Tethys: Collecting Sensor Data Without Infrastructure or Trust
Holly Chiang, James Hong, Kevin Kiningham, Laurynas Riliskis, Philip Levis, and Mark Horowitz
Published in Proceedings of the 3rd ACM/IEEE International Conference on Internet of Things Design and Implementation (IoTDI), April 2018.
Abstract
Careful resource monitoring is necessary to understand usage patterns and set conservation goals in an institutional setting. Sensor systems provide data to measure consumption and evaluate the effectiveness of active interventions. However, deploying sensing systems can be difficult when infrastructure support is limited. This paper describes the process of designing Tethys, a wireless water flow sensor that collects data at per-fixture granularity without dependence on existing infrastructure and trusted gateways. Rather than rely on electrical infrastructure, Tethys implements energy harvesting to allow for long term deployment. To avoid dependence on existing network infrastructure, Tethys crowdsources the data collection process to residents’ smartphones acting as gateways. These gateways are untrusted and unreliable, so Tethys implements end-to-end reliability and security between the sensing device and a cloud backend. We present initial findings from a deployment in undergraduate residential halls. Our results demonstrate that Tethys can capture meaningful patterns in shower use. For instance, visible water conservation signs are statistically correlated with shorter mean shower length (p < 0:05) and are a potential area for future studies.
Paper (14MB)
BibTeX entry
@inproceedings{tethys-iotdi18, author = "Holly Chiang and James Hong and Kevin Kiningham and Laurynas Riliskis and Philip Levis and Mark Horowitz", title = "{Tethys: Collecting Sensor Data Without Infrastructure or Trust}", booktitle = "{ Proceedings of the 3rd ACM/IEEE International Conference on Internet of Things Design and Implementation (IoTDI)}", year = {2018}, month = {April} }





Login