Protecting Small Keys in Authentication Protocols for Wireless Sensor Networks

Size: px
Start display at page:

Download "Protecting Small Keys in Authentication Protocols for Wireless Sensor Networks"

Transcription

1 Protecting Sall Keys in Authentication Protocols for Wireless Sensor Networks Kalvinder Singh Australia Developent Laboratory, IBM and School of Inforation and Counication Technology, Griffith University Gold Coast, Queensland, Australia, Kartikey Bhatt, Vallipura Muthukkuarasay School of Inforation and Counication Technology, Griffith University Gold Coast, Queensland, Australia Abstract Wireless sensor networks provide solutions to a range of onitoring probles. However, they also introduce a new set of probles ainly due to sall eories, weak processors, liited energy and sall packet size. Thus only a very few conventional protocols can readily be used in sensor networks. This paper introduces efficient protocols to distribute keys in wireless sensor networks. We also show how to harden the protocol against brute force attacks on sall security keys. This is achieved without the necessity of using traditional encryption. The proposed protocols guarantee that the new key is fresh and that the counicating nodes use the sae key. The protocols were ipleented in TinyOS and siulated using TOSSIM. Energy consuption and eory requireents are anlysed in detail. 1 Introduction Wireless sensors and actuators have the potential to drastically change the way people live as they pereate the environent. Sensors can be used to onitor objects, space and the interaction of objects within a space. Sensors can onitor a wide range of diverse phenoena by collecting inforation such as vibrations, teperature, sound, and light. Different sensors have different costs. For exaple, a sensor detecting light will have different costs to a sensor recording sound. However, the less costly sensors can be used to detect a phenoena before alerting the ore costly sensors to start their onitoring. As the nuber of heterogeneous sensors increases, so will the aount of interactions between the sensors. Key establishent protocols are used to set up shared secrets between sensor nodes. Sensor nodes suffer fro liited coputational capabilities, battery energy, and available eory. Asyetric cryptography is unsuitable for ost sensor architectures due to higher coputational overhead, and energy and eory consuption. Rando key predistribution schees [4],[7],[14] are a ajor class of key establishent protocols for sensor networks. One of the issues with rando key predistribution schees is that if a certain nuber of sensor nodes becoe coproised, then the entire sensor network can becoe coproised. We propose a protocol that establishes a new pair wise key between two sensor nodes. If the underlying rando key predistribuation schee becoes coproised in this new protocol, it will not affect the entire sensor network. The PIKE [3] and Singh [18] schees showed that there are a class of probles where one or ore sensor nodes act as a trusted interediary to facilitate key establishent. When using syetric key cryptography, if two entities sharing no previous secret want to counicate securely with each other, they generally do so with the assistance of a third party. Typically, the trusted interediary provides an authentication service that distributes a secure session key to the sensor nodes. The issues with using a sensor node as the trusted third party are: the trusted interediary can becoe coproised; key sizes in sensors nodes are not large; sensor networks ay only require authenticated essages, without any need for encryption. Another class of probles occur when huan interaction with sensor networks is required [5]. People authenticating with a sensor network (using a PDA or obile phone) will prefer using short passwords over long binary keys. In this paper we propose a nuber of protocols to address these probles. The proposed protocols cobine traits fro a two party password authenticated key exchange protocol [1] and a syetric key server based key establishent protocol [11]. The proposed protocols do not

2 require traditional encryption to transport the new session key. We will show the sensor nodes can prove that the new key is fresh. We will also deonstrate how key confiration ensures that the nodes are guaranteed to be using the sae key. The proposed protocols can be extended to use huan readable passwords instead of binary keys. 2 Sensor Networks We refer to a sensor network as a heterogeneous syste cobining sall, sart, cheap, and sensing devices with general purpose coputing eleents. Sensor network applications [2] include tracking bushfires, onitoring wildlife, conducting ilitary surveillance, and onitoring public exposure to containants. The sensor nodes are resource constrained. A typical sensor node is the Mica ote [22]. The Mica otes contain a 4 MHz processor with 512 KB flash eory and 4 KB of data eory. A Mica ote also has a separate 512 KB flash eory unit accessed through a low speed serial peripheral interface. The RF counication data transfer rate is approxiately 40 kbps. The axiu transission range is approxiately 100 etres in open space. One of the ajor issues in sensor networks is to reduce the counication costs. Counication is the ost energy intensive operation, and any protocols are designed to reduce as uch counication overhead as possible. Mica sensor nodes run TinyOS [20], an event driven operating syste specifically designed for wireless sensor environents. The eory footprint for TinyOS is sall: a iniu installation (the core coponents) uses 400 bytes of data and instruction eory. TinyOS is developed in nesc and supports other hardware platfors. The TinyOS network packet wraps the payload during sensor node counication. To save space, it does not transit the source address of the sender. Network security in sensor environents differ in any ways fro other distributed systes. Sensor nodes have little coputational power, thus even efficient cryptographic ciphers ust be used with care. Security protocols should use a inial aount of RAM. Counication is extreely expensive, so any increase in essage size caused by security echaniss coes at significant cost. Energy is the ost iportant resource, so each additional instruction or bit transitted eans the sensor node is a little bit closer to death. Nearly every aspect of sensor networks is designed with extree power conservation. Perrig et al. proposed a cryptography library using syetric keys [17]. However, recent work has shown that asyetric keys can also be used [16]. Until recently it was believed that asyetric key algoriths were too heavy weight. Thus uch of the work on authentication and key establishent protocols have used a syetric key cryptography library, A survey of current authentication echaniss in wireless sensor networks is given in [21]. One of the ajor issues with soe of the key establishent protocols, is that there are situations where if a sufficient nuber of sensor nodes becoe coproised, the entire sensor network ay becoe coproised. The other ajor issue is that the existing key establishent protocols do not allow for huan readable passwords to be used to authenticate devices. 3 Notation and assuptions This paper will use the following notation to describe security protocols and cryptographic operations: A, B The two nodes who wish to share a new session key. S A trusted server. N A, N B Nonces generated by nodes A and B respectively. [[M]] K Encryption of essage M with key K to provide confidentiality. [M] K One way transforation of essage M with key K to provide integrity. K AB, K AB The long ter key initially shared by A and B and the new session key. K AS, K BS Long ter keys initially shared by A and S, and B and S respectively. X, Y The concatenation of data strings X and Y. A B : A sends a essage to B. Another way to define sending of essage. 4 Liitations and Probles This section discusses liitations and probles with existing network protocols when applied to wireless sensor networks. 4.1 Two party password based protocols We first investigate a ethod to create a new key between two sensor nodes, such that even if the old key is coproised, the new key will not be coproised. Password based protocols are a good source of protocols that provide this feature. Another useful feature is that they do not rely on the fact that original key is a strong key. The PPK protocol [1] is an exaple of a password based protocol. It only needs two essages to coplete the key exchange. However, the protocol was defined using the RSA algorith. But the RSA has been shown not to be feasible in sensor networks [16].

3 4.2 A three party protocol We now exaine a three party key establishent protocol. The Janson Tsudik 3PKDP protocol [11] is a serverbased protocol, and relies upon long ter keys held between the client and the server. The following constructs are used when defining the protocol: AUTH A = [N A, K AB, A] KAS MASK A = [[AUTH A ]] KAS AUTH B = [N B, K AB, B] KBS MASK B = [[AUTH B ]] KBS Janson Tsudik protocol (shown in Protocol 1) uses a novel approach when encrypting the key. This allows the M ASK values to be either generated via an encryption algorith or a MAC algorith. Protocol 1 Janson Tsudik 3PKDP protocol M1 A B : A, N A, N A M2 B S : A, B, N A, N B M3 S B : AUTH A, MASK A K AB, AUTH B, MASK B K AB M4 B A : AUTH A, MASK A K AB, [N A, N B, B] K AB, N B M5 A B : [N A, N B, A] K AB In wireless sensor networks, constraints ay lead to the requireent to have soe sensor nodes as a trusted third party. A proble with sensor nodes is that they can be easily coproised, and any keys that the nodes contain can usually be obtained if soeone has physical access to the node. A proble with Protocol 1 is that if an adversary recorded the protocol between A, B and S, then the adversary could obtain S and have the keys K AS and K BS. The adversary can then calculate the AUTH, MASK values and finally calculate the value for K AB. Also, depending on the size of the keys K AS and K BS, a brute force attack is also possible. If we assue that A is alicious or coproised, then A can perfor the following calculation to coproise the key between B and S. We first specify K i X, where X is the set of all possible keys between B and S. The adversary (in this case A) can perfor the following calculation for each K i as shown in Equation (1). AUTH B = [N B, K AB, B] Ki (1) If there is ore then one K i then for each of the values the following calculation, as shown in Equation(2), can be perfored. MASK B = [AUTH B ] Ki (2) In Protocol 1, an adversary can also perfor an offline attack, without any of the sensor nodes being coproised. The adversary can perfor the following calculations for each K i as shown in Equation (3) and Equation (4). If the Equation (4) returns true, then the adversary has discovered both K AB and K BS. They are the values K and K i respectively fro Equation (3). K = [AUTH B ] Ki (MASK B K AB ) (3) [N A, N B, B] KAB = [N A, N B, B] K (4) It should be noted that this attack is only possible if the keys between the sensor nodes and the interediary node are sall enough to perfor a brute force attack. 4.3 Three Party Password Based Protocols There are several three party protocols, which assue that the long ter keys held by the parties and the trusted server are sall. Gong, Loas, Needha and Saltzer (GLNS) [9] published the first three party password based protocol. The protocol was later revised [8]. However, the protocol relies upon public key cryptography, which ay not be applicable to a sensor node. Steiner et al. [19] created a novel three party protocol, where the server cannot obtain the session key. However, flaws in the protocol were latter found [6], [12]. The Lin et al. [13] protocol has no known attack, however, it does need seven separate essages. Each essage that a sensor node sends or receives requires extra energy, which the sensor ay not have. 5 Proposed Protocols 5.1 Modified PPK Protocol We have developed a Modified Protocol 1, where we use elliptic curves instead of RSA. We have extended soe of the techniques found in [15] to odify the PPK protocol to use elliptic curves. The ost difficult part of this protocol is apping A, B, K AB to a rando point on the elliptic curve. The function f 1 is used to generate a point. A general procedure for this can be found in IEEE 1363 standard [10] (Appendix A.11.1). The function f 2 is used to generate the new key K AB. The procedure involves calculating a hash of the key. The hash value is equal to x in the elliptic curve, and thus y can be calculated. The original key chosen between A and B should be generated such that a point can be easily found in the elliptic curve. Otherwise, according to [10] the procedure becoes non deterinistic. We assue that K AB was originally chosen so that finding a point on an elliptic is deterinistic. However, if K AB is a password rather than

4 Modified Protocol 1 PPK protocol with elliptic curve Shared Inforation: Generator g of G where y 2 = x 3 + ax + b A B P 1 = r(f 1 (A, B, K AB )) x R Z q t A = xg = t A + P 1 ta = P 1 y R Z q P 2 = r(f 1 (B, A, K AB )) t B = yg t B = P 2 = t B + P 2 Z AB = xt B Z AB = yt A K AB = f 2(A, B,,, Z AB, P 1 ) a binary key, then we are not guaranteed that the first hash value can be directly apped to an elliptic curve. 5.2 Proposed three party protocol When creating our new protocol we assue AS and AS are essages involved in Modified Protocol 1, where the two participants are A and S. There are siilar constructs BS and BS for essages between B and S. Proposed Protocol 1 Janson Tsudik 3PKDP protocol M1 A B : A, N A, N A, AS M2 B S : A, B, N A, N B, AS, BS M3 S B : AUTH A, MASK A K AB, AUTH B, MASK B K AB, AS, BS M4 B A : AUTH A, MASK A K AB, [N A, N B, B] K AB, N B, AS M5 A B : [N A, N B, A] K AB When the node S obtains M2, it will be able to calculate new values for K AS and K BS. It can use these new values to create the AU T H and M ASK constructs. Once the protocol is finished, these new keys can be discarded. Thus, if ever S was coproised, than the value K AB will not be coproised. 6 Analysis and Coparison We first carry out a perforance coparison between the Lin protocol and our Proposed Protocol 1. The values for the Lin protocol were obtained directly fro their publication [13], except that we have also included the nuber of essages sent by each sensor node. If we converted the Lin protocol to use elliptic curves, there would still be one ore ECC ultiplication perfored on both sensor nodes A and B, as well as extra rando nuber calculations (for the apping of the key to an elliptic curve point). As seen fro Table 1, our proposed protocol has less nuber of essages and less MAC calculations. However, the proposed protocol does require ore rando nuber calculations. The nuber of encryption and decryption operations are the sae for both protocols. The flexibility of our protocol allows us to convert the encryption and decryption operations into generating MACs. In this case the nuber of MACs generated will be the sae between the two protocols, and the proposed protocol will not need any encryption or decryption operations. Table 1. Perforance Coparison Lin vs. Proposed Lin Proposed A B S A B S essages sent odular exponentiation ECC ultiplication en(de)cryption MACs rando nubers The Modified Protocol 1 and Proposed Protocol 1 were ipleented in TinyOS [20] and siulation was run using TOSSIM. David Malan s [16] ipleentation of elliptic curve for sensor networks was used. We used the curve y 2 + xy = x 3 + x and reduced polynoial f(x) = x x 7 + x 6 + x The siulation tie for the two party was seconds. The siulation tie for the three party protocol was seconds. The siulation results for the two protocols are shown in Table 2, where energy coparisons are ade between the sensor nodes and the protocols. All the values are given in icrojoules. Table 2. Siulation results ECC ECC & SKIPJACK ID radio cpu total radio cpu total A B A eory distribution coparison of our ipleentation of Proposed Protocol 1 is shown in Table 3. The.bss and.data segents use SRAM, while the.text segent uses ROM. When we used elliptic curve cryptography the size

5 of the application for both ROM and RAM has doubled in size. Table 3. Meory Overhead In Bytes On MICA2 Platfor 7 Conclusions Meory ECC No ECC ROM RAM data bss text We have proposed novel key establishent protocols for both two party and three party scenarios. The proposed protocols cobine traits fro a two party password authenticated key exchange protocol and a syetric key server based key establishent protocol. The proposed protocols do not require traditional encryption to transport the new session key. The proposed protocols can be extended to use huan readable passwords instead of binary keys. A coparison study was perfored, showing the frequencies of different cryptographic operations. We ipleented the protocols and copared the energy consuption of the nodes for both the two party and three party scenarios. The ipact on eory by adding elliptic curves to a sensor application was analyzed. References [1] V. Boyko, P. MacKenzie, and S. Patel. Provably secure password-authenticated key exchange using Diffie-Hellan. In B. Preneel, editor, Advances in Cryptology EURO- CRYPT 2000, volue 1807 of Lecture Notes in Coputer Science, pages Springer-Verlag, [2] N. Bulusu. Introduction to wireless sensor networks. In N. Bulusu and S. Jha, editors, Wireless Sensor Networks: A Systes Perspective. Artech House, [3] H. Chan and A. Perrig. PIKE: Peer interediaries for key establishent in sensor networks. In Proceedings of IEEE Infoco. IEEE Coputer Society Press, Mar [4] H. Chan, A. Perrig, and D. Song. Rando key predistribution schees for sensor networks. In SP 03: Proceedings of the 2003 IEEE Syposiu on Security and Privacy, page 197, Washington, DC, USA, IEEE Coputer Society. [5] W. S. Conner, J. Heideann, L. Krishnaurthy, X. Wang, and M. Yarvis. Workplace applications for sensor networks. In N. Bulusu and S. Jha, editors, Wireless Sensor Networks: A Systes Perspective. Artech House, [6] Y. Ding and P. Horster. Undetectable on-line password guessing attacks. SIGOPS Oper. Syst. Rev., 29(4):77 86, [7] W. Du, J. Deng, Y. S. Han, and P. K. Varshney. A pairwise key pre-distribution schee for wireless sensor networks. In CCS 03: Proceedings of the 10th ACM conference on Coputer and counications security, pages 42 51, New York, NY, USA, ACM Press. [8] L. Gong. Optial authentication protocols resistant to password guessing attacks. In 8th IEEE Coputer Security Foundations Workshop, pages 24 29, June [9] L. Gong, M. A. Loas, R. M. Needha, and J. H. Saltzer. Protecting poorly chosen secrets fro guessing attacks. IEEE Journal on Selected Areas in Counications, 11(5): , [10] IEEE. Standard specifications for public key cryptography. Technical Report IEEE , IEEE, [11] P. Janson and G. Tsudik. Secure and inial protocols for authenticated key distribution. Coputer Counications, 18(9): , Septeber [12] C.-L. Lin, H.-M. Sun, and T. Hwang. Three-party encrypted key exchange: attacks and a solution. SIGOPS Oper. Syst. Rev., 34(4):12 20, [13] C.-L. Lin, H.-M. Sun, M. Steiner, and T. Hwan. Three-party encrypted key exchange without server public-keys. IEEE Counications Letters, 5(12): , [14] D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks. In CCS 03: Proceedings of the 10th ACM conference on Coputer and counications security, pages 52 61, New York, NY, USA, ACM Press. [15] P. MacKenzie. More efficient password-authenticated key exchange. In D. Naccahe, editor, Topics in Cryptology CT RSA 2001, volue 2020 of Lecture Notes in Coputer Science, pages Springer-Verlag, [16] D. J. Malan, M. Welsh, and M. D. Sith. A public key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In Proc. 1st IEEE Counications Society Conference on Sensor and Ah Hoc Counications and Networks (SECON 04), pages 71 80, Santa Clara, CA, USA, October IEEE Coputer Society Press. [17] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar. SPINS: Security protocols for sensor networks. In Seventh Annual International Conference on Mobile Coputing and Networks (MobiCOM 2001), Roe, Italy, July [18] K. Singh and V. Muthukkuarasay. A inial protocol for authenticated key distribution in wireless sensor networks. In ICISIP 06: Proceedings of the 4th International Conference on Intelligent Sensing and Inforation Processing, Bangalore, India, Deceber To be published. [19] M. Steiner, G. Tsudik, and M. Waidner. Refineent and extension of encrypted key exchange. SIGOPS Oper. Syst. Rev., 29(3):22 30, [20] TinyOS [21] H. Vogt. Exploring essage authentication in sensor networks. In ESAS, pages 19 30, Heidelberg, Gerany, August [22] F. Zhao and L. Guibas. Wireless Sensor Networks: An Inforation Processing Approach. Morgan Kaufann, San Francisco, CA, USA, 2004.

Efficient Key Management for Secure Group Communications with Bursty Behavior

Efficient Key Management for Secure Group Communications with Bursty Behavior Efficient Key Manageent for Secure Group Counications with Bursty Behavior Xukai Zou, Byrav Raaurthy Departent of Coputer Science and Engineering University of Nebraska-Lincoln Lincoln, NE68588, USA Eail:

More information

Searching strategy for multi-target discovery in wireless networks

Searching strategy for multi-target discovery in wireless networks Searching strategy for ulti-target discovery in wireless networks Zhao Cheng, Wendi B. Heinzelan Departent of Electrical and Coputer Engineering University of Rochester Rochester, NY 467 (585) 75-{878,

More information

Generating Certification Authority Authenticated Public Keys in Ad Hoc Networks

Generating Certification Authority Authenticated Public Keys in Ad Hoc Networks SECURITY AND COMMUNICATION NETWORKS Published online in Wiley InterScience (www.interscience.wiley.co). Generating Certification Authority Authenticated Public Keys in Ad Hoc Networks G. Kounga 1, C. J.

More information

An Innovate Dynamic Load Balancing Algorithm Based on Task

An Innovate Dynamic Load Balancing Algorithm Based on Task An Innovate Dynaic Load Balancing Algorith Based on Task Classification Hong-bin Wang,,a, Zhi-yi Fang, b, Guan-nan Qu,*,c, Xiao-dan Ren,d College of Coputer Science and Technology, Jilin University, Changchun

More information

An Approach to Combating Free-riding in Peer-to-Peer Networks

An Approach to Combating Free-riding in Peer-to-Peer Networks An Approach to Cobating Free-riding in Peer-to-Peer Networks Victor Ponce, Jie Wu, and Xiuqi Li Departent of Coputer Science and Engineering Florida Atlantic University Boca Raton, FL 33431 April 7, 2008

More information

The Research of Measuring Approach and Energy Efficiency for Hadoop Periodic Jobs

The Research of Measuring Approach and Energy Efficiency for Hadoop Periodic Jobs Send Orders for Reprints to reprints@benthascience.ae 206 The Open Fuels & Energy Science Journal, 2015, 8, 206-210 Open Access The Research of Measuring Approach and Energy Efficiency for Hadoop Periodic

More information

Online Bagging and Boosting

Online Bagging and Boosting Abstract Bagging and boosting are two of the ost well-known enseble learning ethods due to their theoretical perforance guarantees and strong experiental results. However, these algoriths have been used

More information

A framework for performance monitoring, load balancing, adaptive timeouts and quality of service in digital libraries

A framework for performance monitoring, load balancing, adaptive timeouts and quality of service in digital libraries Int J Digit Libr (2000) 3: 9 35 INTERNATIONAL JOURNAL ON Digital Libraries Springer-Verlag 2000 A fraework for perforance onitoring, load balancing, adaptive tieouts and quality of service in digital libraries

More information

Managing Complex Network Operation with Predictive Analytics

Managing Complex Network Operation with Predictive Analytics Managing Coplex Network Operation with Predictive Analytics Zhenyu Huang, Pak Chung Wong, Patrick Mackey, Yousu Chen, Jian Ma, Kevin Schneider, and Frank L. Greitzer Pacific Northwest National Laboratory

More information

Software Quality Characteristics Tested For Mobile Application Development

Software Quality Characteristics Tested For Mobile Application Development Thesis no: MGSE-2015-02 Software Quality Characteristics Tested For Mobile Application Developent Literature Review and Epirical Survey WALEED ANWAR Faculty of Coputing Blekinge Institute of Technology

More information

Exploiting Hardware Heterogeneity within the Same Instance Type of Amazon EC2

Exploiting Hardware Heterogeneity within the Same Instance Type of Amazon EC2 Exploiting Hardware Heterogeneity within the Sae Instance Type of Aazon EC2 Zhonghong Ou, Hao Zhuang, Jukka K. Nurinen, Antti Ylä-Jääski, Pan Hui Aalto University, Finland; Deutsch Teleko Laboratories,

More information

Real Time Target Tracking with Binary Sensor Networks and Parallel Computing

Real Time Target Tracking with Binary Sensor Networks and Parallel Computing Real Tie Target Tracking with Binary Sensor Networks and Parallel Coputing Hong Lin, John Rushing, Sara J. Graves, Steve Tanner, and Evans Criswell Abstract A parallel real tie data fusion and target tracking

More information

An Integrated Approach for Monitoring Service Level Parameters of Software-Defined Networking

An Integrated Approach for Monitoring Service Level Parameters of Software-Defined Networking International Journal of Future Generation Counication and Networking Vol. 8, No. 6 (15), pp. 197-4 http://d.doi.org/1.1457/ijfgcn.15.8.6.19 An Integrated Approach for Monitoring Service Level Paraeters

More information

Extended-Horizon Analysis of Pressure Sensitivities for Leak Detection in Water Distribution Networks: Application to the Barcelona Network

Extended-Horizon Analysis of Pressure Sensitivities for Leak Detection in Water Distribution Networks: Application to the Barcelona Network 2013 European Control Conference (ECC) July 17-19, 2013, Zürich, Switzerland. Extended-Horizon Analysis of Pressure Sensitivities for Leak Detection in Water Distribution Networks: Application to the Barcelona

More information

Modeling Parallel Applications Performance on Heterogeneous Systems

Modeling Parallel Applications Performance on Heterogeneous Systems Modeling Parallel Applications Perforance on Heterogeneous Systes Jaeela Al-Jaroodi, Nader Mohaed, Hong Jiang and David Swanson Departent of Coputer Science and Engineering University of Nebraska Lincoln

More information

Evaluating Inventory Management Performance: a Preliminary Desk-Simulation Study Based on IOC Model

Evaluating Inventory Management Performance: a Preliminary Desk-Simulation Study Based on IOC Model Evaluating Inventory Manageent Perforance: a Preliinary Desk-Siulation Study Based on IOC Model Flora Bernardel, Roberto Panizzolo, and Davide Martinazzo Abstract The focus of this study is on preliinary

More information

How To Balance Over Redundant Wireless Sensor Networks Based On Diffluent

How To Balance Over Redundant Wireless Sensor Networks Based On Diffluent Load balancing over redundant wireless sensor networks based on diffluent Abstract Xikui Gao Yan ai Yun Ju School of Control and Coputer Engineering North China Electric ower University 02206 China Received

More information

Approximately-Perfect Hashing: Improving Network Throughput through Efficient Off-chip Routing Table Lookup

Approximately-Perfect Hashing: Improving Network Throughput through Efficient Off-chip Routing Table Lookup Approxiately-Perfect ing: Iproving Network Throughput through Efficient Off-chip Routing Table Lookup Zhuo Huang, Jih-Kwon Peir, Shigang Chen Departent of Coputer & Inforation Science & Engineering, University

More information

Reliability Constrained Packet-sizing for Linear Multi-hop Wireless Networks

Reliability Constrained Packet-sizing for Linear Multi-hop Wireless Networks Reliability Constrained acket-sizing for inear Multi-hop Wireless Networks Ning Wen, and Randall A. Berry Departent of Electrical Engineering and Coputer Science Northwestern University, Evanston, Illinois

More information

IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, ACCEPTED FOR PUBLICATION 1. Secure Wireless Multicast for Delay-Sensitive Data via Network Coding

IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, ACCEPTED FOR PUBLICATION 1. Secure Wireless Multicast for Delay-Sensitive Data via Network Coding IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, ACCEPTED FOR PUBLICATION 1 Secure Wireless Multicast for Delay-Sensitive Data via Network Coding Tuan T. Tran, Meber, IEEE, Hongxiang Li, Senior Meber, IEEE,

More information

Data Streaming Algorithms for Estimating Entropy of Network Traffic

Data Streaming Algorithms for Estimating Entropy of Network Traffic Data Streaing Algoriths for Estiating Entropy of Network Traffic Ashwin Lall University of Rochester Vyas Sekar Carnegie Mellon University Mitsunori Ogihara University of Rochester Jun (Ji) Xu Georgia

More information

REQUIREMENTS FOR A COMPUTER SCIENCE CURRICULUM EMPHASIZING INFORMATION TECHNOLOGY SUBJECT AREA: CURRICULUM ISSUES

REQUIREMENTS FOR A COMPUTER SCIENCE CURRICULUM EMPHASIZING INFORMATION TECHNOLOGY SUBJECT AREA: CURRICULUM ISSUES REQUIREMENTS FOR A COMPUTER SCIENCE CURRICULUM EMPHASIZING INFORMATION TECHNOLOGY SUBJECT AREA: CURRICULUM ISSUES Charles Reynolds Christopher Fox reynolds @cs.ju.edu fox@cs.ju.edu Departent of Coputer

More information

Applying Multiple Neural Networks on Large Scale Data

Applying Multiple Neural Networks on Large Scale Data 0 International Conference on Inforation and Electronics Engineering IPCSIT vol6 (0) (0) IACSIT Press, Singapore Applying Multiple Neural Networks on Large Scale Data Kritsanatt Boonkiatpong and Sukree

More information

arxiv:0805.1434v1 [math.pr] 9 May 2008

arxiv:0805.1434v1 [math.pr] 9 May 2008 Degree-distribution stability of scale-free networs Zhenting Hou, Xiangxing Kong, Dinghua Shi,2, and Guanrong Chen 3 School of Matheatics, Central South University, Changsha 40083, China 2 Departent of

More information

Energy Efficient VM Scheduling for Cloud Data Centers: Exact allocation and migration algorithms

Energy Efficient VM Scheduling for Cloud Data Centers: Exact allocation and migration algorithms Energy Efficient VM Scheduling for Cloud Data Centers: Exact allocation and igration algoriths Chaia Ghribi, Makhlouf Hadji and Djaal Zeghlache Institut Mines-Téléco, Téléco SudParis UMR CNRS 5157 9, Rue

