Caimu Tang
University of Southern California
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Caimu Tang.
Wireless Sensor Network | 2004
Caimu Tang; Cauligi S. Raghavendra
In wireless sensor network applications, an event is observed by a group of spatially distributed sensors which collaborate to make decisions. Since there is limited bandwidth in wireless sensor networks, it is important to reduce data bits communicated among sensor nodes to meet the application performance requirements. It also saves node energy since less bits are communicated between nodes. An approach is to compress sensor data before transmissions to reduce energy as some loss is acceptable without affecting the results of applications. Data collected by sensors that are in close proximity exhibit spatial correlation, further, since the samples collected over time are from the same source(s) also show temporal correlation. We shall first review state-of-the-art results on compression and issues in deploying these techniques in wireless sensor networks. We then present a new data compression scheme, called ESPIHT, that exploits this spatio-temporal correlation present in sensor networks to reduce the amount of data bits transmitted in a collaborative signal processing application. The proposed ESPIHT seamlessly embeds a distributed source coding (DSC) scheme with a SPIHT based iterative set partitioning scheme to exploit both spatial and temporal correlation. Instead of being a generic compression scheme, ESPIHT is coupled with application on which it adapts to application fidelity requirement so that application level false alarm rate is kept low. We evaluated the proposed scheme using dataset from an acoustic sensor based ATR application on a network of iPAQs with Wireless LAN connection. Our results show that ESPIHT reduces data rate by a factor of 8 and maintains Signal-to-Noise Ratio (SNR) gain of 20dB or better. The coding/decoding processing is simple and takes on the order of 10 msec on iPAQs. It is superior to known schemes in terms of SNR gain as shown in the experimental study based on field data when the sampling rate is relatively high and the network is dense.
data compression conference | 2005
Caimu Tang; Ngai-Man Cheung; Antonio Ortega; Cauligi S. Raghavendra
Hyperspectral images have correlation at the level of pixels; moreover, images from neighboring frequency bands are also closely correlated. In this paper, we propose to use distributed source coding to exploit this correlation with an eye to a more efficient hardware implementation. Slepian-Wolf and Wyner-Ziv based correlated coding theorems have quantified how much additional rate reduction can be obtained. In order to better exploit these correlations, we first propose a prediction model to align images. This model is based on linear prediction techniques and it is simple and shown to be effective for hyperspectral images. We then propose a coding scheme to exploit these correlations. A set-partitioning approach is used on wavelet transformed data to extract bitplanes. Under our correlation model, bitplanes from neighboring bands are correlated and we then use a low-density parity-check based Slepian-Wolf code to exploit this bitplane level correlation. This scheme is appealing for hardware implementation as it is easy to parallelize and it has modest memory requirements. As for coding performance, our preliminary results for high correlation spectral bands from the NASA AVIRIS dataset show, at medium to high reconstructed qualities, gains of about a factor of 3 in compression efficiency as compared to encoding the spectral bands independently using SPIHT.
international conference on communications | 2003
Caimu Tang; Cauligi S. Raghavendra; Viktor K. Prasanna
Sensor networks are used in a variety of applications for event monitoring, environmental sensing and outer space exploration. An important application is detecting a target in the field using sensors gathering acoustic data. In this target detection application (ATR), a cluster of wireless sensors collected acoustic data and perform signal processing. In the algorithm used for signal processing, acoustic data collected by the sensors need to be communicated to a designated head node for determining the target direction of bearing. The data collected by geometrically closely distributed sensors show high spatial correlation. In this paper, our focus is on energy efficient coding schemes for wireless sensor networks. First we give an analysis to show why conventional compression scheme give poor performance when energy consumption for encoding and decoding processing overheads are considered. We then describe a new coding scheme called EEADSC, which minimizes the Lagrangian cost function. The proposed scheme fully exploits spatial correlation in wireless sensor network and is adaptive according to tracking signal strength. We evaluated the proposed scheme using datasets from an ATR application, which achieved up to a factor of 8 data compression. EEADSC uses TCQ quantization and trellis encoding to represent a 16 bit data value by as few as 2 bits. With the scheme, we reduce the overall energy cost for communication in this application by a factor of 2.53, including the overhead processing cost in encoding/decoding. The scheme also fits well for general sensor network applications in which some data collection and aggregation are performed.
international workshop on security | 2005
Caimu Tang; Anthony T. Chronopoulos; Cauligi S. Raghavendra
Group based transactions are becoming common via handhelds. Single key based systems may not be able to meet various security requirements. In this paper, we propose a threshold signature scheme based on Pedersen distributed key generation principle which is suitable for handheld devices and ad-hoc networks. Existing distributed key generation protocols use either cryptosystems based on the hardness of discrete logarithm over a finite field or integer factorization. Elliptic curve cryptosystems provide a promising alternative with efficiency which is suitable for low-power devices in terms of memory and processing overhead. In the proposed scheme, the public key from the key generation protocol follows a uniform distribution in the elliptic curve additive group, and the signature can be generated and verified efficiently. We evaluated the proposed key generation protocol and signature scheme using PARI/GP, and the key generation time takes a fraction of a second and the signature signing and verifying can be finished in a few milliseconds on the LINUX Intel PXA 255 processor.
