Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Dimitrios Makrakis is active.

Publication


Featured researches published by Dimitrios Makrakis.


IEEE Instrumentation & Measurement Magazine | 2000

Sensor-based information appliances

Emil M. Petriu; Nicolas D. Georganas; Dorina C. Petriu; Dimitrios Makrakis; Voicu Groza

Using the existing home infrastructure based on open industry standards, we will be able to integrate the home network with external networks to easily manage home devices, both locally and remotely. The advent of pervasive computing marks an urgent need for a new generation of intelligent sensing agents and information appliances. It will also demand environments for resource management of broad applications involving loosely coupled, event-driven, diverse information appliances. It is suggested that the development of intelligent sensing agents and sensor-based information appliances will spread pervasive technology to a multitude of human activities such as mining and manufacturing, security, transportation, sports, and health care. The topics discussed also include management of heterogeneous functions and networking technologies.


Nano Communication Networks | 2010

On the characterization of binary concentration-encoded molecular communication in nanonetworks

Mohammad Upal Mahfuz; Dimitrios Makrakis; Hussein T. Mouftah

Abstract In this study, nanoscale communication networks have been investigated in the context of binary concentration-encoded unicast molecular communication suitable for numerous emerging applications, for example in healthcare and nanobiomedicine. The main focus of the paper has been given to the spatiotemporal distribution of signal strength and modulation schemes suitable for short-range, medium-range, and long-range molecular communication between two communicating nanomachines in a nanonetwork. This paper has principally focused on bio-inspired transmission techniques for concentration-encoded molecular communication systems. Spatiotemporal distributions of a carrier signal in the form of the concentration of diffused molecules over the molecular propagation channel and diffusion-dependent communication ranges have been explained for various scenarios. Finally, the performance analysis of modulation schemes has been evaluated in the form of the steady-state loss of amplitude of the received concentration signals and its dependence on the transmitter–receiver distance.


wireless and mobile computing, networking and communications | 2010

Improved two-factor user authentication in wireless sensor networks

Binod Vaidya; Dimitrios Makrakis; Hussein T. Mouftah

Wireless sensor networks (WSNs) are considered due to the ubiquitous nature, ease of deployment, and wide range of possible applications. WSNs can be deployed in unattended environments, where a registered user can login to the network and access data collected by the linked sensors. Authenticating users in resource constrained environments is one of the major security concerns. Since sensor nodes have limited resources and computation power, it is desirable that the authentication protocol is simple and efficient. In 2009, M. L. Das proposed a two-factor authentication for WSNs, where a user has to prove possession of both, a password and a smart card. Since his scheme utilizes only cryptographic one-way hash function and exclusive-OR operation, it is well-suited for resource constrained environments. However, Khan and Algahathbar pointed out that Dass scheme has some flaws and is vulnerable to various attacks and proposed an alternative solution. In this paper, we show that both, Dass and Khan-Algahathbars schemes have flaws and remain vulnerable to various attacks including stolen smart card attacks. To overcome the security weaknesses of both schemes, we propose an improved two-factor user authentication that is resilient to stolen smart card attacks as well as other common types of attacks. We provide security evaluation of the proposed protocols showing its robustness to various attacks and analyzed the schemes performance to determine its efficiency. Compared to the previous schemes, it is proven more robust and provides better security.


international conference on communications | 2009

Performance Analysis of the EDCA Medium Access Mechanism over the Control Channel of an IEEE 802.11p WAVE Vehicular Network

Jose R. Gallardo; Dimitrios Makrakis; Hussein T. Mouftah

The FCC has set apart a frequency band with the specific goal of improving safety and efficiency of the transportation system. Its purpose is to provide wireless communications between stations on the roadside and mobile radio units located on board of vehicles. The resulting technology is known as WAVE and is currently under development as draft standard IEEE 802.11p. The most time-critical messages, carrying urgent safety-related information, are transmitted over the so-called control channel (CCH). WAVE devices use the EDCA MAC protocol, defined in the 2007 version of the IEEE 802.11 standard, to compete for the transmission medium. This work analyzes the performance of EDCA under the specific conditions of the CCH of a WAVE environment. The protocol is modeled using Markov chains and results related to throughput, frame-error rate, buffer occupancy and delay are obtained under different traffic-load conditions.


Computer Networks | 2008

Location privacy and anonymity preserving routing for wireless sensor networks

Alireza A. Nezhad; Ali Miri; Dimitrios Makrakis

In a wireless sensor network (WSN), concealing the locations, and in some cases the identities of nodes, especially the controller (sometimes called sink or base station) is an important problem. In this paper, we explain that appropriate solutions for this problem depend on the nature of the traffic generated in the network as well as the capabilities of the adversary that must be resisted. When there is a sufficient amount of data flows (real or fake packets), our proposed DCARPS anonymous routing protocol can support location privacy against a global eavesdropper. Otherwise, it is only possible to stop packet tracing attacks by a local eavesdropper, which is what our probabilistic DCARPS protocol achieves. These protocols are based on label switching, which has not been used in this kind of network before. To enable DCARPS, we propose a new approach for network topology discovery that allows the sink to obtain a global view of the topology without revealing its own location, as opposed to what is common today in sensor networks. In order to resist traffic analysis attacks aiming at locating nodes, we have used layered cryptography to make a packet look randomly different on consecutive links. A stochastic security analysis of this protocol is provided. Another important issue in resource-constrained sensor networks is energy conservation. To this end, our protocols use only modest symmetric cryptography. Also, the sink is responsible for all routing calculations while the sensors only perform simple label swapping actions when forwarding packets. Another advantage of labels is preventing unnecessary cryptographic operations as will be seen in the manuscript. Furthermore, we have embedded a fairness scheme in the creation of the routing tree for the sensor network that distributes the burden of packet forwarding evenly.