More information

Dynamic Placement for Clustered Web Applications

Dynamic Placement for Clustered Web Applications Dynaic laceent for Clustered Web Applications A. Karve, T. Kibrel, G. acifici, M. Spreitzer, M. Steinder, M. Sviridenko, and A. Tantawi IBM T.J. Watson Research Center {karve,kibrel,giovanni,spreitz,steinder,sviri,tantawi}@us.ib.co

More information

Implementation of Active Queue Management in a Combined Input and Output Queued Switch

Implementation of Active Queue Management in a Combined Input and Output Queued Switch pleentation of Active Queue Manageent in a obined nput and Output Queued Switch Bartek Wydrowski and Moshe Zukeran AR Special Research entre for Ultra-Broadband nforation Networks, EEE Departent, The University

More information

An Optimal Task Allocation Model for System Cost Analysis in Heterogeneous Distributed Computing Systems: A Heuristic Approach

An Optimal Task Allocation Model for System Cost Analysis in Heterogeneous Distributed Computing Systems: A Heuristic Approach An Optial Tas Allocation Model for Syste Cost Analysis in Heterogeneous Distributed Coputing Systes: A Heuristic Approach P. K. Yadav Central Building Research Institute, Rooree- 247667, Uttarahand (INDIA)

More information

Media Adaptation Framework in Biofeedback System for Stroke Patient Rehabilitation

Media Adaptation Framework in Biofeedback System for Stroke Patient Rehabilitation Media Adaptation Fraework in Biofeedback Syste for Stroke Patient Rehabilitation Yinpeng Chen, Weiwei Xu, Hari Sundara, Thanassis Rikakis, Sheng-Min Liu Arts, Media and Engineering Progra Arizona State

More information

Capacity of Multiple-Antenna Systems With Both Receiver and Transmitter Channel State Information

Capacity of Multiple-Antenna Systems With Both Receiver and Transmitter Channel State Information IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 49, NO., OCTOBER 23 2697 Capacity of Multiple-Antenna Systes With Both Receiver and Transitter Channel State Inforation Sudharan K. Jayaweera, Student Meber,

More information

A Scalable Application Placement Controller for Enterprise Data Centers

A Scalable Application Placement Controller for Enterprise Data Centers W WWW 7 / Track: Perforance and Scalability A Scalable Application Placeent Controller for Enterprise Data Centers Chunqiang Tang, Malgorzata Steinder, Michael Spreitzer, and Giovanni Pacifici IBM T.J.

More information

An online sulfur monitoring system can improve process balance sheets

An online sulfur monitoring system can improve process balance sheets Originally appeared in: February 2007, pgs 109-116. Used with perission. An online sulfur onitoring syste can iprove process balance sheets A Canadian gas processor used this technology to eet environental

More information

Resource Allocation in Wireless Networks with Multiple Relays

Resource Allocation in Wireless Networks with Multiple Relays Resource Allocation in Wireless Networks with Multiple Relays Kağan Bakanoğlu, Stefano Toasin, Elza Erkip Departent of Electrical and Coputer Engineering, Polytechnic Institute of NYU, Brooklyn, NY, 0

More information

Standards and Protocols for the Collection and Dissemination of Graduating Student Initial Career Outcomes Information For Undergraduates

Standards and Protocols for the Collection and Dissemination of Graduating Student Initial Career Outcomes Information For Undergraduates National Association of Colleges and Eployers Standards and Protocols for the Collection and Disseination of Graduating Student Initial Career Outcoes Inforation For Undergraduates Developed by the NACE

More information

Design of Model Reference Self Tuning Mechanism for PID like Fuzzy Controller

Design of Model Reference Self Tuning Mechanism for PID like Fuzzy Controller Research Article International Journal of Current Engineering and Technology EISSN 77 46, PISSN 347 56 4 INPRESSCO, All Rights Reserved Available at http://inpressco.co/category/ijcet Design of Model Reference

More information

Use of extrapolation to forecast the working capital in the mechanical engineering companies

Use of extrapolation to forecast the working capital in the mechanical engineering companies ECONTECHMOD. AN INTERNATIONAL QUARTERLY JOURNAL 2014. Vol. 1. No. 1. 23 28 Use of extrapolation to forecast the working capital in the echanical engineering copanies A. Cherep, Y. Shvets Departent of finance

More information

Cooperative Caching for Adaptive Bit Rate Streaming in Content Delivery Networks

Cooperative Caching for Adaptive Bit Rate Streaming in Content Delivery Networks Cooperative Caching for Adaptive Bit Rate Streaing in Content Delivery Networs Phuong Luu Vo Departent of Coputer Science and Engineering, International University - VNUHCM, Vietna vtlphuong@hciu.edu.vn

More information

SUPPORTING YOUR HIPAA COMPLIANCE EFFORTS

SUPPORTING YOUR HIPAA COMPLIANCE EFFORTS WHITE PAPER SUPPORTING YOUR HIPAA COMPLIANCE EFFORTS Quanti Solutions. Advancing HIM through Innovation HEALTHCARE SUPPORTING YOUR HIPAA COMPLIANCE EFFORTS Quanti Solutions. Advancing HIM through Innovation

More information

PREDICTION OF POSSIBLE CONGESTIONS IN SLA CREATION PROCESS

PREDICTION OF POSSIBLE CONGESTIONS IN SLA CREATION PROCESS PREDICTIO OF POSSIBLE COGESTIOS I SLA CREATIO PROCESS Srećko Krile University of Dubrovnik Departent of Electrical Engineering and Coputing Cira Carica 4, 20000 Dubrovnik, Croatia Tel +385 20 445-739,

More information

Performance Analysis of Opportunistic Routing in Multi-Sink Mobile Ad Hoc Wireless Sensor Networks

Performance Analysis of Opportunistic Routing in Multi-Sink Mobile Ad Hoc Wireless Sensor Networks International Journal of Coputer Applications (0975 8887) Volue 54 No.7, Septeber 2012 Perforance Analysis of Opportunistic Routing in Multi-Sink Mobile Ad Hoc Wireless Sensor Networks Aandeep Singh Dhaliwal

More information

Analyzing Spatiotemporal Characteristics of Education Network Traffic with Flexible Multiscale Entropy

Analyzing Spatiotemporal Characteristics of Education Network Traffic with Flexible Multiscale Entropy Vol. 9, No. 5 (2016), pp.303-312 http://dx.doi.org/10.14257/ijgdc.2016.9.5.26 Analyzing Spatioteporal Characteristics of Education Network Traffic with Flexible Multiscale Entropy Chen Yang, Renjie Zhou

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

The Application of Bandwidth Optimization Technique in SLA Negotiation Process

The Application of Bandwidth Optimization Technique in SLA Negotiation Process The Application of Bandwidth Optiization Technique in SLA egotiation Process Srecko Krile University of Dubrovnik Departent of Electrical Engineering and Coputing Cira Carica 4, 20000 Dubrovnik, Croatia

More information

PERFORMANCE METRICS FOR THE IT SERVICES PORTFOLIO

PERFORMANCE METRICS FOR THE IT SERVICES PORTFOLIO Bulletin of the Transilvania University of Braşov Series I: Engineering Sciences Vol. 4 (53) No. - 0 PERFORMANCE METRICS FOR THE IT SERVICES PORTFOLIO V. CAZACU I. SZÉKELY F. SANDU 3 T. BĂLAN Abstract:

More information

This paper studies a rental firm that offers reusable products to price- and quality-of-service sensitive

This paper studies a rental firm that offers reusable products to price- and quality-of-service sensitive MANUFACTURING & SERVICE OPERATIONS MANAGEMENT Vol., No. 3, Suer 28, pp. 429 447 issn 523-464 eissn 526-5498 8 3 429 infors doi.287/so.7.8 28 INFORMS INFORMS holds copyright to this article and distributed

More information

6. Time (or Space) Series Analysis

6. Time (or Space) Series Analysis ATM 55 otes: Tie Series Analysis - Section 6a Page 8 6. Tie (or Space) Series Analysis In this chapter we will consider soe coon aspects of tie series analysis including autocorrelation, statistical prediction,

More information

Preference-based Search and Multi-criteria Optimization

Preference-based Search and Multi-criteria Optimization Fro: AAAI-02 Proceedings. Copyright 2002, AAAI (www.aaai.org). All rights reserved. Preference-based Search and Multi-criteria Optiization Ulrich Junker ILOG 1681, route des Dolines F-06560 Valbonne ujunker@ilog.fr

More information

Equivalent Tapped Delay Line Channel Responses with Reduced Taps

Equivalent Tapped Delay Line Channel Responses with Reduced Taps Equivalent Tapped Delay Line Channel Responses with Reduced Taps Shweta Sagari, Wade Trappe, Larry Greenstein {shsagari, trappe, ljg}@winlab.rutgers.edu WINLAB, Rutgers University, North Brunswick, NJ

More information

CRM FACTORS ASSESSMENT USING ANALYTIC HIERARCHY PROCESS

CRM FACTORS ASSESSMENT USING ANALYTIC HIERARCHY PROCESS 641 CRM FACTORS ASSESSMENT USING ANALYTIC HIERARCHY PROCESS Marketa Zajarosova 1* *Ph.D. VSB - Technical University of Ostrava, THE CZECH REPUBLIC arketa.zajarosova@vsb.cz Abstract Custoer relationship

More information

Method of supply chain optimization in E-commerce

Method of supply chain optimization in E-commerce MPRA Munich Personal RePEc Archive Method of supply chain optiization in E-coerce Petr Suchánek and Robert Bucki Silesian University - School of Business Adinistration, The College of Inforatics and Manageent

More information

Adaptive Modulation and Coding for Unmanned Aerial Vehicle (UAV) Radio Channel

Adaptive Modulation and Coding for Unmanned Aerial Vehicle (UAV) Radio Channel Recent Advances in Counications Adaptive odulation and Coding for Unanned Aerial Vehicle (UAV) Radio Channel Airhossein Fereidountabar,Gian Carlo Cardarilli, Rocco Fazzolari,Luca Di Nunzio Abstract In

More information

Image restoration for a rectangular poor-pixels detector

Image restoration for a rectangular poor-pixels detector Iage restoration for a rectangular poor-pixels detector Pengcheng Wen 1, Xiangjun Wang 1, Hong Wei 2 1 State Key Laboratory of Precision Measuring Technology and Instruents, Tianjin University, China 2

More information

RECURSIVE DYNAMIC PROGRAMMING: HEURISTIC RULES, BOUNDING AND STATE SPACE REDUCTION. Henrik Kure

RECURSIVE DYNAMIC PROGRAMMING: HEURISTIC RULES, BOUNDING AND STATE SPACE REDUCTION. Henrik Kure RECURSIVE DYNAMIC PROGRAMMING: HEURISTIC RULES, BOUNDING AND STATE SPACE REDUCTION Henrik Kure Dina, Danish Inforatics Network In the Agricultural Sciences Royal Veterinary and Agricultural University

More information

Machine Learning Applications in Grid Computing

Machine Learning Applications in Grid Computing Machine Learning Applications in Grid Coputing George Cybenko, Guofei Jiang and Daniel Bilar Thayer School of Engineering Dartouth College Hanover, NH 03755, USA gvc@dartouth.edu, guofei.jiang@dartouth.edu

More information

Energy Proportionality for Disk Storage Using Replication

Energy Proportionality for Disk Storage Using Replication Energy Proportionality for Disk Storage Using Replication Jinoh Ki and Doron Rote Lawrence Berkeley National Laboratory University of California, Berkeley, CA 94720 {jinohki,d rote}@lbl.gov Abstract Energy

More information

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS Kanchupati Kondaiah 1, B.Sudhakar 2 1 M.Tech Student, Dept of CSE,

More information

CLOSED-LOOP SUPPLY CHAIN NETWORK OPTIMIZATION FOR HONG KONG CARTRIDGE RECYCLING INDUSTRY

CLOSED-LOOP SUPPLY CHAIN NETWORK OPTIMIZATION FOR HONG KONG CARTRIDGE RECYCLING INDUSTRY CLOSED-LOOP SUPPLY CHAIN NETWORK OPTIMIZATION FOR HONG KONG CARTRIDGE RECYCLING INDUSTRY Y. T. Chen Departent of Industrial and Systes Engineering Hong Kong Polytechnic University, Hong Kong yongtong.chen@connect.polyu.hk

More information

A Soft Real-time Scheduling Server on the Windows NT

A Soft Real-time Scheduling Server on the Windows NT A Soft Real-tie Scheduling Server on the Windows NT Chih-han Lin, Hao-hua Chu, Klara Nahrstedt Departent of Coputer Science University of Illinois at Urbana Chapaign clin2, h-chu3, klara@cs.uiuc.edu Abstract

More information

COMBINING CRASH RECORDER AND PAIRED COMPARISON TECHNIQUE: INJURY RISK FUNCTIONS IN FRONTAL AND REAR IMPACTS WITH SPECIAL REFERENCE TO NECK INJURIES

COMBINING CRASH RECORDER AND PAIRED COMPARISON TECHNIQUE: INJURY RISK FUNCTIONS IN FRONTAL AND REAR IMPACTS WITH SPECIAL REFERENCE TO NECK INJURIES COMBINING CRASH RECORDER AND AIRED COMARISON TECHNIQUE: INJURY RISK FUNCTIONS IN FRONTAL AND REAR IMACTS WITH SECIAL REFERENCE TO NECK INJURIES Anders Kullgren, Maria Krafft Folksa Research, 66 Stockhol,

More information

Local Area Network Management

Local Area Network Management Technology Guidelines for School Coputer-based Technologies Local Area Network Manageent Local Area Network Manageent Introduction This docuent discusses the tasks associated with anageent of Local Area

More information

Security Platform For Sensory Networks

Security Platform For Sensory Networks Providing Transparent Security Services to Sensor Networks Hamed Soroush Athens Information Technology Email: hsor@ait.edu.gr Mastooreh Salajegheh Athens Information Technology Email: msal@ait.edu.gr Tassos

More information

Study on the development of statistical data on the European security technological and industrial base

Study on the development of statistical data on the European security technological and industrial base Study on the developent of statistical data on the European security technological and industrial base Security Sector Survey Analysis: France Client: European Coission DG Migration and Hoe Affairs Brussels,

More information

The Benefit of SMT in the Multi-Core Era: Flexibility towards Degrees of Thread-Level Parallelism

The Benefit of SMT in the Multi-Core Era: Flexibility towards Degrees of Thread-Level Parallelism The enefit of SMT in the Multi-Core Era: Flexibility towards Degrees of Thread-Level Parallelis Stijn Eyeran Lieven Eeckhout Ghent University, elgiu Stijn.Eyeran@elis.UGent.be, Lieven.Eeckhout@elis.UGent.be

More information

ADJUSTING FOR QUALITY CHANGE

ADJUSTING FOR QUALITY CHANGE ADJUSTING FOR QUALITY CHANGE 7 Introduction 7.1 The easureent of changes in the level of consuer prices is coplicated by the appearance and disappearance of new and old goods and services, as well as changes

More information

Data Set Generation for Rectangular Placement Problems

Data Set Generation for Rectangular Placement Problems Data Set Generation for Rectangular Placeent Probles Christine L. Valenzuela (Muford) Pearl Y. Wang School of Coputer Science & Inforatics Departent of Coputer Science MS 4A5 Cardiff University George

More information

Impact of Processing Costs on Service Chain Placement in Network Functions Virtualization

Impact of Processing Costs on Service Chain Placement in Network Functions Virtualization Ipact of Processing Costs on Service Chain Placeent in Network Functions Virtualization Marco Savi, Massio Tornatore, Giacoo Verticale Dipartiento di Elettronica, Inforazione e Bioingegneria, Politecnico

More information

ASIC Design Project Management Supported by Multi Agent Simulation

ASIC Design Project Management Supported by Multi Agent Simulation ASIC Design Project Manageent Supported by Multi Agent Siulation Jana Blaschke, Christian Sebeke, Wolfgang Rosenstiel Abstract The coplexity of Application Specific Integrated Circuits (ASICs) is continuously

More information

Botnets Detection Based on IRC-Community

Botnets Detection Based on IRC-Community Botnets Detection Based on IRC-Counity Wei Lu and Ali A. Ghorbani Network Security Laboratory, Faculty of Coputer Science University of New Brunswick, Fredericton, NB E3B 5A3, Canada {wlu, ghorbani}@unb.ca

More information

Fuzzy Sets in HR Management

Fuzzy Sets in HR Management Acta Polytechnica Hungarica Vol. 8, No. 3, 2011 Fuzzy Sets in HR Manageent Blanka Zeková AXIOM SW, s.r.o., 760 01 Zlín, Czech Republic blanka.zekova@sezna.cz Jana Talašová Faculty of Science, Palacký Univerzity,

More information

THIS: THreshold security for Information aggregation in Sensor networks

THIS: THreshold security for Information aggregation in Sensor networks THIS: THreshold security for Information aggregation in Sensor networks Hai Vu Neeraj Mittal S. Venkatesan Department of Computer Science The University of Texas at Dallas Richardson, TX 75083, USA hai.vu@student.utdallas.edu

More information

Research Article Performance Evaluation of Human Resource Outsourcing in Food Processing Enterprises

Research Article Performance Evaluation of Human Resource Outsourcing in Food Processing Enterprises Advance Journal of Food Science and Technology 9(2): 964-969, 205 ISSN: 2042-4868; e-issn: 2042-4876 205 Maxwell Scientific Publication Corp. Subitted: August 0, 205 Accepted: Septeber 3, 205 Published:

More information

Optimal Resource-Constraint Project Scheduling with Overlapping Modes

Optimal Resource-Constraint Project Scheduling with Overlapping Modes Optial Resource-Constraint Proect Scheduling with Overlapping Modes François Berthaut Lucas Grèze Robert Pellerin Nathalie Perrier Adnène Hai February 20 CIRRELT-20-09 Bureaux de Montréal : Bureaux de

More information

A Fast Algorithm for Online Placement and Reorganization of Replicated Data

A Fast Algorithm for Online Placement and Reorganization of Replicated Data A Fast Algorith for Online Placeent and Reorganization of Replicated Data R. J. Honicky Storage Systes Research Center University of California, Santa Cruz Ethan L. Miller Storage Systes Research Center

More information

ON SELF-ROUTING IN CLOS CONNECTION NETWORKS. BARRY G. DOUGLASS Electrical Engineering Department Texas A&M University College Station, TX 77843-3128

ON SELF-ROUTING IN CLOS CONNECTION NETWORKS. BARRY G. DOUGLASS Electrical Engineering Department Texas A&M University College Station, TX 77843-3128 ON SELF-ROUTING IN CLOS CONNECTION NETWORKS BARRY G. DOUGLASS Electrical Engineering Departent Texas A&M University College Station, TX 778-8 A. YAVUZ ORUÇ Electrical Engineering Departent and Institute

More information

Evaluating the Effectiveness of Task Overlapping as a Risk Response Strategy in Engineering Projects

Evaluating the Effectiveness of Task Overlapping as a Risk Response Strategy in Engineering Projects Evaluating the Effectiveness of Task Overlapping as a Risk Response Strategy in Engineering Projects Lucas Grèze Robert Pellerin Nathalie Perrier Patrice Leclaire February 2011 CIRRELT-2011-11 Bureaux

More information

Calculation Method for evaluating Solar Assisted Heat Pump Systems in SAP 2009. 15 July 2013

Calculation Method for evaluating Solar Assisted Heat Pump Systems in SAP 2009. 15 July 2013 Calculation Method for evaluating Solar Assisted Heat Pup Systes in SAP 2009 15 July 2013 Page 1 of 17 1 Introduction This docuent describes how Solar Assisted Heat Pup Systes are recognised in the National

More information

AutoHelp. An 'Intelligent' Case-Based Help Desk Providing. Web-Based Support for EOSDIS Customers. A Concept and Proof-of-Concept Implementation

AutoHelp. An 'Intelligent' Case-Based Help Desk Providing. Web-Based Support for EOSDIS Customers. A Concept and Proof-of-Concept Implementation //j yd xd/_ ' Year One Report ":,/_i',:?,2... i" _.,.j- _,._".;-/._. ","/ AutoHelp An 'Intelligent' Case-Based Help Desk Providing Web-Based Support for EOSDIS Custoers A Concept and Proof-of-Concept Ipleentation

More information

A Multi-Core Pipelined Architecture for Parallel Computing

A Multi-Core Pipelined Architecture for Parallel Computing Parallel & Cloud Coputing PCC Vol, Iss A Multi-Core Pipelined Architecture for Parallel Coputing Duoduo Liao *1, Sion Y Berkovich Coputing for Geospatial Research Institute Departent of Coputer Science,

More information

A quantum secret ballot. Abstract

A quantum secret ballot. Abstract A quantu secret ballot Shahar Dolev and Itaar Pitowsky The Edelstein Center, Levi Building, The Hebrerw University, Givat Ra, Jerusale, Israel Boaz Tair arxiv:quant-ph/060087v 8 Mar 006 Departent of Philosophy

More information

Factored Models for Probabilistic Modal Logic

Factored Models for Probabilistic Modal Logic Proceedings of the Twenty-Third AAAI Conference on Artificial Intelligence (2008 Factored Models for Probabilistic Modal Logic Afsaneh Shirazi and Eyal Air Coputer Science Departent, University of Illinois

More information

Identifying Malicious Nodes in Network-Coding- Based Peer-to-Peer Streaming Networks

Identifying Malicious Nodes in Network-Coding- Based Peer-to-Peer Streaming Networks Identifying Malicious Nodes in Network-Coding- Based Peer-to-Peer Streaing Networks Qiyan Wang, Long Vu, Klara Nahrstedt, Hianshu Khurana University of Illinois at Urbana-Chapaign Chapaign, IL, 61801,

More information

The Virtual Spring Mass System

The Virtual Spring Mass System The Virtual Spring Mass Syste J. S. Freudenberg EECS 6 Ebedded Control Systes Huan Coputer Interaction A force feedbac syste, such as the haptic heel used in the EECS 6 lab, is capable of exhibiting a

More information

Considerations on Distributed Load Balancing for Fully Heterogeneous Machines: Two Particular Cases

Considerations on Distributed Load Balancing for Fully Heterogeneous Machines: Two Particular Cases Considerations on Distributed Load Balancing for Fully Heterogeneous Machines: Two Particular Cases Nathanaël Cheriere Departent of Coputer Science ENS Rennes Rennes, France nathanael.cheriere@ens-rennes.fr

More information

A CHAOS MODEL OF SUBHARMONIC OSCILLATIONS IN CURRENT MODE PWM BOOST CONVERTERS

A CHAOS MODEL OF SUBHARMONIC OSCILLATIONS IN CURRENT MODE PWM BOOST CONVERTERS A CHAOS MODEL OF SUBHARMONIC OSCILLATIONS IN CURRENT MODE PWM BOOST CONVERTERS Isaac Zafrany and Sa BenYaakov Departent of Electrical and Coputer Engineering BenGurion University of the Negev P. O. Box

More information

Secured Communication in Wireless Sensor Networks

Secured Communication in Wireless Sensor Networks Secured Communication in Wireless Sensor Networks Jian Wang \ University of Teas at Arlington, Arlington, TX 77843 Email: {wang_jane@lycos.com} Abstract Recent advancement in wireless communications and

More information

Presentation Safety Legislation and Standards

Presentation Safety Legislation and Standards levels in different discrete levels corresponding for each one to a probability of dangerous failure per hour: > > The table below gives the relationship between the perforance level (PL) and the Safety

More information

International Journal of Management & Information Systems First Quarter 2012 Volume 16, Number 1

International Journal of Management & Information Systems First Quarter 2012 Volume 16, Number 1 International Journal of Manageent & Inforation Systes First Quarter 2012 Volue 16, Nuber 1 Proposal And Effectiveness Of A Highly Copelling Direct Mail Method - Establishent And Deployent Of PMOS-DM Hisatoshi

More information

Security for Mobile Health Care Systems

Security for Mobile Health Care Systems Security for Mobile Health Care Systems Kalvinder Singh BSc(Hons) School of Information and Communication Technology Science, Environment, Engineering and Technology Griffith University Submitted in fulfilment

More information

On the Security of Wireless Sensor Networks

On the Security of Wireless Sensor Networks On the Security of Wireless Sensor Networks Rodrigo Roman 1, Jianying Zhou 1, and Javier Lopez 2 1 Institute for Infocomm Research, 21 Heng Mui Keng Terrace, Singapore 119613 roman@lcc.uma.es, jyzhou@i2r.a-star.edu.sg

More information

Markov Models and Their Use for Calculations of Important Traffic Parameters of Contact Center

Markov Models and Their Use for Calculations of Important Traffic Parameters of Contact Center Markov Models and Their Use for Calculations of Iportant Traffic Paraeters of Contact Center ERIK CHROMY, JAN DIEZKA, MATEJ KAVACKY Institute of Telecounications Slovak University of Technology Bratislava

More information

IT SOURCING PORTFOLIO MANAGEMENT FOR IT SERVICES PROVIDERS - A RISK/COST PERSPECTIVE

IT SOURCING PORTFOLIO MANAGEMENT FOR IT SERVICES PROVIDERS - A RISK/COST PERSPECTIVE IT SOURCING PORTFOLIO MANAGEMENT FOR IT SERVICES PROVIDERS - A RISK/COST PERSPECTIVE Copleted Research Paper Steffen Zierann Arne Katzarzik Dennis Kundisch Abstract Utilizing a global IT sourcing strategy

More information

An Improved Decision-making Model of Human Resource Outsourcing Based on Internet Collaboration

An Improved Decision-making Model of Human Resource Outsourcing Based on Internet Collaboration International Journal of Hybrid Inforation Technology, pp. 339-350 http://dx.doi.org/10.14257/hit.2016.9.4.28 An Iproved Decision-aking Model of Huan Resource Outsourcing Based on Internet Collaboration

More information

The United States was in the midst of a

The United States was in the midst of a A Prier on the Mortgage Market and Mortgage Finance Daniel J. McDonald and Daniel L. Thornton This article is a prier on ortgage finance. It discusses the basics of the ortgage arket and ortgage finance.

More information

ESTIMATING LIQUIDITY PREMIA IN THE SPANISH GOVERNMENT SECURITIES MARKET

ESTIMATING LIQUIDITY PREMIA IN THE SPANISH GOVERNMENT SECURITIES MARKET ESTIMATING LIQUIDITY PREMIA IN THE SPANISH GOVERNMENT SECURITIES MARKET Francisco Alonso, Roberto Blanco, Ana del Río and Alicia Sanchis Banco de España Banco de España Servicio de Estudios Docuento de

More information

2. FINDING A SOLUTION

2. FINDING A SOLUTION The 7 th Balan Conference on Operational Research BACOR 5 Constanta, May 5, Roania OPTIMAL TIME AND SPACE COMPLEXITY ALGORITHM FOR CONSTRUCTION OF ALL BINARY TREES FROM PRE-ORDER AND POST-ORDER TRAVERSALS

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Information Processing Letters

Information Processing Letters Inforation Processing Letters 111 2011) 178 183 Contents lists available at ScienceDirect Inforation Processing Letters www.elsevier.co/locate/ipl Offline file assignents for online load balancing Paul

More information

DESIGNING AND IMPLEMENTATION OF ELECTRONIC PAYMENT GATEWAY FOR DEVELOPING COUNTRIES

DESIGNING AND IMPLEMENTATION OF ELECTRONIC PAYMENT GATEWAY FOR DEVELOPING COUNTRIES DESIGNING AND IMPLEMENTATION OF ELECTRONIC PAYMENT GATEWAY FOR DEVELOPING COUNTRIES 1 AILYA IZHAR, 2 AIHAB KHAN, 3 MALIK SIKANDAR HAYAT KHIYAL, 4 WAJEEH JAVED, 5 SHIRAZ BAIG 1 Graduate, Departent of Software

More information

Partitioning Data on Features or Samples in Communication-Efficient Distributed Optimization?

Partitioning Data on Features or Samples in Communication-Efficient Distributed Optimization? Partitioning Data on Features or Saples in Counication-Efficient Distributed Optiization? Chenxin Ma Industrial and Systes Engineering Lehigh University, USA ch54@lehigh.edu Martin Taáč Industrial and

More information

Realizing Robust User Authentication in Sensor Networks

Realizing Robust User Authentication in Sensor Networks Realizing Robust User Authentication in Sensor Networks Zinaida Benenson Chair of Computer Science 4 zina@i4.informatik.rwthaachen.de Nils Gedicke Chair of Computer Science 4 nils.gedicke@post.rwthaachen.de

More information