共查询到13条相似文献,搜索用时 0 毫秒
1.
A new energy harvesting circuit for battery-less IoT beacon tags is developed herein to maximize power conversion efficiency as well as high throughput power with a wide input–output range. This design energy harvest (EH) circuit incorporates a charge pump (CP) with shoot-through current suppression, a body selector circuit, a maximum power point tracking circuit (MPPT), a timing control circuit, a hysteresis control circuit and a low dropout regulator. Also in this MPPT circuit is a gated clock tuned in a self-adaptive fashion to match the input impedance of the EH circuit to the output impedance of the photovoltaic (PV) panel, thus achieving successfully maximum power point. The circuit is implemented in an integrated chip in an area of 1.2 mm2 via the TSMC 0.18 process. Experiments on the chip are conducted and the results show that the input voltage range is allowed from 0.55 to 1.7 V to effectively harvest the solar power from a flexible dye-sensitized solar cell. The achieved peak power conversion efficiency (PCE) is 77% at the input power of 52 μW. For a wide range of lighting luminance (300–1300 lx,) the achieved average PCE is more than 70%. The achieved wide input–output range and the maximum throughput power of 200 μW is much larger than others reported, while the 77% of PCE is close to that best power conversion efficiency reported. 相似文献
2.
The Internet of Things (IoT) has emerged as one of the most revolutionary technological innovations with the proliferation of applications within almost all fields of the human race. A cloud environment is the main component of IoT infrastructure to make IoT devices efficient, safe, reliable, usable, and autonomous. Reduction in infrastructure cost and demand accessibility of shared resources are essential parts of cloud-based IoT (CIoT) infrastructure. Information leakage in cloud-assisted IoT devices may invite dangerous activities and phenomena. Various cloud-based systems store IoT sensor data and later on access it accordingly. Some of them are public, and some of them are private. Private cloud services must be secured from external as well as internal adversaries. Hence, there must be a robust mechanism to prevent unauthorized access to devices. This paper proposes a novel and efficient protocol based on the Elliptic Curve property known as Elliptic Curve Discrete Logarithm Problem (ECDLP) with hash and XOR functions for the authentication in cloud-based IoT devices. In comparison to the existing protocols, the proposed protocol is resistant to attacks and other security vulnerabilities. The one-way hash function and XOR function effectively ensure a reduction in computation cost. AVISPA and BAN logic have been used for formal analysis of the proposed protocol. As per the performance analysis results, it is clear that the proposed protocol is efficiently suitable for cloud-assisted IoT devices. 相似文献
3.
Networks-on-Chip (NoC) is an interesting option in design of communication infrastructures for embedded systems. It provides a scalable structure and balanced communication between the cores. Parallel applications that take advantage of the NoC architectures, are usually are communication-intensive. Thus, a big deal of data packets is transmitted simultaneously through the network. In order to avoid congestion delays that deteriorate the execution time of the implemented applications, an efficient routing strategy must be thought of carefully. In this paper, the ant colony optimization paradigm is explored to find and optimize routes in a mesh-based NoC. The proposed routing algorithms are simple yet efficient. The routing optimization is driven by the minimization of total latency during packets transmission between the tasks that compose the application. The presented performance evaluation is threefold: first, the impact of well-known synthetic traffic patterns is assessed; second, randomly generated applications are mapped into the NoC infrastructure and some synthetic communication traffics, that follow known patterns, are used to simulate real situations; third, sixteen real-world applications of the E3S and one specific application for digital image processing are mapped and their execution time evaluated. In both cases, the obtained results are compared to those obtained with known general purpose algorithms for deadlock free routing. The comparison avers the effectiveness and superiority of the ant colony inspired routing. 相似文献
4.
The Internet of things (IoT) technology has been used in a wide range of fields,ranging from industrial manufacturing to daily lives.The IoT system contains num... 相似文献
5.
Recently, Yang and Chang proposed an identity-based remote login scheme using elliptic curve cryptography for the users of mobile devices. We have analyzed the security aspects of the Yang and Chang's scheme and identified some security flaws. Also two improvements of the Yang and Chang's scheme have been proposed recently, however, it has been found that the schemes have similar security flaws as in the Yang and Chang's scheme. In order to remove the security pitfalls of the Yang and Chang and the subsequent schemes, we proposed an enhanced remote user mutual authentication scheme that uses elliptic curve cryptography and identity-based cryptosystem with three-way challenge-response handshake technique. It supports flawless mutual authentication of participants, agreement of session key and the leaked key revocation capability. In addition, the proposed scheme possesses low power consumption, low computation cost and better security attributes. As a result, the proposed scheme seems to be more practical and suitable for mobile users for secure Internet banking, online shopping, online voting, etc. 相似文献
6.
The Internet of Things (IoT) is a novel paradigm where many of the objects that surround us can be connected to the internet. Since IoT is always related to user’s personal information, it raises lot of data security and privacy issues. In this paper, we present a secure and fine-grained data access control scheme for constrained IoT devices and cloud computing based on hierarchical attribute-based encryption, which reduces the key management by introducing hierarchical attribute authorities. In order to relieve local computation burden, we propose an outsourced encryption and decryption construction by delegating most of laborious operations to gateway and cloud server. Further, our scheme achieves efficient policy updating, which allows the sender device to update access policies without retrieving and re-encrypting the data. The security and performance analysis results show that our scheme is secure and efficient. 相似文献
7.
The Journal of Supercomputing - The Internet of Things (IoT) represents a potential paradigm increase in the number of linked devices, referred to as things. Administering these things remains a... 相似文献
8.
Focusing specifically on sensing devices with restricted resources, heterogeneous internet of things (HIoT) is an attractive scenario for IoT networks. Nonetheless, the very nature of wireless channels in these networks has given rise to a series of security challenges, which need to be considered while developing authentication protocols. Here, we scrutinized Yu and Park’s, Kumari et al.’s, and Ostad-sharif et al.'s protocols and illustrated their weaknesses against key compromise attacks, insider attacks, and violation of anonymity. Furthermore, for heterogeneous IoT contexts, a lightweight and secure authentication and key agreement protocol for heterogeneous IoT environments is presented. Concerning the restricted resources of sensing devices, an attempt is made to provide an efficient HIoT-based authentication protocol to enhance network security and performance. The gateway as a trusted authority with the maximum workload and sensing devices with the highest restrictions on resources are considered in the suggested protocol. As a result, the user bears the brunt of the workload in the individual session. The Burrows–Abadi–Needham (BAN) logic is used to validate the proposed protocol, and the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool is utilized to demonstrate resilience to existing active attacks. Simulation findings and performance assessment revealed that our protocol improved communication overheads by up to 110%, computation overheads by up to 83%, and sensing device maximum storage capacity by up to 51%. 相似文献
9.
For an ID-based key exchange (KE) protocol, KGS forward secrecy is about the protection of previously established session keys after the master secret key of the Key Generation Server (KGS) is compromised. This is the strongest notion of forward secrecy that one can provide for an ID-based KE protocol. Among all the comparable protocols, there are only a few of them that provide this level of forward secrecy, and all of these protocols require expensive bilinear pairing operations and map-to-point hash operations that may not be suitable for implementation on low-power devices such as sensors. In this paper, we propose a new ID-based KE protocol which does not need any pairing or map-to-point hash operations. It also supports the strongest KGS forward secrecy. On its performance, we show that it is faster than previously proposed protocols in this category. Our protocol is a signature-based one, in which the signature scheme is a variant of a scheme proposed by Bellare et al. in Eurocrypt 2004. We show that the variant we proposed is secure, and also requires either less storage space or runtime computation than the original scheme. 相似文献
10.
This paper presents a feature selection method for data classification, which combines a model-based variable selection technique and a fast two-stage subset selection algorithm. The relationship between a specified (and complete) set of candidate features and the class label is modeled using a non-linear full regression model which is linear-in-the-parameters. The performance of a sub-model measured by the sum of the squared-errors (SSE) is used to score the informativeness of the subset of features involved in the sub-model. The two-stage subset selection algorithm approaches a solution sub-model with the SSE being locally minimized. The features involved in the solution sub-model are selected as inputs to support vector machines (SVMs) for classification. The memory requirement of this algorithm is independent of the number of training patterns. This property makes this method suitable for applications executed in mobile devices where physical RAM memory is very limited.An application was developed for activity recognition, which implements the proposed feature selection algorithm and an SVM training procedure. Experiments are carried out with the application running on a PDA for human activity recognition using accelerometer data. A comparison with an information gain-based feature selection method demonstrates the effectiveness and efficiency of the proposed algorithm. 相似文献
11.
Recently, remote user authentication schemes are implemented on elliptic curve cryptosystem (ECC) to reduce the computation loads for mobile devices. However, most remote user authentication schemes on ECC are based on public-key cryptosystem, in which the public key in the system requires the associated certificate to prove its validity. Thus, the user needs to perform additional computations to verify the certificate in these schemes. In addition, we find these schemes do not provide mutual authentication or a session key agreement between the user and the remote server. Therefore, we propose an ID-based remote mutual authentication with key agreement scheme on ECC in this paper. Based upon the ID-based concept, the proposed scheme does not require public keys for users such that the additional computations for certificates can be reduced. Moreover, the proposed scheme not only provides mutual authentication but also supports a session key agreement between the user and the server. Compared with the related works, the proposed scheme is more efficient and practical for mobile devices. 相似文献
12.
We present a highly efficient scheme for perfect joint remote preparation of an arbitrary \( 2^{n} \)-qubit W state with minimum quantum resource. Both the senders Alice and Bob intend to jointly prepare one \( 2^{n} \)-qubit W state for the remote receiver Charlie. In the beginning, they help the remote receiver Charlie to construct one n-qubit intermediate state which is closely related to the target \( 2^{n} \)-qubit W state. Afterward, Charlie introduces auxiliary qubits and applies appropriate operations to obtain the target \( 2^{n} \)-qubit W state. Compared with previous schemes, our scheme requires minimum quantum resource and least amount of classical communication. Moreover, our scheme has a significant potential for being adapted to remote state preparation of other special states. 相似文献
13.
Product family optimization involves not only specifying the platform from which the individual product variants will be derived,
but also optimizing the platform design and the individual variants. Typically these steps are performed separately, but we
propose an efficient decomposed multiobjective genetic algorithm to jointly determine optimal (1) platform selection, (2)
platform design, and (3) variant design in product family optimization. The approach addresses limitations of prior restrictive
component sharing definitions by introducing a generalized two-dimensional commonality chromosome to enable sharing components
among subsets of variants. To solve the resulting high dimensional problem in a single stage efficiently, we exploit the problem
structure by decomposing it into a two-level genetic algorithm, where the upper level determines the optimal platform configuration
while each lower level optimizes one of the individual variants. The decomposed approach improves scalability of the all-in-one
problem dramatically, providing a practical tool for optimizing families with more variants. The proposed approach is demonstrated
by optimizing a family of electric motors. Results indicate that (1) decomposition results in improved solutions under comparable
computational cost and (2) generalized commonality produces families with increased component sharing under the same level
of performance.
A preliminary version of this paper was presented at the 2007 AIAA Multidisciplinary Design Optimization Specialists Conference. 相似文献
|