无线传感器网络节能机制关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(WSN)是当前信息技术领域的一个热点研究方向,由于传感器节点只配备有限的电源,在某些特定的应用场合(比如火场、战场等)下,更换电源是近乎不可能的,这使得传感器节点的寿命在很大程度上依赖于电源的寿命。因此,如何降低传感器节点的能源消耗以延长无线传感器网络的寿命是无线传感器网络设计重点考虑的问题之一。
     本文主要针对无线传感器网络的节能机制,进行了深入的研究,论文的主要工作及贡献如下:
     1.提出了一种基于伪群首的分群节能算法—ECPC (Energy-efficient Clustering Algorithm Based on Pseudo Cluster-head)。算法采用中继传输模式,克服了经典分群节能LEACH算法中使用单跳通信带来的能耗不均问题,以及远离sink的传感器节点由于能量消耗过快而过早失效的缺陷。把“伪群首”的概念引入分群算法,将群首与sink节点之间的单跳通信变为多跳通信,从而均衡了节点的能量消耗,避免了长距离传输数据造成的能量消耗。与现有的多跳分群算法相比,ECPC算法为群首进行多跳转发设计了一个高能效的路由算法。仿真结果证明,ECPC算法无论是在网络寿命还是在网络中发送的数据量都方面都要优于LEACH算法以及基于LEACH的改进算法-MLEACH。
     2.提出了一种群规模受限的无线传感器网络节能算法-SCA(Size Constrained Clustering Algorithm for Wireless Sensor Networks)。算法通过限制群规模的方法,克服了无线传感器网络中在多跳数据传输模式下,由于距离sink节点远近不同,导致的节点能耗不均的hot-spot问题。在SCA算法中,使用限制群规模的方法,减少了群内成员节点数量,降低了群内数据量,从而达到了节省能量的目的;才外,还研究了如何能够通过使用较少的跳数,减少距离群首较远节点的能量消耗。与现有的多跳分群算法具有以下优势:采用非均匀分群的方法,减小了群的规模,从而减少了网络内的数据冲突并均衡了节点的能量消耗。仿真结果显示,SCA算法在网络生存时间方面的性能要优于LEACH算法。
     3.提出了一种基于极小支配集的无线传感器网络能效算法—ECBD(Energy-efficient Clustering algorithm Based on Minimum Dominating set—ECBD)。算法使用信号接收强度RSSI来选择支配节点,克服了单纯依靠节点度选择群首而带来的吞服量下降等问题。使用RSSI,只需要知道节点大概的物理位置,同时可以减少了节点间通信开销,可以在分群机制中使用最少的能量消耗来维持节点间的转发和通信,从而使支配节点与群内其他节点通信消耗最少的能量,减少整个网络的能量消耗。使用支配集进行分群算法设计,就是将问题建模为寻找群首节点的最优化问题,论文中证明了分布式的ECBD算法的算法复杂度为O(log n log△)。算法中使用节点的本地连接信息、邻节点连通度以及剩余能量数来决定哪个节点应该成为群首节点。仿真结果显示,无论是在分群规模,分群时间还是在单位发送消息的能耗ECBD算法均优于HEED算法。
     4.在ECBD算法的基础上提出了两种改进算法:将一个节点可以加入距离它k跳的群中,称为kECBD算法。在kECBD算法中,利用多跳通信减少网络中的群首数量,减少了节点的能耗,且在ECBD算法的条件下,群首的选取更为灵活,覆盖相同数量的节点所需的群首数量更少;引入一个运行扩展机制,在算法运行的每一轮中提供更大的群首选择范围,从而可以在较少的轮数内完成分群,称为iECBD。仿真证明,这两种算法的网络性能均优于HEED算法。
     5.提出了一种基于电路启发式的无线传感器网络节能协议—CHEP。CHEP协议在已知全网信息的情况下,通过集中式的算法,研究了网络路由的最优化问题。协议从无线传感器网络的全网拓扑结构的角度出发,用电路的概念模拟整个无线传感器网络。如果一个传感器节点向距离其较远的节点发送数据,那么在电路中对应的就是该节点通过一个很大的电阻传输电流,这个节点的电压就要提升,提升的电压阻止其他节点向它传输数据,这样就可以保证节点不会远距离的传输数据,平衡了节点的能量损耗,电路网络模拟结果具有平衡的性质。仿真结果显示该协议能够平衡各传感器的能耗,从而达到延长整个网络寿命的目的。在本论文阐述协议思想,并针对网络生存时间以及节点能量分布进行了仿真。
     此外还针对典型的无线传感器网络模型,同样基于己知全网信息条件下,定义了“健康”网络模型,通过该定义提出了“利益圈”的概念。提出了一种基于特定无线传感器网络模型的能量优化路由算法思想:分步层进算法,并在此基础之上推出了全局能量最优的能耗上限估算,将寻找最优路由归纳为数学问题,并进行了求解。
As a new kind of data collection technique, wireless sensor network (WSN) has become one of the hotspot in present information technology field. Wireless sensor node is a tiny device with limited power, and change battery is almost impossible in some applications. This makes the lifetime of nodes mostly depend on the battery, so reduced power consumption to extend the lifetime of network is the primary problem in the research.
