Seminar Topics & Project Ideas On Computer Science Electronics Electrical Mechanical Engineering Civil MBA Medicine Nursing Science Physics Mathematics Chemistry ppt pdf doc presentation downloads and Abstract

Full Version: DURAIRAJ.S RESUME
You're currently viewing a stripped down version of our content. View the full version with proper formatting.

project maker

WIRELESS SENSOR NETWORK

[attachment=66620]

INTRODUCTION

1.1 Company profile:

Raana power solutions an emerging embedded products/ services organization established at Hosur, an industrial hub of Tamil Nadu. We offer products and provide solutions in the field of electrical and electronics. We place ourselves as product oriented company providing end to end solutions in embedded system domain. Combining unparalleled experience, capabilities across all industries and business functions, and extensive research, Raana collaborates with clients to help them become high-performance businesses.

1.2 Objective:

Encryption has become a siginificant aspect of all types of communication networks. It provides safe transmission through insecure path and also prevents data being attacked by the offenders who try to intimidate the privacy and the confidentiality of our critical data. So a reliable and secure transmission is one of today’s challenges.
After the evaluation of five years, National Institute of Standards and Technology(NIST) declared Rijndael crytrographic algorithm as the AES in October 2000.
We choose to work on an FPGA, mainly because of its reconfigurability. A reconfigurable device is of major advantage when used for a cryptographic algorithm. It allows changes to be made in the design with minimum additional cost or time spent.
To reduce the power consumption and hardware complexity, we introduce the low cost AES design with using only one AES S-Box.



WIRELESS SENSOR NETWORK

A wireless sensor network (WSN) consists of spatially distributed autonomous sensors to cooperatively monitor physical or environmental conditions, such as temperature, sound, vibration, pressure, motion or pollutants. It shows great promise for various futuristic applications both for public and military. Basically, a wireless sensor network consists of a number of tiny sensor nodes



3DESIGN CHARACTERISTICS OF SENSOR NETWORK

Several factors influence the design philosophy of sensor networks. Among these factors are first whether the nodes are stationary or moving and whether the network is deterministic or self-organizing. In addition to routing and energy, other factors also influence the design philosophy of sensor networks Routing.Most sensor network applications use stationary nodes. However, there are a good number of applications that use mobile nodes. In this case, therefore, the network is bound to use more energy because of the need to track the moving node and the increase in bandwidth requirements for periodic reporting which increases traffic. In a deterministic topology, the positions of the nodes and the routes in the network are pre-determined and the nodes are manually placed. In self-organizing topology, node positions are random and the routes are also random and unreliable. Routing in these networks, therefore, becomes the main design concern. Also since self-organizing sensor networks demand a lot of energy, direct routing is not desirable and multi-hop routing is more energy efficient. However, multi-hop requires considerable routing management techniques. [4]



Power Consumption:

To meet the multi-year application requirements individual sensor nodes must be incredibly low-power. Unlike cell phones, with average power consumption measured in hundreds of milliamps and multi-day lifetimes, the average power consumption of wireless sensor network nodes must be measured in micro amps. This ultra-low-power operation can only be achieved by combining both low-power hardware components and low duty-cycle operation techniques. During active operation, radio communication will constitute a significant fraction of the node’s total energy budget. Algorithms and protocols must be developed to reduce radio activity whenever possible. This can be achieved by using localized computation to reduce the streams of data being generated by sensors and through application specific protocols. For example, events from multiple sensor nodes can be combined together by a local group of nodes before transmitting a single result across the sensor network. Our discussion on available energy sources will show that a node must consume less that 200 uA on average to last for one year on a pair of AA batteries. In contrast the average power consumption of a cell phone is typically more than 4000 uA, a 20 fold difference.[4]




1 Existing System:

In the block-wide, one round operation takes only one clock cycle with using 20 AES S-Boxes. One of the most common AES implementation is called block-wide AES structure and uses a great deal of parallelism . It mainly consists of 4 blocks: SubBytes/ShiftRows, MixColumns, Round Key Generator, and AES Control



2 Operational feasibility:


It is a measure of how well a proposed system solves the problems, and takes advantages of the opportunities identified during scope definition and how it satisfies the requirements identified in the requirements analysis phase of system development.
2.3.3 Technical feasibility:
The assessment is based on an outline design of system requirements in terms of Input, Processes, Output, Fields, Programs, and Procedures. This can be quantified in terms of volumes of data, trends, frequency of updating, etc. in order to estimate whether the new system will perform adequately or not this means that feasibility is the study of the based in outline.


Conclusion:

The efficiency of AES implementation may be in terms of area or throughput. Our focus was on area efficient architecture. We successfully achieved a compact architecture with only a small percentage of device resources being used and the use of BRAMs for S-box storage allows the device slices to remain available for implementation of other logic of any application requiring our encryption core.