canadian conference on electrical and computer engineering | 2011

Characterization of intersymbol interference in concentration-encoded unicast molecular communication

Mohammad Upal Mahfuz; Dimitrios Makrakis; Hussein T. Mouftah

This paper characterizes intersymbol interference (ISI) in a unicast molecular communication between a pair of nanomachines in a nanonetwork. Correspondingly, a transmission-controlled approach based on reduced pulse-width transmission has been proposed in order to mitigate ISI. Binary amplitude modulation has been assumed for the concentration-encoded signaling. Characteristics of interference signal strength (as a fraction of total available signal strength at the location of receiving nanomachine) have been explained in terms of communication range, pulse-width, and data rate of the system. Performance evaluation has been explained in the form of improvement by reducing interference with a reduced pulse-width approach. Results based on numerical analyses with three suitable propagation media (air, water, and human blood plasma) have been shown for the sake of potential applications in the field of nano-bio-communication and healthcare nanomedicine. Finally, it is concluded that ISI is a significant issue in molecular communication, and the proposed reduced pulse-width based approach saves signal energy and improves ISI performance in concentration-encoded molecular communication.


Security and Communication Networks | 2016

Two-factor mutual authentication with key agreement in wireless sensor networks

Binod Vaidya; Dimitrios Makrakis; Hussein T. Mouftah

Wireless sensor networks WSNs are getting popular for their deployment in unattended environments, where a registered user can log in to the network and access data collected from the desired sensor. Because of limited resources and computation power in sensor nodes, an authentication protocol should be simple and efficient. M.L. Das proposed a two-factor authentication scheme for WSNs. Because his scheme uses only one-way hash function and XOR operation, it is well suited for resource-constrained environments. Because of some flaws in Dass scheme, several improved schemes have been introduced. In this paper, we show that Dass scheme and its derivatives not only have security imperfections but also do not provide key agreement. To overcome their security shortcomings, we propose a novel user authentication scheme with key agreement for WSN. We furnish security analysis of the proposed protocol to show its robustness to various attacks as well as analyze its performance to determine its efficiency. We provide protocol analysis and verification of the proposed protocol. Compared with the existing schemes, it is more robust and offers better security. Copyright


IEEE Transactions on Multimedia | 2001

Dynamic resource management considering the real behavior of aggregate traffic

José R. Gallardo; Dimitrios Makrakis; Marlenne Angulo

This paper explains why the theory of effective bandwidth is in general not applicable to characterize realistic traffic sources. Moreover, we show that a static allocation of network resources (bandwidth and/or buffer space) based on large deviation theory can be highly inefficient when the real statistical behavior of traffic is taken into account. As an alternative, we propose a dynamic resource management scheme based on prediction techniques. As a specific example, we apply this scheme to a Differentiated Service (DiffServ) Internet environment, in which the goal, besides policing the incoming traffic, is to optimize the use of network resources, thus minimizing the probability of occurrence of violations of contract guarantees. The performance of the proposed scheme is evaluated via simulations and our results show the superior performance of the new algorithm in terms of buffer overflows, output link utilization, and jitter, as compared to currently used policing and shaping mechanisms.


IEEE Network | 2013

Authentication and authorization mechanisms for substation automation in smart grid network

Binod Vaidya; Dimitrios Makrakis; Hussein T. Mouftah

Supervisory control and data acquisition systems are used extensively to control and monitor critical infrastructure including power, gas, oil, and water. To integrate intelligent electronic devices in smart grid infrastructure, the utilities are deploying substation automation systems (SASs) and extensive communication networks, but there is growing concern about SCADA security including substation security. Although there are several solutions utilized to prevent security threats in SCADA networks, existing SCADA networks still have severe shortcomings. In this article, we propose a lightweight and efficient security solution for SASs that provides multilevel multi-factor authentication and attribute-based authorization by deploying public key certificates, and zero-knowledge protocol-based server-aided verification and access control mechanisms using attribute certificates. It can be seen that the proposed approach is efficient and robust.


IEEE Transactions on Nanobioscience | 2014

A comprehensive study of sampling-based optimum signal detection in concentration-encoded molecular communication.

Mohammad Upal Mahfuz; Dimitrios Makrakis; Hussein T. Mouftah

In this paper, a comprehensive analysis of the sampling-based optimum signal detection in ideal (i.e., free) diffusion-based concentration-encoded molecular communication (CEMC) system has been presented. A generalized amplitude-shift keying (ASK)-based CEMC system has been considered in diffusion-based noise and intersymbol interference (ISI) conditions. Information is encoded by modulating the amplitude of the transmission rate of information molecules at the TN. The critical issues involved in the sampling-based receiver thus developed are addressed in detail, and its performance in terms of the number of samples per symbol, communication range, and transmission data rate is evaluated. ISI produced by the residual molecules deteriorates the performance of the CEMC system significantly, which further deteriorates when the communication range and/or the transmission data rate increase(s). In addition, the performance of the optimum receiver depends on the receivers ability to compute the ISI accurately, thus providing a trade-off between receiver complexity and achievable bit error rate (BER). Exact and approximate detection performances have been derived. Finally, it is found that the sampling-based signal detection scheme thus developed can be applied to both binary and multilevel (M-ary) ASK-based CEMC systems, although M-ary systems suffer more from higher BER.

Collaboration


Dive into the Dimitrios Makrakis's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge