You are on page 1of 19

M.

Phil Computer Science Parallel and Distributed System


Projects

Web : www.kasanpro.com

Email : sales@kasanpro.com

List Link : http://kasanpro.com/projects-list/m-phil-computer-science-parallel-and-distributed-system-projects

Title :Rumor Riding Anonymizing Unstructured Peer-to-Peer Systems


Language : C#
Project Link : http://kasanpro.com/p/c-sharp/rumor-riding-anonymizing-unstructured-peer-peer-systems
Abstract : Although anonymizing Peer-to-Peer (P2P) systems often incurs extra traffic costs, many systems try to
mask the identities of their users for privacy considerations. Existing anonymity approaches are mainly path-based:
peers have to pre-construct an anonymous path before transmission. The overhead of maintaining and updating such
paths is significantly high. We propose Rumor Riding (RR), a lightweight and non-path-based mutual anonymity
protocol for decentralized P2P systems. Employing a random walk mechanism, RR takes advantage of lower
overhead by mainly using the symmetric cryptographic algorithm. We conduct comprehensive trace-driven
simulations to evaluate the effectiveness and efficiency of this design, and compare it with previous approaches. We
also introduce some early experiences on RR implementations.
Title :Computing Localized Power-Efficient Data Aggregation Trees for Sensor Networks
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/computing-localized-power-efficient-data-aggregation-trees-sensor-networks
Abstract : We propose localized, self organizing, robust, and energy-efficient data aggregation tree approaches for
sensor networks, which we call Localized Power-Efficient Data Aggregation Protocols (L-PEDAPs). They are based
on topologies, such as LMST and RNG, that can approximate minimum spanning tree and can be efficiently
computed using only position or distance information of one-hop neighbors. The actual routing tree is constructed
over these topologies. We also consider different parent selection strategies while constructing a routing tree. We
compare each topology and parent selection strategy and conclude that the best among them is the shortest path
strategy over LMST structure. Our solution also involves route maintenance procedures that will be executed when a
sensor node fails or a new node is added to the network. The proposed solution is also adapted to consider the
remaining power levels of nodes in order to increase the network lifetime. Our simulation results show that by using
our power-aware localized approach, we can almost have the same performance of a centralized solution in terms of
network lifetime, and close to 90 percent of an upper bound derived here.
Title :Human Mobility Enhances Global Positioning Accuracy for Mobile Phone Localization
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/mobile-phone-localization-withs-global-positioning-accuracy
Abstract : Global Positioning System (GPS) has enabled a number of geographical applications over many years.
Quite a lot of location-based services, however, still suffer from considerable positioning errors of GPS (usually 1m to
20m in practice). In this study, we design and implement a high-accuracy global positioning solution based on GPS
and human mobility captured by mobile phones. Our key observation is that smartphone-enabled dead reckoning
supports accurate but local coordinates of users' trajectories, while GPS provides global but inconsistent coordinates.
Considering them simultaneously, we devise techniques to refine the global positioning results by fitting the global
positions to the structure of locally measured ones, so the refined positioning results are more likely to elicit the
ground truth. We develop a prototype system, named GloCal, and conduct comprehensive experiments in both
crowded urban and spacious suburban areas. The evaluation results show that GloCal can achieve 30%
improvement on average error with respect to GPS. GloCal uses merely mobile phones and requires no infrastructure
or additional reference information. As an effective and light-weight augmentation to global positioning, GloCal holds
promise in real-world feasibility.
Title :Distributed Smart-home Decision-making in a Hierarchical Interactive Smart Grid Architecture

Language : C#
Project Link : http://kasanpro.com/p/c-sharp/distributed-smart-home-decision-making-smart-grid-architecture
Abstract : In this paper, we develop a comprehensive real-time interactive framework for the Utility and customers in
a smart grid while ensuring grid-stability and Quality-of-Service (QoS). First, we propose a hierarchical architecture for
the Utility-customer interaction consisting of sub-components of customer load prediction, renewable generation
integration, power-load balancing and demand response (DR). Within this hierarchical architecture, we focus on the
problem of real-time scheduling in an abstract grid model consisting of one controller and multiple customer units. A
scalable solution to the real-time scheduling problem is proposed by combining solutions to two sub-problems: (1)
centralized sequential decision making at the controller to maximize an accumulated reward for the whole micro-grid
and (2) distributed auctioning among all customers based on the optimal load profile obtained by solving the first
problem to coordinate their interactions. We formulate the centralized sequential decision making at the controller as
a hidden mode Markov decision process (HM-MDP). Next, a Vikrey auctioning game is designed to coordinate the
actions of the individual smart-homes to actually achieve the optimal solution derived by the controller under realistic
gird interaction assumptions. We show that though truthful bidding is a weakly dominant strategy for all smart-homes
in the auctioning game, collusive equilibria do exist and can jeopardize the effectiveness and efficiency of the trading
opportunity allocation. Analysis on the structure of the Bayesian Nash equilibrium solution set shows that the Vickrey
auctioning game can be made more robust against collusion by customers (anticipating distributed smart-homes) by
introducing a positive reserve price. The corresponding auctioning game is then shown to converge to the unique
incentive compatible truthful bidding Bayesian Nash equilibrium, without jeopardizing the auctioneer's (microgrid
controller's) profit. The paper also explicitly discusses how this two- step solution approach can be scaled to be
suitable for more complicated smart grid architectures beyond the assumed abstract model.
Title :Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Computing
Language : NS2
Project Link : http://kasanpro.com/p/ns2/privacy-preserving-authentication-protocol-shared-authority-cloud
Abstract : Cloud computing is emerging as a prevalent data interactive paradigm to realize users' data remotely
stored in an online cloud server. Cloud services provide great conveniences for the users to enjoy the on-demand
cloud applications without considering the local infrastructure limitations. During the data accessing, different users
may be in a collaborative relationship, and thus data sharing becomes significant to achieve productive benefits. The
existing security solutions mainly focus on the authentication to realize that a user's privative data cannot be
unauthorized accessed, but neglect a subtle privacy issue during a user challenging the cloud server to request other
users for data sharing. The challenged access request itself may reveal the user's privacy no matter whether or not it
can obtain the data access permissions. In this paper, we propose a shared authority based privacy-preserving
authentication protocol (SAPA) to address above privacy issue for cloud storage. In the SAPA, 1) shared access
authority is achieved by anonymous access request matching mechanism with security and privacy considerations
(e.g., authentication, data anonymity, user privacy, and forward security); 2) attribute based access control is adopted
to realize that the user can only access its own data fields; 3) proxy re-encryption is applied by the cloud server to
provide data sharing among the multiple users. Meanwhile, universal composability (UC) model is established to
prove that the SAPA theoretically has the design correctness. It indicates that the proposed protocol realizing
privacy-preserving data access authority sharing, is attractive for multi-user collaborative cloud applications.
M.Phil Computer Science Parallel and Distributed System Projects
Title :Shared Authority Based Privacy-preserving Authentication Protocol in Cloud Computing
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/shared-authority-based-privacy-preserving-authentication-protocol-cloud-computing
Abstract : Cloud computing is emerging as a prevalent data interactive paradigm to realize users' data remotely
stored in an online cloud server. Cloud services provide great conveniences for the users to enjoy the on-demand
cloud applications without considering the local infrastructure limitations. During the data accessing, different users
may be in a collaborative relationship, and thus data sharing becomes significant to achieve productive benefits. The
existing security solutions mainly focus on the authentication to realize that a user's privative data cannot be
unauthorized accessed, but neglect a subtle privacy issue during a user challenging the cloud server to request other
users for data sharing. The challenged access request itself may reveal the user's privacy no matter whether or not it
can obtain the data access permissions. In this paper, we propose a shared authority based privacy-preserving
authentication protocol (SAPA) to address above privacy issue for cloud storage. In the SAPA, 1) shared access
authority is achieved by anonymous access request matching mechanism with security and privacy considerations
(e.g., authentication, data anonymity, user privacy, and forward security); 2) attribute based access control is adopted
to realize that the user can only access its own data fields; 3) proxy re-encryption is applied by the cloud server to

provide data sharing among the multiple users. Meanwhile, universal composability (UC) model is established to
prove that the SAPA theoretically has the design correctness. It indicates that the proposed protocol realizing
privacy-preserving data access authority sharing, is attractive for multi-user collaborative cloud applications.
Title :Efficient and Cost-Effective Hybrid Congestion Control for HPC Interconnection Networks
Language : NS2
Project Link : http://kasanpro.com/p/ns2/efficient-cost-effective-hybrid-congestion-control
Abstract : Interconnection networks are key components in high-performance computing (HPC) systems, their
performance having a strong influence on the overall system one. However, at high load, congestion and its negative
effects (e.g., Head-of-line blocking) threaten the performance of the network, and so the one of the entire system.
Congestion control (CC) is crucial to ensure an efficient utilization of the interconnection network during congestion
situations. As one major trend is to reduce the effective wiring in interconnection networks to reduce cost and power
consumption, the network will operate very close to its capacity. Thus, congestion control becomes essential. Existing
CC techniques can be divided into two general approaches. One is to throttle traffic injection at the sources that
contribute to congestion, and the other is to isolate the congested traffic in specially designated resources. However,
both approaches have different, but non-overlapping weaknesses: injection throttling techniques have a slow reaction
against congestion, while isolating traffic in special resources may lead the system to run out of those resources. In
this paper we propose EcoCC, a new Efficient and Cost-Effective CC technique, that combines injection throttling and
congested-flow isolation to minimize their respective drawbacks and maximize overall system performance. This new
strategy is suitable for current commercial switch architectures, where it could be implemented without requiring
significant complexity. Experimental results, using simulations under synthetic and real trace-based traffic patterns,
show that this technique improves by up to 55 percent over some of the most successful congestion control
techniques.
Title :Efficient and Cost-Effective Hybrid Congestion Control for HPC Interconnection Networks
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/efficient-cost-effective-hybrid-congestion-control-hpc-interconnection-networks
Abstract : Interconnection networks are key components in high-performance computing (HPC) systems, their
performance having a strong influence on the overall system one. However, at high load, congestion and its negative
effects (e.g., Head-of-line blocking) threaten the performance of the network, and so the one of the entire system.
Congestion control (CC) is crucial to ensure an efficient utilization of the interconnection network during congestion
situations. As one major trend is to reduce the effective wiring in interconnection networks to reduce cost and power
consumption, the network will operate very close to its capacity. Thus, congestion control becomes essential. Existing
CC techniques can be divided into two general approaches. One is to throttle traffic injection at the sources that
contribute to congestion, and the other is to isolate the congested traffic in specially designated resources. However,
both approaches have different, but non-overlapping weaknesses: injection throttling techniques have a slow reaction
against congestion, while isolating traffic in special resources may lead the system to run out of those resources. In
this paper we propose EcoCC, a new Efficient and Cost-Effective CC technique, that combines injection throttling and
congested-flow isolation to minimize their respective drawbacks and maximize overall system performance. This new
strategy is suitable for current commercial switch architectures, where it could be implemented without requiring
significant complexity. Experimental results, using simulations under synthetic and real trace-based traffic patterns,
show that this technique improves by up to 55 percent over some of the most successful congestion control
techniques.

http://kasanpro.com/ieee/final-year-project-center-thiruvarur-reviews
Title :Coverage and Connectivity in Duty-Cycled Wireless Sensor Networks for Event Monitoring
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/coverage-connectivity-duty-cycled-wireless-sensor-networks-event-monitoring
Abstract : In duty-cycled wireless sensor networks (WSNs) for stochastic event monitoring, existing efforts are mainly
concentrated on energy-efficient scheduling of sensor nodes to guarantee the coverage performance, ignoring
another crucial issue of connectivity. The connectivity problem is extremely challenging in the duty-cycled WSNs due
to the fact that the link connections between nodes are transient thus unstable. In this paper, we propose a new kind
of network, partitioned synchronous network, to jointly address the coverage and connectivity problem. We analyze
the coverage and connectivity performances of partitioned synchronous network and compare them with those of

existing asynchronous network. We perform extensive simulations to demonstrate that the proposed partitioned
synchronous network has a better connectivity performance than that of asynchronous network, while coverage
performances of two types of networks are close.
Title :Coverage and Connectivity in Duty-Cycled Wireless Sensor Networks for Event Monitoring
Language : C#

Project Link : http://kasanpro.com/p/c-sharp/coverage-connectivity-duty-cycled-wireless-sensor-networks-stochastic-event-mo


Abstract : In duty-cycled wireless sensor networks (WSNs) for stochastic event monitoring, existing efforts are mainly
concentrated on energy-efficient scheduling of sensor nodes to guarantee the coverage performance, ignoring
another crucial issue of connectivity. The connectivity problem is extremely challenging in the duty-cycled WSNs due
to the fact that the link connections between nodes are transient thus unstable. In this paper, we propose a new kind
of network, partitioned synchronous network, to jointly address the coverage and connectivity problem. We analyze
the coverage and connectivity performances of partitioned synchronous network and compare them with those of
existing asynchronous network. We perform extensive simulations to demonstrate that the proposed partitioned
synchronous network has a better connectivity performance than that of asynchronous network, while coverage
performances of two types of networks are close.
M.Phil Computer Science Parallel and Distributed System Projects
Title :Coverage and Connectivity in Duty-Cycled Wireless Sensor Networks using Mobile Element
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/coverage-connectivity-duty-cycled-wireless-sensor-networks-mobile-element
Abstract : In duty-cycled wireless sensor networks (WSNs) for stochastic event monitoring, existing efforts are mainly
concentrated on energy-efficient scheduling of sensor nodes to guarantee the coverage performance, ignoring
another crucial issue of connectivity. The connectivity problem is extremely challenging in the duty-cycled WSNs due
to the fact that the link connections between nodes are transient thus unstable. In this paper, we propose a new kind
of network, partitioned synchronous network, to jointly address the coverage and connectivity problem. We analyze
the coverage and connectivity performances of partitioned synchronous network and compare them with those of
existing asynchronous network. We perform extensive simulations to demonstrate that the proposed partitioned
synchronous network has a better connectivity performance than that of asynchronous network, while coverage
performances of two types of networks are close.
Title :Coverage and Connectivity in Duty-Cycled Wireless Sensor Networks using Mobile Element
Language : C#

Project Link : http://kasanpro.com/p/c-sharp/coverage-connectivity-energy-efficient-duty-cycled-wireless-sensor-networks-mob


Abstract : In duty-cycled wireless sensor networks (WSNs) for stochastic event monitoring, existing efforts are mainly
concentrated on energy-efficient scheduling of sensor nodes to guarantee the coverage performance, ignoring
another crucial issue of connectivity. The connectivity problem is extremely challenging in the duty-cycled WSNs due
to the fact that the link connections between nodes are transient thus unstable. In this paper, we propose a new kind
of network, partitioned synchronous network, to jointly address the coverage and connectivity problem. We analyze
the coverage and connectivity performances of partitioned synchronous network and compare them with those of
existing asynchronous network. We perform extensive simulations to demonstrate that the proposed partitioned
synchronous network has a better connectivity performance than that of asynchronous network, while coverage
performances of two types of networks are close.
Title :The Three-Tier Security Scheme in Wireless Sensor Networks with Mobile Sinks
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/three-tier-security-scheme-wireless-sensor-networks-mobile-sinks-implement
Abstract : Mobile sinks (MSs) are vital in many wireless sensor network (WSN) applications for efficient data
accumulation, localized sensor reprogramming, and for distinguishing and revoking compromised sensors. However,
in sensor networks that make use of the existing key predistribution schemes for pairwise key establishment and
authentication between sensor nodes and mobile sinks, the employment of mobile sinks for data collection elevates a

new security challenge: in the basic probabilistic and q-composite key predistribution schemes, an attacker can easily
obtain a large number of keys by capturing a small fraction of nodes, and hence, can gain control of the network by
deploying a replicated mobile sink preloaded with some compromised keys. This article describes a three-tier general
framework that permits the use of any pairwise key predistribution scheme as its basic component. The new
framework requires two separate key pools, one for the mobile sink to access the network, and one for pairwise key
establishment between the sensors. To further reduce the damages caused by stationary access node replication
attacks, we have strengthened the authentication mechanism between the sensor and the stationary access node in
the proposed framework. Through detailed analysis, we show that our security framework has a higher network
resilience to a mobile sink replication attack as compared to the polynomial pool-based scheme.
Title :The Three-Tier Security Scheme in Wireless Sensor Networks with Mobile Sinks
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/the-three-tier-security-scheme-wireless-sensor-networks-mobile-sinks
Abstract : Mobile sinks (MSs) are vital in many wireless sensor network (WSN) applications for efficient data
accumulation, localized sensor reprogramming, and for distinguishing and revoking compromised sensors. However,
in sensor networks that make use of the existing key predistribution schemes for pairwise key establishment and
authentication between sensor nodes and mobile sinks, the employment of mobile sinks for data collection elevates a
new security challenge: in the basic probabilistic and q-composite key predistribution schemes, an attacker can easily
obtain a large number of keys by capturing a small fraction of nodes, and hence, can gain control of the network by
deploying a replicated mobile sink preloaded with some compromised keys. This article describes a three-tier general
framework that permits the use of any pairwise key predistribution scheme as its basic component. The new
framework requires two separate key pools, one for the mobile sink to access the network, and one for pairwise key
establishment between the sensors. To further reduce the damages caused by stationary access node replication
attacks, we have strengthened the authentication mechanism between the sensor and the stationary access node in
the proposed framework. Through detailed analysis, we show that our security framework has a higher network
resilience to a mobile sink replication attack as compared to the polynomial pool-based scheme.
Title :A Rendezvous-Based Approach Enabling Energy-Efficient Sensory Data Collection with Mobile Sinks
Language : NS2
Project Link : http://kasanpro.com/p/ns2/energy-efficient-sensory-data-collection-mobile-sinks
Abstract : A large class of Wireless Sensor Networks (WSN) applications involve a set of isolated urban areas (e.g.,
urban parks or building blocks) covered by sensor nodes (SNs) monitoring environmental parameters. Mobile sinks
(MSs) mounted upon urban vehicles with fixed trajectories (e.g., buses) provide the ideal infrastructure to effectively
retrieve sensory data from such isolated WSN fields. Existing approaches involve either single-hop transfer of data
from SNs that lie within the MS's range or heavy involvement of network periphery nodes in data retrieval, processing,
buffering, and delivering tasks. These nodes run the risk of rapid energy exhaustion resulting in loss of network
connectivity and decreased network lifetime. Our proposed protocol aims at minimizing the overall network overhead
and energy expenditure associated with the multihop data retrieval process while also ensuring balanced energy
consumption among SNs and prolonged network lifetime. This is achieved through building cluster structures
consisted of member nodes that route their measured data to their assigned cluster head (CH). CHs perform data
filtering upon raw data exploiting potential spatial-temporal data redundancy and forward the filtered information to
appropriate end nodes with sufficient residual energy, located in proximity to the MS's trajectory. Simulation results
confirm the effectiveness of our approach against as well as its performance gain over alternative methods.
M.Phil Computer Science Parallel and Distributed System Projects
Title :A Rendezvous-Based Approach Enabling Energy-Efficient Sensory Data Collection with Mobile Sinks
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/energy-efficient-sensory-data-collection-mobile-sinks-code
Abstract : A large class of Wireless Sensor Networks (WSN) applications involve a set of isolated urban areas (e.g.,
urban parks or building blocks) covered by sensor nodes (SNs) monitoring environmental parameters. Mobile sinks
(MSs) mounted upon urban vehicles with fixed trajectories (e.g., buses) provide the ideal infrastructure to effectively
retrieve sensory data from such isolated WSN fields. Existing approaches involve either single-hop transfer of data
from SNs that lie within the MS's range or heavy involvement of network periphery nodes in data retrieval, processing,
buffering, and delivering tasks. These nodes run the risk of rapid energy exhaustion resulting in loss of network
connectivity and decreased network lifetime. Our proposed protocol aims at minimizing the overall network overhead
and energy expenditure associated with the multihop data retrieval process while also ensuring balanced energy
consumption among SNs and prolonged network lifetime. This is achieved through building cluster structures

consisted of member nodes that route their measured data to their assigned cluster head (CH). CHs perform data
filtering upon raw data exploiting potential spatial-temporal data redundancy and forward the filtered information to
appropriate end nodes with sufficient residual energy, located in proximity to the MS's trajectory. Simulation results
confirm the effectiveness of our approach against as well as its performance gain over alternative methods.

http://kasanpro.com/ieee/final-year-project-center-thiruvarur-reviews
Title :Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/privacy-preserving-decentralized-key-policy-attribute-based-encryption
Abstract : Decentralized attribute-based encryption (ABE) is a variant of a multi-authority ABE scheme where each
authority can issue secret keys to the user independently without any cooperation and a central authority. This is in
contrast to the previous constructions, where multiple authorities must be online and setup the system interactively,
which is impractical. Hence, it is clear that a decentralized ABE scheme eliminates the heavy communication cost and
the need for collaborative computation in the setup stage. Furthermore, every authority can join or leave the system
freely without the necessity of re-initializing the system. In contemporary multi-authority ABE schemes, a user's secret
keys from different authorities must be tied to his global identifier (GID) to resist the collusion attack. However, this will
compromise the user's privacy. Multiple authorities can collaborate to trace the user by his GID, collect his attributes,
then impersonate him. Therefore, constructing a decentralized ABE scheme with privacy-preserving remains a
challenging research problem. In this paper, we propose a privacy-preserving decentralized key-policy ABE scheme
where each authority can issue secret keys to a user independently without knowing anything about his GID.
Therefore, even if multiple authorities are corrupted, they cannot collect the user's attributes by tracing his GID.
Notably, our scheme only requires standard complexity assumptions (e.g., decisional bilinear Diffie-Hellman) and
does not require any cooperation between the multiple authorities, in contrast to the previous comparable scheme
that requires non-standard complexity assumptions (e.g., q-decisional Diffie-Hellman inversion) and interactions
among multiple authorities. To the best of our knowledge, it is the first decentralized ABE scheme with privacyreserving based on standard complexity assumptions.
Title :Cut Detection in Wireless Sensor Networks
Language : NS2
Project Link : http://kasanpro.com/p/ns2/cut-detection-wireless-sensor-networks
Abstract : A wireless sensor network can get separated into multiple connected components due to the failure of
some of its nodes, which is called a "cut." In this paper, we consider the problem of detecting cuts by the remaining
nodes of a wireless sensor network. We propose an algorithm that allows 1) every node to detect when the
connectivity to a specially designated node has been lost, and 2) one or more nodes (that are connected to the
special node after the cut) to detect the occurrence of the cut. The algorithm is distributed and asynchronous: every
node needs to communicate with only those nodes that are within its communication range. The algorithm is based on
the iterative computation of a fictitious "electrical potential" of the nodes. The convergence rate of the underlying
iterative scheme is independent of the size and structure of the network. We demonstrate the effectiveness of the
proposed algorithm through simulations and a real hardware implementation.
Title :Cut Detection in Wireless Sensor Networks
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/cut-detection-wireless-sensor-network
Abstract : A wireless sensor network can get separated into multiple connected components due to the failure of
some of its nodes, which is called a "cut." In this paper, we consider the problem of detecting cuts by the remaining
nodes of a wireless sensor network. We propose an algorithm that allows 1) every node to detect when the
connectivity to a specially designated node has been lost, and 2) one or more nodes (that are connected to the
special node after the cut) to detect the occurrence of the cut. The algorithm is distributed and asynchronous: every
node needs to communicate with only those nodes that are within its communication range. The algorithm is based on
the iterative computation of a fictitious "electrical potential" of the nodes. The convergence rate of the underlying
iterative scheme is independent of the size and structure of the network. We demonstrate the effectiveness of the
proposed algorithm through simulations and a real hardware implementation.
Title :Cut detection in Wireless sensors network using Distributed Source Separation Detection (DSSD) Approach
Language : NS2

Project Link :
http://kasanpro.com/p/ns2/cut-detection-wireless-sensors-network-distributed-source-separation-detection
Abstract : A classical problem caused by separation of network is partitioning. Predicting those positioning from
where the network get separated into the different partition could be a very useful feature that can be provided to
applications in a wireless sensors network environment. Indeed, being aware of a future disconnection in the network
can help to ensure a better quality of service by adapting the application behavior. We propose a distributed algorithm
to detect "cuts" in sensor networks, i.e., the failure of a set of nodes that separates the networks into two or more
components. The algorithm consists of a simple iterative scheme in which every node updates a scalar state by
communicating with its nearest neighbors. In the absence of cuts, the states converge to values that are equal to
potentials in a fictitious electrical network. When a set of nodes gets separated from a special node, that we call a
"source node", their states converge to 0 because "current is extracted" from the component but none is injected.
These trends are used by every node to detect if a cut has occurred that has rendered it disconnected from the
source. Although the algorithm is iterative and involves only local communication, its convergence rate is quite fast
and is independent of the size of the network.
M.Phil Computer Science Parallel and Distributed System Projects
Title :Cut detection in Wireless sensors network using Distributed Source Separation Detection (DSSD) Approach
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/cut-detection-wireless-sensors-networks-distributed-source-separation-detection
Abstract : A classical problem caused by separation of network is partitioning. Predicting those positioning from
where the network get separated into the different partition could be a very useful feature that can be provided to
applications in a wireless sensors network environment. Indeed, being aware of a future disconnection in the network
can help to ensure a better quality of service by adapting the application behavior. We propose a distributed algorithm
to detect "cuts" in sensor networks, i.e., the failure of a set of nodes that separates the networks into two or more
components. The algorithm consists of a simple iterative scheme in which every node updates a scalar state by
communicating with its nearest neighbors. In the absence of cuts, the states converge to values that are equal to
potentials in a fictitious electrical network. When a set of nodes gets separated from a special node, that we call a
"source node", their states converge to 0 because "current is extracted" from the component but none is injected.
These trends are used by every node to detect if a cut has occurred that has rendered it disconnected from the
source. Although the algorithm is iterative and involves only local communication, its convergence rate is quite fast
and is independent of the size of the network.
Title :Distributed Randomized Algorithms for the PageRank Computation
Language : ASP.NET with C#
Project Link : http://kasanpro.com/p/asp-net-with-c-sharp/distributed-randomized-algorithms-pagerank-computation
Abstract : In the search engine of Google, the PageRank algo- rithm plays a crucial role in ranking the search results.
The algo- rithm quantifies the importance of each web page based on the link structure of the web. We first provide an
overview of the original problem setup. Then, we propose several distributed randomized schemes for the
computation of the PageRank, where the pages can locally update their values by communicating to those connected
by links. The main objective of the paper is to show that these schemes asymptotically converge in the mean-square
sense to the true PageRank values. A detailed discussion on the close relations to the multi-agent consensus
problems is also given.
Title :Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption
Language : NS2
Project Link : http://kasanpro.com/p/ns2/privacy-preserving-decentralized-key-policy-attribute-based-encryption-code
Abstract : Decentralized attribute-based encryption (ABE) is a variant of a multi-authority ABE scheme where each
authority can issue secret keys to the user independently without any cooperation and a central authority. This is in
contrast to the previous constructions, where multiple authorities must be online and setup the system interactively,
which is impractical. Hence, it is clear that a decentralized ABE scheme eliminates the heavy communication cost and
the need for collaborative computation in the setup stage. Furthermore, every authority can join or leave the system
freely without the necessity of re-initializing the system. In contemporary multi-authority ABE schemes, a user's secret
keys from different authorities must be tied to his global identifier (GID) to resist the collusion attack. However, this will
compromise the user's privacy. Multiple authorities can collaborate to trace the user by his GID, collect his attributes,

then impersonate him. Therefore, constructing a decentralized ABE scheme with privacy-preserving remains a
challenging research problem. In this paper, we propose a privacy-preserving decentralized key-policy ABE scheme
where each authority can issue secret keys to a user independently without knowing anything about his GID.
Therefore, even if multiple authorities are corrupted, they cannot collect the user's attributes by tracing his GID.
Notably, our scheme only requires standard complexity assumptions (e.g., decisional bilinear Diffie-Hellman) and
does not require any cooperation between the multiple authorities, in contrast to the previous comparable scheme
that requires non-standard complexity assumptions (e.g., q-decisional Diffie-Hellman inversion) and interactions
among multiple authorities. To the best of our knowledge, it is the first decentralized ABE scheme with privacyreserving based on standard complexity assumptions.
Title :Decentralized Key Policy attribute based Encryption Scheme with Ciphertext Size
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/decentralized-key-policy-attribute-based-encryption-scheme-ciphertext-size-module
Abstract :

http://kasanpro.com/ieee/final-year-project-center-thiruvarur-reviews
Title :Decentralized Key Policy attribute based Encryption Scheme with Ciphertext Size
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/decentralized-key-policy-attribute-based-encryption-scheme-ciphertext-size
Abstract :
M.Phil Computer Science Parallel and Distributed System Projects
Title :User Click based Web PageRank Computation using Distributed Algorithms
Language : ASP.NET with C#
Project Link :
http://kasanpro.com/p/asp-net-with-c-sharp/user-click-based-web-pagerank-computation-distributed-algorithms
Abstract :
Title :User Click based Web PageRank Computation using Distributed Algorithms
Language : ASP.NET with VB
Project Link :
http://kasanpro.com/p/asp-net-with-vb/user-click-based-web-pagerank-computation-distributed-algorithms-code
Abstract :
Title :User Click based Web PageRank Computation using Distributed Algorithms
Language : PHP
Project Link :
http://kasanpro.com/p/php/user-click-based-web-pagerank-computation-distributed-algorithms-implement
Abstract :
Title :User Click based Web PageRank Computation using Distributed Algorithms
Language : C#

Project Link :
http://kasanpro.com/p/c-sharp/user-click-based-web-pagerank-computation-distributed-algorithms-module
Abstract :
Title :Catching Packet Droppers and Modifiers in Wireless Sensor Networks
Language : NS2
Project Link : http://kasanpro.com/p/ns2/catching-packet-droppers-modifiers-wireless-sensor-networks
Abstract : Packet dropping and modification are common attacks that can be launched by an adversary to disrupt
communication in wireless multihop sensor networks. Many schemes have been proposed to mitigate or tolerate such
attacks, but very few can effectively and efficiently identify the intruders. To address this problem, we propose a
simple yet effective scheme, which can identify misbehaving forwarders that drop or modify packets. Extensive
analysis and simulations have been conducted to verify the effectiveness and efficiency of the scheme.
M.Phil Computer Science Parallel and Distributed System Projects
Title :Catching Packet Droppers and Modifiers in Wireless Sensor Networks
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/catching-packet-droppers-modifiers-wireless-sensor-network
Abstract : Packet dropping and modification are common attacks that can be launched by an adversary to disrupt
communication in wireless multihop sensor networks. Many schemes have been proposed to mitigate or tolerate such
attacks, but very few can effectively and efficiently identify the intruders. To address this problem, we propose a
simple yet effective scheme, which can identify misbehaving forwarders that drop or modify packets. Extensive
analysis and simulations have been conducted to verify the effectiveness and efficiency of the scheme.
Title :A Highly Scalable Key Pre-distribution Scheme for Wireless Sensor Networks
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/key-pre-distribution-scheme-wireless-sensor-networks
Abstract : Given the sensitivity of the potential WSN applications and because of resource limitations, key management emerges as a challenging issue for WSNs. One of the main concerns when designing a key management
scheme is the network scalability. Indeed, the protocol should support a large number of nodes to enable a large
scale deployment of the network. In this paper, we propose a new highly scalable key management scheme for
WSNs which provides a good secure connectivity coverage. For this purpose, we make use for the first time of the
unital design theory. We show that the basic mapping from unitals to key pre-distribution allows to achieve an
extremely high network scalability. Nonetheless, this naive mapping does not guarantee a high key sharing
probability. Therefore, we propose an enhanced unital-based key pre-distribution scheme providing high network
scalability and good key sharing probability lower bounded by 1 ? e?1 ? 0.632. We conduct analytical analysis and
simulations to compare our solution to main existing ones regarding different criteria including storage overhead,
network scalability, network connectivity, average secure path length and network resiliency. The obtained results
show that our approach enhances considerably the network scalability while providing high secure connectivity
coverage and good overall performances. Moreover, the obtained results show that at equal network size, our
solution reduces significantly the storage overhead compared to main existing solutions.

http://kasanpro.com/ieee/final-year-project-center-thiruvarur-reviews
Title :A Highly Scalable Key Pre-distribution Scheme for Wireless Sensor Networks
Language : NS2
Project Link : http://kasanpro.com/p/ns2/key-pre-distribution-scheme-wireless-sensor-networks-code
Abstract : Given the sensitivity of the potential WSN applications and because of resource limitations, key management emerges as a challenging issue for WSNs. One of the main concerns when designing a key management
scheme is the network scalability. Indeed, the protocol should support a large number of nodes to enable a large

scale deployment of the network. In this paper, we propose a new highly scalable key management scheme for
WSNs which provides a good secure connectivity coverage. For this purpose, we make use for the first time of the
unital design theory. We show that the basic mapping from unitals to key pre-distribution allows to achieve an
extremely high network scalability. Nonetheless, this naive mapping does not guarantee a high key sharing
probability. Therefore, we propose an enhanced unital-based key pre-distribution scheme providing high network
scalability and good key sharing probability lower bounded by 1 ? e?1 ? 0.632. We conduct analytical analysis and
simulations to compare our solution to main existing ones regarding different criteria including storage overhead,
network scalability, network connectivity, average secure path length and network resiliency. The obtained results
show that our approach enhances considerably the network scalability while providing high secure connectivity
coverage and good overall performances. Moreover, the obtained results show that at equal network size, our
solution reduces significantly the storage overhead compared to main existing solutions.
Title :A Privacy Leakage Upper-bound Constraint based Approach for Cost-effective Privacy Preserving of
Intermediate Datasets in Cloud
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/privacy-leakage-constraint-based-privacy-preserving-intermediate-datasets-cloud
Abstract : Cloud computing provides massive computation power and storage capacity which enable users to deploy
computation and data intensive applications without infrastructure investment. Along the processing of such
applications, a large volume of intermediate datasets will be generated, and often stored to save the cost of
re-computing them. However, preserving the privacy of intermediate datasets becomes a challenging problem
because adversaries may recover privacy-sensitive information by analyzing multiple intermediate datasets.
Encrypting ALL datasets in cloud is widely adopted in existing approaches to address this challenge. But we argue
that encrypting all intermediate datasets are neither efficient nor cost- effective because it is very time consuming and
costly for data-intensive applications to en/decrypt datasets frequently while performing any operation on them. In this
paper, we propose a novel upper-bound privacy leakage constraint based approach to identify which intermediate
datasets need to be encrypted and which do not, so that privacy-preserving cost can be saved while the privacy
requirements of data holders can still be satisfied. Evaluation results demonstrate that the privacy-preserving cost of
intermediate datasets can be significantly reduced with our approach over existing ones where all datasets are
encrypted.
Title :A Privacy Leakage Upper-bound Constraint based Approach for Cost-effective Privacy Preserving of
Intermediate Datasets in Cloud
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/privacy-leakage-constraint-based-privacy-preserving-intermediate-datasets-cloud-code
Abstract : Cloud computing provides massive computation power and storage capacity which enable users to deploy
computation and data intensive applications without infrastructure investment. Along the processing of such
applications, a large volume of intermediate datasets will be generated, and often stored to save the cost of
re-computing them. However, preserving the privacy of intermediate datasets becomes a challenging problem
because adversaries may recover privacy-sensitive information by analyzing multiple intermediate datasets.
Encrypting ALL datasets in cloud is widely adopted in existing approaches to address this challenge. But we argue
that encrypting all intermediate datasets are neither efficient nor cost- effective because it is very time consuming and
costly for data-intensive applications to en/decrypt datasets frequently while performing any operation on them. In this
paper, we propose a novel upper-bound privacy leakage constraint based approach to identify which intermediate
datasets need to be encrypted and which do not, so that privacy-preserving cost can be saved while the privacy
requirements of data holders can still be satisfied. Evaluation results demonstrate that the privacy-preserving cost of
intermediate datasets can be significantly reduced with our approach over existing ones where all datasets are
encrypted.
M.Phil Computer Science Parallel and Distributed System Projects
Title :Dynamic Resource Allocation using Virtual Machines for Cloud Computing Environment
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/dynamic-resource-allocation-virtual-machines-cloud-computing-environment
Abstract : Cloud computing allows business customers to scale up and down their resource usage based on needs.
Many of the touted gains in the cloud model come from resource multiplexing through virtualization technology. In this

paper, we present a system that uses virtualization technology to allocate data center resources dynamically based
on application demands and support green computing by optimizing the number of servers in use. We introduce the
concept of "skewness" to measure the unevenness in the multi-dimensional resource utilization of a server. By
minimizing skewness, we can combine different types of workloads nicely and improve the overall utilization of server
resources. We develop a set of heuristics that prevent overload in the system effectively while saving energy used.
Trace driven simulation and experiment results demonstrate that our algorithm achieves good performance.
Title :Dynamic Resource Allocation using Virtual Machines for Cloud Computing Environment
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/dynamic-resource-allocation-virtual-machines-cloud-computing-environment-code
Abstract : Cloud computing allows business customers to scale up and down their resource usage based on needs.
Many of the touted gains in the cloud model come from resource multiplexing through virtualization technology. In this
paper, we present a system that uses virtualization technology to allocate data center resources dynamically based
on application demands and support green computing by optimizing the number of servers in use. We introduce the
concept of "skewness" to measure the unevenness in the multi-dimensional resource utilization of a server. By
minimizing skewness, we can combine different types of workloads nicely and improve the overall utilization of server
resources. We develop a set of heuristics that prevent overload in the system effectively while saving energy used.
Trace driven simulation and experiment results demonstrate that our algorithm achieves good performance.
Title :Enabling Data Dynamic and Indirect Mutual Trust for Cloud Computing Storage Systems
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/enabling-data-dynamic-indirect-mutual-trust-cloud-computing-storage-systems
Abstract : Currently, the amount of sensitive data produced by many organizations is outpacing their storage ability.
The management of such huge amount of data is quite expensive due to the requirements of high storage capacity
and qualified personnel. Storage-as-a-Service (SaaS) offered by cloud service providers (CSPs) is a paid facility that
enables organizations to outsource their data to be stored on remote servers. Thus, SaaS reduces the maintenance
cost and mitigates the burden of large local data storage at the organization's end. A data owner pays for a desired
level of security and must get some compensation in case of any misbehavior committed by the CSP. On the other
hand, the CSP needs a protection from any false accusation that may be claimed by the owner to get illegal
compensations. In this paper, we propose a cloud-based storage scheme that allows the data owner to benefit from
the facilities offered by the CSP and enables indirect mutual trust between them. The proposed scheme has four
important features: (i) it allows the owner to outsource sensitive data to a CSP, and perform full block-level dynamic
operations on the outsourced data, i.e., block modification, insertion, deletion, and append, (ii) it ensures that
authorized users (i.e., those who have the right to access the owner's file) receive the latest version of the outsourced
data, (iii) it enables indirect mutual trust between the owner and the CSP, and (iv) it allows the owner to grant or
revoke access to the outsourced data. We discuss the security issues of the proposed scheme. Besides, we justify its
performance through theoretical analysis and experimental evaluation of storage, communication, and computation
overheads.
Title :Enabling Data Dynamic and Indirect Mutual Trust for Cloud Computing Storage Systems
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/enabling-data-dynamic-indirect-mutual-trust-cloud-computing-storage-systems-code
Abstract : Currently, the amount of sensitive data produced by many organizations is outpacing their storage ability.
The management of such huge amount of data is quite expensive due to the requirements of high storage capacity
and qualified personnel. Storage-as-a-Service (SaaS) offered by cloud service providers (CSPs) is a paid facility that
enables organizations to outsource their data to be stored on remote servers. Thus, SaaS reduces the maintenance
cost and mitigates the burden of large local data storage at the organization's end. A data owner pays for a desired
level of security and must get some compensation in case of any misbehavior committed by the CSP. On the other
hand, the CSP needs a protection from any false accusation that may be claimed by the owner to get illegal
compensations. In this paper, we propose a cloud-based storage scheme that allows the data owner to benefit from
the facilities offered by the CSP and enables indirect mutual trust between them. The proposed scheme has four
important features: (i) it allows the owner to outsource sensitive data to a CSP, and perform full block-level dynamic
operations on the outsourced data, i.e., block modification, insertion, deletion, and append, (ii) it ensures that
authorized users (i.e., those who have the right to access the owner's file) receive the latest version of the outsourced
data, (iii) it enables indirect mutual trust between the owner and the CSP, and (iv) it allows the owner to grant or
revoke access to the outsourced data. We discuss the security issues of the proposed scheme. Besides, we justify its

performance through theoretical analysis and experimental evaluation of storage, communication, and computation
overheads.
Title :Mobi-Sync: Efficient Time Synchronization for Mobile Underwater Sensor Networks
Language : C#

Project Link : http://kasanpro.com/p/c-sharp/mobi-sync-efficient-time-synchronization-mobile-underwater-sensor-networks-imp


Abstract : Time synchronization is an important requirement for many services provided by distributed networks. A lot
of time synchronization protocols have been proposed for terrestrial Wireless Sensor Networks (WSNs). However,
none of them can be directly applied to Underwater Sensor Networks (UWSNs). A synchronization algorithm for
UWSNs must consider additional factors such as long propagation delays from the use of acoustic communication
and sensor node mobility. These unique challenges make the accuracy of synchronization procedures for UWSNs
even more critical. Time synchronization solutions specifically designed for UWSNs are needed to satisfy these new
requirements. This paper proposes Mobi-Sync, a novel time synchronization scheme for mobile underwater sensor
networks. Mobi-Sync distinguishes itself from previous approaches for terrestrial WSN by considering spatial
correlation among the mobility patterns of neighboring UWSNs nodes. This enables Mobi-Sync to accurately estimate
the long dynamic propagation delays. Simulation results show that Mobi-Sync outperforms existing schemes in both
accuracy and energy efficiency.
M.Phil Computer Science Parallel and Distributed System Projects
Title :Mobi-Sync: Efficient Time Synchronization for Mobile Underwater Sensor Networks
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/mobi-sync-efficient-time-synchronization-mobile-underwater-sensor-networks
Abstract : Time synchronization is an important requirement for many services provided by distributed networks. A lot
of time synchronization protocols have been proposed for terrestrial Wireless Sensor Networks (WSNs). However,
none of them can be directly applied to Underwater Sensor Networks (UWSNs). A synchronization algorithm for
UWSNs must consider additional factors such as long propagation delays from the use of acoustic communication
and sensor node mobility. These unique challenges make the accuracy of synchronization procedures for UWSNs
even more critical. Time synchronization solutions specifically designed for UWSNs are needed to satisfy these new
requirements. This paper proposes Mobi-Sync, a novel time synchronization scheme for mobile underwater sensor
networks. Mobi-Sync distinguishes itself from previous approaches for terrestrial WSN by considering spatial
correlation among the mobility patterns of neighboring UWSNs nodes. This enables Mobi-Sync to accurately estimate
the long dynamic propagation delays. Simulation results show that Mobi-Sync outperforms existing schemes in both
accuracy and energy efficiency.
Title :Privacy Preserving Back-Propagation Neural Network Learning Over Arbitrarily Partitioned Data
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/privacy-preserving-back-propagation-neural-network-learningin-partitioned-data
Abstract : Neural Networks have been an active research area for decades. However, privacy bothers many when
the training dataset for the neural networks is distributed between two parties, which is quite common nowadays.
Existing cryptographic approaches such as secure scalar product protocol provide a secure way for neural network
learning when the training dataset is vertically partitioned. In this paper we present a privacy preserving algorithm for
the neural network learning when the dataset is arbitrarily partitioned between the two parties. We show that our
algorithm is very secure and leaks no knowledge (except the final weights learned by both parties) about other party's
data. We demonstrate the efficiency of our algorithm by experiments on real world data.
Title :Privacy Preserving Back-Propagation Neural Network Learning Over Arbitrarily Partitioned Data
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/privacy-preserving-back-propagation-neural-network-learningin-partitioned-data-code
Abstract : Neural Networks have been an active research area for decades. However, privacy bothers many when
the training dataset for the neural networks is distributed between two parties, which is quite common nowadays.

Existing cryptographic approaches such as secure scalar product protocol provide a secure way for neural network
learning when the training dataset is vertically partitioned. In this paper we present a privacy preserving algorithm for
the neural network learning when the dataset is arbitrarily partitioned between the two parties. We show that our
algorithm is very secure and leaks no knowledge (except the final weights learned by both parties) about other party's
data. We demonstrate the efficiency of our algorithm by experiments on real world data.
Title :Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/secure-efficient-data-transmission-cluster-based-wireless-sensor-networks
Abstract : Secure data transmission is a critical issue for wireless sensor networks (WSNs). Clustering is an effective
and practical way to enhance the system performance of WSNs. In this paper, we study a secure data transmission
for cluster-based WSNs (CWSNs), where the clusters are formed dynamically and periodically. We propose two
Secure and Efficient data Transmission (SET) protocols for CWSNs, called SET-IBS and SET-IBOOS, by using the
Identity-Based digital Signature (IBS) scheme and the Identity-Based Online/Offline digital Signature (IBOOS)
scheme, respectively. In SET-IBS, security relies on the hardness of the Diffie-Hellman problem in the pairing domain.
SET-IBOOS further reduces the computational overhead for protocol security, which is crucial for WSNs, while its
security relies on the hardness of the discrete logarithm problem. We show the feasibility of the SET-IBS and
SET-IBOOS protocols with respect to the security requirements and security analysis against various attacks. The
calculations and simulations are provided to illustrate the efficiency of the proposed protocols. The results show that,
the proposed protocols have better performance than the existing secure protocols for CWSNs, in terms of security
overhead and energy consumption.
Title :Secure and Efficient Data Transmission for Cluster-based Wireless Sensor Networks
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/secure-efficient-data-transmission-cluster-based-wireless-sensor-networks-code
Abstract : Secure data transmission is a critical issue for wireless sensor networks (WSNs). Clustering is an effective
and practical way to enhance the system performance of WSNs. In this paper, we study a secure data transmission
for cluster-based WSNs (CWSNs), where the clusters are formed dynamically and periodically. We propose two
Secure and Efficient data Transmission (SET) protocols for CWSNs, called SET-IBS and SET-IBOOS, by using the
Identity-Based digital Signature (IBS) scheme and the Identity-Based Online/Offline digital Signature (IBOOS)
scheme, respectively. In SET-IBS, security relies on the hardness of the Diffie-Hellman problem in the pairing domain.
SET-IBOOS further reduces the computational overhead for protocol security, which is crucial for WSNs, while its
security relies on the hardness of the discrete logarithm problem. We show the feasibility of the SET-IBS and
SET-IBOOS protocols with respect to the security requirements and security analysis against various attacks. The
calculations and simulations are provided to illustrate the efficiency of the proposed protocols. The results show that,
the proposed protocols have better performance than the existing secure protocols for CWSNs, in terms of security
overhead and energy consumption.
M.Phil Computer Science Parallel and Distributed System Projects
Title :Towards Differential Query Services in Cost-Efficient Clouds
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/towards-differential-query-services-cost-efficient-clouds
Abstract : Cloud computing as an emerging technology trend is expected to reshape the advances in information
technology. In a cost- efficient cloud environment, a user can tolerate a certain degree of delay while retrieving
information from the cloud to reduce costs. In this paper, we address two fundamental issues in such an environment:
privacy and efficiency. We first review a private keyword-based file retrieval scheme that was originally proposed by
Ostrovsky. Their scheme allows a user to retrieve files of interest from an untrusted server without leaking any
information. The main drawback is that it will cause a heavy querying overhead incurred on the cloud, and thus goes
against the original intention of cost efficiency. In this paper, we present a scheme, termed efficient information
retrieval for ranked query (EIRQ), based on an aggregation and distribution layer (ADL), to reduce querying overhead
incurred on the cloud. In EIRQ, queries are classified into multiple ranks, where a higher ranked query can retrieve a
higher percentage of matched files. A user can retrieve files on demand by choosing queries of different ranks. This
feature is useful when there are a large number of matched files, but the user only needs a small subset of them.
Under different parameter settings, extensive evaluations have been conducted on both analytical models and on a
real cloud environment, in order to examine the effectiveness of our schemes.

Title :Towards Differential Query Services in Cost-Efficient Clouds


Language : NS2
Project Link : http://kasanpro.com/p/ns2/towards-differential-query-services-cost-efficient-clouds-code
Abstract : Cloud computing as an emerging technology trend is expected to reshape the advances in information
technology. In a cost- efficient cloud environment, a user can tolerate a certain degree of delay while retrieving
information from the cloud to reduce costs. In this paper, we address two fundamental issues in such an environment:
privacy and efficiency. We first review a private keyword-based file retrieval scheme that was originally proposed by
Ostrovsky. Their scheme allows a user to retrieve files of interest from an untrusted server without leaking any
information. The main drawback is that it will cause a heavy querying overhead incurred on the cloud, and thus goes
against the original intention of cost efficiency. In this paper, we present a scheme, termed efficient information
retrieval for ranked query (EIRQ), based on an aggregation and distribution layer (ADL), to reduce querying overhead
incurred on the cloud. In EIRQ, queries are classified into multiple ranks, where a higher ranked query can retrieve a
higher percentage of matched files. A user can retrieve files on demand by choosing queries of different ranks. This
feature is useful when there are a large number of matched files, but the user only needs a small subset of them.
Under different parameter settings, extensive evaluations have been conducted on both analytical models and on a
real cloud environment, in order to examine the effectiveness of our schemes.
Title :An Error Minimizing Framework for Localizing Jammers in Wireless Networks
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/error-minimizing-localizing-jammers-wireless-networks
Abstract : Jammers can severely disrupt the communications in wireless networks, and jammers' position information
allows the defender to actively eliminate the jamming attacks. Thus, in this paper, we aim to design a framework that
can localize one or multiple jammers with a high accuracy. Most of existing jammer-localization schemes utilize
indirect measurements (e.g., hearing ranges) affected by jamming attacks, which makes it difficult to localize jammers
accurately. Instead, we exploit a direct measurement-the strength of jamming signals (JSS). Estimating JSS is
challenging as jamming signals may be embedded in other signals. As such, we devise an estimation scheme based
on ambient noise floor and validate it with real-world experiments. To further reduce estimation errors, we define an
evaluation feedback metric to quantify the estimation errors and formulate jammer localization as a non-linear
optimization problem, whose global optimal solution is close to jammers' true positions. We explore several heuristic
search algorithms for approaching the global optimal solution, and our simulation results show that our
error-minimizing-based framework achieves better performance than the existing schemes. In addition, our error
minimizing framework can utilize indirect measurements to obtain a better location estimation compared with prior
work.

http://kasanpro.com/ieee/final-year-project-center-thiruvarur-reviews
Title :An Error Minimizing Framework for Localizing Jammers in Wireless Networks
Language : NS2
Project Link : http://kasanpro.com/p/ns2/error-minimizing-localizing-jammers-wireless-networks-code
Abstract : Jammers can severely disrupt the communications in wireless networks, and jammers' position information
allows the defender to actively eliminate the jamming attacks. Thus, in this paper, we aim to design a framework that
can localize one or multiple jammers with a high accuracy. Most of existing jammer-localization schemes utilize
indirect measurements (e.g., hearing ranges) affected by jamming attacks, which makes it difficult to localize jammers
accurately. Instead, we exploit a direct measurement-the strength of jamming signals (JSS). Estimating JSS is
challenging as jamming signals may be embedded in other signals. As such, we devise an estimation scheme based
on ambient noise floor and validate it with real-world experiments. To further reduce estimation errors, we define an
evaluation feedback metric to quantify the estimation errors and formulate jammer localization as a non-linear
optimization problem, whose global optimal solution is close to jammers' true positions. We explore several heuristic
search algorithms for approaching the global optimal solution, and our simulation results show that our
error-minimizing-based framework achieves better performance than the existing schemes. In addition, our error
minimizing framework can utilize indirect measurements to obtain a better location estimation compared with prior
work.
Title :The Three-Tier Security Scheme in Wireless Sensor Networks with Mobile Sinks
Language : Matlab
Project Link : http://kasanpro.com/p/matlab/three-tier-security-scheme-wireless-sensor-networks-mobile-sinks

Abstract : Mobile sinks (MSs) are vital in many wireless sensor network (WSN) applications for efficient data
accumulation, localized sensor reprogramming, and for distinguishing and revoking compromised sensors. However,
in sensor networks that make use of the existing key predistribution schemes for pairwise key establishment and
authentication between sensor nodes and mobile sinks, the employment of mobile sinks for data collection elevates a
new security challenge: in the basic probabilistic and q-composite key predistribution schemes, an attacker can easily
obtain a large number of keys by capturing a small fraction of nodes, and hence, can gain control of the network by
deploying a replicated mobile sink preloaded with some compromised keys. This article describes a three-tier general
framework that permits the use of any pairwise key predistribution scheme as its basic component. The new
framework requires two separate key pools, one for the mobile sink to access the network, and one for pairwise key
establishment between the sensors. To further reduce the damages caused by stationary access node replication
attacks, we have strengthened the authentication mechanism between the sensor and the stationary access node in
the proposed framework. Through detailed analysis, we show that our security framework has a higher network
resilience to a mobile sink replication attack as compared to the polynomial pool-based scheme.
M.Phil Computer Science Parallel and Distributed System Projects
Title :E-SmallTalker: A Distributed Mobile System for Social Networking in Physical Proximity
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/e-smalltalker-distributed-mobile-system-social-networking-physical-proximity
Abstract : Small talk is an important social lubricant that helps people, especially strangers, initiate conversations and
make friends with each other in physical proximity. However, due to difficulties in quickly identifying significant topics
of common interest, real-world small talk tends to be superficial. The mass popularity of mobile phones can help
improve the effectiveness of small talk. In this paper, we present E-SmallTalker, a distributed mobile communications
system that facilitates social networking in physical proximity. It automatically discovers and suggests topics such as
common interests for more significant conversations. We build on Bluetooth Service Discovery Protocol (SDP) to
exchange potential topics by customizing service attributes to publish non-service-related information without
establishing a connection. We propose a novel iterative Bloom filter protocol that encodes topics to fit in SDP
attributes and achieves a low false-positive rate. We have implemented the system in Java ME for ease of
deployment. Our experiments on real-world phones show that it is efficient enough at the system level to facilitate
social interactions among strangers in physical proximity. To the best of our knowledge, E-SmallTalker is the first
distributed mobile system to achieve the same purpose.
Title :Enhancing data security in ad hoc networks based on multipath routing
Language : NS2
Project Link : http://kasanpro.com/p/ns2/enhancing-data-security-ad-hoc-networks-based-multipath-routing
Abstract : An ad hoc network is a self-organizing network of wireless links connecting mobile nodes. The mobile
nodes can communicate without an infrastructure. They form an arbitrary topology, where the nodes play the role of
routers and are free to move randomly. Ad hoc networks proved their efficiency being used in different fields but they
are highly vulnerable to security attacks and dealing with this is one of the main challenges of these networks today.
Recently, some solutions are proposed to provide authentication, confidentiality, availability, secure routing and
intrusion detection in ad hoc networks. Implementing security in such dynamically changing networks is a hard task.
Ad hoc network characteristics should be taken into consideration to be able to design efficient solutions. In this study,
we focus on improving the flow transmission confidentiality in ad hoc networks based on multipath routing. Indeed, we
take advantage of the existence of multiple paths between nodes in an ad hoc network to increase the confidentiality
robustness of transmitted data. In our approach the original message to secure is split into shares that are encrypted
and combined then transmitted along different disjointed existing paths between sender and receiver. Even if an
attacker succeeds to obtain one or more transmitted shares, the probability that the original message will be
reconstituted is very low. We compare our approach with existing ad hoc multipath security solutions and present
performance evaluations of our protocol SDMP (Securing Data based Multipath Routing).
Title :Enhancing data security in ad hoc networks based on multipath routing
Language : Java
Project Link : http://kasanpro.com/p/java/enhancing-data-security-ad-hoc-networks-based-multipath-routing-code
Abstract : An ad hoc network is a self-organizing network of wireless links connecting mobile nodes. The mobile
nodes can communicate without an infrastructure. They form an arbitrary topology, where the nodes play the role of

routers and are free to move randomly. Ad hoc networks proved their efficiency being used in different fields but they
are highly vulnerable to security attacks and dealing with this is one of the main challenges of these networks today.
Recently, some solutions are proposed to provide authentication, confidentiality, availability, secure routing and
intrusion detection in ad hoc networks. Implementing security in such dynamically changing networks is a hard task.
Ad hoc network characteristics should be taken into consideration to be able to design efficient solutions. In this study,
we focus on improving the flow transmission confidentiality in ad hoc networks based on multipath routing. Indeed, we
take advantage of the existence of multiple paths between nodes in an ad hoc network to increase the confidentiality
robustness of transmitted data. In our approach the original message to secure is split into shares that are encrypted
and combined then transmitted along different disjointed existing paths between sender and receiver. Even if an
attacker succeeds to obtain one or more transmitted shares, the probability that the original message will be
reconstituted is very low. We compare our approach with existing ad hoc multipath security solutions and present
performance evaluations of our protocol SDMP (Securing Data based Multipath Routing).
Title :Multiple-Variant jammer loacalization in Wireless Sensor Networks
Language : NS2
Project Link : http://kasanpro.com/p/ns2/multiple-variant-jammer-loacalization-wireless-sensor-networks
Abstract :
Title :Localized Movement-Assisted Sensor Deployment Algorithm for Hole Detection and Healing
Language : NS2
Project Link :
http://kasanpro.com/p/ns2/localized-movement-assisted-sensor-deployment-algorithm-hole-detection-healing
Abstract : One of the fundamental services provided by a wireless sensor network (WSN) is the monitoring of a
specified region of interest (RoI). Considering the fact that emergence of holes in the RoI is unavoidable due to the
inner nature of WSNs, random deployment, environmental factors, and external attacks, assuring that the RoI is
completely and continuously covered is very important. This paper seeks to address the problem of hole detection
and healing in mobile WSNs. We discuss the main drawbacks of existing solutions and we identify four key elements
that are critical for ensuring effective coverage in mobile WSNs: 1) determining the boundary of the RoI, 2) detecting
coverage holes and estimating their characteristics, 3) determining the best target locations to relocate mobile nodes
to repair holes, and 4) dispatching mobile nodes to the target locations while minimizing the moving and messaging
cost. We propose a lightweight and comprehensive solution, called holes detection and healing (HEAL), that
addresses all of the aforementioned aspects. The computation complexity of HEAL is O2 where v is the average
number of 1-hop neighbors. HEAL is a distributed and localized algorithm that operates in two distinct phases. The
first identifies the boundary nodes and discovers holes using a lightweight localized protocol over the Gabriel graph of
the network. The second treats the hole healing, with novel concept, hole healing area. We propose a distributed
virtual forces-based local healing approach where only the nodes located at an appropriate distance from the hole will
be involved in the healing process. Through extensive simulations we show that HEAL deals with holes of various
forms and sizes, and provides a cost-effective and an accurate solution for hole detection and healing.
M.Phil Computer Science Parallel and Distributed System Projects
Title :A Hybrid Cloud Approach for Secure Authorized Deduplication
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/hybrid-cloud-secure-authorized-deduplication
Abstract : Data deduplication is one of important data compression techniques for eliminating duplicate copies of
repeating data, and has been widely used in cloud storage to reduce the amount of storage space and save
bandwidth. To protect the confidentiality of sensitive data while supporting deduplication, the convergent encryption
technique has been proposed to encrypt the data before outsourcing. To better protect data security, this paper
makes the first attempt to formally address the problem of authorized data deduplication. Different from traditional
deduplication systems, the differential privileges of users are further considered in duplicate check besides the data
itself.We also present several new deduplication constructions supporting authorized duplicate check in a hybrid cloud
architecture. Security analysis demonstrates that our scheme is secure in terms of the definitions specified in the
proposed security model. As a proof of concept, we implement a prototype of our proposed authorized duplicate
check scheme and conduct testbed experiments using our prototype. We show that our proposed authorized
duplicate check scheme incurs minimal overhead compared to normal operations.

http://kasanpro.com/ieee/final-year-project-center-thiruvarur-reviews

Title :Behavior Rule Specification-based Intrusion Detection for Safety Critical Medical Cyber Physical Systems
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/behavior-rule-specification-based-intrusion-detection-cyber-physical-systems
Abstract : We propose and analyze a behavior-rule specification-based technique for intrusion detection of medical
devices embedded in a medical cyber physical system (MCPS) in which the patient's safety is of the utmost
importance. We propose a methodology to transform behavior rules to a state machine, so that a device that is being
monitored for its behavior can easily be checked against the transformed state machine for deviation from its behavior
specification. Using vital sign monitor medical devices as an example, we demonstrate that our intrusion detection
technique can effectively trade false positives off for a high detection probability to cope with more sophisticated and
hidden attackers to support ultra safe and secure MCPS applications. Moreover, through a comparative analysis, we
demonstrate that our behavior-rule specificationbased IDS technique outperforms two existing anomaly-based
techniques for detecting abnormal patient behaviors in pervasive healthcare applications.
Title :Community-home-based Multi-copy Routing in Mobile Social Networks
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/community-home-based-multi-copy-routing-mobile-social-networks
Abstract : A mobile social network (MSN) is a special kind of delay tolerant network (DTN) composed of mobile
nodes that move around and share information with each other through their carried short-distance wireless
communication devices. A main characteristic of MSNs is that mobile nodes in the networks generally visit some
locations (namely, community homes) frequently, while visiting other locations less frequently. In this paper, we
propose a novel zero-knowledge multi-copy routing algorithm, homing spread (HS), for homogeneous MSNs, in which
all mobile nodes share all community homes. HS is a distributed and localized algorithm. It mainly lets community
homes spread messages with a higher priority. Theoretical analysis shows that HS can spread a given number of
message copies in an optimal way when the inter-meeting time between any two nodes and between a node and a
community home follows independent and identical exponential distributions, respectively. We also extend HS to the
heterogeneous MSNs, where mobile nodes have different community homes. In addition, we calculate the expected
delivery delay of HS, and conduct extensive simulations. Results show that community homes are important factors in
message spreading. By using homes to spread messages faster, HS achieves a better performance than existing
zero-knowledge MSN routing algorithms, including Epidemic (with a given number of copies), and Spray&Wait.
Title :Decentralized Access Control with Anonymous Authentication of Data Stored in Clouds
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/decentralized-access-control-anonymous-authentication-data-stored-clouds
Abstract : We propose a new decentralized access control scheme for secure data storage in clouds, that supports
anonymous authentication. In the proposed scheme, the cloud verifies the authenticity of the ser without knowing the
user's identity before storing data. Our scheme also has the added feature of access control in which only valid users
are able to decrypt the stored information. The scheme prevents replay attacks and supports creation, modification,
and reading data stored in the cloud. We also address user revocation. Moreover, our authentication and access
control scheme is decentralized and robust, unlike other access control schemes designed for clouds which are
centralized. The communication, computation, and storage overheads are comparable to centralized approaches.
Title :Exploiting Service Similarity for Privacy in Location Based Search Queries
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/exploiting-service-similarity-privacy-location-based-search-queries
Abstract : Location-based applications utilize the positioning capabilities of a mobile device to determine the current
location of a user, and customize query results to include neighboring points of interests. However, location
knowledge is often perceived as personal information. One of the immediate issues hindering the wide acceptance of
location-based applications is the lack of appropriate methodologies that offer fine grain privacy controls to a user
without vastly affecting the usability of the service. While a number of privacy-preserving models and algorithms have
taken shape in the past few years, there is an almost universal need to specify one's privacy requirement without
understanding its implications on the service quality. In this paper, we propose a user-centric location- based service
architecture where a user can observe the impact of location inaccuracy on the service accuracy before deciding the

geo-coordinates to use in a query. We construct a local search application based on this architecture and
demonstrate how meaningful information can be exchanged between the user and the service provider to allow the
inference of contours depicting the change in query results across a geographic area. Results indicate the possibility
of large default privacy regions (areas of no change in result set) in such applications.
M.Phil Computer Science Parallel and Distributed System Projects
Title :Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage
Language : C#
Project Link :
http://kasanpro.com/p/c-sharp/expressive-efficient-revocable-data-access-control-multi-authority-cloud-storage
Abstract : Data access control is an effective way to ensure the data security in the cloud. Due to data outsourcing
and untrusted cloud servers, the data access control becomes a challenging issue in cloud storage systems.
Ciphertext-Policy Attribute-based Encryption (CP-ABE) is regarded as one of the most suitable technologies for data
access control in cloud storage, because it gives data owners more direct control on access policies. However, it is
difficult to directly apply existing CP-ABE schemes to data access control for cloud storage systems because of the
attribute revocation problem. In this paper, we design an expressive, efficient and revocable data access control
scheme for multi-authority cloud storage systems, where there are multiple authorities co-exist and each authority is
able to issue attributes independently. Specifically, we propose a revocable multi-authority CP-ABE scheme, and
apply it as the underlying techniques to design the data access control scheme. Our attribute revocation method can
efficiently achieve both forward security and backward security. The analysis and simulation results show that our
proposed data access control scheme is secure in the random oracle model and is more efficient than previous
works.
Title :Key-Aggregate Cryptosystem for Scalable Data Sharing in Cloud Storage
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/key-aggregate-cryptosystem-scalable-data-sharing-cloud-storage
Abstract : Data sharing is an important functionality in cloud storage. In this article, we show how to securely,
efficiently, and flexibly share data with others in cloud storage. We describe new public-key cryptosystems which
produce constant-size ciphertexts such that efficient delegation of decryption rights for any set of ciphertexts are
possible. The novelty is that one can aggregate any set of secret keys and make them as compact as a single key,
but encompassing the power of all the keys being aggregated. In other words, the secret key holder can release a
constant-size aggregate key for flexible choices of ciphertext set in cloud storage, but the other encrypted files outside
the set remain confidential. This compact aggregate key can be conveniently sent to others or be stored in a smart
card with very limited secure storage. We provide formal security analysis of our schemes in the standard model. We
also describe other application of our schemes. In particular, our schemes give the first public-key patient-controlled
encryption for flexible hierarchy, which was yet to be known.
Title :Link Quality Aware Code Dissemination in Wireless Sensor Networks
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/link-quality-aware-dissemination-wireless-sensor-networks
Abstract : Wireless reprogramming is a crucial technique for software deployment in wireless sensor networks
(WSNs). Code dissemination is a basic building block to enable wireless reprogramming. We present ECD, an
Efficient Code Dissemination protocol leveraging 1-hop link quality information based on the TinyOS platform.
Compared to prior works, ECD has three salient features. First, it supports dynamically configurable packet sizes. By
increasing the packet size for high PHY rate radios, it significantly improves the transmission efficiency. Second, it
employs an accurate sender selection algorithm to mitigate transmission collisions and transmissions over poor links.
Third, it employs a simple impact-based backoff timer design to shorten the time spent in coordinating multiple eligible
senders so that the largest impact sender is most likely to transmit. We implement ECD based on TinyOS and
evaluate its performance extensively via testbed experiments and simulations. Results show that ECD outperforms
state-of-the-art protocols, Deluge and MNP, in terms of completion time and data traffic (e.g., about 20 percent less
traffic and 20-30 percent shorter completion time compared to Deluge).
Title :On the Security of Trustee-Based Social Authentications
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/on-security-trustee-based-social-authentications

Abstract : Recently, authenticating users with the help of their friends (i.e., trustee-based social authentication) has
been shown to be a promising backup authentication mechanism. A user in this system is associated with a few
trustees that were selected from the user's friends. When the user wants to regain access to the account, the service
provider sends different verification codes to the user's trustees. The user must obtain at least k (i.e., recovery
threshold) verification codes from the trustees before being directed to reset his or her password. In this paper, we
provide the first systematic study about the security of trusteebased social authentications. In particular, we first
introduce a novel framework of attacks, which we call forest fire attacks. In these attacks, an attacker initially obtains a
small number of compromised users, and then the attacker iteratively attacks the rest of users by exploiting
trustee-based social authentications. Then, we construct a probabilistic model to formalize the threats of forest fire
attacks and their costs for attackers. Moreover, we introduce various defense strategies. Finally, we apply our
framework to extensively evaluate various concrete attack and defense strategies using three real-world social
network datasets. Our results have strong implications for the design of more secure trustee-based social
authentications.

http://kasanpro.com/ieee/final-year-project-center-thiruvarur-reviews
Title :QoS Aware Geographic Opportunistic Routing in Wireless Sensor Networks
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/qos-aware-geographic-opportunistic-routing-wireless-sensor-networks
Abstract : QoS routing is an important research issue in wireless sensor networks (WSNs), especially for
mission-critical monitoring and surveillance systems which requires timely and reliable data delivery. Existing work
exploits multipath routing to guarantee both reliability and delay QoS constraints in WSNs. However, the multipath
routing approach suffers from a significant energy cost. In this work, we exploit the geographic opportunistic routing
(GOR) for QoS provisioning with both end-to-end reliability and delay constraints in WSNs. Existing GOR protocols
are not efficient for QoS provisioning in WSNs, in terms of the energy efficiency and computation delay at each hop.
To improve the efficiency of QoS routing in WSNs, we define the problem of efficient GOR for multiconstrained QoS
provisioning in WSNs, which can be formulated as a multiobjective multiconstraint optimization problem. Based on the
analysis and observations of different routing metrics in GOR, we then propose an Efficient QoS-aware GOR
(EQGOR) protocol for QoS provisioning in WSNs. EQGOR selects and prioritizes the forwarding candidate set in an
efficient manner, which is suitable for WSNs in respect of energy efficiency, latency, and time complexity. We
comprehensively evaluate EQGOR by comparing it with the multipath routing approach and other baseline protocols
through ns-2 simulation and evaluate its time complexity through measurement on the MicaZ node. Evaluation results
demonstrate the effectiveness of the GOR approach for QoS provisioning in WSNs. EQGOR significantly improves
both the end-to-end energy efficiency and latency, and it is characterized by the low time complexity.
M.Phil Computer Science Parallel and Distributed System Projects
Title :Secure Deduplication with Efficient and Reliable Convergent Key Management
Language : C#
Project Link : http://kasanpro.com/p/c-sharp/secure-deduplication-efficient-reliable-convergent-key-management
Abstract : Data deduplication is a technique for eliminating duplicate copies of data, and has been widely used in
cloud storage to reduce storage space and upload bandwidth. Promising as it is, an arising challenge is to perform
secure deduplication in cloud storage. Although convergent encryption has been extensively adopted for secure
deduplication, a critical issue of making convergent encryption practical is to efficiently and reliably manage a huge
number of convergent keys. This paper makes the first attempt to formally address the problem of achieving efficient
and reliable key management in secure deduplication. We first introduce a baseline approach in which each user
holds an independent master key for encrypting the convergent keys and outsourcing them to the cloud. However,
such a baseline key management scheme generates an enormous number of keys with the increasing number of
users and requires users to dedicatedly protect the master keys. To this end, we propose Dekey, a new construction
in which users do not need to manage any keys on their own but instead securely distribute the convergent key
shares across multiple servers. Security analysis demonstrates that Dekey is secure in terms of the definitions
specified in the proposed security model. As a proof of concept, we implement Dekey using the Ramp secret sharing
scheme and demonstrate that Dekey incurs limited overhead in realistic environments.

You might also like