SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Voigt Thiemo Professor) "

Sökning: WFRF:(Voigt Thiemo Professor)

  • Resultat 1-10 av 33
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • He, Zhitao (författare)
  • Enabling Scalable Security in Internet of Things
  • 2023
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • The popular notion of Internet of Things (IoT) implies two salient features: 1. a diversity of small things, i.e., constrained devices; 2. their seamless integration with the Internet. Pioneering work in Wireless Sensor Networks (WSNs) have laid a solid technological foundation for autonomous, low power wireless communication among battery-powered, microcontroller-based devices. On the other hand, as devices are being connected to the Internet in large numbers, industry experts and regulators have associated IoT with enormous security risk. Sensitive personal information, highly complex business workflows, and critical infrastructure for public safety are at stake. In this dissertation, we first explore the scalability of IoT. Approaching from the particular angle of radio interference, we study unstable and faulty network behavior when links between low power radios are disrupted. Our low cost and practical interference generation tools fill a gap between protocol design and test. We then underline the threat of novel attacks at the physical layer, which lead to denial of service and battery draining of low power radios. Launched from low cost hardware, the attacks we devise are power-efficient and hard to detect; and they reach longer ranges than jamming. Finally, we take a step closer to realization of secure and large-scale IoT deployment by enabling certificate enrollment, a key component in a public key infrastructure, for small devices. We show that automated enrollment of device certificates becomes feasible when a memory and power efficient IoT protocol stack is leveraged. Spanning between the physical layer and the application layer, our work has enriched the knowledge domain of IoT and advanced the technological frontier of scalable and secure IoT deployment.
  •  
2.
  • Tsiftes, Nicolas, 1980- (författare)
  • Storage-Centric System Architectures for Networked, Resource-Constrained Devices
  • 2016
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • The emergence of the Internet of Things (IoT) has increased the demand for networked, resource-constrained devices tremendously. Many of the devices used for IoT applications are designed to be resource-constrained, as they typically must be small, inexpensive, and powered by batteries. In this dissertation, we consider a number of challenges pertaining to these constraints: system support for energy efficiency; flash-based storage systems; programming, testing, and debugging; and safe and secure application execution. The contributions of this dissertation are made through five research papers addressing these challenges.Firstly, to enhance the system support for energy-efficient storage in resource-constrained devices, we present the design, implementation, and evaluation of the Coffee file system and the Antelope DBMS. Coffee provides a sequential write throughput that is over 92% of the attainable flash driver throughput, and has a constant memory footprint for open files. Antelope is the first full-fledged relational DBMS for sensor networks, and it provides two novel indexing algorithms to enable fast and energy-efficient database queries.Secondly, we contribute a framework that extends the functionality and increases the performance of sensornet checkpointing, a debugging and testing technique. Furthermore, we evaluate how different data compression algorithms can be used to decrease the energy consumption and data dissemination time when reprogramming sensor networks.Lastly, we present Velox, a virtual machine for IoT applications. Velox can enforce application-specific resource policies. Through its policy framework and its support for high-level programming languages, Velox helps to secure IoT applications. Our experiments show that Velox monitors applications' resource usage and enforces policies with an energy overhead below 3%.The experimental systems research conducted in this dissertation has had a substantial impact both in the academic community and the open-source software community. Several of the produced software systems and components are included in Contiki, one of the premier open-source operating systems for the IoT and sensor networks, and they are being used both in research projects and commercial products.
  •  
3.
  • Varshney, Ambuj (författare)
  • Enabling Sustainable Networked Embedded Systems
  • 2018
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • Networked Embedded Systems (NES) are small energy-constrained devices typically with sensors, radio and some form of energy storage. The past several years have seen a rapid growth of applications of NES, with several predictions stating billions of devices deployed in the near future. As NES are deployed at large scale, a growing challenge is to support NES for long periods of time without negatively impacting their physical or the radio environment, i.e., in a sustainable manner. In this dissertation, we identify intertwined challenges that affect the sustainability of NES systems: co-existence on the shared wireless spectrum; energy consumption; and the cost of the deployment and maintenance. We identify research directions to overcome these challenges and address them through the six research papers.Firstly, NES have to co-exist with other wireless devices that operate on the shared wireless spectrum. A growing number of devices contending for the spectrum is challenging and leads to increased interference among them. To enable NES to co-exist with other wireless devices, we investigate the use of electronically steerable directional antennas (ESD). ESD antennas allow software-based control of the direction of maximum antenna gain on a per-packet basis and can operate within the severe energy constraints of NES. In the dissertation, we demonstrate that ESD antennas allow solutions that outperform the state-of-the-art in sensing and communication in wireless sensor networks while supporting operations on a single wireless channel reducing the contention on the shared wireless spectrum.Secondly, we explore the emerging area of visible light sensing and communication to avoid the crowded radio frequency spectrum. Visible light can be an alternative or a complement to radio frequency for sensing and communication. We make two contributions in the dissertation to make the visible light communication a viable option for NES. We design a novel visible light sensing architecture that supports sensing and communication at tens of microwatts of power. An ultra-low power consumption can make visible light sensing systems pervasive. Our second contribution brings high-speed visible light communication to energy-constrained NES. We design a novel visible light receiver that adapts to the dynamics of changing light conditions, and the energy constraints of the host device while supporting a throughput comparable to radio frequency standards for NES. Through our contribution, we take a significant step to enable visible light-based sustainable NES.Finally, replacing batteries on sensor nodes significantly affects the sustainability of NES. Battery-free sensors that harvest small amounts of energy from the ambient environment have a great potential to enable pervasive deployment of NES. To support wide-area deployments of battery-free sensors, we develop an ultra-low power and long-range communication mechanism. We demonstrate the ability to communicate to distances as long as a few kilometres while consuming tens of microwatts at the sensor device. Our contributions pave the way for a wide-area deployment of battery-free sustainable NES.Through the contributions made in the dissertation, we take a significant step towards the broader goal of sustainable NES. The work included in the dissertation significantly improves the state-of-the-art in NES, in some case by orders of magnitude.
  •  
4.
  • Yan, Wenqing, Ph.D. Student, 1994- (författare)
  • Design and Identification of Wireless Transmitters for a Low-power and Secure Internet of Things
  • 2023
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • Wireless communication is a key enabler for connecting billions of Internet of Things devices. For networked embedded devices operating on limited energy resources, wireless communication dominates the power consumption. Moreover, as networked devices increasingly handle sensitive data, security concerns in wireless communication are continuously expanding. This dissertation develops novel solutions for low-power and secure wireless communication. Wireless transmitters consist of a series of steps, involving both analog and digital components, each playing a distinct role in the transmit chain. Conventional transmitters employ power-hungry analog components, leading to power consumption on the order of milliwatt. Backscatter transmitters significantly reduce communication power consumption to levels well below one milliwatt. This remarkable power efficiency is achieved by offloading power-hungry components to an external carrier emitter. However, backscatter transmitters encounter challenges in applications that demand medium to long communication range, because they rely heavily on powerful emitters in their proximity for an effective communication range. Instead of removing power-hungry components, our solution integrates the functions of these components into a low-power design. While still requiring an emitter, our transmitter does not reflect the carrier signal. Instead, we utilize a weak carrier signal to stabilize the transmitter, allowing a communication range of over one hundred meters even when the emitter is far away. This contribution takes a step forward in moving low-power communication beyond backscatter.Passive radiometric fingerprinting leverages imperfections of hardware components to identify and authenticate transmitters. Its passive nature fits well to secure low-power transmitters operating within constrained resources. To enhance the viability of radiometric fingerprinting, we make three contributions in this dissertation to facilitate its widespread deployment. First, compared to conventional radios, low-power backscatter communication has a fundamentally different composition of hardware components in its transmit chain. In our work, we decompose fingerprints in a backscatter system for dual identification of tags and emitters. Beyond security purposes, recognizing the emitter embeds a notion of locality, enabling fingerprinting usage in backscatter network management tasks such as emitter coordination. Second, the dynamic nature of real-world wireless channels significantly impacts the robustness of fingerprinting. We decompose channel impacts and develop a hybrid system. This system employs pertinent strategies for different channel factors, ensuring reliable performance across complex wireless conditions. Lastly, based on the understanding of components' contributions to the transmit chain, we design a lightweight fingerprinting system. We demonstrate a complete implementation seamlessly integrated within the constraints of a single low-cost off-the-shelf chip. This contribution simplifies the conventionally bulky setup using sophisticated signal acquisition equipment and dedicated computer processing resources, which facilitates the practical deployment of fingerprinting on low-cost embedded devices.
  •  
5.
