无线传感器网络数据传输容错技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(Wireless Sensor Networks, WSN)是由部署在监测区域内的大量低成本、微型传感器节点组成,通过无线通信方式形成的多跳自组织网络系统,其目的是感知、采集和处理网络覆盖区域内监测对象的信息,并传输给汇聚节点。
     在以数据为中心的无线传感器网络应用中,由于数目庞大的节点硬件结构脆弱且能量受限、部署环境恶劣和无线信道本身不可靠等特性,网络经常出现节点损坏、通信链路断开等故障,使得理论上提出的各层网络协议往往难以实际应用,因而近年来研究界普遍认识到,传统基于冗余的容错(Fault Tolerance)技术由于没有综合考虑能量受限等传感器网络特性,因而难以在传感器网络中实现,节能高效的容错技术已经成为传感网络研究的关键问题。
     一般意义上的容错性是指在故障存在的情况下系统不失效、仍然能够正常工作的特性。传感器网络的容错性指的是当部分节点或链路失效后,网络能够进行传输数据的恢复或者网络结构自愈,从而尽可能减小节点或链路失效对传感器网络功能的影响。目前相关学术研究主要集中在以下三个方面:
     部署覆盖中的容错。传感器网络的部署阶段,研究主要关注于在部分节点、链路失效的情况下,如何事先部署或事后移动、补充传感器节点,从而保证对监测区域的覆盖和保持网络节点之间的连通。
     事件检测中的容错。传感器网络应用于外部环境中特定事件的侦测,如火灾、入侵等等。研究主要关注于当网络部分失效时,如何判断当地传感器节点发出的信息是否正确、综合多个传感器节点的汇报信息之后做出的决策是否正确,以及如何最终保证对特定事件检测的成功率等。
     数据传输中的容错。传感器网络作为一项新型的信息采集技术,将数据传输到汇聚节点是非常重要的环节,研究主要考虑当部分节点或链路失效时,数据如何在网络中存储、聚合、传输、恢复等问题,主要关注网络层及其以上层的容错技术和策略。
     本文针对传感器网络容错性的需求及容错问题的研究现状,基于数据冗余和路径冗余方法,对传感器网络数据传输过程中的容错技术进行了研究。本文的研究从五个方面展开:(1)传感器网络节点失效分析和模型研究,该模型提供了对协议、算法进行容错检验的平台;(2)适应传感器网络特性的数据源节点前向纠错(FEC)算法研究;(3)基于网络编码技术的数据转发节点容错编码研究;(4)基于路径冗余和跨层设计的数据转发节点容错选路算法研究;(5)集成以上单元容错技术的分簇传感器网络簇内数据交换和簇间数据传输的效率及容错性研究。
     本文取得的研究成果包括如下几个方面:
     1.基于数据包的自适应前向纠错编码算法:针对现有的前向纠错码编码复杂、计算量大而不适用于传感器网络的问题,提出一种以数据包为处理对象的自适应FEC编码。该编码采用异或运算,编解码速度快,同时提出了可以进行失效路径诊断的路由反馈机制。
     2.容错网络编码技术:针对数据传输中间节点现有容错技术效率不高的问题,提出一种结合多路径路由和随机网络编码的数据传输机制。该机制结合多路路径,采取低计算复杂度的线性随机网络编码算法,在保证能量有效性的同时能够对数据包的丢失进行较好的恢复。
     3.能量感知的容错路由协议:针对现有的传感器网络路由协议没有考虑容错性的问题,采用跨层设计提出了一种能量感知的、基于路径冗余的容错路由协议。该协议利用延时测量的方法检测节点失效,并通过将网络层控制消息附着于MAC层的方式减小控制开销,可以在能量有效的情况下提供较好的实时性和容错性。
     4.分簇传感器网络数据传输容错策略:以分簇的无线传感器网络为场景,提出了基于网络编码的无线传感器网络簇内数据交换算法和簇间数据传输改进方案,综合运用FEC编码算法和容错选路策略,提高了网络数据交换与传输的效率和容错能力。
Wireless sensor network (WSN) consists of a large number of inexpensive minia-ture sensor nodes which are deployed in monitoring region, forming a multi-hop,self-organized network system through wireless communication. And the aim of wire-less sensor networks is sensing, gathering and processing the information in the regioncovered by the network and transferring the data to sink node.
     In the applications of data centric wireless sensor networks, there are often somefaults happened, such as node failure, wireless link break, etc. It is because themassive nodes in sensor networks are energy constrained and usually deployed inharsh environments, with the unreliable wireless communication channel. Therefore,the protocols and algorithms designed by researchers are not suitable for practicalsensor networks applications. In recent years, the researchers have come to a commonrealization that fault tolerance is a critical issue in the researches on wireless sensornetworks.
     Generally, fault tolerance means the system works normally even if some fail-ures happen. Accordingly, fault tolerance in wireless sensor networks means thatwhen some nodes or links fail, the network has ability to recover the lost data orstart self-healing mechanism to reduce the performance degradation. Now there arethree primary fields which researchers focus on about fault tolerance issues in sensornetworks:
     Fault tolerance in deployment and covering. In the stage of network deployment,study on how to optimally deploy sensor nodes to cover the monitoring regionand keep the network connective, when some nodes and links fail.
     Fault tolerance in event detection. Many wireless sensor networks are applied inspecial event detection, such as fire alarm, intrusion etc. The study issues are:under the situation of nodes and links failing, how to judge the information sentby sensors are correct, and how to make right decision with the consideration oflocal sensor reports, and how to detect the special event successfully.
     Fault tolerance in data transmission. Wireless sensor network is a new typeof data gathering technic, therefore data transmission is very important. Theresearch issues are in the condition of nodes and links fault, how to storage,fuse, transfer and recover the sensing data. And the corresponding fault toleranttechnics and schemes ares mainly considered in network layer and applicationlayer.
     To solve the above problems, this thesis addresses on the data redundancy andpath redundancy technologies of fault tolerant data transmission in sensor networks.The content of this thesis includes five issues: (1) modeling and analysis of the senornodes fault; (2) In data source nodes, Forward Error Correct (FEC) codes, which isconstrained by the speciality of sensor networks; (3) Fault tolerant coding technologybased on network coding in data relay nodes; (4) Fault tolerant delivery of datapackets at the relaying nodes based on path redundancy and cross-layer design; (5)E?ciency and fault tolerance of intra-cluster data exchange and inter-cluster datatransmission in clustered sensor networks.
     The contributions of this thesis include:
     1. Self-adaptive FEC algorithm based on data redundancy to provide better perfor-mance on delay and loss ratio: There are some existing channel coding algo-rithms, but they are not suitable for applying in sensor networks, due to theirhigh computing, storage, delay cost and in?exibility. We adopt a lightweightXOR-based FEC algorithm in network layer which uses information about packetloss to adjust the coding level according to the dynamics of the network.
     2. Fault tolerant coding algorithm in data relay nodes based on network coding: Adata transmission mechanism combined with multi-path routing and randomnetwork coding is presented. In routing discovery phase, we constructed multi-path for network coding and a low complexity random network coding algorithmis adopted to recover the loss of data packets with good energy e?ciency.
     3. Fault tolerant routing protocol with energy e?ciency based on path redundancy:Most routing protocols for sensor networks try to extend network lifetime byminimizing the energy consumption, but have not taken the network reliabilityinto account. To be adaptive to the harsh environment, we propose an energy-aware, load-balancing and fault-tolerant routing scheme. We adopt a cross-layer design to measure the transmission delay so as to detect the failed nodes.The routing scheme works with ACK feedback mechanism to transfer controlmessages to avoid producing extra control overhead messages.
     4. Fault tolerant schemes in cluster-based wireless sensor networks: Based on clus-tered sensor networks, the intra-cluster nodes topology models are proposed withsome intra-cluster data exchange algorithms. More specially, the network codingalgorithm is discussed in detail. And we improve the inter-cluster data transmis-sion method of the classical clustering protocol in sensor networks, LEACH. Thegateway nodes which are in the overlap of multiple clusters, is used to constructinter-cluster routing. Considering the procedure of data transmission, we apply FEC coding and fault tolerant routing algorithm to enhance the fault tolerantability of sensor networks.
引文
[1] I.F.Akyildiz, W.Su, Y.Sankarasubramanisam, et al. Wireless sensor networks: asurvey. Computer Networks, Elsevier, 38(4): 393?422, 2002.
    [2]孙利民,李建中,陈渝,朱红松.无线传感器网络.北京:清华大学出版社, 2005.
    [3] Lygero J., Manesis S., Arampatzis T. A survey of applications of wireless sen-sors and wireless sensor networks. In Proc. of IEEE International Symposium onIntelligent Control, volume 1, pages: 719?724, 2005.
    [4] I. Onat, A. Miri. An intrusion detection system for wireless sensor networks. InProceeding of the IEEE International Conference on Wireless and Mobile Com-puting, Networking and Communications (Mobicom’05), vol. 3, pages: 253?259,August 2005.
    [5] J. Elson, D. Estrin, L. Girod, M. Hamilton and J. Zhao. Habitat monitoring: ap-plication driver for wireless communications technology. ACM SIGCOMM Comput.Commun. Rev., vol. 31, pages: 20?41, 2001.
    [6] Sim M.L., Tan C.M., Ng H.S. Security issues of wireless sensor networks inhealth care applications. British Telecommunications Technology Journal, 24(2):138?144, 2006.
    [7] Rabaey M J, Ammer M, Silva L J, et al. PicoRadio Supports Ad Hoc Ultra-LowPower Wireless Networking. IEEE Computer Magazine, 33(7): 42?48, 2000.
    [8] Pottie J G, Kaiser J W. Wireless Integrated Network Sensors. In Proc. of Com-munications of the ACM, pages: 551?558, New York, USA, 2000.
    [9] Kahn J, Katz R, and Pister S J K. Next Century Challenges: Mobile Networkingfor Smart Dust. In Proc. of ACM Conference on Mobile Computing and Networking,pages: 271?278, Washington, USA, 1999.
    [10] Warneke B, Last M, Liebowitz B, et al. Smart Dust: Communicating with aCubic-millimeter Computer. IEEE Computer Magazine, 34(1): 44?51, 2001.
    [11] Shih E, Cho S, Ickes N, et al. Physical Layer Driven Protocol and AlgorithmDesign for Energy-E?cient Wireless Sensor Networks. In Proceedings of the ACMMobiCom 2001, pages: 272?286, Rome, Italy, 2001.
    [12] SCADDS: Scalable Coordination Architectures for Deeply Distributed Systems.http://www.isi.edu/scadds, 2002.
    [13] Ozaki K., Watanabe K., Itaya S., et al. A Fault-Tolerant Model of WirelessSensor-Actor Network. In Proc. of the 9th IEEE International Symposium onObject-Oriented Real-Time Distributed Computing (ISORC2006) Gyeongju, Ko-rea, pages: 186?193, 2006.
    [14] Edith Ngai, Yangfan Zhou, Michael Lyu, et al. Reliable Reporting of Delay-Sensitive Events in Wireless Sensor-Actuator Networks. In Proceedings of IEEEMASS 2006, October 2006.
    [15] R. Vedantham, Z. Zhuang, R. Sivakumar. Mutual Exclusion in Wireless Sensorand Actor Networks. In Proceedings of the Third Annual IEEE CommunicationsSociety Conference on Sensor, Mesh and Ad Hoc Communications and Networks(SECON), Reston VA, September 2006.
    [16] Iuliu Vasilescu, Keith Kotay, Daniela Rus, et al. Data Collection, Storage, andRetrieval with an Underwater Sensor Network. In the Proceedings of the thirdACM Conference on Embedded Networked Sensor Systems (Sensys 2005), Novem-ber 2005.
    [17] U. Lee, J. Kong, Joon-Sang Park, et al. Time-critical Underwater Sensor Di?u-sion with No Proactive Exchanges and Negligible Reactive Floods. Ad Hoc Net-works Journal, Vol. 5(6), 2007.
    [18] Md Ashiqur Rahman, Sajid Hussain. Energy E?cient Data Routing in WirelessSensor Network: A Mixed Approach. In Proceedings of the Fifth IEEE/ACM Inter-national Conference on Communication Networks and Services Research (CNSR),IEEE Communication Society, Fredericton, New Brunswick, Canada, 14?17 May,2007.
    [19] Makhija D., Kumaraswamy P., Roy, R. Challenges and Design of MAC Protocolfor Underwater Acoustic Sensor Networks. In the Proc. of 4th International Sym-posium on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks,pages: 1?6, April 2006.
    [20] Wang Yu, Wu Hongyi. Delay/Fault-Tolerant Mobile Sensor Network (DFT-MSN): A New Paradigm for Pervasive Information Gathering. IEEE Transactionson Mobile Computing, Volume 6, Issue 9, pages: 1021?1034, Sept. 2007.
    [21] C.M. Sadler, M. Martonosi. Data Compression Algorithms for Energy-Constrained Devices in Delay Tolerant Networks. In the Proc. of ACM Sensys’06,November 2006.
    [22] Wang Yu, Wu Hongyi, Lin Feng, et al. Protocol Design and Optimization forDelay/Fault-Tolerant Mobile Sensor Networks. the 27th International Conferenceon Distributed Computing Systems, 2007. (ICDCS’07) pages: 1?7, 25?27 June2007.
    [23] Wenqing Cheng, Zhiqiang Xiong, Wei Liu, Geng Cheng, Hybrid Solution: A FECAlgorithm for Fault Tolerant Routing in Sensor Networks. IEEE First InternationalConference on Communications and Networking in China, 2006. ChinaCom’06,pages: 1?5, 25?27 Oct. 2006.
    [24] Zhiqiang Xiong, Wei Liu, Wenqing Cheng, Zhen Feng. A Lightweight FEC Al-gorithm for Fault Tolerant Routing in Wireless Sensor Networks. IEEE Interna-tional Conference on Wireless Communications, Networking and Mobile Comput-ing. WICOM 2006, pages: 1?4, 22?24 Sept. 2006.
    [25]熊志强,黄佳庆,刘威,杨宗凯.无线网络编码综述.计算机科学, 25(8): 6?12,3月2007.
    [26] Zongkai Yang, Zhiqiang Xiong, Wei Liu, Qifei Zhang, Bo Cheng. ELFR: Energy-aware Load-balancing Fault-tolerant Routing Scheme for Ad hoc Sensor Networks,IEEE First International Conference on Communications and Networking in China,2006. ChinaCom’06, pages: 1?5, 25?27 Oct. 2006.
    [27] Wenqing Cheng, Zhiqiang Xiong, Wei Liu, Zongkai Yang. Energy-aware Load-balancing Fault-tolerant Routing Scheme for Ad hoc Sensor Networks. Journal ofShanghai Jiaotong University (English Edition), Accepted.
    [28] Zhiqiang Xiong, Wei Liu, Jiaqing Huang, Wenqing Cheng, Zongkai Yang, Intra-Cluster Information Exchange in Wireless Ad Hoc Sensor Networks with NetworkCoding. The Second International Conference on Mobile Ad-hoc and Sensor Net-works (MSN 2006), Proceedings (Lecture Notes in Computer Science Vol. 4325),pages: 209?219, 2006.
    [29] Zhiqiang Xiong, Wei Liu, Jiaqing Huang, Wenqing Cheng, Bo Cheng. NetworkCoding Approach for Intra-cluster Information Exchange in Sensor Networks. IEEEVTC 2007, Accepted.
    [30]熊志强,刘威,程文青,廖盛斌.基于网络编码的传感器网络信息交换算法研究.传感技术学报,已录用.
    [31]闵应骅,容错计算二十五年,计算机学报. vol.18, 1995(12): 930?943.
    [32] Deborah Estrin, David Culler, Kris Pister, et al. Connecting the Physical Worldwith Pervasive Networks. IEEE Pervasive Computing, 1(1): 56?69, Jan. 2002.
    [33] Savarese C, Rabaey J. Robust positioning algorithms for distributed ad-hoc wire-less sensor networks. Proceedings of the USENIX Technical Annual Conference.Monterey: USENIX, pages: 317?328, 2001.
    [34] G. Hoblos, M. Staroswiecki, A. Aitouche. Optimal Design of Fault Tolerant Sen-sor Networks. Proceedings of the 2000 IEEE, International Conference on ControlApplications, Anchorage, Alaska, USA, 2000, pages: 467?472, September 25?27,2000.
    [35] Zengwei Zheng, Zhaohui Wu, Huaizhong Lin, et al. CRAM: An Energy E?-cient Routing Algorithm for Wireless Sensor Networks. International Symposiumon Computer and Information Sciences (ISCIS), Antalya, Turkey, pages: 341?350,2004.
    [36] Iyengar S., Kashyap R., Madan R., et al. A tree-structured sensor fusion archi-tecture for distributed sensor networks. SPIE Vol. 1306 Sensor FusionIII, 1990.
    [37] H. C. Turbatte, D. Maquin, B. Cordier, et al. Analytical Redundancy and Relia-bility of Measurement Systems. In: IFAC Safeprocess’91, Baden-Baden, Germany,1991.
    [38] Chaudhry S., Hung V., Guha R. Optimal Placement of Wireless Sensor Nodeswith Fault Tolerance and Minimal Energy Consumption. IEEE International Con-ference on Mobile Adhoc and Sensor Systems (MASS), 2006. pages: 610?615, Oct.2006.
    [39] Weiyi Zhang, Guoliang Xue, Satyajayant Misra. Fault-Tolerant Relay NodePlacement in Wireless Sensor Networks: Problems and Algorithms. INFOCOM2007 pages: 1649?1657, 2007.
    [40] Ning Li, Jennifer C. Hou. FLSS: A fault-tolerant topology control algorithm forwireless networks. In Proceedings of the 10th Annual International Conference onMobile Computing and Networking, pages 275?286, 2004.
    [41] Saha I, Sambasivan L.K., Ghosh S.K., et al. Distributed fault tolerant topologycontrol in wireless ad-hoc sensor networks. In the Proc. of IFTP International Con-ference on Wireless and Optical Communications Networks, 2006, pages: 25?30,11?13 April 2006.
    [42] Arunabha Sen, Bao Hong Shen, Ling Zhou. Fault-Tolerance in Sensor Networks:A New Evaluation metric. In Proceedings of 25th IEEE International Conferenceon Computer Communications (INFOCOM 2006). pages: 1?12, April 2006.
    [43] A. Kashyap, S. Khuller, M. Shayman. Relay Placement for Higher Order Con-nectivity in Wireless Sensor Networks. In Proceedings of 25th IEEE InternationalConference on Computer Communications (INFOCOM 2006), Barcelona Spain,April 2006.
    [44] Hung Nguyen, Patrick Thiran. Using End-to-End Data to Infer Lossy Links inSensor Networks. In Proceedings of 25th IEEE International Conference on Com-puter Communications (INFOCOM 2006), Barcelona Spain, April 2006.
    [45] Ren Kui, Zeng Kai, Lou Wenjing. Fault-tolerant Event Boundary Detectionin Wireless Sensor Networks. IEEE Global Telecommunications Conference 2006(GLOBECOM’06), pages: 1?5, Nov. 2006.
    [46] Yuan Guo, McNair J. Fault Tolerant Three Dimensional Environment Monitor-ing using Wireless Sensor Networks. Military Communications Conference, 2006.MILCOM 2006, pages: 1?7, Oct. 2006.
    [47] Edith C. H. Ngai, Yangfan Zhou, Lyu M.R. Reliable Reporting of Delay-SensitiveEvents in Wireless Sensor-Actuator Networks. IEEE International Conference onMobile Adhoc and Sensor Systems (MASS’06), pages: 101?108, Oct. 2006.
    [48] Elmoustapha Ould-Ahmed-Vall, George Riley, Bonnie Heck. A Geometric-BasedApproach to Fault-Tolerance in Distributed Detection Using Wireless Sensor Net-works. In the Proc. of IEEE IPSN 2006.
    [49] Luo X., Dong M., Huang Y. On distributed fault-tolerant detection in wirelesssensor networks. IEEE Transactions on Computers 2006, 55(1): 58?70, 2006.
    [50] Ould-Ahmed-Vall E.M., Riley G.F., Heck B.S. A Distributed Fault-Tolerant Al-gorithm for Event Detection Using Heterogeneous Wireless Sensor Networks. In theProc. of IEEE ICDC’06 Page(s): 3634?3639, 2006.
    [51] S.-J. Park, R. Vedantham, R. Sivakumar, et al. A scalable approach for reliabledownstream data delivery in wireless sensor networks. In Proc. Symposium onMobile Ad Hoc Networking and Computing (MobiHoc’04), Tokyo, Japan, May2004.
    [52] S. Nath, P.B. Gibbons, S. Seshan, et al. Synopsis Di?usion for Robust Aggrega-tion in Sensor Networks. Proc. of ACM SenSys, pages: 250?262, 2004.
    [53] Miremadi S.S., Fazeli M., Patooghy A., et al. Performance evaluation of a routingprotocol for wireless sensor networks. IFIP International Conference on Wirelessand Optical Communications Networks, 2006, pages: 23?28, 11?13 April 2006.