international conference on communications | 2005
Caimu Tang; Cauligi S. Raghavendra
In this paper, we propose a compression scheme called spatial set-partitioning in hierarchical trees which exploits the spatial and temporal correlations present in sensor data. This scheme allows progressive transmission and provides scalability in adapting to the underlying correlation structure of sensed data. It uses flexible Slepian-Wolf coding based on low density parity-check codes. Two different decoding schemes are proposed for different types of resource constrained sensor nodes. This scheme outperforms known codecs by a large margin of decibel in terms of the signal-to-noise ratio. This scheme has O(n) complexity for encoding and O(nlog(n)) complexity for decoding using message passing, where n is the codeword length. Experiments and simulation results with field data sets demonstrate the viability of our proposed scheme to wireless sensor networks.
IEEE Transactions on Wireless Communications | 2009
Caimu Tang; Dapeng Oliver Wu; Anthony T. Chronopoulos; Cauligi S. Raghavendra
In this paper, we propose an efficient multiparty signature scheme for wireless networks where a given number of signees can jointly sign a document, and it can be verified by any entity who possesses the certified group public key. Our scheme is based on an efficient threshold key generation scheme which is able to defend against both static and adaptive adversaries. Specifically, our key generation method employs the bit commitment technique to achieve efficiency in key generation and share refreshing; our share refreshing method provides proactive protection to long-lasting secret and allows a new signee to join a signing group. We demonstrate that previous known approaches are not efficient in wireless networks, and the proposed multi-party signature scheme is flexible, efficient, and achieves strong security for low-power devices in wireless networks.
international conference on mobile and ubiquitous systems: networking and services | 2004
Caimu Tang; Cauligi S. Raghavendra
Sensor readings in a wireless microsensor network are correlated both spatially and temporally. Various coding and storage schemes and also other applications have been developed to exploit these correlations; therefore it is crucial to efficiently track the correlations. In this paper, a linear prediction algorithm is developed to initially establish the correlations, and the order of linear prediction has been derived from the prediction error power distribution. A tracking algorithm uses discrete Kalman filter to track the correlation once it is initially obtained. This Kalman filter based algorithm uses the gradient computed at each step as the input control vector. This approach is suitable for quantifying geographical spatial correlation and multimodality correlation. Experimental results using various data sets have shown that the proposed scheme can accurately obtain the correlation and consumes much less energy as compared to known schemes.
IEEE Transactions on Broadcasting | 2003
Anthony T. Chronopoulos; Caimu Tang; Ece Yaprak
The problem of allocating network resources to application sessions backlogged at an individual switch has a great impact on the end-to-end delay and throughput guarantees offered by the network. There exists a class of algorithms based on weighted fair queueing (WFQ) for scheduling packets which are work-conserving and they guarantee fairness to the backlogged sessions. These algorithms also apply to ATM networks with a packet equal to a single cell or an ATM block (of fixed size). Bursts are groups of varying numbers of cells. We generalize WFQ to schedule bursts. Our motivation is to derive an adaptive algorithm which generalizes the (fixed size) packet level to a varying size packet level. The new algorithm enhances the performance of the switch service for many important applications. The proposed scheme maintains the work-conserving property, and also provides throughput and fairness guarantees. The worst-case delay bound is also given. We use simulation to study the performance characteristics of our algorithm. Our results demonstrate the efficiency of the new algorithm.
hawaii international conference on system sciences | 2005
Caimu Tang; Cauligi S. Raghavendra
Wireless microsensor networks have gained great momentum due to collaborative research efforts on various disciplines. It has made many useful applications possible. In a typical sensor network application, in order to operate for a long period of time, sensor nodes need to conserve energy. In this paper, a multi-hop tripwire detection and cueing scheme is proposed for energy conservation in wireless sensor networks. It uses a cueing protocol and a detection algorithm to enable a two-tier sensor network for energy conservation. The proposed scheme overcomes the false alarm problem and the exposed alarm problem in sensor network applications. For a typical application scenario of sensor networks, our simulation results show that a two-tier sensor network employing the proposed scheme can reduce energy consumption by about 55% when compared to a homogeneous sensor network.
mobile adhoc and sensor systems | 2004
Caimu Tang; Cauligi S. Raghavendra; Viktor K. Prasanna
A novel coding scheme is proposed for applications over wireless microsensor networks to meet both wireless link bandwidth and node energy constraints. First, an analysis is performed on the energy efficiency of coding schemes in wireless microsensor networks. Based on this analysis, we devise a power aware coding scheme, called EESPIHT which exploits the spatio-temporal correlation of multiple sensor readings. It is also made resilient to channel errors: it selects an error correcting code based on source coding information and transmission power so that energy dissipation is minimized. Experimental results on a LINUX implementation and simulation results based on OPNET using field data sets show that the proposed scheme can reduce energy on communication by more than 60% and maintain a signal-to-noise ratio (SNR) gain of 24 dB or better compared to the non-coded case.