  • Asan, Noor Badariah, 1984- (författare)
  • Fat-IBC : A New Paradigm for Intra-body Communication
  • 2019
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • In the last two decades, a significant development in the field of medical technology occurred worldwide. This development is characterized by the materialization of various body implants and worn devices, that is devices attached to the body. These devices assist doctors and paramedical staff in effectively monitoring the patient’s health and helping increase patients’ average life expectancy. Furthermore, the various implants inside the human body serve different purposes according to the humans’ needs. As this situation became more prominent, the development of protocols and of reliable transmission media is becomes essential to improve the efficiency of inter-device communications. Positive prospects of the use of human tissue for intra-body communication were proven in recent studies. Fat tissues, for example, which also work as energy banks for human beings, can be potentially used in intra-body communications as transmission media. In this thesis, the fat (adipose) tissue’s function as an intra-body communication channel was investigated. Therefore, various simulations and experimentations were performed in order to characterize the reliability of the fat tissue in terms of communication, considering, for example, the effect that the variability in the thickness of adipose and muscular tissues could have on the communication performance, and the possible effect that the variability in the transmitted signal power could have on the data packet reception. Fat tissue displays superior performance in comparison to muscle tissue in the context of a low loss communication channel. For example, at 2.45 GHz, the path losses of ~0.7 dB/cm and ~1.9 dB/cm were observed for phantom and ex-vivo measurements, respectively. At a higher frequency of 5.8 GHz, the ex-vivo path loss was around 1.4 dB/cm. It was concluded from the results that the adipose tissue could function as a reliable medium supporting intra-body communication even under low power transmitted signals. Moreover, although the presence of thick blood vessels could degrade the signal strength, the results show that communication is possible even under the presence of perturbant tissues. Overall, the results of this thesis would provide a foundation in this area and assist researchers in developing innovative and solutions for intra-body communication.
  •  
6.
  • Eriksson, Joakim (författare)
  • Scalable and Interoperable Low-Power Internet of Things Networks
  • 2023
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • Internet of Things (IoT) is the concept of connecting devices to the Internet. IoT devices can be anything from small temperature sensors to self-driving cars. The devices are typically resource-constrained, connected wirelessly, and often battery-powered. In this thesis, we address energy efficiency and the tools required for estimating power consumption, interoperability between different implementations of IoT protocols, and scalability of the IoT networks in mesh configurations. The contributions are made in the five included research papers addressing these challenges. Firstly, we present and evaluate network-wide energy estimation support in our simulation tool COOJA/MSPSim. Due to the timing accuracy of the simulation and emulation, we get energy consumption estimates very close to hardware-based estimates. The second contribution evaluates the capabilities of simulation tools for interoperability testing. We show that it is possible to set up simulations of networks with multiple implementations of the same open standards (6LoWPAN/RPL) and that it is possible to get results beyond pure interoperability, including power consumption and network quality. Finally, we show that, by carefully managing neighbor updates, it is possible to scale IoT networks even when the IoT devices' memory limitations severely constrain the size of the neighbor table.The experimental systems research that resulted in this thesis also provided significant contributions to the open-source ecosystem around Contiki, an operating system for resource-constrained IoT devices. This software, Contiki and COOJA/MSPSim, has been a cornerstone in our capability to perform sound systems research and has been widely used by other research groups in resource-constrained IoT research in academia and many companies for developing commercial IoT devices.
  •  
7.
  • Hansen, Ewa, 1973- (författare)
  • Centralized Routing for Prolonged Network Lifetime in Wireless Sensor Networks
  • 2008
  • Licentiatavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • In this thesis centralized routing methods for wireless sensor networks have been studied. The aim has been to prolong network lifetime by reducing the energy consumed by sensor-node communication.Wireless sensor networks are rapidly becoming common in application areas where information from many sensors is to be collected and acted upon. The use of wireless sensor networks adds flexibility to the network, and the cost of cabling can be avoided.Wireless sensor networks may consist of several hundreds of small devices, equipped with sensors (e.g. acoustic, seismic or image) that form a wireless network. Each sensor node collects information from its surroundings and sends it to a base station, either from sensor node to sensor node, or directly to the base station.We have made simulations that show that asymmetric communication with multihop extends the lifetime of large wireless sensor networks. We have also investigated the usefulness of enforcing a minimum separation distance between cluster heads in a cluster based wireless sensor network. The results show that our sensor network performs up to 150% better when introducing a minimum separation distance between cluster heads. The simulations also show that the minimum separation distance resulting in the lowest energy consumption in our network varies with the number of clusters. We have also made an initial study of maximum lifetime routing in sparse wireless sensor networks to be able to see how different heuristic routing algorithms influence the energy consumption of individual sensor nodes, and thus the lifetime of a sparse sensor network. We have also compared the maximum lifetime of the heuristic algorithms to the maximum lifetime of an optimal routing solution. These simulations showed that for some types of applications the choice of heuristic algorithm is more important to prolong network lifetime, than for other types of applications.
  •  
8.
  • Khurshid, Anum (författare)
  • Towards Trustworthy and Secure Internet of Things Devices : Using hardware-assisted Trusted Execution and Automated Certification
  • 2022
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • The advent of Trusted Execution Environments (TEEs) for IoT aligns with the reinforcement of IoT security through recent laws and regulations. A major part of IoT systems comprises of resource-constrained devices, with less margin in memory and computation capabilities to embed sophisticated security solutions. Hence, hardware-based TEEs provide resource-efficient remedies to known attack vectors with reduced software attack surface. In this dissertation, we identified challenges cropping up from the heterogeneity of the IoT infrastructure, that hindered the adoption of TEEs in resource-constrained IoT. We ultimately approach the security of IoT devices through automated certification with hardware-rooted assurance guarantees. The contributions of this dissertation are made through six research papers addressing these challenges. TEEs provide hardware-supported mechanisms to create secure areas to store sensitive data and execute critical software. However, the secure areas lack a secure way to communicate with the rest of the system. Moreover, once a software is placed in the secure areas, it becomes extremely difficult to detect and trace misbehaviour. To this end, we contribute frameworks that strengthen the functionality of TrustZone-M, which is ARM’s TEE designed for resource-constrained IoT. The addition of a secure communication channel in TrustZone-M enabled IoT devices guarantees confidentiality and integrity of shared data between the system applications and the secure areas even in case of a compromised OS. In addition, our contribution to the TrustZone-M secure areas to enable monitoring and blocking of malicious behaviour by applications, adds protection in the presence of untrusted third-party critical software.Secondly, we propose an automated digital certification of IoT devices by combining the Public Key Infrastructure standard authentication mechanisms with attributes of software assurance. The resultant process and the certificate is compliant with standards, bearing potential for seamless integration into existing and forthcoming IoT standards and incorporates assurance guarantees with minimal addition to the existing digital certificate.Lastly, we contribute a software update architecture based on well-vetted standards, proposing token-based access control. The architecture relies on a compact message encoding format to encode the software manifests, providing authorized updates while ensuring small code and message sizes suitable for resource-constrained IoT devices. The experimental evaluations of the proposed solutions in well-defined IoT use-cases, reveal the feasibility of their integration in existing devices with minimal effort. Furthermore, the performance analysis in each case, demonstrates execution overhead at par with system operations. The overall contribution of this dissertation advances the security of resource-constrained heterogeneous IoT devices, with substantial impact in the academic and industrial community. Since TrustZone-M and TPM 2.0 are in the preliminary stages of adoption in the IoT domain, these enhancements and contributions are well-timed for efficient integration, while looking forward to the effective pay-off in the near future.
  •  
9.
  • Pérez-Penichet, Carlos (författare)
  • Seamless Integration of Battery-Free Communications in Commodity Wireless Networks
  • 2020
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • Ubiquitous sensing applications have countless potential benefits to society. However, batteries have long been an obstacle to their full development. Harvesting energy from the environment is a promising alternative to battery power, but traditional radio transceivers consume too much for most harvesters.  This work is motivated by backscatter communications, a technique that reduces the energy that devices spend exchanging data by up to three orders of magnitude relative to regular radios.  This reduction enables sensing devices that operate indefinitely without having to replace batteries; instead they leverage energy harvesting.  My goal is to enable the seamless integration of battery-free devices with widespread low-power commodity networks such as Bluetooth or ZigBee/IEEE 802.15.4.  Making this integration seamless is critical for the broad adoption of the new class of devices.At a high level, my dissertation outlines a series of challenges to the seamless integration of the new devices with regular low-power networks.  We then propose ways to address these challenges, and demonstrate how we could integrate ultra-low-power battery-free devices with regular networks, while avoiding hardware modifications and minimizing any disruption that the addition may cause to existing and co-located communication devices.This work advances the state of the art by: First, demonstrating how to augment an existing sensor network with new sensors without any hardware modification to the pre-existing hardware. The existing network provides the unmodulated carrier that the battery-free nodes need to communicate. Second, we demonstrate a radio receiver that, if implemented in silicon, can directly receive low-power commodity wireless signals when assisted by an unmodulated carrier, and with a power consumption of a few hundred microwatts. The receiver makes battery-free devices directly compatible with regular networks. We introduce simulation models and a first-of-its-kind tool to simulate battery-free communications that integrate with regular networks. Finally, we demonstrate how to efficiently provide unmodulated carrier support for battery-free devices in the previous scenarios without unnecessarily spending energy and spectrum and without undue disturbance to co-located devices.
