireless Infrastructure-less network situation has vi i been created to search the shortest path from one node to any other nodes, the weight values has been find out for the optimal path programming to get the shortest path length. Development of an energy efficient wireless Infrastructure-less networking (EEN) protocol. The work reported in this chapter deals with the development of intelligent node for Energy Efficient Wireless Infrastructure-less Network Protocol (EEN), which is based on the few characteristics of SPAN and few of Improved PAMAS by including the allocation of source id, maintaining list of backbone/ cluster-head and randomized characteristics. The developed algorithm (EEN) adaptively elects backbones / cluster-head from all nodes in the network, and rotates them in time using the essence of SPAN and backbones stay awake and performs multi-hop packet routing within the ad hoc network using Improved PAMAS. While keeping the other nodes remain in power-saving mode and periodically check if they should awaken and become a backbone. With EEN, each node uses a random back-off delay to decide whether to become a backbone (Using author addition of allocation of source ID and maintaining list of backbone I cluster-head). This delay is a function of the number of other nodes in the neighborhood that can be bridge using this node and the amount of energy it has remaining. To identify the unfaithful nodes in the particular geographic region ; and to control backbone, the author introduced a control mechanism (Using randomized characteristics) from the backbones, which must be fall in the middle of geographical area of complete network. The algorithm has been tested using NS2 for capacity, latency and energy savings and observed that for a practical scenario. Analysis and development of cryptography algorithm for secure and attack preventive decentralized Infrastructure-less wireless network This chapter has been divided into two sections. First part presents software model solution, INOv.f14/ Generic Cryptology Algorithm (GCA), is based on physical or logical node compromise detecting scheme, while incorporating global node position systems scheme for wireless Infrastructure-less networks. The GCA for wireless Infrastructure-less networks is developed to achieve ad-on security in terms of authentication, integrity, non-repudiation and confidentiality in Wireless Infrastructure-less Network for information interchange. For the development of GCA key management scheme is used for ad-on non-repudiation, availability, interoperability and efficient consumption require for overhead security protocol. Adrain Perrig algorithm claims to have data confidentiality, two-party data authentication, and evidence of data freshness. It provides authenticated broadcast for severely resource-constrained environments for the networks. In addition to above parameters, the author has considered non-repudiation, availability, interoperability and efficient consumption, require viii for overhead security protocol, and developed a GCA, for Wireless Infrastructure-less network. For developing GCA, the object class has been created to accept public key. The GCA public key object generates and distributes the attribute values for the "GCA parameters". Then finally the distribution algorithm for private key generation and decryption has been developed keeping in the view of low overhead for energy efficiency and wireless Infrastructure-less networking. Now the second part of the chapter describes the Identity-based systems have the property that a user's public key can be easily calculated from his identity by a publicly available function. The bilinear pairing, especially Tate pairing, proved to be a high performance in cryptography. With the foundation of above two properties, the author has developed a new ID-Based (t, n) threshold signature scheme from Tate pairings. The developed scheme is proved secure that it can resist attacks including plaintext attack, recovery equation attack, conspiracy attack and impersonation attack for any wireless networks. The scheme is exceptionally suitable for wireless Infrastructure-less networking, since the Tate pairing and the scalar multiplications easily implemented in ad-hoc networking model. Furthermore, performance analysis has been carried out to check the suitability of ad-hoc environment. Conclusion and scope for future work. This chapter paving the way for finding the solution for secure characteristics of mobile devices networking that can use wireless networks almost anywhere and anytime by using one or more wireless networks technologies. These technologies enable the use of infrastructured networks and ad-hoc networks. This Chapters presents the future scope for infrastructure-less networks. ixen_US
dc.language.isoenen_US
dc.subjectPAPER TECHNOLOGYen_US
dc.subjectENERGY EFFICIENT INFRASTRUCTURE-LESS WIRELESS NETWORKSen_US
dc.subjectINFRASTRUCTURE-LESS WIRELESS NETWORKSen_US
dc.subjectSENSORS NETWORKSen_US
dc.titleDEVELOPMENT AND ANALYSIS OF ENERGY EFFICIENT INFRASTRUCTURE-LESS WIRELESS NETWORKSen_US
dc.typeDoctoral Thesisen_US
dc.accession.numberG21585en_US
Appears in Collections:DOCTORAL THESES ( Paper Tech)

Files in This Item:
File Description SizeFormat 
TH DPT G21585.pdf4.01 MBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.