ترغب بنشر مسار تعليمي؟ اضغط هنا

P&P protocol: local coordination of mobile sensors for self-deployment

76   0   0.0 ( 0 )
 نشر من قبل Novella Bartolini
 تاريخ النشر 2009
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

The use of mobile sensors is of great relevance for a number of strategic applications devoted to monitoring critical areas where sensors can not be deployed manually. In these networks, each sensor adapts its position on the basis of a local evaluation of the coverage efficiency, thus permitting an autonomous deployment. Several algorithms have been proposed to deploy mobile sensors over the area of interest. The applicability of these approaches largely depends on a proper formalization of rigorous rules to coordinate sensor movements, solve local conflicts and manage possible failures of communications and devices. In this paper we introduce P&P, a communication protocol that permits a correct and efficient coordination of sensor movements in agreement with the PUSH&PULL algorithm. We deeply investigate and solve the problems that may occur when coordinating asynchronous local decisions in the presence of an unreliable transmission medium and possibly faulty devices such as in the typical working scenario of mobile sensor networks. Simulation results show the performance of our protocol under a range of operative settings, including conflict situations, irregularly shaped target areas, and node failures.

قيم البحث

اقرأ أيضاً

Mobile sensor networks are important for several strategic applications devoted to monitoring critical areas. In such hostile scenarios, sensors cannot be deployed manually and are either sent from a safe location or dropped from an aircraft. Mobile devices permit a dynamic deployment reconfiguration that improves the coverage in terms of completeness and uniformity. In this paper we propose a distributed algorithm for the autonomous deployment of mobile sensors called Push&Pull. According to our proposal, movement decisions are made by each sensor on the basis of locally available information and do not require any prior knowledge of the operating conditions or any manual tuning of key parameters. We formally prove that, when a sufficient number of sensors are available, our approach guarantees a complete and uniform coverage. Furthermore, we demonstrate that the algorithm execution always terminates preventing movement oscillations. Numerous simulations show that our algorithm reaches a complete coverage within reasonable time with moderate energy consumption, even when the target area has irregular shapes. Performance comparisons between Push&Pull and one of the most acknowledged algorithms show how the former one can efficiently reach a more uniform and complete coverage under a wide range of working scenarios.
Edge computing enables Mobile Autonomous Systems (MASs) to execute continuous streams of heavy-duty mission-critical processing tasks, such as real-time obstacle detection and navigation. However, in practical applications, erratic patterns in channe l quality, network load, and edge server load can interrupt the task flow execution, which necessarily leads to severe disruption of the systems key operations. Existing work has mostly tackled the problem with reactive approaches, which cannot guarantee task-level reliability. Conversely, in this paper we focus on learning-based predictive edge computing to achieve self-resilient task offloading. By conducting a preliminary experimental evaluation, we show that there is no dominant feature that can predict the edge-MAS system reliability, which calls for an ensemble and selection of weaker features. To tackle the complexity of the problem, we propose SeReMAS, a data-driven optimization framework. We first mathematically formulate a Redundant Task Offloading Problem (RTOP), where a MAS may connect to multiple edge servers for redundancy, and needs to select which server(s) to transmit its computing tasks in order to maximize the probability of task execution while minimizing channel and edge resource utilization. We then create a predictor based on Deep Reinforcement Learning (DRL), which produces the optimum task assignment based on application-, network- and telemetry-based features. We prototype SeReMAS on a testbed composed by a drone, mounting a PixHawk flight controller, a Jetson Nano board, and three 802.11n WiFi interfaces. We extensively evaluate SeReMAS by considering an application where one drone offloads high-resolution images for real-time analysis to three edge servers on the ground. Experimental results show that SeReMAS improves task execution probability by $17%$ with respect to existing reactive-based approaches.
With the proliferation of mobile applications, Mobile Cloud Computing (MCC) has been proposed to help mobile devices save energy and improve computation performance. To further improve the quality of service (QoS) of MCC, cloud servers can be deploye d locally so that the latency is decreased. However, the computational resource of the local cloud is generally limited. In this paper, we design a threshold-based policy to improve the QoS of MCC by cooperation of the local cloud and Internet cloud resources, which takes the advantages of low latency of the local cloud and abundant computational resources of the Internet cloud simultaneously. This policy also applies a priority queue in terms of delay requirements of applications. The optimal thresholds depending on the traffic load is obtained via a proposed algorithm. Numerical results show that the QoS can be greatly enhanced with the assistance of Internet cloud when the local cloud is overloaded. Better QoS is achieved if the local cloud order tasks according to their delay requirements, where delay-sensitive applications are executed ahead of delay-tolerant applications. Moreover, the optimal thresholds of the policy have a sound impact on the QoS of the system.
With the advent of the Internet-of-Things (IoT), vehicular networks and cyber-physical systems, the need for real-time data processing and analysis has emerged as an essential pre-requite for customers satisfaction. In this direction, Mobile Edge Com puting (MEC) provides seamless services with reduced latency, enhanced mobility, and improved location awareness. Since MEC has evolved from Cloud Computing, it inherited numerous security and privacy issues from the latter. Further, decentralized architectures and diversified deployment environments used in MEC platforms also aggravate the problem; causing great concerns for the research fraternity. Thus, in this paper, we propose an efficient and lightweight mutual authentication protocol for MEC environments; based on Elliptic Curve Cryptography (ECC), one-way hash functions and concatenation operations. The designed protocol also leverages the advantages of discrete logarithm problems, computational Diffie-Hellman, random numbers and time-stamps to resist various attacks namely-impersonation attacks, replay attacks, man-in-the-middle attacks, etc. The paper also presents a comparative assessment of the proposed scheme relative to the current state-of-the-art schemes. The obtained results demonstrate that the proposed scheme incurs relatively less communication and computational overheads, and is appropriate to be adopted in resource constraint MEC environments.
106 - A. Sabari , K. Duraiswamy , 2009
Multicasting is effective when its group members are sparse and the speed is low. On the other hand, broadcasting is effective when the group members dense and the speed are high. Since mobile ad hoc networks are highly dynamic in nature, either of t he above two strategies can be adopted at different scenarios. In this paper, we propose an ant agent based adaptive, multicast protocol that exploits group members desire to simplify multicast routing and invoke broadcast operations in appropriate localized regimes. By reducing the number of group members that participate in the construction of the multicast structure and by providing robustness to mobility by performing broadcasts in densely clustered local regions, the proposed protocol achieves packet delivery statistics that are comparable to that with a pure multicast protocol but with significantly lower overheads. By our simulation results, we show that our proposed protocol achieves increased Packet Delivery Fraction (PDF) with reduced overhead and routing load.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا