2024Activity reportProject-TeamAIO
RNSR: 202224247P- Research center Inria Paris Centre
- Team name: Dependable Networking, Low-Power Wireless and Micro-Robotics
- Domain:Networks, Systems and Services, Distributed Computing
- Theme:Networks and Telecommunications
Keywords
Computer Science and Digital Science
- A1.2.3. Routing
- A1.2.4. QoS, performance evaluation
- A1.2.5. Internet of things
- A1.2.6. Sensor networks
- A1.2.7. Cyber-physical systems
- A1.2.8. Network security
- A2.3. Embedded and cyber-physical systems
- A2.3.1. Embedded systems
- A2.3.2. Cyber-physical systems
- A2.3.3. Real-time systems
- A4.1.2. Hardware attacks
- A4.3.1. Public key cryptography
- A4.3.2. Secret key cryptography
- A4.4. Security of equipment and software
- A4.5. Formal methods for security
- A4.6. Authentication
- A4.7. Access control
- A4.9.1. Intrusion detection
- A4.9.3. Reaction to attacks
- A5.10.1. Design
- A5.10.3. Planning
- A5.10.5. Robot interaction (with the environment, humans, other robots)
- A5.10.6. Swarm robotics
- A9.5. Robotics
- A9.9. Distributed AI, Multi-agent
Other Research Topics and Application Domains
- B3.3.1. Earth and subsoil
- B3.5. Agronomy
- B4.5.2. Embedded sensors consumption
- B5.1. Factory of the future
- B5.4. Microelectronics
- B5.6. Robotic systems
- B6.2.2. Radio technology
- B6.2.3. Satellite technology
- B6.4. Internet of things
- B6.6. Embedded systems
- B6.7. Computer Industry (harware, equipments...)
- B8.1. Smart building/home
- B8.1.2. Sensor networks for smart buildings
- B9.1.2. Serious games
1 Team members, visitors, external collaborators
Research Scientists
- Thomas Watteyne [Team leader, INRIA, Senior Researcher, until Oct 2024]
- Malisa Vucinic [Team leader, INRIA, ISFP, from Nov 2024]
- Filip Maksimovic [INRIA, Starting Research Position]
- Paul Mühlethaler [INRIA, Senior Researcher]
Post-Doctoral Fellow
- Jonathan Oostvogels [UNIV LEUVEN, from Sep 2024]
PhD Students
- Said Alvarado Marin [INRIA]
- Martina Maria Balbi Antunes [ANALOG DEVICES, CIFRE]
- Sara Faour [INRIA]
- Corentin Gautier [SAFRAN, CIFRE, from Mar 2024]
- Fabian Graf [SIEMENS IND.SOFTWARE]
- Elsa Lopez Perez [INRIA]
- Felix Marcoccia [THALES, CIFRE]
- Yuxuan Song [INRIA]
Technical Staff
- Alexandre Abadie [INRIA, Engineer]
- Diego Badillo San Juan [INRIA, Engineer, from Oct 2024]
- Alfonso Nicolas Cortes Neira [INRIA, Engineer, from Aug 2024]
- Romain Facq [INRIA, Engineer, until Sep 2024]
- Geovane Fedrecheski [INRIA, Engineer]
- Ichrak Kallala [INRIA, Engineer, until Sep 2024]
- Raphael Simoes [INRIA, Engineer, until Jun 2024]
Interns and Apprentices
- Diego Badillo San Juan [INRIA, Intern, until Mar 2024]
- Karol Blaszczyszyn [Sorbonne Universite, Intern, from May 2024 until Jun 2024]
- Narmin Elkilani [INRIA, Apprentice, from Sep 2024]
- Natalia Gallego Castrillon [INRIA, Intern, from Jun 2024 until Aug 2024]
- Blaz Korecic Amador [INRIA, Intern, until Apr 2024]
- Chloe Riviere [INRIA, Intern, from Jul 2024 until Aug 2024]
Administrative Assistants
- Anne Mathurin [INRIA]
- Clotilde Monnet [INRIA, OpenSwarm Project PM]
External Collaborators
- Éric Renault [ESIEE]
- Trifun Savic [WATTSON ELEMENTS]
2 Overall objectives
The AIO team is a leading research team in low-power wireless communications. The team is designing Tomorrow's Internet of (Important) Things. It pushes the limits of low-power wireless mesh networking by applying them to critical applications such as robotics, industrial control loops, with harsh reliability, scalability, security and energy constraints. The AIO team co-chairs the IETF LAKE standardization working group, making tiny embedded devices as secure as a regular computer on the Internet. It is heavily involved in real-world applications, and oversees over 1,000 sensors deployed on 3 continents for smart agriculture, smart city and environmental monitoring applications. The team's research program is organized around 5 pilars: Smart Dust, Low-Power Wireless Networking, Security in Constrained Systems, Swarm Robotics and Vehicle Area Networking. The team is associated with Prof. Pister's team at UC Berkeley, working on Smart Dust.
3 Research program
The team's research program is composed of five areas of research, which we number A1 through A5. Please note that the order of the areas does not represent any sort of order of importance, nor dependence.
3.1 [A1] Smart Dust

SCuM (“Single Chip Micro Mote”) is the world's first crystal-free micro-mote which implements a full IEEE802.15.4 and BLE radio
SCuM (“Single Chip Micro Mote”), depicted in Fig. 1, is the world's first crystal-free micro-mote which implements a full IEEE802.15.4 and BLE radio.
It uses oscillating circuits with a 16,000 ppm drift and which are very sensitive to temperature, instead of a traditional crystal oscillator (
This area of research is further divided into two strands.
[A1.1] Fast Calibration and Standardization
The behavior of the oscillators within the SCuM chip is not fully understood. We have shown in 93 that the oscillators drift by up to 16,000 ppm over temperature. This is much more than the maximum 40 ppm required by the IEEE 802.15.4 standards. The challenge is hence to turn an unstable 16,000 ppm oscillator into a stable 40 ppm oscillator so SCuM chips can reliably communicate with off-the-shelf IEEE 802.15.4 and BLE transceivers, and with other SCuM chips. This may be done in the following steps:
- The first question to answer is: can we model the behavior of these oscillators? Specifically, we want to know how much of the variation of these oscillators is a function of temperature, voltage or other parameters, and how much is due to thermal noise, i.e. a random variation which cannot be controlled. A secondary goal is to turn these lessons learnt into the simplest possible model (e.g. some form of a decision tree) so it can be implemented on individual SCuM chips. We know that simple curve fitting on 2-point of 3-point calibration over temperature is usually done for crystal-oscillators, but this will most likely not work here. We adopt the approach of Oroza 81 and use Machine Learning to answer both questions. Random Forest, LDA or PCA indicate the contribution of each feature to the overall model. One preliminary step is hence to gather a more complete and more annotated dataset as in 93. We may reach out to the scikit-learn team, as well as Prof. Carlos Oroza from the University of Utah with whom we have been collaborating on ML approaches for wireless communication systems.
- There is a good possibility that the model from the study above is not able to fully characterize drift in all cases.
Do we need reinforcement learning to allow micro-motes to calibrate against regular motes?
In practice, we use motes from our OpenTestbed 78 as a “calibration box”:
they are programmed to listen on all frequencies, and acknowledge any calibration probe frames they receive.
The goal is to create an algorithm by which a micro-mote transmits such probes as it sweeps through calibration settings until it receives an acknowledgement and thereby knows that setting is valid for a particular frequency.
The challenge is that tuning the oscillators needs to happen continuously, as any temperature change will cause SCuM to lose connectivity to the calibration box.
If reinforcement learning is needed, similar to our approach in 78, one option is to use game theory to model as a “Multi-Armed Bandit”, and use an
-greedy algorithm to balance using the tuning parameters that worked in the past, and exploring other parameters in case the temperature has changed. The target is for uncalibrated micro-motes to self-calibrate quickly, and stay calibrated as temperature changes. - The study above results in a protocol between a micro-mote and the calibration box. We propose this as a candidate for standardization at the IETF, possibly in the 6TiSCH working group.
Results: From a scientific point of view, A1.1 generates the world's largest open and annotated dataset of micro-mote drift, and use Machine Learning to derive a model. In case that drift model does not capture the drift fully and hence cannot ensure a micro-mote can always communicate, A1.1 also develops a dynamic fast calibration protocol against regular motes using game theory, and standardize that protocol. From a project point of view, A1.1 allows micro-motes to communicate, albeit with the help of regular motes, a necessary stepping stone for the remainder of the project.
[A1.2] The Network as a Time Source
A1.1 allows micro-motes to communicate, but does require having regular motes close to micro-motes, which puts a burden on the deployment strategy. The goal of this area is bold and ambitious: can a micro-mote use the network as a relative time reference, instead of an absolute time reference such as a crystal oscillator? This entails having a micro-mote calibrate against another micro-mote – which itself is drifting – and repeating this over a multi-hop network of micro-robots.
This goal translates into the following three studies:
- The challenge is that both neighbor nodes drift: if we were to use the approach from A1.1, neighbor nodes would lose connection. The question is: can we develop a fast-tracking algorithm which allows micro-motes to calibrate against one another? For that, we can use control theory: consider the time offset between two micro-motes as the variable, offset 0 as equilibrium, and tune the clock calibration. Similar to our approach in 59, we can use a PID controller to balance reactivity with resilience to short timing glitches. We can develop the controller in simulation by replaying its behavior against the datasets from A1.1, before implementing it on micro-motes and validating experimentally.
- In a scenario in which the micro-robots form a multi-hop mesh network, we want to avoid forming cliques of synchronized structures, given the important variation in drift between nodes. The question becomes: can we have a micro-mote calibrate against multiple neighbors at the same time? The complexity is that these neighbors can be far apart in time, so the micro-mote may need to “jump” in time depending on which neighbor it is communicating with, while implementing some averaging function that causes the network to eventually converge to a fully-synchronized state. We build upon the work published in 94 by integrating the datasets from A1.1 into the 6TiSCH simulator, and expand the controller from the study above to support multiple neighbors.
- All TSCH networks, including 6TiSCH, build a synchronization structure inside a multi-hop mesh network rooted at a single time master, which never changes. This does not match the micro-robot application, in which all micro-robots play a similar role. The question is hence: can we build a TSCH network in which the role of time master changes from one micro-mote to another, without any disruption to the network? A corollary question is: can we imagine having multiple time masters, for example nodes equipped with crystals? We will use our previous work on the flooding-based approach from 62, and standardize the behavioral/protocol changes through IETF 6TiSCH.
Results: From a scientific point of view, A1.2 results in deep changes to the base behavior of a TSCH protocol stack such as 6TiSCH, with a radically new way of tracking a time source neighbor, based on control theory, as well as the ability to track multiple neighbors, and have dynamic time masters. The protocol changes are standardized at the IETF. From a project point of view, A1.2 allows neighbor nodes to communicate: choose the communication frequency and the modulation/demodulation rate, and stay synchronized.
[A1.3] Wireless Enablers
Localization of individual robots in a swarm is critical for their coordination and control. Accurate localization, often implemented using visual markers and multiple cameras, is used as a ground truth to determine the accuracy of robotic control algorithms. To enable inexpensive and massive deployments of robots, we investigate lighthouse localization in conjunction with RF localization, both using angle-of-arrival techniques using antenna arrays, and ultra-wide band techniques.
The goal is summarized in the following studies:
- The first challenge involves the use of angle-of-arrival estimation using BLE transmission from the Single Chip Mote. A number of questions arise: How does the time and frequency uncertainty of the Single Chip Mote affect the accuracy of angle-of-arrival estimate?Can inaccuracies and errors caused by multipath be mitigated by using frequency diversity, both with BLE standard channels and potentially with operation outside of the ISM band?
- Lighthouse localization has already been established as a relatively accurate method to localize Single Chip Motes. However, with the addition of RF angle-of-arrival and RF localization techniques, can sensor fusion algorithms be applied to multiple measurements to both improve accuracy of the position estimate, and discard erroneous estimates caused by the mote's clock drift or unpredictable RF fading during robot movement?
- Millimeter wave (mm-wave) radios, operating at much higher frequencies than the 2.4 GHz ISM band, benefit from greater attenuation of environmental reflections, narrower beam widths when operating as phased arrays, and inherently higher spacial accuracy due to the smaller wavelength. These radios, both narrowband and wideband, have previously been used for automotive radar, range finding, and imaging. However, these solutions are rarely power constrained, unlike the devices and robots of interest to the research program. The question we contribute to address is: can low-power mm-wave radios, duty-cycled to conserve energy, be used for robotic localization? Two sub-questions arise: First, to what degree will the performance limitations set by the time and frequency imprecision of crystal-free radios affect mm-wave localization accuracy, both using narrowband and UWB rangefinding. Second, given that mm-wave radios typically burn more power when active, how deeply would such devices need to be duty-cycled to minimize the effect on battery lifetime while still improving the location estimates of large numbers of robots? The use of mm-wave radios on tiny, low-power robots also has implications for communication. Small antennas are significantly more efficient at higher frequencies. In the future, as micro-robot sizes become smaller than cm- or even mm-scales, maintaining optimal communication range will require the use of higher operating frequencies.
- Many of these studies could benefit from non-standards compliant and non-commercially available chips. To determine the effectiveness of custom RF localization solutions, we will use the Xilinx RFSoC software defined radios (SDRs) to rapidly prototype algorithms in both the 2.4 GHz and the mm-wave ISM bands. With external frequency conversion and amplification using off-the-shelf components, the same SDR can be used as a back-end for prototyping localization and communication algorithms with millimeter carriers.
Results: The results of A1.3 determine, both theoretically and practically, the performance limitations of low-power wireless devices in RF-based localization, both in the low (2.4 GHz, 5 GHz) ISM bands, and in the mm-wave ISM bands (24 GHz and 60 GHz). Furthermore, there are implications on the quality of low-power wireless networking in both power- and volume-constrained wireless devices. The extension of both localization and communication to millimeter wavelengths also generate results in small-scale ad-hoc mesh networking, which, combined with results from A2, have implications for the future of massive-scale communication for mobile wireless nodes.
3.2 [A2] Low-Power Wireless Networking
Our research has considered a large network of static motes. We see a swarm of mobile robots as a vehicle to push our networking protocols further, address all open challenges at once: mobility, latency guarantees and localization.
Let's hence assume a network of hundreds or thousands of short-range SCuM-based micro-robots moving through a cluttered building. Can we empower these micro-robots with a communication protocol stack which allows them to communicate in a dependable fashion, even as all robots are continuously moving? We define “dependable” as encompassing two things: the network guarantees end-to-end reliability (i.e. no data is lost), and timely delivery (i.e. end-to-end latency can be predicted). Time Synchronized Channel Hopping (TSCH), the low-power wireless approach used in the most demanding industrial applications today, is the ideal stepping stone because of its synchronized, scheduled, multi-hop and deterministic nature. That being said, the use case of mobile micro-robots is very different from a factory floor, and the overall stack needs to be rethought. This includes the scheduling (which cannot rely on slow explicit signaling protocols), and the multi-hop routing protocol (as coordination between micro-robots requires efficient any-to-any communication). Our team has deep protocol development, implementation, experimentation and standardization expertise. We will use control theory to dynamically adapt the schedule, resulting in predictable latency. This work will result in a complete protocol stack implementation, allowing a swarm or micro-robots to efficiently communicate.
This area of research is further divided into two strands.
[A2.1] Swarm Behavior and Mobility
The network topology of a swarm of micro-robots is dynamic because the robots move and have a short communication range. This is in stark contrast to traditional TSCH networks, which are static and stable. The question we want to answer is hence: can we use TSCH for networking a swarm of micro-robots where each node in the network is mobile? Because the state-of-the-art is very limited, answering this question requires us to reinvent both the scheduling and routing approach in a TSCH-based networking stack to support mobility.
This leads to the following three studies:
- We introduced the concept of “autonomous cells” in 60 as a bootstrapping mechanism for a 6TiSCH network: each node has a “rendezvous” cell in the schedule, the position of which is computed by applying a hash function to its address. Neighbor nodes thereby know at what time and on which frequency it is listening. Can we extend the concept of autonomous cells to support mobility? Since no signaling is needed to set up this cell, nodes can move without communication overhead from re-scheduling. We can for example allow nodes to change the number of autonomous cells it has (adapting for changes in traffic), and communicate that number for example in Enhanced Beacons. We can evaluate this extension of the 6TiSCH standard on the 6TiSCH simulator, and answer the question: what is the speed limit of the micro-robots at which point the network cannot adapt to the resulting topological changes? That speed limit depends on the communication range. Furthermore, we need to look at the overhead associated with a robot losing connectivity to the swarm: how long can it lose connectivity while staying synchronized?How long does it take for it to reconnect?
- Micro-robots exchange data in a peer-to-peer fashion, rather than all sending data to a single collection point as in a sensor network. The first question we want to answer is: does the peer-to-peer mode of an IoT routing protocols such as RPL apply to such a dynamic network? Given our previous work on this protocol the answer is most likely “no”, and we will need to take a new approach. We worked on the concept of “virtual coordinates” 97, some of which we have used to create RPL. The question is: can we re-purpose the concept of virtual coordinates to support peer-to-peer communication in a micro-robotics context? We will extend RPL to have multiple DODAGs: each potential destination is the root of a new DODAG, which it announces by sending RPL DIOs. We then use reinforcement-based learning to maintain only the DODAGs which are actively used.
- The IoT-lab testbed Inria manages includes robots. The Lille deployment contains 64 Turtlebot2 robots. These are large robots approximately 40 cm high, but are an ideal ready-to-use platform for experimentally evaluating the scheduling and routing approaches described above. We will equip these with micro-motes, and verify the performance of the micro-mote-based mesh network as we have the robots move on a hardcoded track. The question we want to answer is: what are the mobility patterns which stress the mobile mesh network the most? There is a trade-off between the mobility algorithm in the swarm which stretches the robots away from one another to progress fast, and the TSCH network which operates best when each robot has many neighbors.
Results: From a scientific point of view, a completely new approach to scheduling and routing in TSCH networks, which are evaluated both in simulation and experimentally on a testbed. These new scheduling and routing protocols are standardized in the 6TiSCH and ROLL IETF working groups. From a project point of view, A2.1 develops the networking stack which is the stepping stone for A3.1 (which adds localization) and the experimental validation.
[A2.2] Wireless Control Loops and Latency Predictability
As we have shown in 57, implementations of TSCH networks such as Analog Devices' SmartMesh IP guarantee delivery. That is, a TSCH network guarantees that data reaches the destination. The catch is that it does not guarantee when. Given the unreliable nature of wireless, this makes sense: if my neighbor did not get my frame, I retransmit until it does. One can even argue that, given an infinite amount of time and a connected network, only an implementation bug can justify not having 100% reliability. The next question is: can a TSCH network guarantee latency? The answer to that is “no”, since there is always a non-zero probability of an infinite amount of retries to happen on a link that has a packet delivery ratio strictly below 100%. The bold and ambitious question this work package aims to answer is: can TSCH network offer predicable latency and be used to run control loops? We have anecdotally shown in 89 that the control loop of an inverted pendulum can run through a TSCH network, but without rigorous proof.
This objective leads to the following 3 studies:
- For the latency of a network to be predictable, the easiest is that it does not depend on the amount of traffic in the network. In a TSCH context, this means that the schedule is collision-free. While collision-free schedule is straightforward when using a centralized scheduler, the question is: can we achieve collision free scheduling in a distributed setting such as a swarm of micro-robots? One way of answering is to solve the following mathematical challenge: find a whitening function which turns a small number into a set of cells in a schedule, in such a way that any two different numbers result in disjoint sets of cells. If we can solve this, we can assign a unique number to each node in the network (possibly during secure join), which the whitening function turns in a collision-free schedule.
- Minet et al. 76 have shown on very simple topologies that it is possible to turn a connectivity graph and a schedule into a distribution of latencies, for stable topologies and convergecast traffic. This is similar to the repetition strategy used by 3GPP in the NB-IoT protocol. Can we extend that work to take into account a changing topology, changing schedules and any-to-any traffic? While the approach involves probabilistic analysis, it most likely results in a computational approach. This tool can then be used to explore trade-offs between throughput and power consumption on the one hand, and average latency and latency distribution on the other.
- The two studies above are a necessary mathematical foundation, but can we turn that mathematical foundation into working scheduling approach? Consistency cannot be guaranteed in a practical setting, i.e. nodes do not all have the same information at the same time, which we need to take into account using protocol engineering. To evaluate this protocol, we can define a control loop on the IoT-lab robots, for example a maximum round-trip time between two mobile nodes, and verify that our scheduling approach successfully closes that loop, while we control the movement of the robots.
Results: From a scientific point of view, a whitening function that serves as the cornerstone for a collision-free scheduling algorithm with a predictable latency distribution. This whitening function is formally proven, while the overall scheduling approach is implemented and exercised on different scenarios on the IoT-lab robots. From a project point of view, A2.2 develops the scheduling aspect of the protocol stack which allows micro-robots to communicate with predictable latency.
[A2.3] Agile Networking
Today's low-power wireless devices typically consist of a micro-controller and a radio. The most commonly used radios are IEEE802.15.4 2.4 GHz, IEEE802.15.4g sub-GHz and LoRA (SemTech) compliant. Radios offer a different trade-off between range and data-rate, given some energy budget. To make things more complex, standards such IEEE802.15.4g include different modulations schemes (2-FSK, 4-FSK, O-QPSK, OFDM), further expanding the number of options.
“Agile Networking” is the concept we are developing which redefines a low-power wireless device as having multiple radios, which it can possibly use at the same time. That is, in a TSCH context, for each frame a node sends, it can change the radio it is using, and its setting. If the next hop is close, it sends the frame at a fast data rate, thereby reducing the radio on-time and the energy consumption. If the next hop is far, it uses a slower data rate.
The first challenge was hardware support. With our input, the OpenMote company designed the OpenMote B, which contains both a CC2538 IEEE802.15.4 radio, and an AT86RF215 IEEE802.15.4g radio, offering communication on both 2.4 GHz and sub-GHz frequency bands, 4 modulation schemes, and data rates from 50 kbps to 800 kbps.
The second challenge is to redesign the protocol stack in a standards-compliant way. We are working on a 6TiSCH design in which neighbor discovery happens independently on each radio, and the same neighbor node can appear as many times in the neighbor table as it has radios. The goal is to standardize an “Agile 6TiSCH” profile, without having to touch the core specifications. Jonathan Munoz has co-authored an Internet Draft which details the impact agile networking has on the IETF 6TiSCH protocol stack. This is being implemented in OpenWSN by Mina Rady. The next step is to evaluate the performance of the solution.
3.3 [A3] Security in Constrained Systems
Securing the traditional Internet has been a bumpy ride for the last 30 years, but recently we have witnessed progress, notably with major standardization bodies advocating against pervasive monitoring 61. On the IoT side, however, popular magazines are full of stories of hacked devices (e.g. drone attack on Philips Hue), IoT botnets (e.g. Mirai), and inherent insecurity. A saying in the IETF, the standardization body behind the technical solutions of the Internet, goes: “The S in IoT stands for security.”
Why has the IoT industry failed in adopting the available computer security techniques and best practices? Our experience in the research community, industry, and the standards bodies has shown that the main challenges are:
- The circumvention of the available technical solutions due to their inefficiency.
- The lack of a user interface for configuring the product in the field resulting in default parameters being (re)used.
- Poorly tested and unverified software, often lacking or providing an insecure software upgrade mechanisms.
Our research goal is to contribute to a more secure IoT, by studying and proposing technical solutions to these challenges for low-end IoT devices, with immediate industrial applicability and transfer potential.
[A3.1] Lightweight Protocols and System-level Integration
The last couple of years have witnessed a significant progress in secure communication protocols for the IoT. The IETF has taken steps in standardizing new solutions for protecting the communication channel (e.g. OSCORE, TLS 1.3) and 3-party authorization protocols (e.g. ACE framework). These new solutions have been demonstrated as much more efficient than their predecessors (e.g. TLS 1.2, OAuth 2 as used in the Web), and are expected to be deployed with the next generation of IoT products 83, 64. There are a couple of remaining pieces to complete the IoT puzzle. One of those pieces is the LAKE protocol – to be standardized by the group we co-chair in the IETF – a lightweight authenticated key exchange protocol for IoT. As an important building block, the LAKE protocol is expected to enable key exchange in the most constrained Internet-of-Things use cases 95.
A common assumption for these communication security solutions is that the trust relationship between the different entities involved in the communication has already been established through for example common keying material, root trust certificates. At manufacturing time, the trust relationship is typically established between the IoT device and the manufacturer. However, the domain where the IoT device will be installed is not known at manufacturing time, and before the IoT device can join a given domain, it needs to be provisioned with domain-specific credentials. Bootstrapping this trust relationship between the IoT device and the domain owner is typically considered out-of-scope for the standards bodies, yet it is a non trivial task as IoT devices lack a user interface. Companies typically resort to out-of-band channels (e.g. NFC, ad-hoc wireless network, pre-shared keys printed on the back of a device, serial port) or proximity-based authentication, requiring the user to go through a cumbersome process of installing a new IoT device. This opens up various vulnerabilities as the “bootstrapping” protocol ends up being designed in-house, without a thorough review of the community and security experts.
One challenge is to enable a solution that allows an IoT device to join (mutually authenticate, authorize, be provisioned with parameters) a network in a new administrative domain, with zero pre-configuration of the IoT device required by the user 92. One cornerstone component of such a solution is the LAKE protocol 91. The open research questions include the provisioning of network bandwidth for initial bootstrapping in a zero-touch manner, efficient but flexible transport of public-key certificates.
With LAKE standardization under way, expectations are high in that the working group will provide an efficient key exchange solution for IoT that has been missing. This opens up questions on how the LAKE protocol compares to TLS 1.3 in terms of security and performance, which we plan on answering. Also, in collaboration with the Inria PROSECCO team, we work on a formally verified implementation of the LAKE protocol in the OpenWSN environment, similarly to what has been done during the standardization of TLS 1.3 50.
Software update mechanisms are being standardized by the IETF 77. Their use to patch vulnerabilities is primordial in constrained environments to improve the reputation IoT products have in terms of security. We plan to study these mechanisms 99 in the context of 6TiSCH networks to improve their performance and make it approachable to product designers.
Results: From a scientific point of view, we plan on delivering a turn-key, open-source solution for network access of constrained devices, which does not require user input at deployment time. We plan on publishing a comparative study focusing on performance in constrained environments between the LAKE protocol and TLS 1.3. We also plan on implementing the software update mechanism in 6TiSCH networks and improving it to support software updates of large networks. The envisioned work includes both the derivation of new algorithms and protocols, as well as the optimization of existing solutions.
[A3.2] Microrobot Swarm Security
We plan on exploring the applicability of security mechanisms developed and standardized as part of A3.1 with the swarms of constrained micro-robots. There are several challenges that we envision on such a path.
Highly dynamic logical topologies: Considering the structure such as a swarm of micro-robots moving through space, the wireless links between them are expected to have time-variant quality. As a consequence, we can expect highly dynamic logical topologies between nodes in the network. In such conditions, where a node constantly discovers and communicates with new neighbors, how do we ensure that adequate pairwise cryptographic keys are in place? This problem is similar to what is encountered in Mobile Ad-hoc Networks (MANETs), but the constraints of SCuM nodes are much higher. Can we use the protocol(s) standardized by the LAKE standardization working group, or channel-anonymity-based solutions 90?
Securing Localization: Being able to localize nodes within a swarm is an essential feature from the application standpoint. To that end, as outlined in A4.2, we plan on using an approach with mobile lighthouses 72, each equipped with lasers that periodically sweep the surrounding space. How to protect such a system from (accidental) Denial of Service attacks where the attacker randomly points a laser towards the network?Can we use the fact that mobile lighthouses are equipped with radio transceivers and can communicate with the SCuM nodes? We plan on studying whether lighthouses can use the radio channel to authenticate their broadcasts (e.g. using TESLA-like solutions 82) and exchange the supplementary information in order to pseudo-randomly change the sweep pattern, such that the presence of the attacker does not disturb the network's localization feature.
Absence of a stable clock source on SCuM: The fact that SCuM has no external components means that it also has no crystal oscillator to use as a stable clock source. This changes the very basics of how wireless networking is done 58. The work laid out in in A1.2 aims at using the network of micro-robots to provide a relatively stable clock source to each individual SCuM. Instead of trusting its local clock, the nodes in the IoT network must now additionally use the network-provided information. However, this opens up an attack vector where the attacker can disturb the network by simply heating up some of the nodes and changing their clock drift. We plan on exploring the use of machine learning techniques on network drift patterns in order to design an Intrusion Detection System (IDS) to detect nodes under attack.
Results: This research axis plans on closely following the team developments on micro-robot swarms and ensuring that the appropriate mechanisms are secure-by-design. To that end, the challenges presented serve as an example of the scientific studies we plan on pursuing.
3.4 [A4] Swarm Robotics

The principle of lighthouse localization.
Micro-robots need to know where they are. The constrained nature of these devices, and the lack of any infrastructure makes this a unique problem, to which motion capture systems, or solutions based on resource-heavy sensors do not apply. Can we augment these micro-robots with minimal sensors and smart algorithms which allows them to self-localize using only local measurements? There is very little related work on lighthouse and ultrasonic localization on micro-robots. As shown in Fig. 2, each lighthouse is equipped with lasers that periodically sweep the surrounding space. “All” the mobile device needs to have is a lightsensor to precisely time when laser sweep passes it to find it's location is polar coordinates relative to that lighthouse. We can exploit the fact that the network is synchronized, and we can equip some of the robots with a combination of ultra-sonic transducers, planer lasers and photodiodes. To take the limited accuracy of relative bearing and distance measurements into account, the mathematical tools we have at our disposal include state estimation and sensor fusion, for example through Extended Kalman Filters (EKF). This work will result in a solution for micro-robots to cooperate and discover each robot's location, in real-time, possibly by having a heterogeneous set of specialized robots.
This area of research is further divided into two strands.
[A4.1] Mathematical Framework for Constrained Localization
Localization is key to any robotic application, and many solutions have been developed. Out of those, lighthouse bearing measurement and ultrasonic range measurements are simple enough sensors that they can be integrated in a subset of micro-robots relatively easily. Wheeler et al. 98 have shown that SCuM can detect the laser from a commercial lighthouse. In parallel to a more experimental work, this research area looks at the mathematical framework for constrained localization.
In this work, we assume all robots can be equipped with a lighthouse and/or an ultra-sonic transducer, which allows them to measure relative bearings and distance. The goal is to localize each robot, possibly in a coordinate system which is relative to the swarm. Yet, what is the mathematical framework for turning local bearing and distance measurements into localization, and what is the resulting localization accuracy? We combine mathematical modeling and simulation to answer:
- Assuming all nodes are equipped with a lighthouse, they can measure the relative bearing to one-another. It is well understood that having all relative bearing measurements is enough information to localize all nodes to one another 69. The challenge is that, in any practical scenario, each bearing measurement comes with some error, and not all measurements happen at the same time. We first consider a simple case where all micro-robots are within lighthouse range of one another: given the exact position of two “global anchor” micro-robots, how accurate can we get the location of all other robots, and how does that change with having more measurements? This study involves state estimation. We formulate the state estimation model using an Extended Kalman Filter (EKF) to answer the following questions: How many bearing measurements do I need to have a localization measurement better than X mm?How does the inaccuracy of the bearing measurement impact the location? We introduce this mathematical model in a simulation with robots far enough from each other than they form a “multi-hop” topology rooted in these two global anchors.
- We add local distance measurements from ultrasonic transducers to our model, and use our EKF for sensor fusion. This allows us to answer the following question: how much more accurate is the localization if we combine bearing with distance measurements, compared to bearing alone, or distance alone? This helps us navigate the cost/accuracy trade-off, and compare our EKF-based methodology with well-established literature on localization using ultra-sonic measurements 79, 63.
- Robots move, which limits the number of bearing measurements for each location. By introducing movement in the simulator, we can answer the following questions: what is the mobility pattern (maximum velocity, pause period, etc.) which yields an appropriate trade-off between speed of progression of the swarm and localization accuracy?
- It is unnecessary to equip each robot with a lighthouse (the laser transmitter); a heterogeneous swarm is possible, in which a portion of robots are equipped with a laser transmitter, the others with only a photodiode. The question becomes: what is the trade-off between the portion of laser-equipped robots and localization accuracy?
Results: From a scientific point of view, A4.1 creates the mathematical framework for a localization solution which combines lighthouse and ultrasonic range measurements, in an infrastructure-free, distributed and mobile context. A state estimation and sensor fusion approach allows us to explore trade-offs between accuracy and cost, and understand the impact of robot movement, and of the portion of lighthouse robots on localization accuracy. From a project point of view, A4.1 allows us to decide what hardware to build for experimentation. The model we develop in A4.1 is used as-is in A4.2.
[A4.2] Localization and Network Stack Co-Design
The goal of A4.2 is to co-design the localization solution (the model is built in A4.1) and the networking stack. There are two aspects to this. On the one hand, the network puts constraints on the localization system, in particular on the amount of data that can be exchanged per period of time, and the associated latency. On the other hand, the synchronized and scheduled nature of the networking stack presents a tremendous opportunity for the localization solution: coordinating when the different sensors are on, yielding a better coexistence and power savings. Similar system-level studies can be found 80, 79, 63, yet none to be best of our knowledge focuses on extremely constrained micro-robots. The system-level questions we want to answer is: What is the overhead of localization on the network?How scalable is a lighthouse and ultrasound-based localization?How low-power can a mote participating in the network and the localization be? We use simulation and modeling.
- For a lighthouse, using the laser consumes power, and makes it harder for another lighthouse to also have its laser on. The same holds for the ultra-sonic transducers. Can we use the synchronized nature of the network to schedule when each lasers and ultrasonic transducers are on, in such a way that only one pair of close nodes measures their relative bearing and distance at any given time? The scheduled nature of these measurements has two immediate advantages. First, the swarm scales to more robots, as a collision-free localization schedule can be injected. Second, the robots switch their lighthouse and ultrasound only exactly when they know they will be ranging, resulting in ultra-low power operation, key for immobile robots that want to extend their battery lifetime.
- Each node knows a relative bearing and distance to each or its neighbors. Can this information be shared in such a way that all nodes can compute their location? This location can be computed in a coordinate system that is local to the swarm. The goal of this task is to extend the 6TiSCH protocols with a mechanism to share local measurements, and a distributed localization algorithm.
- The protocol resulting from the previous task necessarily comes with some latency, which results in inconsistency between the view of that information. What is the impact of this inconsistency on location accuracy?
Each of these studies results in a new algorithm or protocol, which is first analyzed then evaluated through simulation.
Results: From a scientific point of view, this research has the potential of deeply changing indoor localization as it develops a full RTLS using micro-robots with extreme constraints, in particular in a heterogeneous setup. The result is a method by which a swarm of micro-robots localizes as it progresses through some space. From a project point of view, A4.2 is the last building block to realize the exploration and mapping expedition, including experimentally.
[A4.3] Coordination & Control of a Robotic Swarm
Two important considerations when programming large numbers of tiny cyber-physical agents is: what is the easiest way to program them, either individually, or en masse, and, perhaps more importantly, how can a programmer debug them? When the platforms themselves are on the mm or cm scale, the mass and volume requirements to make physical contact are prohibitive. The fact that the robots could move during live programming or debugging.
Four different approaches to contact-free programming will be compared for various swarm robotic applications. The first two are optical: both focused optical communication, and large-scale optical communication. The second two are electromagnetic: near-field communication (NFC) and far-field communication over a wireless data link. All of these have been used in the past to program cyber-physical systems, but we propose to perform a comprehensive survey on their reliability (effectively, program error rate). Furthermore, there is little effort on how these communication systems can be used for debugging, along the lines of a wireless JTAG interface. And, most importantly, we propose to study how these communication interfaces scale in performance with severe volume limitations. As an example, received optical power scales linearly with diode area, assuming uniform illumination.
For contact-free debugging, the problem is less constrained, as it is difficult to quantify how “easy” a system is to work with. Because physical access is impossible, not all on-board voltages and logic levels are accessible. But, it is feasible to create a back-and-forth communication between the robot's on-board processor and the programmer where certain logic levels and registers can be observed remotely, aiming for a wireless JTAG. This may not be realistic in the en-masse optical programming, although these robots could use diagnostic LEDs that can be read by the user (at low data-rate). The point-to-point laser programmer can also receive data from an on-board LED. The far-field RF communication presumably has a link already established, so debugging can be performed over any communication standard that the robot normally uses (earlier examples of Bluetooth or IEEE 802.15.4 are both valid). The near-field programming could be modified to incorporate an RFID style backscattering to send data from the device to the programmer.
Metrics, like power consumption, programming time, reliability (program error rate) and debug latency will all be concretely measured and compared. User safety, particularly in the case of IR programming for point-to-point optical, or heating due to the potentially low efficiency of near-field capacitive or inductive programming, will also be considered. A more holistic survey of experienced embedded systems engineers will also be performed to determine which programming strategy is most desirable, from the user's perspective, in various applications (single robot, two robot, and many robot, with either a uniform code-base, or a diverse and heterogeneous code-base).
3.5 [A5] Vehicle Area Networking - FANETs - Network Models
Vehicle Area Networking (VANETs) have been a research focus of the team, in particular broadcasting and opportunistic routing schemes. The AIO team continues working on these subjects, while extending them to medium access schemes. We also consider higher level transmission scenarios. For instance, the team plans to study how safety messages can be used to assist the driver, possibly by performing automatic maneuvers in VANETs.
[A5.1] Improvement of communications protocols
The standard IEEE 802.11p protocol has been shown no to scale properly the density of vehicles rapidly varies. In EVA, we have proposed enhancement of the IEEE 802.11p access scheme by considering an adaptive carrier sense level 52, 46. The idea is to create local communication and to allow the network traffic to scale with the density of the vehicle. Detailed proposals have been developed during Younes Bouchaala thesis 51. Another approach is to use a TDMA approach. The main concept is to use the position of vehicles on the roads to control the slots allocations 66, 68. This technique allows to drastically reduce packets collision. We can use a decentralized (possibly using cluster heads) or a centralized approach assisted by roadside units 67. These studies have been carried during Mohamed Hadded thesis 65. We are currently working to improve these approaches. The idea is to use active signaling techniques in combination with TDMA approaches 54. The active signaling techniques work as an advanced CSMA scheme and thus bring to the protocol the advantage of random access scheme. We can thus benefit from the stability of the TDMA approaches whereas the active signaling scheme allows the protocol to reduce the collision and offer low latency access when required 56, 53, 55. This present work will Fouzi's Boukhalfa thesis whose defense is scheduled in October 2021. We can probably even improve your protocol if we use another communication medium such as the visible light. We have started to propose a new architecture which uses simultaneously visible light and radio communication. The smart combination of these two media will be on the focus of our work during the next research period.
We have to study if the visible light communication is mature enough to be used in VANETs in replacement of radio links. The question of the performance and the stability of the visible link is not satisfactorily answered. According to the present state of the art vlc, there are significant problems with interference (natural light, car headlight) 71, and beam propagation due to vehicles trajectories and their movements. Thus vlc appears more to be a complementary technology to radio communication than a technology that can be used alone. So we do not know yet if the visible light links can be used reliably or if we can use them only as backup liaison to increase our protocols reliability .
The standard IEEE 802.11p protocol has slowly started its deployment in the real life leaving the door open to operator initiative. 5G has developed an approach for vehicles promising a very low latency access for vehicles. We need to better understand what are the 5G services for vehicular networks and what are their strength and limitations We plan a collaboration with the RITS team to deploy a 5G vehicular network in Rocquencourt. More specifically we plan to use 5G network to send Cooperative Awareness Messages CAMs and Decentralized Emergency Notification Messages and to develop a 5G assisted intersection crossing application. We will try to take benefit of this deployment to evaluate how 5G could scale on a real VANET network.
[A5.2] Towards Autonomous Cars
Autonomous driving is a target followed by many new companies such as Google, Uber, Telsa, and even by older players in the field such BMW, Mercedes, etc. Recent progress has been accomplished but it is still unclear whether whether full autonomous vehicles can be obtained in large amount of different cases or if we have to treat only special case such as driving in platoon. The exact role of communication in an autonomous car also remains to be further studied even the importance of the vehicular communication networks has been acknowledge 74, 96.
We wish to start by the study of platoons of vehicle and to design the suitable communication network to ensure a high degree of safety. The idea is to use the concepts of 73 and to adapt them to the protocol AS-DTMAC that we have recently designed. Given the nature and the probability of hazards and assumptions on packet transmission errors, we plan to compute the probability that our platoon of vehicles communicating with our protocol, and according to strict rules, can safely progress. The use of VANETs can be studied in other simple situation such as keeping safe distance between vehicles, changing lanes or inserting in a lane at the entrance of an highway. We plan to combine the use of radio VANETs with other sensing technologies (RADAR, LIDAR, Video) or even with visible light communication to increase the reliability of the system. We believe that as any safety system, autonomous cars have to rely on many different and independent sensing systems to be able to ensure a high degree of reliability. We will have to
We also have to study if the visible light communication is mature enough to be used in VANETs. According to the present state of the art vlc, there are significant problems with interference (natural light, car headlight) and beam propagation due to vehicle trajectories and their movements. Thus vlc appears more to be a complementary technology to radio communication than a technology that can be used alone.
[A5.3] Machine learning and VANETs
Vehicular networks can generate a lot of data; the vehicles have positioning capabilities (e.g. GPS), they also have communication devices and computing power. We have shown that the power received from packets transmitted by road side units can be used by machine learning algorithms such as Random Forest (RF) , K Nearer Neighbors (KNN), Neural Networks (NN) to predict the position of the vehicle and performance of the wireless network (e.g. packet delivery ratio) see 84, 85, 88. We have shown that these prediction can obtained even a significant portion of the measurements are lost and that the predictions still remain exploitable. We believe that these results remain to be improved, for instance the use communication data with input of other sensor appear to be very promising. These studies will depend on the availability of large amount of vehicle network data.
It is also possible to use machine learning to forecast accidents. Urban traffic forecasting models generally follow either a Gaussian Mixture Model (GMM) or a Support Vector Classifier (SVC) to estimate the features of potential road accidents. Although SVC can provide good performances with less data than GMM, it incurs a higher computational cost. We have proposed framework that combines the descriptive strength of the Gaussian Mixture Model with the high-performance classification capabilities of the Support Vector Classifier. A new approach is presented that uses the mean vectors obtained from the GMM model as input to the SVC. Experimental results show that the approach compares very favorably with baseline statistical methods, see 87. Advances are possible in forecasting accidents, these progresses depend on the availability of data, in particular covering a wide variety of problems from simple incidents to accidents with injuries to fatalities. It is clear that such a system could be very interesting for a driver who could in dangerous conditions increase his attention and even activate driving aids.
The positioning of the AIO team in machine learning for VANETs consists of using and combining techniques already available and exploiting these techniques in open data sets. This positioning is different from that of the SIERRA team which seeks the design of a new algorithm preferably to solve fundamental problems in networks. For example in AIO we plan to use a customized Deep Learning mechanism-based congestion control identification approach that does not need any enriched domain knowledge other than training traffic of a congestion control variant. By only using packet arrival data, it is also directly applicable to encrypted (transport header) traffic. At the same time, during the customization phase, we will also use deep reinforcement learning to consolidate the congestion control. Trust Region Policy Optimization (TRPO) and proximal policy optimization will be adopted in the proposed customized approach as the measure of optimization.
[A5.4] Security and Privacy in VANETs
Security in VANETs has already been the subject of numerous studies 70, 75. Attacks can be carried out in several places: on the air interface of the network, in the hardware or software of vehicle transmissions, in the vehicle sensors whose information is sent over the network, in the infrastructure of the VANET network. All types of security attacks can be found in vehicular networks and the dynamics of network links add further complexity to the problem. Faced with the difficulty of the problem, VANET networks still have an advantage, the vehicles and infrastructure elements have significant computing power and energy resources. The classic security approach in VANETs is the deployment of a PKI. This approach has been standardized in Europe at ETSI and in the US. This approach does not solve all the issues and gives rise to problems in particular of Privacy. To remedy this, the technique of pseudonyms has been proposed 47.
The approach of the AIR project is not to study security in VANETs networks in general but to propose punctual improvements of the state-of-the-art on precise and well-defined security problems.
VLC links could be used between vehicles for communications. We plan to study how the use of such a link could advance security in VANETs. With the nature of VLC links, it is clear that capturing messages or sending of fraudulent packets is almost impossible in the context of point to point VLC links. On the privacy side, the use of VLC links can be very beneficial. We plan to quantify this benefit compared to existing solutions.
Another area we want to tackle is the security of routing protocols in VANETs. We have started to study security attacks on cross-layer routing and the benefit of trust against these attacks 49, 48. Ismael Tayssir in her PhD plans to development of a new intelligent routing protocol which uses information from the MAC layer to find an optimized path between the transmitter and the receiver and which takes into account the specificities of the transmission medium while minimizing the time of transmission. In her PhD, detection of malicious behavior at the MAC and routing layer will be proposed to secure the routing protocol developed.
We also have started very preliminary studies to use blockchains in VANETs 86. We will continue on this topic and will try to determine if there are cases of applications in VANETs where this technology can find its best application.
The RITS team works primarily on security issues in VANETs caused by the sending of fraudulent or erroneous data coming from vehicle sensors. Collaboration between our team and RITS in this area is possible.
[A5.5] FANETs
The field of FANETs (Flying Area NETworks) is experiencing significant growth in the academic community and also among manufacturers, particularly the arms manufacturers. This area poses many interesting problems such as maintaining connectivity, multiple access, satisfying quality of service, etc. The problems obtained are often very combinatorial in nature and the arrival of artificial intelligence opens a new horizon of research in this field. AIO has Cifre PhD with Thales
[A5.6] Advanced network protocols and models
4 Application domains
4.1 Industrial Process Automation
Wireless networks are ubiquitous and are an integral part of our daily lives. These networks are present in many application domains; the most important are detailed in this section.
Networks in industrial process automation typically perform monitoring and control tasks. Wired industrial communication networks, such as HART, have been around for decades and, being wired, are highly reliable. Network administrators tempted to “go wireless” expect the same reliability. Reliable process automation networks – especially when used for control – often impose stringent latency requirements. Deterministic wireless networks can be used in critical systems such as control loops, however, the unreliable nature of the wireless medium, coupled with their large scale and “ad-hoc” nature raise some of the most important challenges for low-power wireless research over the next 5-10 years.
Through the involvement of team members in standardization activities, protocols and techniques are proposed for the standardization process with a view to becoming the de-facto standard for wireless industrial process automation. Besides producing top-level research publications and standardization activities, this activity fosters further collaborations with industrial partners.
4.2 Environmental Monitoring
Today, outdoor IoT networds are used to monitor vast rural or semi-rural areas and may be used to detect fires. Another example is detecting fires in outdoor fuel depots, where the delivery of alarm messages to a monitoring station in an upper-bounded time is of prime importance. Other applications consist in monitoring the snow-melt process in mountains, tracking the quality of water in cities, registering the height of water in pipes to foresee flooding, etc. These applications lead to a vast number of technical issues: deployment strategies to ensure suitable coverage and good network connectivity, energy efficiency, reliability and latency, etc.
We work on such applications through associate team “SWARM” with the Pister team at UC Berkeley.
4.3 The Internet of Things
The Internet of Things (IoT) is composed of small, often battery-powered objects that measure and interact with the physical world, and encompasses smart home applications, wearables, smart city and smart plant applications.
It is essential to (1) clearly understand the limits and capabilities of the IoT, and (2) develop technologies which enable user expectation to be met.
The AIO team is dedicated to understanding and contributing to the IoT. In particular, the team maintains a good understanding of the different technologies at play (Bluetooth, IEEE 802.15.4, WiFi, cellular), and their trade-offs. Through scientific publications and other contributions, AIO helps establish which technology best fits which application.
4.4 Military, Energy and Aerospace
EVA has developed cutting-edge expertise in using wireless networks for military, energy and aerospace applications. Wireless networks are a key enabling technology in these application domains, as they allow physical processes to be instrumented (e.g. the structural health of an airplane) at a granularity not achievable by its wired counterpart. Using wireless technology in these domains does however raise many technical challenges, including end-to-end latency, energy-efficiency, reliability and Quality of Service (QoS). Mobility is often an additional constraint in energy and military applications. Achieving scalability is of paramount importance for tactical military networks, and, albeit to a lesser degree, for power plants. AIO works in this domain.
Smart cities share the constraint of mobility (both pedestrian and vehicular) with tactical military networks. Vehicular Ad-hoc NETworks (VANETs) will play an important role in the development of smarter cities.
The coexistence of different networks operating in the same radio spectrum can cause interference that should be avoided. Cognitive radio provides secondary users with the frequency channels that are temporarily unused (or unassigned) by primary users. Such opportunistic behavior can also be applied to urban wireless sensor networks. Smart cities raise the problem of transmitting, gathering, processing and storing big data. Another issue is to provide the right information at the place where it is most needed.
4.5 Emergency Applications
In an “emergency” application, heterogeneous nodes of a wireless network cooperate to recover from a disruptive event in a timely fashion, thereby possibly saving human lives. These wireless networks can be rapidly deployed and are useful to assess damage and take initial decisions. Their primary goal is to maintain connectivity with the humans or mobile robots (possibly in a hostile environment) in charge of network deployment. The deployment should ensure the coverage of particular points or areas of interest.
The wireless network has to cope with pedestrian mobility and robot/vehicle mobility. The environment, initially unknown, is progressively discovered and may contain numerous obstacles that should be avoided. The nodes of the wireless network are usually battery-powered. Since they are placed by a robot or a human, their weight is very limited. The protocols supported by these nodes should be energy-efficient to maximize network lifetime. In such a challenging environment, sensor nodes should be replaced before their batteries are depleted. It is therefore important to be able to accurately determine the battery lifetime of these nodes, enabling predictive maintenance.
4.6 Types of Wireless Networks
The AIO team distinguishes between opportunistic communication (which takes advantage of a favorable state) and collaborative communication (several entities collaborate to reach a common objective). Furthermore, determinism can be required to schedule medium access and node activity, and to predict energy consumption.
In the AIO project, we propose self-adaptive wireless networks whose evolution is based on:
- optimization to minimize a single or multiple objective functions under some constraints (e.g. interference, or energy consumption in the routing process).
- machine learning to be able to predict a future state based on past states (e.g. link quality in a wireless sensor network) and to identify tendencies.
The types of wireless networks encountered in the application domains can be classified in the following categories.
4.7 Wireless Sensor and Mesh Networks
Standardization activities at the IETF have defined an “upper stack” allowing low-power mesh networks to seamlessly integrate into the Internet (6LoWPAN), form multi-hop topologies (RPL), and interact with other devices like regular web servers (CoAP).
Major research challenges in sensor networks are mostly related to (predictable) power conservation and efficient multi-hop routing. Applications such as monitoring of mobile targets, and the generalization of smart phone devices and wearables, have introduced the need for WSN communication protocols to cope with node mobility and intermittent connectivity.
Extending WSN technology to new application spaces (e.g. security, sports, hostile environments) could also assist communication by seamless exchanges of information between individuals, between individuals and machines, or between machines, leading to the Internet of Things.
4.8 Deterministic Low-Power Networks
Wired sensor networks have been used for decades to automate production processes in industrial applications, through standards such as HART. Because of the unreliable nature of the wireless medium, a wireless version of such industrial networks was long considered infeasible.
In 2016, the publication of the IEEE 802.15.4e standard triggered a revolutionary trend in low-power mesh networking: merging the performance of industrial networks, with the ease-of-integration of IP-enabled networks. This integration process was spearheaded by the IETF 6TiSCH working group, co-chaired by AIO. A 6TiSCH network implements the IEEE 802.15.4e TSCH protocol, as well as IETF standards such as 6LoWPAN, RPL and CoAP. A 6TiSCH network is synchronized, and a communication schedule orchestrates all communication in the network. Deployments of pre-6TiSCH networks have shown that they can achieve over 99.999% end-to-end reliability, and a decade of battery lifetime.
The communication schedule of a 6TiSCH network can be built and maintained using a centralized, distributed, or hybrid scheduling approach. While the mechanisms for managing that schedule are standardized by the IETF, which scheduling approach to use, and the associated limits in terms of reliability, throughput and power consumption remain entirely open research questions. Contributing to answering these questions is an important research direction for the AIO team.
4.9 MANETs and VANETs
In contrast to routing, other domains in Mobile Ad-hoc NETworks (MANETs) such as medium access, multi-carrier transmission, quality of service, and quality of experience have received less attention. The establishment of research contracts for AIO in the field of MANETs is expected to remain substantial. MANETs will remain a key application domain for EVA with users such as the military, firefighters, emergency services and NGOs.
Vehicular Ad hoc Networks (VANETs) are arguably one of the most promising applications for MANETs. These networks primarily aim at improving road safety. Radio spectrum has been ring-fenced for VANETs worldwide, especially for safety applications. International standardization bodies are working on building efficient standards to govern vehicle-to-vehicle or vehicle-to-infrastructure communication.
4.10 Cellular and Device-to-Device Networks
We propose to initially focus this activity on spectrum sensing. For efficient spectrum sensing, the first step is to discover the links (sub-carriers) on which nodes may initiate communications. In Device-to-Device (D2D) networks, one difficulty is scalability.
For link sensing, we study and design new random access schemes for D2D networks, starting from active signaling. This assumes the availability of a control channel devoted to D2D neighbor discovery. It is therefore naturally coupled with cognitive radio algorithms (allocating such resources): coordination of link discovery through eNode-B information exchanges can yield further spectrum usage optimization.
5 Social and environmental responsibility
We are accutely aware of the role Inria and our team plays in society and on the environment. While we are of course primarily focused on our purely scientific duties, we are actively trying to stay connected to society and to be aware of the environment.
As researchers, we have a fantastic tool at our disposal to make a deep change into society: education. We teach classes and short courses mainly to the engineering student and believe that embedded systems are the perfect teaching tool. They offer infinite opportunities to let student “see for themselves”. And adding connectivity to them (low-power wireless for example) allows the students to build very complex chains of information. In the most complete case, information goes from a physical sensor to a micro-controller, through a low-power wireless mesh network, to a gateway, to a single-board computer, to a cloud-based back-end system, to a database, and to the student's browser. Being able to build up this entire chain fast and with relatively simple components is both incredibly motivating for the students (“The dial is moving on my phone!”, “I can control my fan remotely!”), and offers the instructor infinite possibilities to dig into any topic, from SPI buses to RTOS priority inversion, embedded protocols or web interaction. Given that perspective, our first guiding principle when teaching is to “build real things”.
One of the things we see when interviewing people is that students are often not exposed to the technology being used in real-world applications. They have often some experience with open-source projects, development boards and DYI hardware. And while these tools are perfectly valid, they don't convey to the student a clear picture of what the state of the art is. Given that perspective, our second guiding principle when teaching is to use technology that's really out there.
In 2024, we continued developing two distinct platforms which can both he used for our research, as well as for education.
The first is the DotBot (www.dotbots.org), an open-source robotic platform. It consists of a printed circuit board and two motors installed on a chassis, also featuring an HTC VIVE lighthouse receiver for mm-accurate positions at 50 Hz. The DotBot's wireless System-on-Chip (SoC) allows different DotBots to communicate. We are building a 1,000 DotBot swarm for our research of swarm orchestration. As an open-source platform, DotBot is being designed for education and research well beyond the project. We envision educational and research kits targeting students at the primary school, high school and university levels, with a particular focus on female students. DotBot is a fantastic stepping stone for the community to embrace swarm communication, train the next generation of collaborative node experts and educate students, thereby training the next generation of smart system which incorporate decentralized orchestration, constrained AI and swarm programming.
The second is the AIOT Systems (www.aiotsystems.org), a one-stop shop for learning embedded low-power wireless. The AIOT Play board is a ready-to-learn-on platform, designed specifically to be both easy to learn with, and close to an production system. It features a prototyping area allowing a student to build little circuits directly on the board. They then write firmware directly on the fully programmable micro-controller to interact with the circuit, and hand the data to the true mesh networking module. The source code consists of Python code that runs on a computer, and C code that runs on a micro-controller. The source code is developed under an open-source license so students can really see how things are working, and use it beyond learning. We crafted the AIOT Systems Academy so it is a completely self-contained set of course material. The AIOT Systems Academy is a collection of dozens of short labs. For instructors, the material is ready to present.
Of course, there is no way we can argue the core technology we develop is good for the environment. Any electronic circuit is build from materials and through fabrication method which are harmful. Yet, unlike a cell phones or a tablet, we look for applications in which our sensors are used to prevent events which would have a very negative effect on the environment, and for which the environment cost of the technology is much smaller than the environmental benefit they allow. This is the reason why a lot of our applications are related to the environment. We have deployed sensors to detect early stage of wildfires to be able to put them out before they destroy entire ecosystems (see France 3 interview). We have deployed sensors in marinas to detect fires on board ships, and prevent boats from overconsuming electricity (through our Falco startup). We are working with architects in tropical climates to monitor their buildings to be able to reduce the use of air conditioning (through our collaboration with ESIROI). Besides these projects, we have deployed sensors to detect frost events in vineyards or in peach orchards, combat the invasion of the Asian Hornet that is several impacting an already fragile bee population, or monitoring the snowmelt process in regions prone to draughts. Through this focus on environmental responsibility, we are convinced that the technology we develop has an overall positive impact on our planet.
6 Highlights of the year
- best paper award for Channel-Dependent Forward Error Correction for IEEE 802.15.4 O-QPSK. Fabian Graf, Thomas Watteyne, Filip Maksimovic, Michael Villnow. IEEE International Conference on Smart Internet of Things (SmartIoT) 14-16, November 2024, Shenzhen, China.
- best demo award for DotBot, a cm-Scale, Easy-to-Use Micro-Robot for Swarm Research. Said Alvarado-Marin, Alexandre Abadie, Filip Maksimovic, Martina Balbi, Trifun Savic, Thomas Watteyne. Workshop on Breaking Swarm Stereotypes, IEEE International Conference on Robotics and Automation (ICRA), Yokohama, Japan, 17 May 2024.
- The team organized the “Hackathon on Lightweight IoT Security”' (parishackathon.lakewg.org) on 21-22 May 2-24, at Inria Paris.
- The team co-chaired the “Workshop on Crystal-Free/-Less Radio and System-based Research for IoT” held on 13-16 May 2024 in Hong Kong.
- IETF Standard RFC9529 “Traces of Ephemeral Diffie-Hellman Over COSE (EDHOC)” datatracker.ietf.org/doc/rfc9529. co-authored by Mališa Vučinić , was published.
- The team's reference implementation of the IETF LAKE standards, “lakers” (crates.io/crates/lakers) was downloaded over 15,000 times.
7 New software, platforms, open data
7.1 New software
7.1.1 lakers
-
Name:
EDHOC Implementation in Rust
-
Keyword:
EDHOC
-
Functional Description:
EDHOC is a lightweight authenticated key exchange protocol targeting constrained environments and Internet of Things use cases. This is a Rust implementation of the protocol, adapted for use on microcontrollers.
- URL:
-
Contact:
Malisa Vucinic
7.1.2 DotBot-hardware
-
Keywords:
3D printing, Electrical circuit, Robotics
-
Functional Description:
PCB and Mechanical Parts for DotBots
- URL:
-
Contact:
Thomas Watteyne
7.1.3 DotBot-firmware
-
Keywords:
Robotics, Embedded, Microcontroller
-
Functional Description:
Source code for firmwares usable with the DotBot hardware.
-
Release Contributions:
https://github.com/DotBots/DotBot-firmware/releases/tag/REL-1.14
- URL:
-
Contact:
Thomas Watteyne
7.1.4 PyDotBot
-
Keywords:
Robotics, Python, Web Application
-
Functional Description:
A complete environment for controlling and visualizing DotBots.
- URL:
-
Contact:
Thomas Watteyne
7.1.5 SwarmIT
-
Name:
SwarmIT
-
Keywords:
Swarms, Trusted software, Embedded, ARM, Testbeds
-
Functional Description:
SwarmIT provides a C port for nRF53 of ARM TrustZone for Cortex-M as well as Python based services to easily build and deploy a robotic swarm infrastructure testbed.
- URL:
-
Contact:
Alexandre Abadie
7.1.6 QrKey
-
Keywords:
MQTT, KDF, Middleware protocol interoperability, Swarms
-
Functional Description:
Qrkey is a library implementing a protocol designed to simply and securely faciliate the deployment of robotic swarms
- URL:
-
Contact:
Alexandre Abadie
7.2 New platforms
7.2.1 DotBot v3
Participants: Alexandre Abadie, Said Alvarado-Marin, Filip Maksimovic, Martina Balbi, Trifun Savic, Thomas Watteyne.


The DotBot v3 swarm robot (left) and a prototyping of its drive-through fast charger (right).
The DotBot v3 swarm robot (left) and a prototyping of its drive-through fast charger (right).
Large, coordinated “swarms” of small, resource-constrained robots have the potential to complete complex tasks that single monolithic robots cannot. However, while there is ongoing research, little progress has been made in successfully deploying these swarms in the real world. To help further the field, we are building a research platform called DotBot, shown in Fig. 3: a low-price, versatile laser cut robot that can inexpensively act as an agent in a swarm of robots. Each DotBot has two small motors for mobility, accurate localization using laser lighthouses, and can communicate using off-the-shelf radios in either time-synchronized channel-hopping mesh networks originally designed for reliable transmission in crowded IoT networks, or with BLE so that the robots can be programmed from a cell phone or other Bluetooth-enabled device. We see the DotBot platform as an ideal tool for introducing robotics and embedded programming in education. We target three levels. First, in primary school, DotBot serves as a basic introduction to robotics, using simple interaction and remote-control scenarios. In high school, DotBot is used as an introduction to embedded programming, with a focus on the interaction with the real world. Finally, in university, a DotBot swarm is used to introduce the concepts of distributed algorithms, task assignment as well as planning and scheduling.
We have continued to work hard on the DotBot in 2024. The DotBot remains at the heart of the Horizon Europe OpenSwarm project. A new version of the hardware was released in 2024 and a lot of effort has been put into porting the embedded code base to this new, more powerful, dual-core family of microcontrolers. With the help of Said Alvarado-Marin and Filip Maksimovic , the lighthouse localization have been optimized and made user friendly: it's now incredibly easy to set up a swarm of DotBots in a lab. This allows more complex and more secure applications to be used on DotBots. Thanks to Alexandre Abadie , the code base of the whole infrastructure has gained a lot in maturity and is now fully published under open-source BSD 3-clauses license, from hardware design to the high level web based controls. The big lead in robot design in 2024 is that, in version 3 of the robot, we replaced batteries by super-capacitors. This avoid having to throw away batteries, which is harmful to the planet, but also makes perfect perfect sense for the testbed use case: after only charging for 16 s, the robot can drive around for an hour. This hardware design work was done in collaboration with Prof. Danny Hughes from KU Leuven in Belgium.
More information at www.dotbots.org.
7.2.2 OpenSwarm Testbed
Participants: Geovane Fedrecheski, Said Alvarado-Marin, Filip Maksimovic, Thomas Watteyne.

The 1,000 DotBot testbed will initially be deployed in a large warehouse, as part of the OpenSwarm project.
As part of the OpenSwarm project, we are building testbed with 1,000 DotBots, which will enable researchers to study robotic Swarms in a real and scalable environment. Users will be able to remotely program the DotBot Swarm, as well as monitor its status (including robot localization) and control the robots in a real time fashion (individually or collectively). All the software in the testbed is designed to be simple to use and have low overhead, while at the same time offering high reliability. For example, the firmware update mechanism leverages industry-grade resource protection, ensuring that the robots always fallback into a working state. The testbed will be installed in the Catalyst collaborative space at ADI's campus in Limerick, Ireland, and it is expected to be available in late 2025.
7.2.3 Espace Experimentation at Inria-Paris
Research in the AIO team involves hardware design and prototyping. The team therefore has equipment necessarily to assemble PCBs, create mechanical structures and deploy and test in real environments. Fig. 5 shows pictures of some of the equipment of the team.




Some of the equipment in the “espace experimentation” operated by the AIO team.
Some of the equipment in the “espace experimentation” operated by the AIO team.
As a result, the team also develops hardware. A representative example is the AIOT Systems solution. AIOT Systems is a one-stop shop for learning embedded low-power wireless. The AIOT Play board is a ready-to-learn-on platform, designed specifically to be both easy to learn with, and close to an production system. It features a prototyping area allowing a student to build little circuits directly on the board. They then write firmware directly on the fully programmable microcontroller to interact with the circuit, and hand the data to the true mesh networking module. The source code consists of Python code that runs on a computer, and C code that runs on a microcontroller. The source code is developed under an open-source license so students can really see how things are working, and use it beyond learning. We crafted the AIOT Systems Academy so it is a completely self-contained set of course material.
8 New results
The team's research program, summarized in Section 3, is organized around five axes. We present the results of 2024 following the same organization.
8.1 Related to [A1] Smart Dust
8.1.1 Single-Chip Motes and SRAM PUF
Participants: Sara Faour, Filip Maksimovic, Mališa Vučinić.
Physically unclonable functions (PUFs) are used as low-cost cryptographic primitives that extract keying material from manufacturing variabilities of a device. All microcontrollers have on-chip SRAM; the power-up state of SRAM cells provides one way of obtaining a random output. However, not every SRAM can be used as a PUF. SRAM PUFs need to fulfill certain requirements: randomness, reliability, unpredictability and uniqueness. In this work, we study whether the SRAM present on a novel class of devices, single-chip motes, satisfies these requirements. Single-chip motes are wireless sensor nodes that integrate computation, communication, power and sensing on a single chip. We analyze the SRAM characteristics on nine different single-chip motes to understand the potential of using these integrated SRAMs as PUF. Our experiments on 55 kB SRAM for each mote indicate that SRAM start-up values satisfy the requirements. Therefore, these embedded memories can be used for different PUF applications, including secret key extraction and true random number generation.
These results are published in 19.
8.1.2 TMVS: Threshold-based Majority Voting Scheme for Robust SRAM PUFs
Participants: Sara Faour, Filip Maksimovic, Mališa Vučinić, Paul Mühlethaler.
Using a Physically Unclonable Function (PUF) for extracting a secret key from the unique submicron structure of an integrated circuit, rather than storing it in non-volatile memory, provides notable advantages such as physical unclonability and tamper resistance.
SRAM PUFs offer the advantage of reusing memories that already exist in many resource-constrained embedded devices, by leveraging the unique startup values of memory cells.
However, certain SRAM cells may exhibit bit-flipping due to noise, temperature and voltage fluctuations.
In this work, we propose a straightforward yet effective method to mitigate PUF error rates.
This method uses a majority voting decoder to rectify errors only in selected
SRAM patterns, determined by a predefined threshold.
Our scheme is simpler than other error correction codes (ECCs) based solutions.
Even for the simplest ECCs, our method can provide better leftover entropy, e.g., more than 3
These results are published in 20.
8.1.3 Inter-Cal: Inter-Oscillator Calibration for Crystal-free Mote-on-Chip
Participants: Filip Maksimovic, Thomas Watteyne.
SCuM is a single-chip micro mote with dimensions of 2 × 3 mm2. It is equipped with a Cortex-M0 processor, an optical receiver, and a radio compliant with IEEE802.15.4/BLE standards. The device foregoes the use of a crystal by leveraging its internal oscillators to enable 2.4 GHz communication. Due to variations in manufacturing and changes in the environment, SCuM’s on-chip oscillators require calibration. Inter-Cal, a calibration method for SCμM, accurately determines the necessary frequencies for both transmission (TX) and reception (RX). Unlike other methods, Inter-Cal can calibrate all of SCuM’s internal oscillators, including the 2 MHz RC and LC oscillators in both TX and RX modes, by simply listening for a valid packet. Inter-Cal is a scalable solution characterized by its minimal overhead and low latency. Testing with OpenMote has demonstrated that SCuM can consistently adjust its frequency over time using SCuM. In an evaluation using 1000 packets, 94.3% achieved a frequency accuracy within ±80 ppm for the LC oscillator and 91% were within ±1000 ppm for the 2 MHz RC oscillator.
These results are published in 29.
8.1.4 Hardware-Limited Time Constant Estimation Using a Weighted Linear Regression
Participants: Filip Maksimovic.
Accurately determining the time constant of a circuit enables IoT nodes to easily read out resistive or capacitive sensors. However, power and cost constraints lead to hardware limitations that complicate such measurements, including ADC noise, sampling clock jitter, poor voltage control over temperature and process, and a low power microprocessor without a fast multiplier or floating point support. This work discusses estimating the time constant of a decaying exponential's ADC samples using a simple weighted linear regression and describes the on-chip implementation of the regression on a low-cost, low-power microprocessor. Experimental results with an imperfect ADC show that time constants over more than two orders of magnitude can be accurately estimated within 5% of the nominal value with a mean standard error of about 1% of the nominal value.
These results are published in 33.
8.1.5 Demo: Simultaneous Localization and Clock Calibration for Crystal-Free Mote
Participants: Said Alvarado-Marin, Filip Maksimovic, Thomas Watteyne.
The Single Chip micro Mote, SCμM, is designed for building small footprint micro robots. The localization and inter-individual communication are prerequisites for swarm robots to achieve collaboration. SCμM features a 2.4 GHz wireless transceiver, which relies on its internal oscillator circuit, without an external crystal. The chip is embedded with an optical receiver, and supports optical programming functionality. Meanwhile, the optical receiver can detect infrared light, enabling low-power localization of the SCμM with the assistance of a lighthouse positioning base station. For the communication, the inaccurate internal oscillator of SCμM requires calibration before communicating with other commercial off-the-shelf wireless products, such as a Bluetooth device. Clock calibration and localization for SCμM were two separated topics in the previous studies. Our preliminary work achieves both with the lighthouse base stations. By utilizing the two different functions of infrared light emitted by the base station, we can calibrate the oscillator and the position information at the same time.
These results are published in 32.
8.2 Related to [A2] Low-Power Wireless Networking
8.2.1 Ultra-Low Power DNN-based TSCH
Participants: Martina Balbi, Elsa Lopez-Perez, Blaz Korecic Amador, Said Alvarado-Marin, Thomas Watteyne.
The optimization of Time-Synchronized Channel Hopping (TSCH) scheduling at the edge plays a critical role in enhancing the efficiency and reliability of the Internet of Things (IoT).
We has therefore proposed an approach leveraging Deep Neural Networks (DNNs) for TSCH scheduling.
Our approach aims to harness the capabilities of hardware accelerators such as the MAX78000 to achieve efficient and reliable scheduling.
We train a DNN using a database generated with the Traffic Aware Scheduling Algorithm (TASA) and evaluate its performance in generating schedules, achieving an accuracy of over 94%.
Our experiments demonstrate significant reductions in execution time, with the DNN-based approach achieving an average reduction of 99.69% compared to running TASA on the same microcontroller.
Similarly, a substantial reduction in energy consumption is observed, with the DNN-based approach consuming only 5
These results are published in 18.
8.2.2 Monitoring Performance Metrics in Low-Power Wireless Systems
Participants: Fabian Graf, Thomas Watteyne.
Application Performance Monitoring (APM) is key for ensuring computer systems perform well. While most APM tools target servers and networking infrastructure, here we focus on APM for devices with strict resource constraints: extremely limited in terms of power, memory and bandwidth. We this work, we investigate APM approaches for low-power wireless networks, with a particular focus on Time Synchronized Channel Hopping solutions, as they are well-suited for critical industrial applications. We survey performance metrics characterizing the network health condition and show how, to capture the health of a network universally, it is important to constantly monitor hardware-related, network-related and network-wide metrics. We present a collection of metrics that serves as a checklist for the design of an APM system, describe related work on APM concepts suitable for low-power wireless system, and provide core concepts for collecting, exporting and processing performance metrics. We use the active APM framework from Memfault, which periodically creates heartbeats including the performance metrics. We run this framework on top of the SmartMesh IP protocol stack, a commercial product by Analog Devices that offers wired-like high reliability and a decade of battery lifetime, and integrate it with the Zephyr operating systems.
These results are published in 10.
8.2.3 Bit- and Symbol-Error Patterns in IEEE 802.15.4 TSCH Mode
Participants: Fabian Graf, Thomas Watteyne, Filip Maksimovic.
Bit errors in wireless communication predominantly stem from external interference as well as from multipath fading and attenuation. In order to tackle these harmful influences, the IEEE 802.15.4 standard includes time slotted channel hopping. We have collected packets containing bit errors from 200,000 packets generated in two different testbeds. We show that the channels used in IEEE 802.15.4 exhibit different error patterns typical for either external interference or multi-path fading and attenuation. These insights allow to detect, classify and quantify the presence of these phenomena. Furthermore, practical use cases for exploiting the knowledge on error patterns on a per-channel basis are studied. We propose to choose Forward Error Correction on a per channel basis and provide reference values in terms of code error correcting capability required to recover from 50% of the occurred packet errors on certain channels.
These results are published in 22.
8.2.4 Channel-Dependent Forward Error Correction for IEEE 802.15.4 O-QPSK
Participants: Fabian Graf, Thomas Watteyne, Filip Maksimovic.
IEEE 802.15.4 has become the de facto standard for low-power wireless systems in Industrial Internet of Things (IIoT) applications. Time Slotted Channel Hopping (TSCH) is used in the O-QPSK PHY version to improve reliability and enhance resistance to external interference. In this work, we introduce a MAC layer-based Forward Error Correction (FEC) scheme that remains compliant with the standard while being lightweight, due to its use of multiple smaller component codes, which results in low decoding complexity. This scheme is particularly suited for sensitive applications that seek to improve packet delivery ratio (PDR) at the cost of a lower information rate. We explore Reed-Solomon codes as component codes, analyzing the scheme's efficiency from a power consumption standpoint and its effectiveness in correcting erroneous packets. Testbed experiments demonstrate a significant boost in reliability, with the scheme typically recovering from 50% of all erroneous packets, though at a reduced information rate of 60%. Additionally, we highlight the benefits of adaptively adjusting the code rate across channels during runtime, as error patterns can vary not only over time but also depending on the channel.
These results are published in 23 and received the Best Paper Award.
8.2.5 Running SmartMesh on the MAX32655 with MicroPython
Participants: Thomas Watteyne.
Industrial low-power wireless networks exhibit unique requirements in terms of reliability, battery lifetime and security. Time Synchronized Channel Hopping is a networking technique created to address these needs, which was standardized by working group IETF 6TiSCH. Analog Devices’ SmartMesh product lines have been the best-in-class TSCH implementation, exhibiting over 99.999% wire-like end-to-end reliability, a decade of battery lifetime, and certified security. With over 100,000 networks deployed, SmartMesh plays a market-leading role. Today, SmartMesh runs on the LTC5800, and often requires customers to drive it from a second external micro-controller, which increases cost. This paper introduces a port of SmartMesh to the MAX32655, a dual-core microcontroller and radio System on Chip: the RISC-V core runs the communication stack, the ARM Cortex-M4 core is left available to the customer. We show how that ARM Cortex-M4 core can run a MicroPython interpreter for faster prototyping and time-to-market. A simple script, designed to transmit packets over a SmartMesh network using MicroPython, requires only an additional 6 kB of RAM. Furthermore, by compiling this script into byte code, the processing time can be reduced to a quarter of its original duration.
These results are published in 31.
8.2.6 Automated Header Compression in Constrained Networks
Participants: Thomas Watteyne, Paul Mühlethaler.
In low-power wireless networks, every byte sent by an embedded device causes its radio to stay on a little longer, which eats into its limited energy reserve. And because the radio is often the most power-hungry circuit in the device, reducing the number of bytes to be sent and received automatically increases the battery lifetime of the device, resulting in a lower total cost of ownership for the end-user, hence better adoption. Low-power wireless devices tend to generate short data payload, typically in the order of 2-50 B. This means that protocol headers make up a large portion of the bytes inside a wireless frame, 30-70Compressing those headers, i.e. removing bytes that can be reconstructed anyways or that are not needed, makes perfect sense. This article serves as a primer on header compression in constrained networks. We start by describing exactly why it is needed, then survey the different standards doing header compression. We indicate how today’s approach requires expert input for every deployment, severely hindering the roll-out of such approaches. Instead, we argue that an automated approach based on machine learning and artificial intelligence is the right way to go, and provide blueprints for such approaches.
These results are published in 8.
8.2.7 Joint Automated Header and Payload Compression in Constrained Networks
Participants: Ichrak Kallala, Thomas Watteyne, Paul Mühlethaler.
Reducing the number of bytes transmitted by a low-power wireless device greatly reduces its power consumption. While header compression is a well-studied topic with solutions such as SCHC that are well-established standards, very little work exists on compressing the payload. This is all the stranger that the payload typically contains more bytes than the headers. We have therefore worked on Dixy, a payload compression technique which can be used alongside SCHC. We implement SCHC and Dixy on the nRF52840, a popular micro-controller. We have them compress packets collected from a real-world deployment by startup company Falco. We show how the resulting joint header and payload compression reduces the number of bytes exchanged between two boards by 74
These results are published in 26.
8.2.8 Dixy: Transparent Payload Compression for Constrained Networks
Participants: Ichrak Kallala, Trifun Savic, Thomas Watteyne, Paul Mühlethaler.
This work introduces Dixy, a solution specifically crafted for compressing the application payload of a low-power wireless networking protocol. Dixy is complementary and can be used in parallel to standardized header compression solutions such as 6LoWPAN or SCHC. Dixy operates as a dictionary compression by identifying a list of patterns and analyzing recently transmitted packets, but without ever having to explicitly share that dictionary with the receiver, as the receiver re-builds the same dictionary from the stream of packets it receives. We show how Dixy outperforms the closest related work by offering a compression factor 29% better by comparing the performance of multiple approaches on a dataset of 1,154,176 packets collected from 614 devices in a real-world commercial deployment. Dixy can be integrated seamlessly with payload security, and made standards-compliant.
These results are published in 25.
8.2.9 The Embedded Orchestra
Participants: Romain Facq, Trifun Savic, Thomas Watteyne.
This is joint work with the Inria Museum. Time synchronization is an important building block for deterministic low-power wireless networks such as IETF 6TiSCH. The synchronized nature of this class of networks can be used by the application running on it, including to start/stop actions in a coordinated fashion across different nodes. This is called orchestration in 6TiSCH parlance. We have worked on a demo that is to be part of the Inria Museum, and turns each lowpower wireless device into an embedded musician. The network of 20 of these wireless musicians deployed across the demo space becomes an embedded orchestra, which plays John Williams' iconic orchestral arrangement of the Star Wars anthem.
These results are published in 37.
8.3 Related to [A3] Security in Constrained Systems
8.3.1 IETF LAKE Standardization
Participants: Mališa Vučinić, Geovane Fedrecheski, Yuxuan Song, Elsa Lopez-Perez, Thomas Watteyne.
Context and goal. The Inria AIO team plays a crucial role in the standardization activity on lightweight security for the Internet of Things within the Internet Engineering Task Force (IETF). This is a cross-working-group effort, spanning different working groups of the IETF. In that context, we co-chair the IETF LAKE working group (Mališa Vučinić ), and also participate in the standardization activities in the IETF ACE and IETF IOTOPS working groups.
Organization of Hackathon on Lightweight IoT Security at Inria Paris
The IETF typically meets three times a year, in locations rotating between the American continent, Europe and Asia. The first two IETF meetings in 2024 were scheduled in Brisbane, Australia, and Vancouver, Canada. Most of the European community working on the standardization of lightweight IoT security protocols attended these meetings only remotely. Together with Göran Selander from Ericsson, we decided to propose an independent event half-way between the Brisbane and Vancouver IETF meetings to allow the community to physically meet and progress the work on standards. The idea was accepted with enthusiasm by the community and the AIO team volunteered to host the event. Organized in the form of a collaborative Hackathon, similar to the IETF Hackathons, the event was sponsored by DGD-I's standardization activity number 68, the Inria Paris center and the Horizon Europe OpenSwarm project.

Inria was the main organizer of the Hackathon on Lightweight IoT security that was held in Paris on May 21-22 2024, gathering 35 participants to IETF standardization. A video is available on YouTube.
The event was held as a two-day event on 21-22 May 2024. It was chaired by Mališa Vučinić of Inria AIO. The hackathon gathered more than 35 participants, most of whom have long been contributors to IETF standardization. In total, participants worked on 9 separate projects, and had over 14 side meetings for the duration of the Hackathon. A detailed overview of the projects and side meetings is available on community-editable Confluence page and the official event website.
In parallel with the main Hackathon event, the Thing-to-Thing Research Group (T2TRG) organized a formal on-site meeting that took place during the Hackathon, in a breakout room. The meeting was chaired by Prof. Carsten Bormann from University of Bremen and Ari Keränen from Ericsson.
Summary of activities. The publication of RFC 9528 and RFC 9529 in 2024 concluded the initial work items of the LAKE working group and marked a milestone in our standardization activity.
With the new charter, the LAKE working group is now scoped to work on lightweight authorization, remote attestation, pre-shared key-based authentication, and other extensions to the EDHOC protocol.
These extensions are particularly important for the work of the Inria AIO team as they form a backbone of several important contributions:
- "Lightweight Authorization using EDHOC" 38, co-authored by Geovane Fedrecheski and Mališa Vučinić of Inria AIO, is the main component of the zero-touch joining scheme, which the team has been promoting. The solution specified in the draft standard enables an IoT product to be deployed in its final site without requiring any provisioning of deployment-specific configuration. We have tested and evaluated this draft on DotBots, a micro-robotic platform developed in the team. A video demonstration is available on YouTube and we have a paper under submission. In 2024, we have submitted 3 versions of this IETF-adopted draft, presenting each at IETF meetings and getting it closer to publication as an RFC. We hope to finalize this draft in 2025.
- The PhD thesis ofYuxuan Song of Inria AIO, which started in October 2023, is on remote attestation for Internet-of-Things swarms. Yuxuan Song published a new draft in the LAKE working group which describes how to perform remote attestation over EDHOC. In 2024, Yuxuan Song published a total of 3 versions of this draft, presenting each at IETF meetings, and adopting the reviews by different actors in the group. The draft is currently a “candidate for WG adoption” and will be called for adoption by the working group in early 2025. This draft is implemented and evaluated for the DotBot platform developed in the team, and a video demonstration is available. An academic submission evaluating this solution is under submission.
- The PhD thesis of Elsa Lopez-Perez , which started in November 2024, is on “Backwards-compatible Next-Generation Security for the Internet-of-Things Infrastructure”. It explores the integration of the EDHOC protocol in Next-G networks. EDHOC, as standardized in RFC 9528 and RFC 9529, gave priority to asymmetric authentication credentials, leaving authentication based on symmetric credentials (e.g. pre-shared keys) as future work. Elsa Lopez-Perez proposed a draft in the LAKE working group which fills this gap and specifies an extension to EDHOC that supports authentication based on pre-shared keys. Elsa Lopez-Perez published a total of 2 versions of this draft in 2024, presenting at IETF meetings. The draft is co-authored with Ericsson and University of Murcia. This draft has been formally adopted by the IETF LAKE working group.
Our related work on lightweight certificate enrollment 39 in the IETF ACE working group has seen very good progress in 2024. We published a total of three revisions of this document in 2024, progressing it, adopting the input of the working group, and each time presenting the improvements during the IETF meeting of the working group. We estimate we need to do 1 more revision of this document before declaring it ready for the working group last call.
Another document that compares the overhead of different security protocols standardized in the IETF is an official IETF document in the IETF IOTOPS working group. The document underwent several reviews in the group and is now considered ready, but is parked because it waits for the dependencies to be published.
8.3.2 Secure Communication for the IoT: EDHOC and (Group) OSCORE Protocols
Participants: Mališa Vučinić, Thomas Watteyne.
Communication security of an Internet-of-Things (IoT) product depends on the variety of protocols employed throughout its lifetime.
The underlying low-power radio communication technologies impose constraints on maximum transmission units and data rates.
Surpassing maximum transmission unit thresholds has an important effect on the efficiency of the solution: transmitting multiple fragments over low-power IoT radio technologies is often prohibitively expensive.
Furthermore, IoT communication paradigms such as one-to-many require novel solutions to support the applications executing on constrained devices.
Over the last decade, the Internet Engineering Task Force (IETF) has been working through its various Working Groups on defining lightweight protocols for Internet-of-Things use cases.
Lightweight refers to the minimal processing overhead, memory footprint and number of bytes in the air, compared to the protocol counterparts used for non-constrained devices in the Internet.
We have worked in the IETF on lightweight communication security protocols.
In particular on EDHOC, a key exchange protocol, as well as OSCORE and Group OSCORE, application data protection protocols adapted for securing IoT applications.
The work additionally highlights the design considerations taken into account during the design of these protocols, an aspect not present in the standards documents.
Finally, we evaluated these protocols in terms of the message sizes, and we compare them with the non-constrained counterpart, the (D)TLS protocol.
We demonstrated that the novel key exchange protocol EDHOC achieves
These results are published in 11.
8.3.3 EDHOC is a New Security Handshake Standard: An Overview of Security Analysis
Participants: Elsa Lopez-Perez, Thomas Watteyne, Mališa Vučinić.
This work wraps up the call for formal analysis of the new security handshake protocol EDHOC by providing an overview of the protocol as it was standardized, a summary of the formal security analyses conducted by the community, and a discussion on open venues for future work.
These results are published in 14.
8.3.4 Traces of EDHOC
Participants: Mališa Vučinić.
This work specifies example traces of Ephemeral Diffie-Hellman Over COSE (EDHOC). These traces have been extensively used for the interoperability testing of EDHOC, during its standardization process.
These results are published in 15.
8.3.5 Performance Comparison of EDHOC and DTLS 1.3 in Internet-of-Things Environments
Participants: Geovane Fedrecheski, Thomas Watteyne, Mališa Vučinić.
Authenticated key exchange protocols play a crucial role in the communication security stack of an Internet-of-Things (IoT) device:
they authenticate the communicating parties and establish a shared symmetric secret between them.
Following a large debate in the community, the Internet Engineering Task Force (IETF) has recently standardized a new protocol called EDHOC for authenticated key exchange targeting IoT environments.
The EDHOC protocol performs a compact Diffie-Hellman key exchange handshake, requiring several times less bytes-over-the-air than the de-facto solution used in the Internet, the (D)TLS protocol.
We studied how this reduction in message size correlates with the usage of other scarce resources in IoT environments:
time, energy, and memory.
We evaluated EDHOC and DTLS with different authentication configurations over two IoT radio technologies.
First, we measure the EDHOC and DTLS handshakes on constrained hardware over an IEEE 802.15.4 radio.
We observe that EDHOC achieves a 6
These results are published in 21.
8.3.6 Pre-Shared Key Authentication in Ephemeral Diffie-Hellman Over COSE
Participants: Elsa Lopez-Perez, Thomas Watteyne, Mališa Vučinić.
We started enhancing the Ephemeral Diffie-Hellman Over COSE (EDHOC) protocol with a new pre-shared key (PSK) authentication method. The work has focused on the design and the potential benefits of PSK for improving session key update efficiency, and reducing computational overhead compared to existing authentication methods in EDHOC. We focused our evaluation strategy on performance metrics such as latency, computational cost, memory usage, and energy consumption across various hardware and software configurations. This work aims to optimize EDHOC for secure communication in resource-constrained environments.
8.3.7 Enhancing Security for Constrained IoT Devices with Lightweight Remote Attestation
Participants: Yuxuan Song, Mališa Vučinić, Thomas Watteyne.
We have worked on a lightweight remote attestation protocol designed specifically for resource-constrained IoT devices. The proposed solution enables attestation alongside mutual authentication, while reducing computational and energy costs by utilizing a newly standardized key exchange protocol called EDHOC (Ephemeral Diffie-Hellman Over COSE).
These results are published in 35.
8.3.8 Standards-based Remote Attestation for Internet-of-Things Swarms
Participants: Yuxuan Song, Mališa Vučinić, Thomas Watteyne.
Remote attestation is a security service to verify and confirm the integrity and trustworthiness of each robot in the swarm. This work has been developing an efficient method of doing remote attestation in parallel with the network access authentication, utilizing a newly standardized key exchange protocol named EDHOC. We have demonstrated the feasibility of this method through benchmarks on the hashing time of 520 kB under constrained scenarios, resulting in times of 780 ms on the nRF52840 and 728 ms on the nRF5340.
8.4 Related to [A4] Swarm Robotics
8.4.1 DotBot, a cm-Scale, Easy-to-Use Micro-Robot for Swarm Research
Participants: Said Alvarado-Marin, Alexandre Abadie, Filip Maksimovic, Martina Balbi, Trifun Savic, Thomas Watteyne.
We continued developing and presenting DotBot, a cost-effective, easy-to-use micro-robot designed for swarm robotics research. DotBot is a 10 cm, differential-drive mobile robot that offers fast speeds (up to 1 m/s), accurate localization using the Lighthouse V2 system, and secure internet-based control via MQTT. With a total material cost of approximately 40 EUR per unit, DotBot aims to lower the barrier of entry for researchers and educators in swarm robotics.
We have continued to work hard on the DotBot in 2024. The DotBot remains at the heart of the Horizon Europe OpenSwarm project. A new version of the hardware was released in 2024 and a lot of effort has been put into porting the embedded code base to this new, more powerful, dual-core family of microcontrolers. With the help of Said Alvarado-Marin and Filip Maksimovic , the lighthouse localization have been optimized and made user friendly: it's now incredibly easy to set up a swarm of DotBots in a lab. This allows more complex and more secure applications to be used on DotBots. Thanks to Alexandre Abadie , the code base of the whole infrastructure has gained a lot in maturity and is now fully published under open-source BSD 3-clauses license, from hardware design to the high level web based controls. The big lead in robot design in 2024 is that, in version 3 of the robot, we replaced batteries by super-capacitors. This avoid having to throw away batteries, which is harmful to the planet, but also makes perfect perfect sense for the testbed use case: after only charging for 16 s, the robot can drive around for an hour. This hardware design work was done in collaboration with Prof. Danny Hughes from KU Leuven in Belgium.
This work was present at the ICRA 2024 conference 34, where it received the Best Demo Award.
8.4.2 1,000 DotBot Testbed
Participants: Geovane Fedrecheski, Said Alvarado-Marin, Alexandre Abadie, Filip Maksimovic, Thomas Watteyne.
As part of the OpenSwarm project, we are building testbed with 1,000 DotBots, which will enable researchers to study robotic Swarms in a real and scalable environment. Users will be able to remotely program the DotBot Swarm, as well as monitor its status (including robot localization) and control the robots in a real time fashion (individually or collectively). All the software in the testbed is designed to be simple to use and have low overhead, while at the same time offering high reliability. For example, the firmware update mechanism leverages industry-grade resource protection, ensuring that the robots always fallback into a working state. The testbed will be installed in the Catalyst collaborative space at ADI's campus in Limerick, Ireland, and it is expected to be available in late 2025.
8.4.3 Lighthouse Localization of Miniature Wireless Robots
Participants: Said Alvarado-Marin, Martina Balbi, Trifun Savic, Thomas Watteyne, Filip Maksimovic.
In this work, we have applied lighthouse localization, originally designed for virtual reality motion tracking, to positioning and localization of indoor robots. We first developed a lighthouse decoding and tracking algorithm on a low-power wireless microcontroller with hardware implemented in a cm-scale form factor. One-time scene solving is performed on a computer using a variety of standard computer vision techniques. We analyzed three different robotic localization scenarios. The first is a planar scene with a single lighthouse with a four-point pre-calibration. The second is a planar scene with two lighthouses that self calibrates with either multiple robots in the experiment or a single robot in motion. The third extends to a 3D scene with two lighthouses and a self-calibration algorithm. The absolute accuracy, measured against a camera-based tracking system, was found to be 7.25 mm RMS for the 2D case and 11.2 mm RMS for the 3D case, respectively. This demonstrates the viability of lighthouse tracking both for small-scale robotics and as an inexpensive and compact alternative to camera-based setups.
These results are published in 7.
8.4.4 RobOTAP: Over-the-Air Programming of Robotic Swarms
Participants: Alexandre Abadie, Said Alvarado-Marin, Filip Maksimovic, Mališa Vučinić, Thomas Watteyne.
Over-the-Air Programming (OTAP) is an essential capability when operating a large low-power wireless deployment such as wireless sensors or swarm robots. OTAP needs to be carefully crafted for these use cases to take into account the limited communication bandwidth, the unreliability and the large latency associated with the low-power wireless nature of the network, as well as the constrained nature of the microcontrollers that are being updated. We have therefore introduced RobOTAP, an OTAP solution specifically targeted at robotic swarms, available as an open-source implementation. RobOTAP is designed to be minimalistic, with the OTAP module and bootloader having flash footprints below 1 kB / 4 kB, respectively. It is designed to be fast: we show a full update for an 18 kB image in less than 2.3 s. Finally, RobOTAP is secure: we compare on both the nRF52840 and the nRF5340 the performance when using ARM CryptoCell-310 hardware acceleration, a software implementation of the same security routines, or no security at all.
These results are published in 16.
8.4.5 Qrkey: Simply and Securely Controlling Swarm Robots
Participants: Alexandre Abadie, Mališa Vučinić, Diego Dujovne [Universidad Diego Portales], Said Alvarado-Marin, Filip Maksimovic, Thomas Watteyne.
Swarm robotics is a research field on robotic collaboration where large number of robots are deployed to complete collective real-world tasks. Progress made in the field now tends to be democratized through swarm deployments such that users with different background can learn, program, conduct research or just play with them. One of the main challenges for swarm operators though is to keep the infrastructure at reasonable complexity, maintenance level, and price, to allow occasional users to interact with many robots smoothly. We therefore developed Qrkey, an open-source library which provides an engaging, accessible and trustworthy user experience to control and track robots in a swarm.
These results are published in 17.
8.4.6 On-Demand Delivery Using Fleets of UAVs with Unknown, Heterogeneous Energy Storage
Participants: Thomas Watteyne.
Using UAVs for goods delivery can reduce costs, increase speed, and cut emissions. To achieve these benefits, optimising UAV deployment is crucial. In this study, we focus on on-demand delivery where orders arrive stochastically and should be processed promptly—neither too late, which would prolong delivery times, nor too early, which could increase the risk of failed deliveries due to insufficient b attery level. Unlike previous studies, we do not rely on a specific UAV energy model and consider unknown hardware conditions. We proposed a decentralised auction-based strategy that enables UAVs, given their current battery level, to decide whether and how much to bid for an order. Our multi-agent simulations demonstrate that this approach outperforms methods that require UAVs to reach a specific battery level before deployment.
These results are published in 41.
8.5 Related to [A5] Vehicle Area Networking – FANETs – Network Models
8.5.1 A Fuzzy-Based Greedy Behaviour Attack Detection Approach in VANETs
Participants: Paul Mühlethaler.
Vehicular Ad-Hoc Networks (VANETs) are susceptible to various types of attacks due to their characteristics. Among these threats, greedy behaviour attacks stand out, necessitating the update and adaptation of security measures to mitigate this evolving threat. While much of the existing literature on greedy behaviour attacks has focused on the CSMA/CD protocol, this work shifts its focus to the Time Division Multiple Access (TDMA) protocol, specifically the Distributed Time Division Multiple Access (DTMAC) protocol. The aim is to uncover potential greedy actions that attackers could exploit. We have carefully analyzed the DTMAC protocol and have identified four new greedy actions, revealing new vulnerabilities that have not been explored before. To prevent these newly discovered behaviours, we have implemented a new watchdog system that utilises fuzzy logic. This watchdog system acts as a robust defense mechanism, actively identifying potential attackers who display greedy actions within the DTMAC protocol. Extensive simulations using NS2 were carried out for validation and evaluation purposes. The outcomes of our experiments show outstanding performance metrics such as accuracy, precision, recall, and F1 score. These results highlight the effectiveness of our suggested watchdog-based method in identifying greedy behaviour attackers in the DTMAC protocol.
These results are published in 12.
8.5.2 Comprehensive Survey on Vehicular Communication Security
Participants: Tayssir Ismail, Paul Mühlethaler.
Significant advancements in Cooperative and Autonomous Driving via Vehicle-to-everything (V2X) communications owe much to the rapid expansion and technological progress in vehicular communications, promising benefits like enhanced traffic flow and reduced energy consumption. However, this reliance on connected vehicles opens new security vulnerabilities. We have conducted a comprehensive overview of challenges in existing vehicular communications, with a specific focus on security attacks categorised by their impact on MAC, routing, and cross-layer levels. To ensure secure vehicular communication, we have analysed existing solutions for both single and cross-layer attacks, evaluating their strengths and limitations from a security standpoint. Additionally, we have innovated by addressing vulnerabilities across MAC, routing, and cross-layer interactions, offering practical insights and a unique approach to mitigating their combined impact. Our findings suggest that enhancements are needed for MAC layer security in TDMA protocols, and that routing protocols must be designed with better security features to manage high overheads and real-time requirements.
These results are published in 13.
8.5.3 Optimal quadratic control of queues by dynamic service rates
Participants: Paul Mühlethaler.
We have developed a method to improve dynamic service provision, catering to variable future demands while minimizing energy consumption and waiting times, maximizing customer satisfaction. The approach involves dynamic service dispatch reconfiguration at predefined intervals, addressing optimal solutions through iterative single-variable resolution. This work proposes a pseudo-optimal minimization problem approximating the optimal solution without requiring demand statistics, offering a simple expression. The research establishes effectiveness via a mathematical model and practical implementation using a Google-provided dataset, illustrating real-world applicability.
These results are published in 30.
8.5.4 Improving NDN Resilience: A Novel Mitigation Mechanism Against Cache Pollution Attack
Participants: Paul Mühlethaler.
Cache Pollution Attacks (CPA) are a growing concern in Named Data Networking (NDN) due to their potential to disrupt network services and compromise data integrity. While several defence mechanisms have been developed, they often struggle to keep up with the evolving nature of such attacks. We have therefore introduced a cutting-edge approach for detecting and mitigating CPA in NDN, utilizing Deep Reinforcement Learning (DRL). By employing a DRL framework, we leverage the power of deep neural networks to learn complex patterns within network traffic. Our DRL algorithm is designed to analyze the intricate dynamics of NDN environments and make informed decisions about cache management to protect against CPA. The agent's learning process involves continuous interaction with the network, allowing it to adapt to CPA attack vectors and evolving NDN network conditions. The DRL-based mitigation mechanism is evaluated using the official NDNSim simulation environment. The results show that the DRL agent effectively identifies and mitigates CPA with high accuracy, thereby improving the Cache Hit Ratio, while incurring an acceptable increase in memory usage.
These results are published in 24.
9 Bilateral contracts and grants with industry
9.1 Bilateral contracts with industry
- Orange Labs: Thomas Watteyne and Paul Mühlethaler lead a joint project on “CHIC: Automated Rule Generation for SCHC”.
- Analog Devices: Thomas Watteyne co-supervises the CIFRE PhD thesis of Martina Balbi .
- Siemens: Thomas Watteyne co-supervises the CIFRE PhD thesis of Fabian Graf on “Application Performance Management of Smart Field Devices for the Industrial Internet of Things”.
- Thales: Paul Mühlethaler co-supervises the CIFRE PhD thesis of Felix Marcoccia on “Machine Learning Techniques for MANETs”.
- Safran: Paul Mühlethaler co-supervises the CIFRE PhD thesis of Corentin Gautier on “FANET for Vehicles Swarms”.
- The educational drones company BitCraze expressed interest in our solution for indoor robot positioning based on the Lighthouse Localization System V2. Its founder visited our team on two occasions: to watch a live demonstration in July 2024 and to discuss avenues for future collaboration between BitCraze and Inria in November 2024.
9.2 Collaboration with industry
Most of the research we conduct is either closely related to a product or to an application. It is hence very natural to work closely with industry. Collaborative projects are another great way to work together, which has enabled collaboration with Siemens, Analog Devices, Falco, Ingeniarius, CEA, cesnet, Fortiss, SAP, Thales, OpenMote/ Orange, Ericsson. IETF activities are a fantastic tool for collaboration with many industrial partners, including Cisco, Ericsson, Analog Devices, Odin Solutions, ASSA ABLOY. Specifically, with Ericsson, Mališa Vučinić co-authored multiple IETF draft standards with Ericsson. We organized together a Hackathon on “Lightweight Security for the Internet of Things” in May 2024 in Paris.
9.3 Spin-Off
The team spun off startup Falco (www.wefalco.fr) in 2019. The company continues to develop fast. After winning the Innovation Competition of the 2019 Paris Nautic Show, Falco was recipient of the i-Lab award, the largest Innovation competition for startup companies in France, in July 2020. Falco received the IoT Award of the Embedded Trophy (“Trophés de l'Embarqué, catégorie “IoT Grand Public”) in 2022, an annual innovation competition organized in partnership with the French Ministry of Economy. The Falco solution is now deployed in 38 marinas. The relationship remains very tight with the AIO team, both formally – through the contract of Romain Facq and the OpenSwarm – project, but also informally, as many Falco people are closely related to the research team.
10 Partnerships and cooperations
10.1 International initiatives
10.1.1 Inria Associate Team
The SWARM associate team is with Prof. Pister's team at UC Berkeley and Prof. Burnett's team at Portland State University. It has been running since 2021. The Grand Challenge of this joint research is to empower swarms of micro-robots built around an advanced crystal-free micro-mote with standards-compliant networking. This is a key step towards enabling swarms of coordinated micro-robots to carry out exploration and mapping expeditions in hard-to-reach locations, such as a collapsed building after an earthquake.
Inria International Chairs
- Prof. Branko Kerkez, Arthur F. Thurnau Associate Professor of Civil and Environmental Engineering, University of Michigan, Inria International Chair 2023-2028 on research program “Digital Water”.
10.1.2 Visits to international teams
Sabbatical programme
Thomas Watteyne is on a sabbatical at Analog Devices in Boston, MA, USA, between 01-Sep-2024 and 31-Aug-2025.
10.2 European initiatives
Horizon Europe OpenSwarm
This project runs from 01-Jan-2023 to 30-Apr-2026. It is coordinated by Inria, with Thomas Watteyne and Filip Maksimovic as scientific coordinators. Clotilde Monnet was hired at start of the project as administrative coordinator.
The project brings together the following partners: Inria (France, coordinator), Analog Devices (Ireland), IMEC (Belgium), Ingeniarius (Portugal), KU Leuven (Belgium), Siemens (Germany), Siemens (Austria), Siemens (Portugal), the University of Sheffield (United Kingdom) and Wattson Elements (France).
Low-power wireless technology tends to be used today for simple monitoring applications, in which raw sensor data is reported periodically to a server for analysis. The ambition of the Horizon Europe OpenSwarm project is to trigger the next revolution in these data-driven systems by developing true collaborative and distributed smart nodes, through groundbreaking R&I in three technological pillars: efficient networking and management of smart nodes, collaborative energy-aware Artificial Intelligence (AI), and energy-aware swarm programming. Results are implemented in an open software package called “OpenSwarm”, which is verified in our labs on two 1,000 node testbeds. OpenSwarm is then validated in five real-world proof-of-concept use cases, covering four application domains: Renewable Energy Community (Cities & Community), Supporting Human Workers in Harvesting (Environmental), Ocean Noise Pollution Monitoring (Environmental), Health and Safety in Industrial Production Sites (Industrial/Health), Moving Networks in Trains (Mobility). A comprehensive dissemination, exploitation, and communication plan (including a diverse range of activities related to standardization, educational and outreach, open science, and startup formations) amplifies the expected impacts of OpenSwarm, achieving a step change enabling novel, future energy-aware swarms of collaborative smart nodes with wide range benefits for the environment, industries, and society.
10.3 National initiatives
10.3.1 Inria Exploratory Research (AEx) SDMote
- lead: Filip Maksimovic
- period: 2021-2024
The goal of the SDMote project is to develop a software-reconfigurable wireless hardware platform, consisting of a low-power FPGA running a RISC-V soft core and a wide-band wireless transceiver. This entire battery-powered embedded platform is open-source. SDMote is the next-generation IoT hardware that empowers the research community to design custom digital peripherals and radio configurations, giving it the ultimate flexibility to address applications that cannot be addressed with today's off-the-shelf motes. Filip Maksimovic leads.
The current state of the project is primarily development in software. Customizable RISC-V soft cores have been synthesized and ported to FPGAs with both memory mapped and peripherally accessible interfaces to custom digital receiver hardware. At the moment, this still uses closed-source and proprietary synthesis tools, but work is progressing on an open-source flow. The wireless front-end that is used is a fairly limited custom integrated circuit. Work with a multi-application off-the-shelf transceiver is underway.
10.3.2 PEPR 5G - FITNESS
- AIO lead: Filip Maksimovic
- period: 01-May-2023 – 31-Dec-2027
The goal of this subject is an investigation of both the limitations of extremely size-limited (millimeter-scale) wireless communication devices as well as their ability to maintain reliable communication in unfavorable and changing wireless environments. These tiny devices have short range due to low antenna gain, low transmit power, and low receive sesitivity. However, networks of these devices create new opportunities with applications in micro-robotics, high resolution sensing, and smart medicine.
Experiments will be performed both with an academic research platform and with off-the-shelf hardware designed for wireless mesh networking. A number of performance metrics will be evaluated on these experimental hardware platforms including individual and network-level energy consumption, packet delivery rate, and latency. Furthermore, the coexistence of crystal-free and crystal-enabled de17 vices will be investigated. A crystal-free network has the potential benefit of further miniaturization and reduced energy consumption, but requires overhead due to consistent requirement to maintain time and channel. Additional concerns that merit investigation in networks with large numbers of elements are the tradeoffs between reliability and latency and the effects of of receive and transmit linearity on packet delivery. There exists a fundamental tradeoff between network traffic and energy consumption. For crystal-free devices, this tradeoff is exacerbated by requiring more keepalive packets if there is a faster change in their environment (like a rapid temperature change). Because of their limited resources, an investigation of the security vulnerabilities of both the devices and their networks is necessary, as proven by recent IoT BotNet denial-of-service attacks. The final portion of the project will be deployments of these large scale sensor networks for agricultural monitoring, early-warning wildfire detection with temperature sensing, and an evaluation of network performance and adaptation in a changing wireless channel by building a time synchronized mesh network on a swarm of robots.
The expected outcomes are: a simulated evaluation of energy optimization of crystal-free mesh networks with experimental validation, an evaluation of the security requirements for miniature wireless devices, and real-world deployments that stress the reliability of the network when latency is critical (by testing the control of a large number of connected swarm robots) and when packet delivery and minimal energy consumption are critical (in a smart-agriculture monitoring application).
10.3.3 PEPR 5G - NF-HiSec
- AIO lead: Mališa Vučinić
- period: 01-May-2023 – 31-Dec-2027
The HiSec project focuses on cyber-security issues in future networks. These networks have played a key role in service delivery for digital infrastructures. These new networking technologies have also penetrated essential and critical services for our daily lives, such as energy, transportation or healthcare. The pervasive use of digital services and networks to control these critical infrastructures significantly increases the attack surface and the opportunities for attackers. We regularly observe attacks against these infrastructures, leading to successful compromise and very significant impacts. The objective of the NF-HiSec project is thus to handle cybersecurity issues in these environments, and propose new mechanisms to protect these networks and detect attacks, attacks against the networking infrastructure itself, or against the services hosted or the users of the network. The project is organized in five work-packages. The first work-package addresses the definition and deployment of security policies that are specific to these future networks, taking into account the specificities of virtual environments, the requirements of endpoint security, and the deployment of end-to-end security properties. The second work-package deals with operational security for these networks, around specific mechanisms for attack detection in virtual or decentralized environments, and taking into account the specificities of the Internet of Things. The third work-package deals with personal information protection, to provide new tools enabling legal interception. The fourth work-package works on modeling security properties in future networks, to ensure that these networks will provide to end users the security services that they require. The fifth work-package focuses on the link between hardware and software on one hand, and cybersecurity properties on the other hand, to ensure a strong integration of these properties in foundational network fabric.
11 Dissemination
11.1 Open Science
Our research team does not deal with sensitive personal data. The team generates four types of data. First, the design files of the technologies, which includes design file for hardware (Gerber, schematic) and software (source code, project files). Second, artifacts from the build system, including binaries built and files generated during testing. Third, experimental logs. Fourth, collateral files, not directly generated by the experiment (e.g., diagrams, videos).
Our goal is to make all the data we produce Findable, Accessible, Interoperable as well as Reusable (FAIR). We take advantage of the GitHub ecosystem. All developers create an account on GitHub, the administrators of our projects then add those developers to the project. Team members create as many repositories as appropriate, possibly one per software block. We favor having multiple smaller repositories, each carrying out a well-defined task, rather than one very large repository containing many different independent pieces of code. We use GitHub issues as the ticketing system. There is one ticketing system attached to each repository. This provides a granularity that makes perfect sense. We take full advantage of the branching model of Git. We call “main” the branch which contains the latest code. When addressing an issue, we create an issue branch within GitHub, then works on that, and creates a pull request. Normally, this pull request is reviewed by a third person, before being approved and merged. For testing, we use pytest, a lightweight test framework. For continuous testing, we mostly use GitHub Actions, a newer service in the GitHub ecosystem which consists of farms of servers running tests automatically. All of this collection of tools are well known, and all activity around source code is completely transparent.
11.2 Scientific Citizenship
11.2.1 Organization
Thomas Watteyne and Filip Maksimovic were general co-chairs of the CrystalFreeIoT workshop CPS-IoT Week, Hong Kong, 13-16 May 2024.
Mališa Vučinić was the general chair of the Hackathon on Lightweight IoT Security, Paris, 21-22 May 2024.
11.2.2 Standardization
The Internet Engineering Task Force (IETF) is one of the major standardization bodies for networking technology, and is behind protocols such as TCP, IP and HTTP. The AIO team created the working group, called “IPv6 over the TSCH mode of IEEE 802.15.4e” (6TiSCH), in October 2013. 6TiSCH has produced 7 standards (RFCs). 6TiSH has organized 2 plugfests and 5 interop events, each of which attended by 11-15 entities. LAKE has produced 2 RFCs, with 4 more in preparation.
This standardization activity has deeply impacted the research of the team in a much more profound way than may be expected. The return on investment has been very positive, including through several related publications.
Mališa Vučinić is co-chair of the IETF LAKE working group. This is a very significant scientific responsibility. The two co-chairs (the other is Stephen Farrell from Trinity College Dublin) steer and trigger the work of the working group (WG). The activity of the LAKE group is followed by 116 people, with a healthy mix of industrial and academia contributors. In 2023, two of the LAKE documents were approved to be published as Internet standards, and Mališa Vucinic is involved on both of them; as the author of one and shepherd of another. The LAKE WG has rechartered in 2023, enlarging its scope and adopting another AIO document on lightweight authorization that is co-authored by Mališa Vucinic and Geovane Fedrecheski.
11.2.3 Entrepreneurship
Keoma Brun-Laguna was a PhD student in the team who graduated in December 2018. During his PhD, we had worked on several real-world deployments of low-power wireless solutions. One was at the Cap d'Agde marina in Southern France, building a “smart parking” solution for boats. Following the technical success, the Cap d'Agde marina asked the team how to move forward beyond the scientific trial. After comparing the different options, we decided to found start-up company Falco (www.wefalco.com) in January 2019, with four co-founders.
Falco now commercializes a complete marina management solution. It deploys low-power wireless sensors throughout the marina, to tell the marina which berth is occupied, and how much electricity each boat consumes. Falco also installs sensors on the boats to alert the owner (and the marina) of incidents such as smoke, or a loose mooring. Falco is an Inria Startup Studio spin-off company. It has been a very successful company, and is growing rapidly. 38 marinas around the world now use Falco's solutions. Falco won the Innovation of the Year award at the Paris Nautic Show 2019, and the BPI France i-Lab competition in 2020. Falco received the IoT Award of the Embedded Trophy (Trophés de l'Embarqué, catégorie “IoT Grand Public”) in 2022, an annual innovation competition organized in partnership with the French Ministry of Economy. The relationship remains very tight with the AIO team, both formally – through the CIFRE of Trifun Savic, the contract of Romain Facq and the OpenSwarm – project, but also informally, as many Falco people are closely related to the research team.
11.2.4 Reviewing
- Paul Mühlethaler is a reviewer for Ad Hoc Networks, Annals of Telecommunications, IEEE Transactions on Industrial Informatics, IEEE Internet of Things Joural, JSAN Journal of Sensor and Actuator Networks, Pervasive and Mobile Computing, and Vehicular Communications network.
- Mališa Vučinić is a reviewer for IEEE Internet of Things Journal.
- Filip Maksimovic is a reviewer for IEEE Transactions on Circuits and Systems, IEEE Journal on Microwave Theory and Techniques, and IEEE International Conference on Robotics and Automation (ICRA)
11.2.5 EU Working Groups
- Thomas Watteyne , as scientific coordinator of the Horizon Europe OpenSwarm project, is contributor to the DISCOVER-US Horizon Europe Coordination Action, which pioneers distributed computing and swarm intelligence, forging a smarter, more connected future.
- Filip Maksimovic has been attending meetings of the “Open Source Semiconductors for EU Sovereignty” Working Group. As part of this, he is a volunteer reviewer for Open-Source Integrated Circuit Projects.
11.2.6 Responsibilities within Inria
- Thomas Watteyne was a member of the Inria-Paris “Bureau du Comite de Projets” (BCP) between March 2022 and August 2024, a committee part of the Inria Paris scientific leadership.
- Thomas Watteyne was member of the Inria-Paris “Commission des Usagers de la Rue Barrault” (CURB) between January 2022 and Ju 2024, to make sure we build ourselves the most enjoyable new Inria Paris building.
- Thomas Watteyne manages the Inria Paris guitar, which anyone can borrow for an hour, a day or a week-end free of charge.
- Alexandre Abadie is a member of “réseau métier fablab”' to share knowledge, good practice and return of experience around hardware prototyping (3d printing, laser cutting, PCB design and 3d modeling)
11.3 Teaching - Supervision - Juries
11.3.1 Teaching
Embedded systems are the perfect teaching tool. They offer infinite opportunities to let student “see for themselves”. And adding connectivity to it (low-power wireless for example) allows the students to build very complex chains of information. In the most complete case, information goes from a physical sensor to a microcontroller, through a low-power wireless mesh network, to a gateway, to a single-board computer, to a cloud-based back-end system, to a database, and to the student's browser. Being able to build up this entire chain fast and with relatively simple components is both incredibly motivating for the students (“The dial is moving on my phone!”, “I can control my fan remotely!”), and offers the instructor infinite possibilities to dig into any topic, from SPI buses to RTOS priority inversion, embedded protocols or web interaction. Given that perspective, my first guiding principle when teaching is to “build real things”.
One of the things we see when interviewing people is that students are often not exposed to the technology being used in real-world applications. They have often some experience with open-source projects, development boards and DYI hardware. And while these tools are perfectly valid, they don’t convey to the student a clear picture of what the state of the art is. Given that perspective, our guiding principle when teaching is to use technology that's really out there.
With that in mind, here are classes that have been tought by members of the team:
- Mališa Vučinić:
- April-May 2024 – ENSTA Paris, France – Internet of Things and robotics (15 h)
- March 2024 – ENSTA Paris, France – A day on Internet of Things Security (6 h)
- February 2024 – Foundation Prona, Podgorica, Montenegro – Internet of Things and robotics (15 h)
- Filip Maksimovic:
- November 2024 – Portland State University (PSU) ECE 510 “16nm FinFET IoT SoC Design and Fabrication” two guest lectures
- October 2024 – lecture on RISC-V hardware security for the 6th Future-IoT school
- Thomas Watteyne:
- April-May 2024 – coordinating a 6-week hands-on course on IoT. Undergraduate level. ENSTA Paris. Together with Mališa Vučinić, Filip Maksimovic.
- Alexandre Abadie
- (2022/2023/2024) course “Using LoRaWAN with RIOT”, Option Internet of Things, at ENSEA (12h).
11.3.2 Supervision
-
Mališa Vučinić
supervises the PhD studies of
- Sara Faour (co-supervised with Paul Mühlethaler )
- Yuxuan Song (co-supervised with Thomas Watteyne )
- Elsa Lopez-Perez (co-supervised with Paul Mühlethaler )
-
Filip Maksimovic
supervises the PhD study of
- Said Alvarado-Marin (co-supervised with Thomas Watteyne )
-
Thomas Watteyne
supervises the PhD studies of
- Martina Balbi
- Fabian Graf
- Yuxuan Song (co-supervised with Mališa Vučinić )
- Said Alvarado-Marin (co-supervised with Filip Maksimovic )
-
Paul Mühlethaler
co-supervises the PhD studies of
- Sara Faour (co-supervised with Mališa Vučinić )
- Elsa Lopez-Perez (co-supervised with Mališa Vučinić )
- Felix Marcoccia
- Corentin Gautier
11.3.3 Juries
- Thomas Watteyne was member of the PhD thesis examination board of Dries Van Leemput. Doctoral work on “Supporting Battery-Less Energy Harvesting Devices in Multi-Hop Industrial Wireless Sensor Networks”' done at the University of Ghent, Belgium, under the supervision of Eli De Poorter and Jeroen Hoebeke. Private defense on 07-Jun-2024, public defense on 05-Sep-2024.
- Thomas Watteyne was member of the Comite de Suivi (a board ensuring the PhD work is progressing as expected) of Karim Essalmi. Doctoral work on “Maneuver Planner based on Conservation of Resources Theory and Quantum Game Theory” done at Inria in Paris, in the ASTRA team, under the supervision of Fawzi Nashashibi (Inria) and Fernando Garrido (Valeo). Meetings on 3-Apr-2024 (end of year 1) and TBD (end of year 2).
- Thomas Watteyne was member of the PhD thesis examination board of Jonathan Oostvogels. Doctoral work on “Symbol-Synchronous Buses: Latency-First Wireless Mesh Networks”' done at KU Leuven, under the supervision of Prof. Danny Hughes. Private defense on 5-Mar-2024, public defense on 15-Apr-2024.
11.4 Outreach
11.4.1 Inria Museum Demo

A musician of the embedded orchestra that will soon play at the Inria museum.
We are also working with Inria Museum on a variant of the AIOT Play board that is able to play music (see Fig. 7). We are deploying 20 of those nodes all across the museum. When visitors solve a little riddle, they collectively play an orchestral arrangement of a popular song.
11.4.2 Outreach Activies
We love to communicate about our work.
- Romain Facq did scientific mediation for the general public at the Salon culture et jeux mathématiques (May 2023 & 2024), and did “Chiche! 1 scientifique 1 classe” meetings with high-school classes seven times.
- When delegations visit the Inria Paris center, we very often give demos about our work. Alexandre Abadie has for example demonstrated the DotBot platform at the “journée de l'Europe”, Paris (May 2023 & 2024), the “Rendez-vous des Jeunes Mathématiciennes et Informaticiennes” (RJMI), Paris (October 2024), the Inria lawyers visit of the AIO experimentation room, Paris (October 2024) the new Inria Paris building inauguration event, Paris (October 2024).
11.4.3 Videos
The team published a lot of short videos showing the scientific progress. You can find them listed at aio.inria.fr/videos.
11.5 Environmental Awareness
There is no way we can argue the core technology we develop is good for the environment. Any electronic circuit is built from materials and through fabrication methods which are harmful. Yet, unlike a cell phone or a tablet, we look for applications in which our sensors are used to prevent events which would have a very negative effect on the environment, and for which the environment cost of the technology is much smaller than the environmental benefit they allow. This is the reason why a lot of our applications are related to the environment. We have deployed sensors to detect early stage of wildfires to be able to put them out before they destroy entire ecosystems (see France 3 interview). We have deployed sensors in marinas to detect fires on board ships, and prevent boats from over-consuming electricity (through our Falco startup). We are working with architects in tropical climates to monitor their buildings to be able to reduce the use of air conditioning (through our collaboration with ESIROI). Besides these projects, we have deployed sensors to detect frost events in vineyards or in peach orchards, combated the invasion of the Asian Hornet that is severally impacting an already fragile bee population, or monitored the snowmelt process in regions prone to draughts. Through this focus on environmental responsibility, we are convinced that the technology we develop has an overall positive impact on our planet.
12 Scientific production
12.1 Major publications
- 1 inproceedingsAn Analytical Model for Performance Analysis of an Active Signaling-based TDMA MAC Protocol for Vehicular Networks.VTC-FALL 2019 - IEEE Vehicular Technology ConferenceHonolulu, Hawaii, United StatesSeptember 2019HAL
- 2 inproceedingsA Regret Minimization Approach to Frameless Irregular Repetition Slotted Aloha: IRSA-RM.MLN 2020 - International Conference on Machine Learning for NetworkingMLN 2020 - International Conference on Machine Learning for NetworkingParis / Virtual, FranceNovember 2020HAL
- 3 inproceedingsA Crystal-Free Single-Chip Micro Mote with Integrated 802.15.4 Compatible Transceiver, sub-mW BLE Compatible Beacon Transmitter, and Cortex M0.2019 VLSI - IEEE Symposium on VLSI Technology & CircuitsKyoto, JapanJune 2019HALDOI
- 4 articleIETF 6TiSCH: A Tutorial.Communications Surveys and Tutorials, IEEE Communications SocietySeptember 2019HAL
- 5 article6TiSCH: Industrial Performance for IPv6 Internet of Things Networks.Proceedings of the IEEE1076June 2019, 1153 - 1165HALDOI
- 6 articleLightweight Authenticated Key Exchange with EDHOC.ComputerApril 2022HALDOI
12.2 Publications of the year
International journals
- 7 articleLighthouse Localization of Miniature Wireless Robots.IEEE Robotics and Automation LettersMay 2024, 1-8In press. HALDOIback to text
- 8 articleAutomated Header Compression in Constrained Networks.IEEE Communications Standards MagazineOctober 2024. In press. HALback to text
- 9 articleA Markovian Analysis of an IEEE-802.11 Station with Buffering.Markov Processes And Related Fields2952023, 709-726HALDOI
- 10 articleMonitoring Performance Metrics in Low-Power Wireless Systems.ICT Express105October 2024, 989-1018HALDOIback to text
- 11 articleSecure Communication for the IoT: EDHOC and (Group) OSCORE Protocols.IEEE AccessApril 2024, 1-1HALDOIback to text
- 12 articleA Fuzzy-Based Greedy Behaviour Attack Detection Approach in VANETs.SN Computer Science57August 2024, 822HALDOIback to text
- 13 articleComprehensive Survey on Vehicular Communication Security.Journal of Cyber Security and MobilitySeptember 2024, 1007-1038HALDOIback to text
- 14 articleEDHOC is a New Security Handshake Standard: An Overview of Security Analysis.ComputerSeptember 2024HALback to text
- 15 articleRFC9529: Traces of EDHOC. Internet Engineering Task Force RFC seriesMarch 2024HALback to text
International peer-reviewed conferences
- 16 inproceedingsRobOTAP: Over-the-Air Programming of Robotic Swarms.2024 IEEE Workshop on Crystal-Free/-Less Radio and System-Based Research for IoT (CrystalFreeIoT)Hong Kong, ChinaMay 2024HALDOIback to text
- 17 inproceedingsQrkey: Simply and Securely Controlling Swarm Robots.IEEE INFOCOM 2024 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS)Vancouver, Canada2024HALDOIback to text
- 18 inproceedingsUltra-Low Power DNN-based TSCH Scheduling at the Edge using the MAX78000.ESAI'24 - 3rd International Conference on Embedded Systems and Artificial IntelligenceFez, MoroccoDecember 2024HALback to text
- 19 inproceedingsSingle-Chip Motes and SRAM PUF: Feasibility Study.IEEE Workshop on Crystal-Free/-Less Radio and System-based Research for IoT (CrystalFreeIoT), Cyber-Physical Systems and Internet-of-Things Week (CPS-IoT Week)Hong Kong, Hong Kong SAR ChinaMay 2024HALback to text
- 20 inproceedingsTMVS: Threshold-based Majority Voting Scheme for Robust SRAM PUFs.IEEE Symposium on Computers and Communications (ISCC)Paris, FranceJune 2024HALback to text
- 21 inproceedingsPerformance Comparison of EDHOC and DTLS 1.3 in Internet-of-Things Environments.IEEE Wireless Communications and Networking ConferenceDubai, United Arab EmiratesApril 2024HALback to text
- 22 inproceedingsBit- and Symbol-Error Patterns in IEEE 802.15.4 TSCH Mode.29th IEEE Symposium on Computers and Communications (ISCC)Paris, FranceJune 2024HALback to text
- 23 inproceedingsChannel-Dependent Forward Error Correction for IEEE 802.15.4 O-QPSK.SmartIoT 2024 - 8th IEEE International Conference on Smart Internet of ThingsShenzhen, ChinaNovember 2024HALback to text
- 24 inproceedingsImproving NDN Resilience: A Novel Mitigation Mechanism Against Cache Pollution Attack.2024 International Wireless Communications and Mobile Computing (IWCMC)Ayia Napa, CyprusIEEEMay 2024, 1564-1569HALDOIback to text
- 25 inproceedingsDixy: Transparent Payload Compression for Constrained Networks.SmartIoT 2024 - IEEE International Conference on Smart Internet of ThingsShenzhen, ChinaNovember 2024HALback to text
- 26 inproceedings(DEMO) Automated Header and Payload Compression in Constrained Networks.IEEE Symposium on Computers and Communications (ISCC)Paris, France2024HALback to text
- 27 inproceedingsPh.D. Forum: Enhancing EDHOC Protocol with Pre-Shared Key Authentication.SenSys 2024 - Conference on Embedded Networked Sensor SystemsHangzhou, ChinaACMNovember 2024, 923-925HALDOIback to text
- 28 inproceedingsPre-Shared Key Authentication in Ephemeral Diffie-Hellman Over COSE.IEEEIOTSMS 2024 - 11th International Conference on Internet of Things: Systems, Management and SecurityMalmo, SwedenSeptember 2024HALback to text
- 29 inproceedingsInter-Cal: Inter-Oscillator Calibration for Crystal-free Mote-on-Chip.CrystalFreeIoT 2024 - Workshop on Crystal-Free/-Less Radio and System-based Research for IoTHong Kong, Hong Kong SAR ChinaMay 2024HALback to text
- 30 inproceedingsOptimal quadratic control of queues by dynamic service rates.NOMS 2024-2024 IEEE Network Operations and Management SymposiumNOMS 2024-2024 IEEE Network Operations and Management SymposiumSeoul, South KoreaIEEEJuly 2024, 1-4HALDOIback to text
- 31 inproceedingsRunning SmartMesh on the MAX32655 with MicroPython.IECON 2024 - 50th Annual Conference of the IEEE Industrial Electronics SocietyChicago, IL, United StatesNovember 2024HALback to text
- 32 inproceedingsDemo: Simultaneous Localization and Clock Calibration for Crystal-Free Mote.CrystalFreeIoT 2024 - Workshop on Crystal-Free/-Less Radio and System-based Research for IoTHong Kong, Hong Kong SAR ChinaMay 2024HALback to text
- 33 inproceedingsHardware-Limited Time Constant Estimation Using a Weighted Linear Regression.ICASSP 2024 - 2024 IEEE International Conference on Acoustics, Speech and Signal ProcessingSeoul, South KoreaIEEEApril 2024, 151-155HALDOIback to text
Conferences without proceedings
- 34 inproceedingsDemo: DotBot, a cm-Scale, Easy-to-Use Micro-Robot for Swarm Research."Breaking Swarm Stereotypes Workshop" at IEEE International Conference on Robotics and Automation (ICRA)Yokohama, JapanMay 2024HALback to text
- 35 inproceedingsEnhancing Security for Constrained IoT Devices with Lightweight Remote Attestation.Journée commune au GDR RSD, GPL (GT GLSEC) et SI (GT SSLR) sur la sécurité des piles réseauOrléans, FranceSeptember 2024HALback to text
- 36 inproceedingsStandards-based Remote Attestation for Internet-of-Things Swarms.IEEE International Conference on Robotics and Automation (ICRA), Breaking Swarm Stereotypes workshopYokohama, JapanMay 2024HALback to text
Other scientific publications
- 37 inproceedingsDemo: The Embedded Orchestra.ISCC 2024 - IEEE Symposium on Computers and CommunicationsParis, France2024, 1-2HALback to text
- 38 miscLightweight Authorization using Ephemeral Diffie-Hellman Over COSE (ELA): IETF Internet Draft.October 2024HALback to text
- 39 miscProtecting EST Payloads with OSCORE: IETF Internet Draft.October 2024HALback to text
- 40 inproceedingsScientific poster: Standards-based Remote Attestation for Internet-of-Things Swarms.IEEE International Conference on Robotics and Automation (ICRA), Breaking Swarm Stereotypes workshopYokohama, JapanMay 2024HALback to text
- 41 inproceedingsOn-Demand Delivery Using Fleets of UAVs with Unknown, Heterogeneous Energy Storage.ANTS 2024 - IEEE International Conference on Advanced Networks and Telecommunications SystemsAssam, IndiaDecember 2024HALback to text
Software
- 42 softwareDotBot-Firmware.1.16October 2024 lic: BSD-3-Clause.HALSoftware HeritageVCS
- 43 softwareQrKey.0.5.5September 2024 lic: BSD 3-Clause Clear License.HALSoftware HeritageVCS
- 44 softwarePyDotBot.0.19.4September 2024 lic: BSD-3-Clause.HALSoftware HeritageVCS
- 45 softwarelakers.December 2024 lic: BSD 3-Clause "New" or "Revised" License.HALSoftware HeritageVCS
12.3 Cited publications
- 46 inproceedingsOptimisation of spatial CSMA using a simple stochastic geometry model for 1D and 2D networks.IWCMC 2016 - 12th International Wireless Communications & Mobile Computing ConferencePaphos, Cyprus2016, 558 - 563back to text
- 47 inproceedingsProtocol of Change Pseudonyms for VANETs.38th Annual IEEE Conference on Local Computer Networks - Workshops2013, 162-167back to text
- 48 articleA Secure Trust-aware Cross-layer Routing Protocol for Vehicular Ad hoc Networks.Journal of Cyber Security and Mobility2020back to text
- 49 inproceedingsPerformance Impact Analysis of Security Attacks on Cross-Layer Routing Protocols in Vehicular Ad hoc Networks.SoftCom 2020 - International Conference on Software, Telecommunications and Computer NetworksHvar / Virtual, CroatiaSeptember 2020back to text
- 50 inproceedingsVerified Models and Reference Implementations for the TLS 1.3 Standard Candidate.2017 IEEE Symposium on Security and Privacy (SP)IEEE2017, 483--502back to text
- 51 phdthesisGestion des Messages de Sécurité dans les Réseaux VANET.Thèse de doctorat dirigée par Mühlethaler, Paul et Shagdar, Oyunchimeg Réseaux, information et communications Université Paris-Saclay (ComUE) 2017Université Paris-Saclay2017back to text
- 52 inproceedingsAnalysis of broadcast strategies and network parameters in IEEE 802.11p VANETs using simple analytical models.International Conference on Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN)Hammamet, TunisiaNovember 2015back to text
- 53 inproceedingsPhysical and MAC Layer Design for Active Signaling Schemes in Vehicular Networks.STWiMob 2020 - 16th International Workshop on Selected Topics in Wireless and Mobile computingThessaloniki / Virtual, GreeceOctober 2020back to text
- 54 inproceedingsAn Active Signaling Mechanism to Reduce Access Collisions in a Distributed TDMA based MAC Protocol for Vehicular Networks.AINA-2019 - Advanced Information Networking and ApplicationsMatsue, JapanMarch 2019back to text
- 55 inproceedingsCoexistence of IEEE 802.11p and the TDMA-based AS-DTMAC Protocol.SoftCOM 2020: International Conference on Software, Telecommunications and Computer Networks 2020Hvar / Virtual, CroatiaSeptember 2020back to text
- 56 articlePerformance Evaluation of an Active Signaling based Time-Slot Scheduling Scheme for connected vehicles.Annals of Telecommunications - annales des télécommunications2020back to text
- 57 articleUsing SmartMesh IP in Smart Agriculture and Smart Building Applications.Elsevier Computer Communications Journal2018back to text
-
58
article6TiSCH on SC
M: Running a Synchronized Protocol Stack without Crystals.Sensors2072020, 1912back to text - 59 articleDistributed PID-based Scheduling for 6TiSCH Networks.IEEE Communications Letters2016back to text
- 60 inproceedingsOrchestra: Robust Mesh Networks Through Autonomously Scheduled TSCH.ACM Conference on Embedded Networked Sensor Systems (Sensys)2015back to text
- 61 techreportPervasive Monitoring Is an Attack.RFC7258Internet Engineering Task Force (IETF)May 2014back to text
- 62 inproceedingsReliability through Time-Slotted Channel Hopping and Flooding-based Routing.International Conference on Embedded Wireless Systems and Networks (EWSN), Dependability Competition2016back to text
- 63 articleHeterogeneous Teams of Modular Robots for Mapping and Exploration.Springer Autonomous Robots2000back to textback to text
- 64 articleEvaluating the Performance of the OSCORE Security Protocol in Constrained IoT Environments.Internet of Things132021back to text
- 65 phdthesisDesign and Optimization of Access Control Protocols in Vehicular Ad Hoc Networks (VANETs).Thèse de doctorat dirigée par Laouiti, Mohamed Anis Informatique Evry, Institut national des télécommunications 2016Informatique Evry2016back to text
- 66 inproceedingsAn Infrastructure-Free Slot Assignment Algorithm for Reliable Broadcast of Periodic Messages in Vehicular Ad hoc Networks.VTC Fall 2016Proceedings of VTC Fall 2016Montréal , CanadaSeptember 2016back to text
- 67 inproceedingsA Centralized TDMA based Scheduling Algorithm for Real-Time Communications in Vehicular Ad Hoc Networks.SoftCom 2016Proceedings of SoftCom 2016Split , CroatiaSeptember 2016back to text
- 68 inproceedingsTDMA scheduling strategies for vehicular ad hoc networks: from a distributed to a centralized approach.SoftCOM 2018 - 26th International Conference on Software, Telecommunications and Computer NetworksSplit, CroatiaSeptember 2018back to text
- 69 articleOptimal Observer Motion for Localization with Bearing Measurements.Computers & Mathematics with Applications1989back to text
- 70 articleVANET Security Challenges and Solutions: a Survey.Vehicular Communications72017, 7-20back to text
- 71 inproceedingsImpact of Interference on Visible Light Communication Performance in a Vehicular Platoon.2020 International Wireless Communications and Mobile Computing (IWCMC)2020, 1935--1939back to text
- 72 articleAccurate 3D Lighthouse Localization of a Low-Power Crystal-Free Single-Chip Mote.Journal of Microelectromechanical Systems2952020, 818--824back to text
- 73 techreportCyberphysical Constructs and Concepts for Fully Automated Networked Vehicles.RR-9297INRIA Paris-RocquencourtOctober 2019back to text
- 74 articleVanets Meet Autonomous Vehicles: Multimodal Surrounding Recognition Using Manifold Alignment.IEEE Access62018, 29026--29040back to text
- 75 articleSecure Authentication and Privacy-Preserving Techniques in Vehicular Ad-hoc NETworks (VANETs).Vehicular Communications252020, 100247back to text
- 76 articleOptimal Number of Message Transmissions for Probabilistic Guarantee of Latency in the IoT.MDPI Sensors2019back to text
- 77 techreportA Firmware Update Architecture for Internet of Things.draft-ietf-suit-architecture-16Work in ProgressInternet Engineering Task ForceJanuary 2021back to text
- 78 inproceedingsOpenTestBed: Poor Man's IoT Testbed.IEEE INFOCOM, CNERT workshop2019back to textback to text
- 80 inproceedingsCooperative Inchworm Localization with a Low Cost Team.IEEE International Conference on Robotics and Automation (ICRA)2017back to text
- 81 articleA Machine-Learning Based Connectivity Model for Complex Terrain Large-Scale Low-Power Wireless Deployments.IEEE Transactions on Cognitive Communications and Networking2017back to text
- 82 articleThe TESLA Broadcast Authentication Protocol.RSA Cryptobytes522002, 2--13back to text
- 83 inproceedingsLow-Power IoT Communication Security: On the Performance of DTLS and TLS 1.3.IFIP International Conference on Performance Evaluation and Modeling in Wireless Networks (PEMWN)2020back to text
- 84 inproceedingsPredicting Vehicles' Positions using Roadside Units: a Machine-Learning Approach.IEEE CSCN 2018- IEEE Conference on Standards for Communications and NetworkingParis, FranceOctober 2018back to text
- 85 inproceedingsPredicting transmission success with Machine-Learning and Support Vector Machine in VANETs.PEMWN 2018 - 7th IFIP/IEEE International Conference on Performance Evaluation and Modeling in Wired and Wireless NetworksToulouse, FranceSeptember 2018back to text
- 86 inproceedingsGraph-Based Subjective Matching of Trusted Strings and Blockchain-Based Filtering for Connected Vehicles.MSPN 2020 - 6th International Conference on Mobile, Secure and Programmable NetworkingParis / Virtual, FranceOctober 2020back to text
- 87 articleExploring the Forecasting Approach for Road Accidents: Analytical Measures with Hybrid Machine Learning.Expert Systems with Applications2020, 113855back to text
- 88 inproceedingsComparing different Machine-Learning techniques to predict Vehicles' Positions using the received Signal Strength of periodic messages.WMNC 2019. 12th IFIP Wireless and Mobile Networking ConferenceParis, FranceSeptember 2019back to text
- 89 inproceedingsImplementation and Characterization of a Multi-hop 6TiSCH Network for Experimental Feedback Control of an Inverted Pendulum.IEEE International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt)2017back to text
- 90 articleEXCHANge: Securing IoT via Channel Anonymity.Computer Communications1342019, 14--29back to text
- 91 techreportEphemeral Diffie-Hellman Over COSE (EDHOC).draft-ietf-lake-edhoc-04Work in ProgressInternet Engineering Task ForceJanuary 2021back to text
- 92 techreportLightweight Authorization for Authenticated Key Exchange.draft-selander-ace-ake-authz-02Work in ProgressInternet Engineering Task ForceNovember 2020back to text
- 93 inproceedingsExperimental Clock Calibration on a Crystal-Free Mote-on-a-Chip.IEEE INFOCOM, CNERT workshop2019back to textback to text
- 94 inproceedingsDemo: Simulating a 6TiSCH Network using Connectivity Traces from Testbeds.IEEE INFOCOM, CNERT workshop2019back to text
- 95 techreportRequirements for a Lightweight AKE for OSCORE.draft-ietf-lake-reqs-04Work in ProgressInternet Engineering Task ForceJune 2020back to text
- 96 inproceedingsEnhancing VANET Connectivity through Utilizing Autonomous Vehicles.2017 IEEE 13th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob)2017, 204-211back to text
- 97 articleCentroid Virtual Coordinates -- A Novel Near-Shortest Path Routing Paradigm.Elsevier International Journal of Computer and Telecommunications Networking2009back to text
- 98 inproceedingsLow-Power Optical Receiver for Contact-free Programming and 3D Localization of Autonomous Microsystems.IEEE Ubiquitous Computing, Electronics & Mobile Communication Conference (UEMCON)2019back to text
- 99 articleSecure Firmware Updates for Constrained IoT Devices using Open Standards: a Reality Check.IEEE Access72019, 71907--71920back to text