     This thesis carries out a deep research mainly on energy efficient of wireless sensor networks. The main research and contributions are as follows:
     1. Energy-efficient Clustering Algorithm Based on Pseudo Cluster-head is proposed. In this paper we propose a novel routing algorithm, ECPC, which copes with limited transmission range of each node and brings in a pseudo cluster head to improve the energy efficiency of LEACH. Our solution copes with a fatal drawback of LEACH-each node may have limited transmission range due to energy and hardware limitations. So, data collection at cluster head have to be multi-hop relayed to sink. Further more, simulation results demonstrates our idea. The overall transmitted data and sensor network life time of ECPC is better than that of modified LEACH and much better than original LEACH.
     2. A Size-constrained Clustering Algorithm (SCA) for Wireless Sensor Network is proposed. By constraining cluster size, the proposed algorithm solves the Hot-Spot problem in Multi-hop Wireless Sensor Networks, which is caused by the unbalanced load of network nodes resulted from their various distances to the base station. By reducing the number of member nodes as well as the volume of data of a cluster, less energy is consumed. It also investigates the problem of reducing the energy cost of the nodes, which are far from a cluster head, by reducing the number of hops. Compared with previous multi-hop clustering algorithms, the proposed SCA algorithm has the following advantage:the unbalanced clustering method reduces the size of a cluster; therefore it reduces the data confliction in the network which helps balance the energy costs of nodes. Simulation shows that the SCA algorithm is superior to the LEACH algorithm in network lifetime.
     3. An Energy-efficient Clustering algorithm Based on Minimum Dominating Set (ECBD) is presented. This algorithm selects support nodes by received signal strength indicator (RSSI), which solves the decreased throughput problem of the algorithms which select cluster heads simply by node degrees. Using RSSI, only the approximate precise location of a node is required, which can save the communication cost and use the minimal energy cost to maintain the transferring and communication between nodes. Thus, a node costs much less energy to communicate with other nodes in a cluster, and in this way the total energy cost of the entire network is reduced. This algorithm is intrinsically an optimization problem on finding cluster heads, its computational cost is O(log n log△). It selects a cluster head by utilizing the local link information, the link degree to the neighbors, and the remaining energy of a node. Simulation suggests that the ECBD algorithm is superior to the HEED algorithm not only in cluster size, but also in clustering time and in the energy cost per sent messages.
     4. Two improved algorithms are proposed based on the ECBD algorithm:1) the kECBD algorithm, which allows a node to be added into the cluster in its k-hops. The kECBD algorithm takes advantage of multi-hop communication to reduce the number of cluster head, which reduces the energy cost of a node. Compared with ECBD, it is more flexible in selecting cluster heads, and requires less cluster heads to cover the same number of nodes.2) the iECBD algorithm, which incorporates a running extension mechanism to provide more candidate cluster heads in each round, so that clustering can be finished in less runs. Simulation shows that the performance of these two algorithms is better than that of the HEED algorithm.
     5. A Circuit Heuristic-based Wireless Sensor Network Energy Saving Policy (CHEP) is discussed. In the case we assumed that the information of the entire network is available, network routing optimization is tackled by a centralized algorithm. Starting from the network topology, this policy models the entire wireless sensor network as a circuit. The circuit network simulation has the characteristic of balancing. If a sensor node sends messages to a node faraway, it corresponds to transmitting large electronic current via a large resistance in a circuit, which prevents a node to transfer long-distance message and so that the energy costs of the nodes are balanced. Simulation suggests that this policy can balance the energy cost of the sensor nodes and hence prolongs the lifespan of the entire network. This thesis presented the idea of this policy and provided simulations on the network life time and node energy distribution.
     Moreover, in the case that the entire network is observed, considering a typical wireless sensor network model, this thesis defined the concept of a "healthy" network, and proposed the idea of "sphere of interest". It proposed the step-by-step idea of network routing optimization based on the energy of a typical wireless sensor network, and furthermore proposed a method to estimate the upper bound of the global optimization of energy cost. It generated the mathematical problem of finding the optimal route and provided a solution.
引文
[1]孙利民.无线传感器网络[M].清华大学出版社,2005
    [2]于宏毅.无线移动自组织网络[M].北京:人民邮电出版社,2005:354-368
    [3]Ian F. Akyildiz, Weilian Su, Yogesh Sankarasubramaniam, and Erdal Cayirci. A Survey on Sensor Networks [C], IEEE Communications Magazine, August 2002:1-2
    [4]于海斌、曾鹏等。智能无线传感器网络系统[M].北京:科学出版社.2006
    [5]Edgar H.Callaway. Wireless Sensor Networks:Architectures and Protocols. CRC press.2004
    [6]WINS project, UPL,http://www.janet.ucla.edu/WINS/
    [7]PicoRadio project, URL:http://bwrc.eecs.berkelev.edu/Research/Pico-Radio/
    [8]Alberto Cerpa, Jeremy Elson, Michael Hamilton, Jerry Zhao, Deborah Estrin, Lewis Girod. Habitat monitoring:application driver for wireless communications technology [A]. Proceedings of the ACM SIGCOM Workshop on Data communication in Latin America and the Caribbean [C]. San Jose, Costa Rica,2001:20-41.
    [9]Liu B,Chen B Joint source-channel coding for distributed sensor networks.38th Asilomar Conference on Signals, Systems and Computers,Pacific Grove,CA,USA,2004:1397-1401.
    [10]于宏毅等.无线传感器网络技术发展报告[R].郑州:信息工程大学,2005.8.
    [11]Chong C Y, Kumar S P. Sensor networks:evolution, opportunities and challenges[A]. Proc. of the IEEE[C],2003,91(8):1247-1256.
    [12]Mohammad I, Imad M. Handbook of sensor networks:compact wireless and wired sensing systems [M]. Boca Raton, Florida, USA:CRC Press LLC,2005.
    [13]Ye W, Heidemann J, Estrin D. An energy-efficient MAC protocol for wireless sensor networks [A]. Proc. of IEEE INFOCOM 2002[C], New York, NY, USA,2002,1567-1576.
    [14]Kalidindi R, Kannan R, Iyengar S, Ray L. Distributed energy aware MAC layer protocol for wireless sensor networks [A]. Proc. of International Conference on Wireless Networks 2003[C], Las Vegas, Nevada, USA,2003,282-286.
    [15]Shih E, Cho S, Ickes N, et al.. Physical layer driven algorithm and protocol design for energy-efficient wireless sensor networks [A]. Proc. of the Seventh Annual ACM/IEEE International Conference on Mobile Computing and Networking[C], Rome, Italy,2001, 272-286.
    [16]Dam T and Langendoen K. An adaptive energy-efficient MAC protocol for wireless sensor networks [A]. Proc. of Conference on Embeded Networked Sensor Systems[C], Los Angeles, CA, USA,2003,65-72.
    [17]Singh S, Woo M, Raghavendra C S. Power-aware routing in mobile ad hoc networks[A]. Proc. of the 4th Annual ACM/IEEE International Conference on Mobile Computing and Networking[C], Dallas,1998,181-190.
    [18]Gomez J, Campbell A T, Naghshineh M, Bisdikian C. PARO:supporting dynamic power controlled routing in wireless ad hoc networks [J]. ACM/Kluwer Journal on Wireless Networks (WINET),2003,9:443-460.
    [19]Chen B J, Jamieson K, Balakrishnan H, Robert Morris. Span:an energy-efficient coordination algorithm for topology maintenance in ad hoc wireless networks [A]. Proc. of ACM MOBICOM 2001 [C], Rome, Italy,2001,85-96.
    [20]Xu Y, Heidemann J, Estrin D. Geography-informed energy conservation for ad hoc routing [A]. Proc. of ACM MOBICOM 2001 [C], Rome, Italy,2001,70-84.
    [21]Karl H, Wilig A. Protocols and architectures for wireless sensor networks [M]. West Sussex, England:John Wiley & Sons, Ltd,2005.
    [22]Niculescu D. Communication paradigms for sensor networks [J]. IEEE Communications Magazine,2005,3:116-122
    [23]S. Singh, M. Woo, and C. S. Raghavendra, "Power-Aware Routing in Mobile Ad Hoc Networks", Proceedings of the 4th Annual ACM/IEEE International Conference on Mobile Computing and Networking,1998,181-190.
    [24]Mohammad Ⅱyas, the handbook of Ad hoc Wireless Networks, CRC Press, Boca Raton, FL,2003,25-5-25-12.
    [25]Gomez, J., Campbell, A.T., Naghshineh, M. and C. Bisdikian, "PARO:Supporting Dynamic Power Controlled Routing in Wireless Ad Hoc Networks", ACM/Kluwer Journal on Wireless Networks (WINET),2003,9:443-460.
    [26]Ivan Stojmenovic and Xu Lin,"Power-Aware Localized Routing in Wireless Networks", IEEE Transactions on Parallel and Distributed Systems,2001,12.
    [27]M, Krunz, A. Muqattash, and Sung-Ju Lee, "Transmission Power Control in Wireless Ad hoc Networks:Challenges, Solutions and Open Issues," IEEE Network,2004,18:8-14
    [28]H. Takagi and L. Kleinrock, Optimal transmission ranges for randomly distributed packet radio terminals, IEEE Trans. Commun.1984,32:246-257.
    [29]P. Gupta and P. Kumar, Critical power for asymptotic connectivity in wireless networks, Stochastic Analysis, Control, Optimization and Applications:A Volume in Honor of W.H. Fleming, W.M. McEneaney, G. Yin and Q. Zhang (Eds.),1998.
    [30]P. Gupta and P. R. Kumar,.The capacity of wireless networks, IEEE Trans. Inform. Theory, 2000, vol.46, no.2,388.404.
    [31]L.C. Bao and J. J. Garcia-Luna-Aceves Topology Management in Ad Hoc Networks, ACM MobiHoc'03, Annapolis, MD, Jun.2003,129-140.
    [32]Li Li and J.Y. Halpern, A Minimum-energy Path-preserving Topology-control Algorithm, IEEE Trans.on Wireless Communications, Vol.3, No.3, May 2004,910-921.
    [33]C.-C. Shen; C. Srisathapornphat,R. Liu; Z.-C. Huang; C. Jaikaeo, and E.L. Lloyd, "CLTC: A Cluster-Based Topology Control for Ad hoc Networks," IEEE Trans. on Mobile Computing, Vol.3(1), Jan.2004,18-32.
    [34]张学,陆桑璐,陈贵海,陈蓄道,谢力,无线传感器网络的拓扑控制[J].软件学报,2007,Vol.18,No,4:944-945
    [35]Boulis A., Ganeriwal S., Srivastava M. B. Aggregation in sensor networks:an energy-accuracy trade-off [A]. IEEE International Workshop on Sensor Network Protocols and Applications,2003:128-138
    [36]D. Estrin, R Govindan, J. Heidemann and S. Kumar. Next Century Challenges:Scalable Coordination in Sensor Networks. Proc. of ACM MobiCom'99,1999,263-270.
    [37]C.Perkins,E.Royer,and S.Das. Ad hoc on demand distance vector (AODV) routing. RFC 3561. July,2003.
    [38]D.Jolmson, D.Maltz, Y.C.Hu, and J.Jetcheva. The Dynamic routing protocol for mobile ad hoc networks (DSR).Internet Draft:draft-ietf-manet-dsr-07.txt,Fe b,2002.
    [39]Perkins C.E, Bhagwat P., Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers.ACM Computer Communications Review 24,4,1994, 234-244.
    [40]Holger Karl, Andreas Willing, Protocols and architecture for wireless sensor networks [M], WILEY,2006,54-55
    [41]Estrin D., Tutorial Wireless Sensor Networks Part Ⅳ:Sensor Network Protocols. Mobicom, 2002,http://nestl.ee.uda.edu/bitorials/mobicom02.
    [42]Miller M J and Vaidya N H, Minimizing energy consumption in sensor networks using a wakeup radio [C].Proceeding of the IEEE Wireless Communications and Networking, WCNC'04,Atlanta,GA,2004,4:2335-2340
    [43]Reason J M and Rabaey J M, A study of energy consumption and reliability in a multi-hop sensor networks [J]. ACM SIGMOBILE Mobile Computing and Communications Review, 20048(1):84-97
    [44]于海滨,曾鹏.分布式无线传感器网络协议研究,通信学报,第25卷,第10期,2004,102-110
    [45]Wong K D. Physical layer considerations for wireless networks. networking.In:Proc.of IE EE Int.'l Conf.on Sensing and Control, Taipei,2004.
    [46]Shih E, Cho S, Ickes N,Physical layer driven protocol and algorithm design for energy efficient wireless sensor networks.In:Proc.of ACM MobiCom'01,Rome,2001,272-286.
    [47]Ye W, Heidemann J, Estrin D. An energy-efficient MAC protocol for wireless sensor networks. In:Proc 21st Int'l Annual Joint Conf IEEE Computer and Communication societies (INFOCOM 2002), New York, NY, June 2002
    [48]Jamieson K, Balakrishnan H, Tay Y C. Sift:A MAC protocol for event-driven wireless sensor networks. MIT-LCS-TR-894
    [49]Y. Xu, S. Bien, Y. Mori, J. Heidemann, and D. Estrin, Topology control protocols to conserve energy in wireless ad hoc networks, Technical Report 6, Center for Embedded Networked Sensing (CENS), University of California, Los Angeles, January 2003.
    [50]James Newsome, Dawn Song, GEM:Graph EMbedding for Routing and Data Centric Storage in Sensor Networks Without Geographic Information, Proceedings of First ACM Conference on Embedded Networked Sensor System(SenSys 2003) November 5-7,2003,Redwood,CA
    [51]W. Heinzelman, A. Chandrakasan, and H. Balakrishnan, An Application-Specific Protocol Architecture for Wireless Microsensor Networks, IEEE Transactions on Wireless Communications, Vol.1, No.4, October 2002,660-670.
    [52]T. Melodia, D. Pompili, and I. F. Akyildiz, On the Interdependence of Distributed Topology Control and Geographical Routing in Ad Hoc and Sensor Networks, IEEE Journal of Selected Areas in Communications, vol.23, no.3, March 2005,520-532.
    [53]J. Kulik, W. Heinzelman and H. Balakrishnan, Negotiation-Based Protocols for Disseminating Information in Wireless Sensor Networks, Wireless Networks 8,2002, 169-185.
    [54]Sohrabi K, Gao J, Ailawadhi V, Pottie GJ. Protocols for self-organization of a wireless sensor network, IEEE Personal Communications,2000,7(5):16-27.
    [55]Kawadia V, Kumar P R. Principles and Protocols Wireless Ad hoc Network. IEEE Journal on Selected Areas in Communications, Vol.23, No.1,2005,76-88.
    [56]Cui L, Ju HL, Miao Y, Li TP, Liu W, Zhao Z. Overview of wireless sensor networks. Journal of Computer Research and Development,2005,42(1):147-163
    [57]El Batt T, Ephremides A. Joint scheduling and power control for wireless ad hoc networks. IEEE Trans. on Wireless Communications,2004,3(1):74-85.
    [58]Kwon H, Kim TH, Choi S, Lee BG. Cross-Layer lifetime maximization under reliability and stability constraints in wireless sensor networks. In:Lee BG, ed. Proc. of the ICC 2005. Seoul:IEEE Press,2005,3285-3289.
    [59]Yuan J, Yu W. Distributed cross-layer optimization of wireless sensor networks:A game theoretic approach. In:Kero T, ed. Proc. of the GlobeCom 2006. San Francisco:IEEE Communications Society,2006,1-5.
    [60]Deng J, Han YS, Heinzelman WB, Varshney PK. Scheduling sleeping nodes in high density cluster-based sensor networks. ACM/Kluwer Mobile Networks and Applications (MONET), 2005,10(6),825-835.
    [61]Wu K, Gao Y, Li F, Xiao Y. Lightweight deployment-aware scheduling for wireless sensor networks. ACM/Kluwer Mobile Networks and Applications (MONET),2005, 10(6):837-852.
    [62]Narayanaswamy S, Kawadia V, Sreenivas RS. Power control in ad-hoc networks:Theory, architecture, algorithm and implementation of the COMPOW protocol. In:Lenzini Led. Proc. of the European Wireless Conf.2002. Florence,2002,156-162.
    [63]Kawadia V, Kumar PR. Power control and clustering in ad hoc networks. In:Bauer F, ed. Proc. of the INFOCOM 2003. San Francisco:IEEE Press,2003,459-469.
    [64]Bahramgiri M, Hajiaghayi MT, Mirrokni VS. Fault-Tolerant and 3-dimensional distributed topology control algorithms in wireless multihop networks. In:Proc. of the IEEE Int'l Conf. on Computer Communications and Networks (ICCCN).2002.392-397.
    [65]Li N, Hou JC. Topology control in heterogeneous wireless networks:Problems and solutions. In:Proc. of the IEEE Conf. on Computer Communications (INFOCOM). New York:IEEE Press,2004.232-243.
    [66]Deb B, Bhatnagar S, Nath B. A topology discovery algorithm for sensor networks with applications to network management. Technical Report, DCS-TR-441, Rutgers University, 2001.
    [67]Xu Y, Heidemann J, Estrin D. Geography-Informed energy conservation for ad hoc routing. In:Rose C, ed. Proc. of the ACM Int'l Conf. on Mobile Computing and Networking (MobiCom). New York:ACM Press,2001,70-84.
    [68]Heinzelman WR, Chandrakasan AP, Balakrishnan H. Energy-Efficient communication protocol for wireless microsensor networks. In:Nunamaker J, Sprague R, eds. Proc. of the Hawaaian Int'l Conf. on System Science (HICSS). Washington:IEEE Press,2000, 3005-3014.
    [69]Younis O, fahmy S. HEED:A hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks. IEEE Trans. on Mobile Computing,2004,3(4):660-669.
    [70]刘湘雯.无线传感器网络能量有效路由协议研究[D]:信息工程大学博士学位论文.郑州:信息工程大学,2008
    [71]Toh C-K., Maximum battery life routing to support ubiquitous mobile computing in wireless Ad hoc networks. IEEE Communications 2001.
    [72]Stojmenovic I and Lin X. Power-aware localized routing in wireless networks[A]. Proc. of IEEE Int. Parallel and Distributed Processing Symp[C], Cancun, Mexico,2000,371-376.
    [73]Chang JH, Tassiulas L. Maximum lifetime routing in wireless sensor networks[J]. IEEE/ACM Trans. on Networking,2004,12(4):609-619.
    [74]Charles E. Perkins, Elizabeth M. Belding-Royer and Samir R. Das. Ad hoc on-demand distance vector (AODV) routing[S]. IETF Internet Draft, draft-ietf-manet-aodv-13.txt. Reston,USA:Mobile Ad Hoc Networking Working Group,2003(work in progress):1-2.
    [75]J. Aslam, Q. Li and R. Rus. Three power-aware routing algorithms for sensor netowrk, Wireless Communications and Mobile Computing,3,2003:187-208.
    [76]H. Chang and L. Tassiulas. Routing for maximum system lifetime in wireless ad hoc networks [A]. In 37th Annual Allerton Conf. Communication, Control, and Computing[C], September 1999.
    [77]Singh S, Woo M, Raghavendra C S. Power-aware routing in mobile ad hoc networks[A]. Proc. of the 4th Annual ACM/IEEE International Conference on Mobile Computing and Networking[C], Dallas,1998,181-190.
    [78]Pearlman M, Hass Z. Improving the Performance of Query-Based Routing Protocols through "Diversity-Injection". In Proceedings of the 1st IEEE Wireless Communications and Networking Conference (WCNC),New Orleans,1999
    [79]Krishnamachari B, Estrin D, Wicker S. The Impact of Data Aggregation in Wireless Sensor Networks. In Proceedings of the Workshops of 22nd International Conference on Distributed Computing Systems, Austria,2002,575-578
    [80]Zhou Z, Krishnamachari B. Localized Topology Generation Mechanisms for Self-Configuring Sensor Networks. In proceedings of IEEE Globecom,CA,2003
    [81]A. Manjeshwar,D. P. Agrawal. TEEN:A Routing Protocol for Enhanced Efficiency in Wireless Sensor Networks [C]. In:Proceedings of the 15th International Parallel and Distributed Processing Symposium,2001,2009-2015.
    [82]H. Luo, F Ye, J Cheng, and L zhang. TTDD:A Two—tier Data Dissemination Model for Large—scale wireless sensor Networks [C] ACM/MobiCom,2002.
    [83]刘晓芳.无线传感器网络路由协议比较研究.北京邮电大学硕士研究生学位论文[D],2006.3
    [84]蓝牙(Bluetooth)协议[EB/OL], http://www.bluetooth.org/
    [85]Handy M J, HaaSe M, Timmermann D. Low energy adaptive clustering hierarchy with deterministic cluster-head selection[c]. Proc of the 4th IEEE Conf on Mobile and Wireless Communication Networks. Stockholm:IEEE Communication Society,2002:368-372
    [86]Bandyopadhyay S, Coyle E J, An energy efficient hierarchical clustering algorithm for wireless sensor networks [A]. Proceeding of 2004 IEEE International Conference on Communications (ICC2004),2004,3646-3651
    [87]Mhatre V, Rosenberg C. Design guidelines for wireless sensor networks:Communication, clustering and aggregation [M]. Ad Hoc Networks,2004,2(1),45-63
    [88]李成法,陈贵海,叶懋,吴杰,一种基于非均匀分的无线传感器网络路由协议[J].计算机学报,2007,30(1),27-36
    [89]Foss S G, Zuyev S. On a Voronoi Aggregative Process Related to a Bivariate Poisson Process [J]. Advances in Applied Probability,1996,28(4):965-981
    [90]C. Duan and H. Fan, A distributed energy balance clustering protocol for heterogeneous wireless sensor networks [C], Networking and Mobile Computing 2007(WiCom 2007), 2007:2469-2473.
    [91]J. Wu and H. Li, Domination and its applications in ad hoc wireless networks with unidirectional links [C], in Parallel Processing,2000. Proceedings.2000 International Conference on,2000:189-197.
    [92]D. Dubhashi, A. Mei, A. Panconesi, J. Radhakrishnan, and A. Srinivasan, Fast distributed algorithms for (weakly) connected dominating sets and linear-size skeletons [J], J. Comput. Syst. Sci., November 2005, vol.71, no.4:467-479.
    [93]A. Youssef, M. Younis, M. Youssef, and A. Agrawala, Wsn16-5:Distributed formation of overlapping multi-hop clusters in wireless sensor networks [C], in Global Telecommunications Conference 2006 (GLOBECOM'06), IEEE,2006:1-6.
    [94]O. Younis and S. Fahmy, An experimental study of routing and data aggregation in sensor networks [C],2005,8
    [95]李晶,史杏荣,无线传感器网络中改进的HeeD路由协议[J],计算机工程与应用,2007,第43期,165-167
    [96]Garey MR, Johnson DS. Computers and Intractability:A Guide to the Theory of the NP-Completeness. San Francisco:W.H.Freeman amd Co.,1979,18-288
    [97]基于RSSI的无线传感器网络节点自身定位算法[J].计算机研究与发展,2008,第45期,385-388
    [98]T Rappaport. Wireless communications:Principles and practice. Englewood Cliffs, New Jersey:Prentice-Hall,2002
    [99]卢开澄,卢华明.图论及其应用(第二版)[M].北京:清华大学出版社,2005
    [100]F. Kuhn and R. Wattenhofer, Constant-time distributed dominating set approximation [J], Distrib. Comput, vol.17, no.4, May 2005,303-310.
    [101]S. Banerjee and S. Khuller, A clustering scheme for hierarchical control in multi-hop wireless networks [C], Twentieth Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings. IEEE, vol.2,2001,1028-1037A clustering scheme for hierarchical
    [102]L. Jia, R. Rajaraman, and T. Suel, An efficient distributed algorithm for constructing small dominating sets, [J] Distrib. Comput. vol.15, no.4, December 2002,193-205.
    [103]A. Boukerche, X. Fei, and R. B. Araujo, An optimal coverage-preserving scheme for wireless sensor networks based on local information exchange [J], Computer Communications, vol.30, October 2007,2708-2720.
    [104]Ren F Y, Huang H N, Lin C. Wireless sensor networks [J]. Journal of Software,2003, 14(7):1282-1291-
    [105]Cui L, Ju HL, Miao Y, Li TP, Liu W, Zhao Z. Overview of wireless sensor networks [J]. Journal of Computer Research and Development,2005,42(1):163-174
    [106]Cruz R L,Santhanam. Optimal routing, link scheduling and power contriol in multihop wireless sensor networks [C], Proceeding of IEEE INFOCOM 2003,702-711
NGLC 2004-2010.National Geological Library of China All Rights Reserved.
Add:29 Xueyuan Rd,Haidian District,Beijing,PRC. Mail Add: 8324 mailbox 100083
For exchange or info please contact us via email.