Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Leonardo B. Oliveira is active.

Publication


Featured researches published by Leonardo B. Oliveira.


international conference on embedded wireless systems and networks | 2008

NanoECC: testing the limits of elliptic curve cryptography in sensor networks

Piotr Szczechowiak; Leonardo B. Oliveira; Michael Scott; Martin Collier; Ricardo Dahab

By using Elliptic Curve Cryptography (ECC), it has been recently shown that Public-Key Cryptography (PKC) is indeed feasible on resource-constrained nodes. This feasibility, however, does not necessarily mean attractiveness, as the obtained results are still not satisfactory enough. In this paper, we present results on implementing ECC, as well as the related emerging field of Pairing-Based Cryptography (PBC), on two of the most popular sensor nodes. By doing that, we show that PKC is not only viable, but in fact attractive for WSNs. As far as we know pairing computations presented in this paper are the most efficient results on the MICA2 (8-bit/7.3828-MHz ATmega128L) and Tmote Sky (16-bit/8.192-MHz MSP-430) nodes.


modeling analysis and simulation of wireless and mobile systems | 2004

Fault management in event-driven wireless sensor networks

Linnyer Beatrys Ruiz; Isabela G. Siqueira; Leonardo B. Oliveira; Hao Chi Wong; José Marcos S. Nogueira; Antonio Alfredo Ferreira Loureiro

Wireless Sensor Networks (WSNs) have emerged as a new monitoring and control solution for a variety of applications. Although the behavior of a WSN is characterized by the type of its application, a common element exist: faults are a normal fact, not isolated events as in traditional networks. Thus, in order to guarantee the network quality of service it is essential for the WSN to be able to detect failures and perform something akin to healing, recovering from events that might cause some of its parts to malfunction. In this work we propose and evaluate a failure detection scheme using a management architecture for WSNs, called MANNA. We take a deep look at its fault management capabilities supposing the existence of an event-driven WSN. This is a challenging and attractive kind of WSN and we show how the use of automatic management services defined by MANNA can provide self-configuration, self-diagnostic, and self-healing (some of the self-managing capabilities). We also show that the management solution promote the resources productivity without incurring a high cost to the network.


Computer Communications | 2011

TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks

Leonardo B. Oliveira; Diego F. Aranha; Conrado Porto Lopes Gouvêa; Michael Scott; Danilo F. Címara; Julio López; Ricardo Dahab

Key distribution in wireless sensor networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using pairing-based cryptography (PBC) protocols, conversely, parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an authenticated identity based non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is able to compute pairings in about 5.5s on an ATmega128L clocked at 7.3828-MHz (the MICA2 and MICAZ node microcontroller).


network computing and applications | 2006

SecLEACH - A Random Key Distribution Solution for Securing Clustered Sensor Networks

Leonardo B. Oliveira; Hao Chi Wong; Marshall W. Bern; Ricardo Dahab; Antonio Alfredo Ferreira Loureiro

Clustered sensor networks have been shown to increase system throughput, decrease system delay, and save energy. While those with rotating cluster heads, such as LEACH, have also advantages in terms of security, the dynamic nature of their communication makes most existing security solutions inadequate for them. In this paper, we show how random key predistribution, widely studied in the context of flat networks, can be used to secure communication in hierarchical (cluster-based) protocols such as LEACH. To our knowledge, it is the first work that investigates random key predistribution as applied to hierarchical WSNs


Signal Processing | 2007

SecLEACH-On the security of clustered sensor networks

Leonardo B. Oliveira; Adrian Carlos Ferreira; Marcos Aurélio Vilaça; Hao Chi Wong; Marshall W. Bern; Ricardo Dahab; Antonio Alfredo Ferreira Loureiro

Clustered sensor networks have recently been shown to increase system throughput, decrease system delay, and save energy while performing data aggregation. Whereas those with rotating cluster heads, such as LEACH (low-energy adaptive clustering hierarchy), have also advantages in terms of security, the dynamic nature of their communication makes most existing security solutions inadequate for them. In this paper, we investigate the problem of adding security to hierarchical (cluster-based) sensor networks where clusters are formed dynamically and periodically, such as LEACH. For this purpose, we show how random key predistribution, widely studied in the context of flat networks, and μTESLA, a building block from SPINS, can be both used to secure communications in this type of network. We present our solution, and provide a detailed analysis of how different values for the various parameters in such a system impact a hierarchical network in terms of security and energy efficiency. To the best of our knowledge, ours is the first that investigates security in hierarchical WSNs with dynamic cluster formation.


international conference on networking | 2005

On the security of cluster-based communication protocols for wireless sensor networks

Adrian Carlos Ferreira; Marcos Aurélio Vilaça; Leonardo B. Oliveira; Eduardo Habib; Hao Chi Wong; Antonio Alfredo Ferreira Loureiro

Wireless sensor networks are ad hoc networks comprised mainly of small sensor nodes with limited resources, and are rapidly emerging as a technology for large-scale, low-cost, automated sensing and monitoring of different environments of interest. Cluster-based communication has been proposed for these networks for various reasons such as scalability and energy efficiency. In this paper, we investigate the problem of adding security to cluster-based communication protocols for homogeneous wireless sensor networks consisting of sensor nodes with severely limited resources, and propose a security solution for LEACH, a protocol where clusters are formed dynamically and periodically. Our solution uses building blocks from SPINS, a suite of highly optimized security building blocks that rely solely on symmetric-key methods; is lightweight and preserves the core of the original LEACH.


network computing and applications | 2007

TinyTate: Computing the Tate Pairing in Resource-Constrained Sensor Nodes

Leonardo B. Oliveira; Diego F. Aranha; Eduardo Morais; Felipe Daguano; Julio López; Ricardo Dahab

After a few years of intense research, wireless sensor networks (WSNs) still demand new secure and cryptographic schemes. On the other hand, the advent of cryptography from pairings has enabled a wide range of novel cryptosystems. In this work we present TinyTate, the first known implementation of pairings for sensor nodes based on the 8-bit/7.3828-MHz ATmega128L microcontroller (e.g., MICA2 and MICAz motes). We then conclude that cryptography from pairings is indeed viable in resource-constrained nodes.


Computer Communications | 2009

Enhancing peer-to-peer content discovery techniques over mobile ad hoc networks

Diego N. da Hora; Daniel F. Macedo; Leonardo B. Oliveira; Isabela G. Siqueira; Antonio Alfredo Ferreira Loureiro; José Marcos S. Nogueira; Guy Pujolle

Content dissemination over mobile ad hoc networks (MANETs) is usually performed using peer-to-peer (P2P) networks due to its increased resiliency and efficiency when compared to client-server approaches. P2P networks are usually divided into two types, structured and unstructured, based on their content discovery strategy. Unstructured networks use controlled flooding, while structured networks use distributed indexes. This article evaluates the performance of these two approaches over MANETs and proposes modifications to improve their performance. Results show that unstructured protocols are extremely resilient, however they are not scalable and present high energy consumption and delay. Structured protocols are more energy-efficient, however they have a poor performance in dynamic environments due to the frequent loss of query messages. Based on those observations, we employ selective forwarding to decrease the bandwidth consumption in unstructured networks, and introduce redundant query messages in structured P2P networks to increase their success ratio.


pervasive computing and communications | 2007

Identity-Based Encryption for Sensor Networks

Leonardo B. Oliveira; Ricardo Dahab; Julio López; Felipe Daguano; Antonio Alfredo Ferreira Loureiro

In spite of several years of intense research, the area of security and cryptography in wireless sensor networks (WSNs) still has a number of open problems. On the other hand, the advent of identity-based encryption (IBE) has enabled a wide range of new cryptographic solutions. In this work, we argue that IBE is ideal for WSNs and vice versa. We discuss the synergy between the systems, describe how IBE can solve the key agreement problem in WSNs, and present some estimates of performance


world of wireless mobile and multimedia networks | 2005

Evaluation of peer-to-peer network content discovery techniques over mobile ad hoc networks

Leonardo B. Oliveira; Isabela G. Siqueira; Daniel F. Macedo; Antonio Alfredo Ferreira Loureiro; Hao Chi Wong; José Marcos S. Nogueira

Both mobile ad hoc networks (MANETs) and peer-to-peer (P2P) networks are decentralized and self-organizing networks with dynamic topology and are responsible for routing queries in a distributed environment. Because MANETs are composed of resource-constrained devices susceptible to faults, whereas P2P networks are fault-tolerant, P2P networks are the ideal data sharing system for MANETs. We have conducted an evaluation of two approaches for P2P content discovery running over a MANET. The first, based on unstructured P2P networks, relies on controlled flooding, while the second, based on structured P2P networks, uses distributed indexing to optimize searches. We use simulations to evaluate the effect of network size, mobility, channel error rates, network workload, and application dynamics in the performance of P2P protocols over MANETs. Results show that unstructured protocols are the most resilient, although at higher energy and delay costs. Structured protocols, conversely, consume less energy and are more appropriate for MANETs where topology is mostly static.

Collaboration


Dive into the Leonardo B. Oliveira's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ricardo Dahab

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Fernando Magno Quintão Pereira

Universidade Federal de Minas Gerais

View shared research outputs
Top Co-Authors

Avatar

Diego F. Aranha

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Fernando Augusto Teixeira

Universidade Federal de Minas Gerais

View shared research outputs
Top Co-Authors

Avatar

José Marcos S. Nogueira

Universidade Federal de Minas Gerais

View shared research outputs
Top Co-Authors

Avatar

Julio López

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Antonio L. Maia Neto

Universidade Federal de Minas Gerais

View shared research outputs
Top Co-Authors

Avatar

Ítalo Cunha

Universidade Federal de Minas Gerais

View shared research outputs
Researchain Logo
Decentralizing Knowledge