• Title/Summary/Keyword: Hierarchical key tree

Search Result 20, Processing Time 0.018 seconds

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.

A Tree Regularized Classifier-Exploiting Hierarchical Structure Information in Feature Vector for Human Action Recognition

  • Luo, Huiwu;Zhao, Fei;Chen, Shangfeng;Lu, Huanzhang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1614-1632
    • /
    • 2017
  • Bag of visual words is a popular model in human action recognition, but usually suffers from loss of spatial and temporal configuration information of local features, and large quantization error in its feature coding procedure. In this paper, to overcome the two deficiencies, we combine sparse coding with spatio-temporal pyramid for human action recognition, and regard this method as the baseline. More importantly, which is also the focus of this paper, we find that there is a hierarchical structure in feature vector constructed by the baseline method. To exploit the hierarchical structure information for better recognition accuracy, we propose a tree regularized classifier to convey the hierarchical structure information. The main contributions of this paper can be summarized as: first, we introduce a tree regularized classifier to encode the hierarchical structure information in feature vector for human action recognition. Second, we present an optimization algorithm to learn the parameters of the proposed classifier. Third, the performance of the proposed classifier is evaluated on YouTube, Hollywood2, and UCF50 datasets, the experimental results show that the proposed tree regularized classifier obtains better performance than SVM and other popular classifiers, and achieves promising results on the three datasets.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

Enhancing Retrieval Performance for Hierarchical Compact Binary Tree (계층형 집약 이진 트리의 검색 성능 개선)

  • Kim, Sung Wan
    • Journal of Creative Information Culture
    • /
    • v.5 no.3
    • /
    • pp.345-353
    • /
    • 2019
  • Several studies have been proposed to improve storage space efficiency by expressing binary trie data structure as a linear binary bit string. Compact binary tree approach generated using one binary trie increases the key search time significantly as the binary bit string becomes very long as the size of the input key set increases. In order to reduce the key search range, a hierarchical compact binary tree technique that hierarchically expresses several small binary compact trees has been proposed. The search time increases proportionally with the number and length of binary bit streams. In this paper, we generate several binary compact trees represented by full binary tries hierarchically. The search performance is improved by allowing a path for the binary bit string corresponding to the search range to be determined through simple numeric conversion. Through the performance evaluation using the worst time and space complexity calculation, the proposed method showed the highest performance for retrieval and key insertion or deletion. In terms of space usage, the proposed method requires about 67% ~ 68% of space compared to the existing methods, showing the best space efficiency.

Enhancement of HCB Tree for Improving Retrieval Performance and Dynamic Environments (검색 성능 향상과 동적 환경을 위한 HCB 트리의 개선)

  • Kim, Sung Wan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.2
    • /
    • pp.365-371
    • /
    • 2015
  • CB tree represents the binary trie by a compact binary sequence. However, retrieval time grows fast since the more keys stored in the trie, longer the binary sequences are. In addition it is inefficient for frequent key insertion/deletion. HCB tree is a hierarchical CB tree consisting of small binary tries. However it can not avoid shift operations and have to scan an additional table to refer child or parent trie. In order to improve retrieval performance and avoid shift operations when keys are inserted or deleted, we in this paper represent each separated trie by a full binary trie and then assign the unique identifier to it. Finally the theoretical evaluations show that both the proposed approach and HCB tree provides better than CB tree for key retrieval. The proposed approach shows the highest performance in case of key insertion/deletion and moreover requires only 71%~89% of storage as compared with CB tree.

A Multi-Chain Based Hierarchical Topology Control Algorithm for Wireless Sensor Networks

  • Tang, Hong;Wang, Hui-Zhu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.9
    • /
    • pp.3468-3495
    • /
    • 2015
  • In this paper, we present a multi-chain based hierarchical topology control algorithm (MCHTC) for wireless sensor networks. In this algorithm, the topology control process using static clustering is divided into sensing layer that is composed by sensor nodes and multi-hop data forwarding layer that is composed by leader nodes. The communication cost and residual energy of nodes are considered to organize nodes into a chain in each cluster, and leader nodes form a tree topology. Leader nodes are elected based on the residual energy and distance between themselves and the base station. Analysis and simulation results show that MCHTC outperforms LEACH, PEGASIS and IEEPB in terms of network lifetime, energy consumption and network energy balance.

Public Key Authentication using(t, n) Threshold Scheme for WSN ((t, n) 임계치 기법을 이용한 센서네트워크에서의 공개키 인증)

  • Kim, Jun-Yop;Kim, Wan-Ju;Lee, Soo-Jin
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.5
    • /
    • pp.58-70
    • /
    • 2008
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. These previous schemes, however, must perform the authentication process one-by-one in hierarchical manner and thus are not fit to be used as primary authentication methods in sensor networks which require mass of multiple authentications at any given time. This paper proposes a new concept of public key-based authentication that can be effectively applied to sensor networks. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t, n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability. The performance advantages of this scheme on memory usage, communication overload and scalability compared to Merkle tree-based authentication are clearly demonstrated using performance analysis.

An Improved key Frame Selection Algorithm Based on Histogram Difference Between Frames (프레임간 히스토그램 차이를 이용한 개선된 대표프레임 추출 알고리즘)

  • 정지현;전승철;박성한
    • Proceedings of the IEEK Conference
    • /
    • 2000.11c
    • /
    • pp.137-140
    • /
    • 2000
  • In this paper, we propose as new algorithm for the selection of key frames in a given video. For the selected key frames to be well defined, the selected key frames need to spread out on the whole temporal domain of the given video and guaranteed not to be duplicate. For this purpose, we take the first frame of each shot of the video as the candidate key frame to represent the video. To reduce the overall processing time, we eliminate some candidate key frames which are visually indistinct in the histogram difference. The key frames are then selected using a clustering processing based on the singly linked hierarchical tree. To make the selected key frames be distributed evenly on the whole video, the deviation and time difference between the selected key frames are used. The simulation results demonstrate that our method provides the better performance compared with previous methods.

  • PDF

Exact Decoding Probability of Random Linear Network Coding for Tree Networks

  • Li, Fang;Xie, Min
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.714-727
    • /
    • 2015
  • The hierarchical structure in networks is widely applied in many practical scenarios especially in some emergency cases. In this paper, we focus on a tree network with and without packet loss where one source sends data to n destinations, through m relay nodes employing random linear network coding (RLNC) over a Galois field in parallel transmission systems. We derive closed-form probability expressions of successful decoding at a destination node and at all destination nodes in this multicast scenario. For the convenience of computing, we also propose an upper bound for the failure probability. We then investigate the impact of the major parameters, i.e., the size of finite fields, the number of internal nodes, the number of sink nodes and the channel failure probability, on the decoding performance with simulation results. In addition, numerical results show that, under a fixed exact decoding probability, the required field size can be minimized. When failure decoding probabilities are given, the operation is simple and its complexity is low in a small finite field.

Authentication Mechanism for Secure Binding Update and Fast Handover in the Generalized Hierarchical MIPv6 (일반화된 계층적 MIPv6 환경에서의 안전한 바인딩 업데이트 및 Fast Handover를 위한 인증 메커니즘)

  • Park, Chang-Seop;Kang, Hyun-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.107-115
    • /
    • 2008
  • In this paper, a secure and efficient binding update protocol as well as a handover protocol are proposed in the generalized hierarchical MIPv6 environment. Contrary to the conventional hierarchical MIPv6 environment where a foreign network is a small-scaled MAP domain, a large-scaled MAP domain consisting of several MAPs which are connected hierarchically is considered in the proposed protocol for the mechanism to support fast and secure mobility. It is also analyzed the security of the proposed protocol under the various attack scenarios.