  •  
10.
  • Österlind, Fredrik, 1981- (författare)
  • Improving Low-Power Wireless Protocols with Timing-Accurate Simulation
  • 2011
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • Low-power wireless technology enables numerous applications in areas from environmental monitoring and smart cities, to healthcare and recycling. But resource-constraints and the distributed nature of applications make low-power wireless networks difficult to develop and understand, resulting in increased development time, poor performance, software bugs, or even network failures. Network simulators offer full non-intrusive visibility and control, and are indispensible tools during development. But simulators do not always adequately represent the real world, limiting their applicability.In this thesis I argue that high simulation timing accuracy is important when developing high-performance low-power wireless protocols. Unlike in generic wireless network simulation, timing becomes important since low-power wireless networks use extremely timing-sensitive software techniques such as radio duty-cycling. I develop the simulation environment Cooja that can simulate low-power wireless networks with high timing accuracy.Using timing-accurate simulation, I design and develop a set of new low-power wireless protocols that improve on throughput, latency, and energy-efficiency. The problems that motivate these protocols were revealed by timing-accurate simulation. Timing-accurate software execution exposed performance bottlenecks that I address with a new communication primitive called Conditional Immediate Transmission (CIT). I show that CIT can improve on throughput in bulk transfer scenarios, and lower latency in many-to-one convergecast networks. Timing-accurate communication exposed that the hidden terminal problem is aggravated in duty-cycled networks that experience traffic bursts. I propose the Strawman mechanism that makes a radio duty-cycled network robust against traffic bursts by efficiently coping with hidden terminals.The Cooja simulation environment is available for use by others and is the default simulator in the Contiki operating system since 2006.
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-10 av 33
Typ av publikation
doktorsavhandling (15)
konferensbidrag (9)
licentiatavhandling (5)
annan publikation (4)
Typ av innehåll
övrigt vetenskapligt/konstnärligt (25)
refereegranskat (8)
Författare/redaktör
Voigt, Thiemo (20)
Rohner, Christian, P ... (14)
Voigt, Thiemo, Profe ... (7)
Voigt, Thiemo, Docen ... (5)
Gunningberg, Per, Pr ... (4)
Yan, Wenqing, Ph.D. ... (4)
visa fler...
Hewage, Kasun (3)
Björkman, Mats, prof ... (2)
Eriksson, Joakim (2)
Augustine, Robin, 19 ... (2)
Gunningberg, Per, Pr ... (2)
Pérez-Penichet, Carl ... (2)
Persson, Magnus (1)
Song, Weining (1)
Varshney, Ambuj (1)
Chen, DeJiu (1)
Raza, Shahid (1)
Perez, Mauricio D. (1)
Finne, Niclas (1)
Asan, Noor Badariah, ... (1)
Augustine, Robin, As ... (1)
Khaleghi, Ali, Dr. (1)
Raza, Shahid, 1980- (1)
Törngren, Martin, Pr ... (1)
Alves, Mário, Profes ... (1)
Mandal, Bappaditya (1)
Wang, Chao (1)
He, Zhitao (1)
Chou, Po-Hsuan (1)
Dunkels, Adam, 1978- (1)
Römer, Kay, Dr (1)
Engstrand, Johan (1)
Lidén, Johan (1)
Selavo, Leo, Profess ... (1)
Tsiftes, Nicolas, 19 ... (1)
Hansen, Ewa, 1973- (1)
Nolin, Mikael, Profe ... (1)
Nyström, Dag, Doktor (1)
Raza, Shahid, Docent ... (1)
Hollick, Matthias, P ... (1)
Yan, Wenqing, 1994- (1)
Höglund, Joel, 1979- (1)
Khurshid, Anum (1)
Gurtov, Andrei, Prof ... (1)
Raza, Shahid, Dr. (1)
Gehrmann, Christian, ... (1)
Padmal, Madhushanka (1)
Abdelzaher, Tarek F. ... (1)
Löscher, Andreas, 19 ... (1)
Sagonas, Konstantino ... (1)
visa färre...
Lärosäte
Uppsala universitet (30)
RISE (9)
Mälardalens universitet (2)
Kungliga Tekniska Högskolan (1)
Språk
Engelska (33)
Forskningsämne (UKÄ/SCB)
Teknik (22)
Naturvetenskap (11)

År

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy