sensors-logo

Journal Browser

Journal Browser

Selected Papers from the First International Symposium on Future ICT (Future-ICT 2019) in Conjunction with 4th International Symposium on Mobile Internet Security (MobiSec 2019)

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Intelligent Sensors".

Deadline for manuscript submissions: closed (30 September 2020) | Viewed by 40842

Printed Edition Available!
A printed edition of this Special Issue is available here.

Special Issue Editors

Department of Computer Science and Information Engineering, Asia University, Taichung 41354, Taiwan
Interests: blockchain network security; Internet of Things application engineering and security; applied cryptography
Special Issues, Collections and Topics in MDPI journals
Department of Computer Science, Tunghai University, Taichung 40799, Taiwan
Interests: 5G security; IoT security; authentication and authorization
Department of Information Security Engineering, Soonchunhyang University, 22 Soonchunhyang-ro, Shinchang-myeon, Asan-si 31538, Choongchungnam-do, Republic of Korea
Interests: 5G security; IoT security; authentication and access control; formal security analysis; mobile internet security
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The International Symposium on the Future ICT (Future-ICT 2019) in conjunction with the 4th International Symposium on Mobile Internet Security (MobiSec 2019) will be held on 17–19 October 2019 in Taichung, Taiwan (http://isyou.info/conf/mobisec19/). The symposium will provide an opportunity for academic and industry professionals to discuss the latest issues and progress in the area of the advancement of smart applications based on future ICT and its relative security. The symposium will publish high-quality papers that are strictly related to the various theories and practical applications in the area of advanced smart applications based on future ICT and its related communications and networks. Furthermore, we expect that the symposium and its publications will be a trigger for further related research and technology improvements in this subject matter. The conference papers falling in the scope of Sensors at this symposium are invited to submit the extended versions to this Special Issue for publication. Moreover, new papers strictly related to the conference themes are also welcome.

Topics include, but are not limited to, the following:

  • AI IoT (artificial intelligence and Internet of things) and its advanced or future applications
  • Expert systems and their advanced or future applications
  • Knowledge-based systems and their advanced or future applications
  • Smart computing and its advanced or future applications
  • Smart manufacturing and its advanced or future applications
  • Smart e-business and its advanced or future applications
  • Smart healthcare and its advance or future applications
  • Smart living and its advanced or future applications
  • Smart campus and its advanced or future applications
  • Smart city and its advanced or future applications
  • Smart agriculture and its advanced or future applications
  • Smart home and its advanced or future applications
  • Smart education systems and their advanced or future applications
  • Cognitive and biologically inspired solutions for security and cryptography big data and their advanced or future applications
  • Context-aware scheme and its advanced or future applications
  • Smart spaces and intelligent environments and their advanced or future applications
  • Embedded systems and wearable computing and their advanced or future applications
  • Middleware and agent technologies and their advanced or future applications
  • Pervasive and ubiquitous computing and its advanced or future applications
  • Mobile communications and wireless communications and their advance or future technologies
  • Wireless ad-hoc networks and wireless sensor networks and their advanced or future technologies
  • Mobile Internet, mobility management, and their advanced or future applications
  • Wireless sensors, ad-hoc, mesh networks, and their advanced or future applications
  • Networks and interconnection networks for green computing
  • Parallel computing, distributed computing reliability, and fault tolerance
  • Ubiquitous computing applications and their advanced or future applications
  • Security threats, security policies and secure managements, security schemes, secure protocols, cryptography, and their advanced or future applications, e.g., AI applications, big data, blockchain-based technologies and applications
  • Digital forensic, privacy, and trust, and their advanced or future applications, e.g., AI applications, big data, and blockchain-based technologies and their applications
  • Others in advanced or future ICT areas

Prof. Dr. Giovanni Pau
Prof. Dr. Hsing-Chung Chen
Prof. Dr. Fang-Yie Leu
Assoc. Prof. Dr. Ilsun You
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (13 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research, Other

3 pages, 147 KiB  
Editorial
Selected Papers from the First International Symposium on Future ICT (Future-ICT 2019) in Conjunction with the 4th International Symposium on Mobile Internet Security (MobiSec 2019)
by Giovanni Pau, Hsing-Chung Chen, Fang-Yie Leu and Ilsun You
Sensors 2021, 21(1), 265; https://doi.org/10.3390/s21010265 - 03 Jan 2021
Viewed by 1715
Abstract
The International Symposium on the Future ICT (Future-ICT 2019) in conjunction with the 4th International Symposium on Mobile Internet Security (MobiSec 2019) has been held on 17–19 October 2019 in Taichung, Taiwan [...] Full article

Research

Jump to: Editorial, Other

17 pages, 2445 KiB  
Article
A GNSS-Based Crowd-Sensing Strategy for Specific Geographical Areas
by Chuan-Bi Lin, Ruo-Wei Hung, Chi-Yueh Hsu and Jong-Shin Chen
Sensors 2020, 20(15), 4171; https://doi.org/10.3390/s20154171 - 27 Jul 2020
Cited by 6 | Viewed by 2221
Abstract
Infectious diseases, such as COVID-19, SARS, MERS, etc., have seriously endangered human safety, economy, and education. During the spread of epidemics, restricting the range of activities of personnel is one of the options for the prevention and treatment of infectious diseases. A global [...] Read more.
Infectious diseases, such as COVID-19, SARS, MERS, etc., have seriously endangered human safety, economy, and education. During the spread of epidemics, restricting the range of activities of personnel is one of the options for the prevention and treatment of infectious diseases. A global navigation satellite system (GNSS), it can provide accurate coordinates of latitude and longitude to targets with GNSS receivers. However, it is not common to use GNSS coordinates to represent positions in social life. For epidemic management, it is important to know the locations (and addresses) of targets, especially in social life. When there are many targets, it is not easy to efficiently map these coordinates to locations. Therefore, we propose a GNSS-based crowd-sensing strategy for specific geographical areas that can be used to calculate how many targets are in specific geographical areas or whether a target is in a specific area. This strategy is based on the coordinates of latitude and longitude provided by GNSS to find the locations of these coordinates. As simulated data, the data records containing latitude and longitude in a well-known social networking service platform are used. The strategy is also available for mining hot spots or hot areas. Full article
Show Figures

Figure 1

19 pages, 3253 KiB  
Article
A Certificateless Aggregate Arbitrated Signature Scheme for IoT Environments
by Dae-Hwi Lee, Kangbin Yim and Im-Yeong Lee
Sensors 2020, 20(14), 3983; https://doi.org/10.3390/s20143983 - 17 Jul 2020
Cited by 10 | Viewed by 2432
Abstract
The Internet of Things (IoT) environment consists of numerous devices. In general, IoT devices communicate with each other to exchange data, or connect to the Internet through a gateway to provide IoT services. Most IoT devices participating in the IoT service are lightweight [...] Read more.
The Internet of Things (IoT) environment consists of numerous devices. In general, IoT devices communicate with each other to exchange data, or connect to the Internet through a gateway to provide IoT services. Most IoT devices participating in the IoT service are lightweight devices, in which the existing cryptographic algorithm cannot be applied to provide security, so a more lightweight security algorithm must be applied. Cryptographic technologies to lighten and provide efficiency for IoT environments are currently being studied a lot. In particular, it is necessary to provide efficiency for computation at a gateway, a point where many devices are connected. Additionally, as many devices are connected, data authentication and integrity should be fully considered at the same time, and thus digital signature schemes have been proposed. Among the recently studied signature algorithms, the certificateless signature (CLS) based on certificateless public key cryptography (CL-PKC) provides efficiency compared to existing public key-based signatures. However, in CLS, security threats, such as public key replacement attacks and signature forgery by the malicious key generation center (KGC), may occur. In this paper, we propose a new signature scheme using CL-PKC in generating and verifying the signature of a message in an IoT environment. The proposed scheme is a certificateless aggregate arbitrated signature, and the gateway aggregates the signatures of messages generated by the device group to reduce the size of the entire signature. In addition, it is designed to be safe from security threats by solving the problems caused by public key replacement attacks and malicious KGC, and adding arbitrated signatures of the gateway to strengthen non-repudiation. Full article
Show Figures

Figure 1

20 pages, 5229 KiB  
Article
A Measurement-Based Frame-Level Error Model for Evaluation of Industrial Wireless Sensor Networks
by Yun-Shuai Yu and Yeong-Sheng Chen
Sensors 2020, 20(14), 3978; https://doi.org/10.3390/s20143978 - 17 Jul 2020
Cited by 4 | Viewed by 2187
Abstract
Industrial wireless sensor networks (IWSNs) are a key technology for smart manufacturing. To identify the performance bottlenecks in an IWSN before its real-world deployment, the IWSN must first be evaluated through simulations using an error model which accurately characterizes the wireless links in [...] Read more.
Industrial wireless sensor networks (IWSNs) are a key technology for smart manufacturing. To identify the performance bottlenecks in an IWSN before its real-world deployment, the IWSN must first be evaluated through simulations using an error model which accurately characterizes the wireless links in the industrial scenario within which it will be deployed. However, the traditional error models used in most IWSN simulators are not derived from the real traces observed in industrial environments. Accordingly, this study first measured the transmission quality of IEEE 802.15.4 in a one-day experiment in a manufacturing factory and then used the measurement records to construct a second-order Markov frame-level error model for simulating the performance of an IWSN. The proposed model was incorporated into the simulator of OpenWSN, which is an industrial WSN implementing the related IEEE and IETF standards. The simulation results showed that the proposed error model improved the accuracy of the estimated transmission reliability by up to 12% compared to the original error model. Moreover, the estimation accuracy improved with increasing burst losses. Full article
Show Figures

Figure 1

21 pages, 5704 KiB  
Article
Hierarchical Anomaly Detection Model for In-Vehicle Networks Using Machine Learning Algorithms
by Seunghyun Park and Jin-Young Choi
Sensors 2020, 20(14), 3934; https://doi.org/10.3390/s20143934 - 15 Jul 2020
Cited by 12 | Viewed by 3384
Abstract
The communication and connectivity functions of vehicles increase their vulnerability to hackers. The unintended failure and malfunction of in-vehicle systems caused by external factors threaten the security and safety of passengers. As the controller area network alone cannot protect vehicles from external attacks, [...] Read more.
The communication and connectivity functions of vehicles increase their vulnerability to hackers. The unintended failure and malfunction of in-vehicle systems caused by external factors threaten the security and safety of passengers. As the controller area network alone cannot protect vehicles from external attacks, techniques to analyze and detect external attacks are required. Therefore, we propose a multi-labeled hierarchical classification (MLHC) intrusion detection model that analyzes and detects external attacks caused by message injection. This model quickly determines the occurrence of attacks and classifies the attack using only existing classified attack data. We evaluated the performance of the model by analyzing its learning space. We further verified the model by comparing its accuracy, F1 score and data learning and evaluation times with the two layers multi-class detection (TLMD) and single-layer multi-class classification (SLMC) models. The simulation results show that the MLHC model has the highest F1 score of 0.9995 and is 87.30% and 99.92% faster than the SLMC and TLMD models in terms of detection time, respectively. Consequently, the proposed model can classify both the type and existence or absence of attacks with high accuracy and can be used in interior communication environments of high-speed vehicles with a high throughput. Full article
Show Figures

Figure 1

18 pages, 11357 KiB  
Article
A Maze Matrix-Based Secret Image Sharing Scheme with Cheater Detection
by Ching-Chun Chang, Ji-Hwei Horng, Chia-Shou Shih and Chin-Chen Chang
Sensors 2020, 20(13), 3802; https://doi.org/10.3390/s20133802 - 07 Jul 2020
Cited by 16 | Viewed by 4241
Abstract
Secret image sharing is a technique for sharing a secret message in such a fashion that stego image shadows are generated and distributed to individual participants. Without the complete set of shadows shared among all participants, the secret could not be deciphered. This [...] Read more.
Secret image sharing is a technique for sharing a secret message in such a fashion that stego image shadows are generated and distributed to individual participants. Without the complete set of shadows shared among all participants, the secret could not be deciphered. This technique may serve as a crucial means for protecting private data in massive Internet of things applications. This can be realized by distributing the stego image shadows to different devices on the Internet so that only the ones who are authorized to access these devices can extract the secret message. In this paper, we proposed a secret image sharing scheme based on a novel maze matrix. A pair of image shadows were produced by hiding secret data into two distinct cover images under the guidance of the maze matrix. A two-layered cheat detection mechanism was devised based on the special characteristics of the proposed maze matrix. In addition to the conventional joint cheating detection, the proposed scheme was able to identify the tampered shadow presented by a cheater without the information from other shadows. Furthermore, in order to improve time efficiency, we derived a pair of Lagrange polynomials to compute the exact pixel values of the shadow images instead of resorting to time-consuming and computationally expensive conventional searching strategies. Experimental results demonstrated the effectiveness and efficiency of the proposed secret sharing scheme and cheat detection mechanism. Full article
Show Figures

Graphical abstract

19 pages, 504 KiB  
Article
Compression-Assisted Adaptive ECC and RAID Scattering for NAND Flash Storage Devices
by Seung-Ho Lim and Ki-Woong Park
Sensors 2020, 20(10), 2952; https://doi.org/10.3390/s20102952 - 22 May 2020
Cited by 1 | Viewed by 3222
Abstract
NAND flash memory-based storage devices are vulnerable to errors induced by NAND flash memory cells. Error-correction codes (ECCs) are integrated into the flash memory controller to correct errors in flash memory. However, since ECCs show inherent limits in checking the excessive increase in [...] Read more.
NAND flash memory-based storage devices are vulnerable to errors induced by NAND flash memory cells. Error-correction codes (ECCs) are integrated into the flash memory controller to correct errors in flash memory. However, since ECCs show inherent limits in checking the excessive increase in errors, a complementary method should be considered for the reliability of flash storage devices. In this paper, we propose a scheme based on lossless data compression that enhances the error recovery ability of flash storage devices, which applies to improve recovery capability both of inside and outside the page. Within a page, ECC encoding is realized on compressed data by the adaptive ECC module, which results in a reduced code rate. From the perspective of outside the page, the compressed data are not placed at the beginning of the page, but rather is placed at a specific location within the page, which makes it possible to skip certain pages during the recovery phase. As a result, the proposed scheme improves the uncorrectable bit error rate (UBER) of the legacy system. Full article
Show Figures

Figure 1

19 pages, 4023 KiB  
Article
An Efficient Data-Hiding Scheme Based on Multidimensional Mini-SuDoKu
by Ji-Hwei Horng, Shuying Xu, Ching-Chun Chang and Chin-Chen Chang
Sensors 2020, 20(9), 2739; https://doi.org/10.3390/s20092739 - 11 May 2020
Cited by 20 | Viewed by 2916
Abstract
The massive Internet of Things (IoT) connecting various types of intelligent sensors for goods tracking in logistics, environmental monitoring and smart grid management is a crucial future ICT. High-end security and low power consumption are major requirements in scaling up the IoT. In [...] Read more.
The massive Internet of Things (IoT) connecting various types of intelligent sensors for goods tracking in logistics, environmental monitoring and smart grid management is a crucial future ICT. High-end security and low power consumption are major requirements in scaling up the IoT. In this research, we propose an efficient data-hiding scheme to deal with the security problems and power saving issues of multimedia communication among IoT devises. Data hiding is the practice of hiding secret data into cover images in order to conceal and prevent secret data from being intercepted by malicious attackers. One of the established research streams of data-hiding methods is based on reference matrices (RM). In this study, we propose an efficient data-hiding scheme based on multidimensional mini-SuDoKu RM. The proposed RM possesses high complexity and can effectively improve the security of data hiding. In addition, this study also defines a range locator function which can significantly improve the embedding efficiency of multidimensional RM. Experimental results show that our data-hiding scheme can not only obtain better image quality, but also achieve higher embedding capacity than other related schemes. Full article
Show Figures

Figure 1

19 pages, 8838 KiB  
Article
Improving Census Transform by High-Pass with Haar Wavelet Transform and Edge Detection
by Jiun-Jian Liaw, Chuan-Pin Lu, Yung-Fa Huang, Yu-Hsien Liao and Shih-Cian Huang
Sensors 2020, 20(9), 2537; https://doi.org/10.3390/s20092537 - 29 Apr 2020
Cited by 7 | Viewed by 2433
Abstract
One of the common methods for measuring distance is to use a camera and image processing algorithm, such as an eye and brain. Mechanical stereo vision uses two cameras to shoot the same object and analyzes the disparity of the stereo vision. One [...] Read more.
One of the common methods for measuring distance is to use a camera and image processing algorithm, such as an eye and brain. Mechanical stereo vision uses two cameras to shoot the same object and analyzes the disparity of the stereo vision. One of the most robust methods to calculate disparity is the well-known census transform, which has the problem of conversion window selection. In this paper, three methods are proposed to improve the performance of the census transform. The first one uses a low-pass band of the wavelet to reduce the computation loading and a high-pass band of the wavelet to modify the disparity. The main idea of the second method is the adaptive size selection of the conversion window by edge information. The third proposed method is to apply the adaptive window size to the previous sparse census transform. In the experiments, two indexes, percentage of bad matching pixels (PoBMP) and root mean squared (RMS), are used to evaluate the performance with the known ground truth data. According to the results, the computation required can be reduced by the multiresolution feature of the wavelet transform. The accuracy is also improved with the modified disparity processing. Compared with previous methods, the number of operation points is reduced by the proposed adaptive window size method. Full article
Show Figures

Figure 1

13 pages, 4995 KiB  
Article
PM2.5 Concentration Estimation Based on Image Processing Schemes and Simple Linear Regression
by Jiun-Jian Liaw, Yung-Fa Huang, Cheng-Hsiung Hsieh, Dung-Ching Lin and Chin-Hsiang Luo
Sensors 2020, 20(8), 2423; https://doi.org/10.3390/s20082423 - 24 Apr 2020
Cited by 12 | Viewed by 3265
Abstract
Fine aerosols with a diameter of less than 2.5 microns (PM2.5) have a significant negative impact on human health. However, their measurement devices or instruments are usually expensive and complicated operations are required, so a simple and effective way for measuring [...] Read more.
Fine aerosols with a diameter of less than 2.5 microns (PM2.5) have a significant negative impact on human health. However, their measurement devices or instruments are usually expensive and complicated operations are required, so a simple and effective way for measuring the PM2.5 concentration is needed. To relieve this problem, this paper attempts to provide an easy alternative approach to PM2.5 concentration estimation. The proposed approach is based on image processing schemes and a simple linear regression model. It uses images with a high and low PM2.5 concentration to obtain the difference between these images. The difference is applied to find the region with the greatest impact. The approach is described in two stages. First, a series of image processing schemes are employed to automatically select the region of interest (RoI) for PM2.5 concentration estimation. Through the selected RoI, a single feature is obtained. Second, by employing the single feature, a simple linear regression model is used and applied to PM2.5 concentration estimation. The proposed approach is verified by the real-world open data released by Taiwan’s government. The proposed scheme is not expected to replace component analysis using physical or chemical techniques. We have tried to provide a cheaper and easier way to conduct PM2.5 estimation with an acceptable performance more efficiently. To achieve this, further work will be conducted and is summarized at the end of this paper. Full article
Show Figures

Figure 1

16 pages, 826 KiB  
Article
A Durable Hybrid RAM Disk with a Rapid Resilience for Sustainable IoT Devices
by Sung Hoon Baek and Ki-Woong Park
Sensors 2020, 20(8), 2159; https://doi.org/10.3390/s20082159 - 11 Apr 2020
Cited by 4 | Viewed by 2574
Abstract
Flash-based storage is considered to be a de facto storage module for sustainable Internet of things (IoT) platforms under a harsh environment due to its relatively fast speed and operational stability compared to disk storage. Although their performance is considerably faster than disk-based [...] Read more.
Flash-based storage is considered to be a de facto storage module for sustainable Internet of things (IoT) platforms under a harsh environment due to its relatively fast speed and operational stability compared to disk storage. Although their performance is considerably faster than disk-based mechanical storage devices, the read and write latency still could not catch up with that of Random-access memory (RAM). Therefore, RAM could be used as storage devices or systems for time-critical IoT applications. Despite such advantages of RAM, a RAM-based storage system has limitations in its use for sustainable IoT devices due to its nature of volatile storage. As a remedy to this problem, this paper presents a durable hybrid RAM disk enhanced with a new read interface. The proposed durable hybrid RAM disk is designed for sustainable IoT devices that require not only high read/write performance but also data durability. It includes two performance improvement schemes: rapid resilience with a fast initialization and direct byte read (DBR). The rapid resilience with a fast initialization shortens the long booting time required to initialize the durable hybrid RAM disk. The new read interface, DBR, enables the durable hybrid RAM disk to bypass the disk cache, which is an overhead in RAM-based storages. DBR performs byte–range I/O, whereas direct I/O requires block-range I/O; therefore, it provides a more efficient interface than direct I/O. The presented schemes and device were implemented in the Linux kernel. Experimental evaluations were performed using various benchmarks at the block level till the file level. In workloads where reads and writes were mixed, the durable hybrid RAM disk showed 15 times better performance than that of Solid-state drive (SSD) itself. Full article
Show Figures

Figure 1

16 pages, 4990 KiB  
Article
The Algorithm and Structure for Digital Normalized Cross-Correlation by Using First-Order Moment
by Chao Pan, Zhicheng Lv, Xia Hua and Hongyan Li
Sensors 2020, 20(5), 1353; https://doi.org/10.3390/s20051353 - 01 Mar 2020
Cited by 6 | Viewed by 6925
Abstract
Normalized cross-correlation is an important mathematical tool in digital signal processing. This paper presents a new algorithm and its systolic structure for digital normalized cross-correlation, based on the statistical characteristic of inner-product. We first introduce a relationship between the inner-product in cross-correlation and [...] Read more.
Normalized cross-correlation is an important mathematical tool in digital signal processing. This paper presents a new algorithm and its systolic structure for digital normalized cross-correlation, based on the statistical characteristic of inner-product. We first introduce a relationship between the inner-product in cross-correlation and a first-order moment. Then digital normalized cross-correlation is transformed into a new calculation formula that mainly includes a first-order moment. Finally, by using a fast algorithm for first-order moment, we can compute the first-order moment in this new formula rapidly, and thus develop a fast algorithm for normalized cross-correlation, which contributes to that arbitrary-length digital normalized cross-correlation being performed by a simple procedure and less multiplications. Furthermore, as the algorithm for the first-order moment can be implemented by systolic structure, we design a systolic array for normalized cross-correlation with a seldom multiplier, in order for its fast hardware implementation. The proposed algorithm and systolic array are also improved for reducing their addition complexity. The comparisons with some algorithms and structures have shown the performance of the proposed method. Full article
Show Figures

Figure 1

Other

Jump to: Editorial, Research

16 pages, 5987 KiB  
Letter
A Low-Power WSN Protocol with ADR and TP Hybrid Control
by Chung-Wen Hung, Hao-Jun Zhang, Wen-Ting Hsu and Yi-Da Zhuang
Sensors 2020, 20(20), 5767; https://doi.org/10.3390/s20205767 - 12 Oct 2020
Cited by 2 | Viewed by 2065
Abstract
Most Internet of Things (IoT) systems are based on the wireless sensor network (WSN) due to the reduction of the cable layout cost. However, the battery life of nodes is a key issue when the node is powered by a battery. A Low-Power [...] Read more.
Most Internet of Things (IoT) systems are based on the wireless sensor network (WSN) due to the reduction of the cable layout cost. However, the battery life of nodes is a key issue when the node is powered by a battery. A Low-Power WSN Protocol with ADR and TP Hybrid Control is proposed in this paper to improve battery life significantly. Besides, techniques including the Sub-1GHz star topology network with Time Division Multiple Access (TDMA), adaptive data rate (ADR), and transmission power control (TPC) are also used. The long-term testing results show that the nodes with the proposed algorithm can balance the communication quality and low power consumption simultaneously. The experimental results also show that the power consumption of the node with the algorithm was reduced by 38.46-54.44% compared with the control group. If using AAA battery with 1200 mAh, the node could run approximately 4.2 years with the proposed hybrid control algorithm with an acquisition period of under 5 s. Full article
Show Figures

Figure 1

Back to TopTop