    [54] Avinash Srinivasan, Jie Wu. A Novel k-Parent Flooding Tree for Secure andReliable Broadcasting in Sensor Networks. In the Proc. of IEEE International Con-ference on Communications (ICC’07), 24?28 June, 2007 pages: 1497?1502.
    [55] X. Huang, J. Wang, V.M. Vokkarane, et al. Fault-tolerant Wireless Access Net-work Design for Dual-homed Users. In Proceedings of 25th IEEE InternationalConference on Computer Communications (INFOCOM 2006), Barcelona Spain,April 2006.
    [56] Qing Cao, Tarek F. Abdelzaher, Tian He, et al. Cluster-Based Forwarding forReliable End-to-End Delivery in Wireless Sensor Networks. In Proceedings of 26thIEEE International Conference on Computer Communications (INFOCOM 2007),pages: 1928?1936, 2007.
    [57] Xianjin Zhu Himanshu Gupta. Fault-Tolerant Manycast to Mobile Destinationsin Sensor Networks. In the Proc. of IEEE International Conference on Communi-cations (ICC’07), pages: 3596?3603, 24?28 June, 2007.
    [58] Murat Demirbas, Xuming Lu. Distributed Quad-Tree for Spatial Querying inWireless Sensor Networks. In the Proc. of IEEE International Conference on Com-munications (ICC’07), pages: 3325?3332, 24?28 June, 2007.
    [59] P. Djukic, S. Valaee. Minimum energy fault tolerant sensor networks. In the Proc.of IEEE Globecom Workshops, pages: 22?24, 2004.
    [60] Djukic P., Valaee S. Maximum Network Lifetime in Fault Tolerant Sensor Net-works. In Proceedings of IEEE Global Telecommunications Conference, 2005.GLOBECOM’05, 28 Nov.?2 Dec. 2005, Vol.5, pages: 5?10.
    [61] Michael Gregoire, Israel Koren. An Adaptive Algorithm for Fault Tolerant Re-Routing in Wireless Sensor Networks. In the Proc. of Fifth Annual IEEE Interna-tional Conference on Pervasive Computing and Communications Workshops (Per-com’07), pages: 542?547, 19?23 March 2007.
    [62] F. Stann, J. Heidemann, R. Shro?, et al. RBP: Robust Broadcast Propagationin Wireless Networks, In the Proc. of ACM Sensys’06, November 2006.
    [63] Mehmet Vuran, Ian Akyildiz. Cross-Layer Analysis of Error Control in WirelessSensor Networks. In the Proc. of third Annual IEEE Communications Society onSensor and Ad Hoc Communications and Networks (SECON’06), pages: 585?594,25?28 Sept. 2006.
    [64] Gobriel S., Khattab S., Mosse D. et al. RideSharing: Fault Tolerant Aggregationin Sensor Networks Using Corrective Actions. In the Proc. of 3rd Annual IEEECommunications Society on Sensor and Ad Hoc Communications and Networks(SECON’06), pages: 595?604, 25?28 Sept. 2006.
    [65] Eunjae Jung, Walker D.M.H. Reliable Energy E?cient Routing in Wireless Sen-sor Networks. In the Proc. of IEEE International Conference on Mobile Adhoc andSensor Systems Conference (MASS’05), 7?10 Nov. 2005.
    [66] K. Q. Li. Topological characteristics of random multihop wireless networks. Inthe Proceedings of Distributed Computing Systems Workshops, pages: 685?690,May, 2003.
    [67] Bela Bollobas. Random Graphs. London, Academic Press, 1985.
    [68] L. Rizzo. E?ective erasure codes for reliable computer communication protocols.ACM Computer Communication Review, vol. 27, no.2, pages: 24?36, April 1997.
    [69] P. Maymounkov. Online codes. NYU, Technical Report TR2002?833, November2002.
    [70] Sukun Kim, Fonseca R., Culler D. Reliable Transfer on Wireless Sensor Networks.In the Proc. of IEEE Sensor and Ad Hoc Communications and Networks (SECON2004), pages: 449?459, 2004.
    [71] Zorzi M., Rao R.R., Coding tradeo?s for reduced energy consumption in sensornetworks. In the Proc. of 15th IEEE International Symposium on Personal, Indoorand Mobile Radio communications, 2004 (PIMRC 2004), Vol. 1, pages: 206?210,5-8 Sept. 2004.
    [72] Berlekamp E, Peile R, Pope S. The application of error control in communica-tions. IEEE Communications Magazine, 25(4): 44?57, 1987.
    [73]胡飞,朱耀庭,朱光喜.基于Galois域Reed?Solomon码的数据包层FEC编码软件实现.通信学报, 2002, 23(3): 57?64.
    [74] Shacham N, Mckenney P. Packet recovery in high-speed networks using codingand bu?er management. In the Proc. of IEEE INFOCOM’90, San Francisco, CA,May 1990.
    [75] Hongmei Deng, Wei Li. Routing Security in Wireless Ad hoc Neworks. IEEECommunication Magazine, 40(10): 70?75, 2002.
    [76] Kurose J. F., Ross K. W. Computer Networking A Top-Down Approach Featur-ing the internet. ISBN 0-201-47711-4 Addison Wesley Longman Inc, 2003.
    [77] S. Chessa, P. Santi. Crash faults identification in wireless sensor networks. Com-puter Communications, vol. 25, no. 14, pages: 1273?1282, 2002.
    [78] Kannan Varadhan Kevin Fall. http://www.isi.edu/nsnam/ns/ 2002.
    [79] Q. Xie, C. Lea, M. Golin, et al. Maximum Residual Energy Routing with ReverseEnergy Cost. In Proc. of IEEE Globecom’03, vol. 1, pages: 564?569, Dec 2003.
    [80] R. Ahlswede, N. Cai, S. Y. R. Li, et al. Network information ?ow. IEEE Trans-actions on Information Theory, 2000, vol. 46: 1204?1216, 2000.
    [81] S.-Y. R. Li, R. W. Yeung, N. Cai. Linear network coding. IEEE Transactions onInformation Theory, vol. 49, no. 2, pages: 371?381, Feb. 2003.
    [82] R. Koetter, M. Médard. An algebraic approach to network coding. IEEE/ACMTransactions on Networking, vol. 11, pages: 782?795, Oct. 2003.
    [83] Ning Cai, Raymond W. Yeung. Network Coding and Error Correction. In theProc. of ITW2002, Bangalore, 2002.
    [84] Ning Cai, Raymond. W. Yeung. Secure Network Coding. In the Proc. of IEEEInternational Symposium on Information Theory (ISIT 2002), 2002.
    [85] T. Ho, M. Médard, J. Shi, et al. On Randomized Network Coding. In the Proc.of 41st Annual Allerton Conference on Communication Control and Computing,Oct. 2003.
    [86] J. Widmer, C. Fragouli, J.-Y. Le Boudec. Low-complexity energy-e?cient broad-casting in wireless ad-hoc networks using network coding. In the Proc. of WINMEE,RAWNET and NETCOD 2005 Workshops, April 2005.
    [87] Sanders P., Egner S., Tolhuizen L. Polynomial time algorithms for network in-formation ?ow. Proc. In the Proc. of 15th ACM Symp. on Parallel Algorithms andArchitectures, pages: 286?294, 2003.
    [88] T. Ho, B. Leong, M. Médard, et al. On the utility of network coding in dynamicenvironments. In the Proc. of International Workshop on Wireless Ad-hoc Networks(IWWAN), June 2004.
    [89] Petrovic D., Kannan Ramchandran, Rabaey J. Coding for sensor networks usinguntuned radios. In the Proc. of IEEE 6th Workshop on Signal Processing Advancesin Wireless Communications, pages: 1093?1097, 5?8 June 2005.
    [90] Zhang X., Wicker S.B. Robustness vs. e?ciency in sensor networks. In theProc. of Fourth International Symposium on Information Processing in Sensor Net-works(IPSN), pages: 225?230, 15 April 2005.
    [91] A. G. Dimakis, V. Prabhakaran, K. Ramchandran. Ubiquitous access to distrib-uted data in large-scale sensor networks through decentralized erasure codes. Inthe Proc. of Symposium on Information Processing in Sensor Networks (IPSN’05),Apr. 2005.
    [92] T. Ho, R. Koetter, M. Médard, et al. The benefits of coding over routing ina randomized setting. In the Proc. of International Symposium on InformationTheory (ISIT’03), page: 442?448, 2003.
    [93] R. Koetter, M. Médard. Beyond Routing: An algebraic approach to networkcoding. In the Proc. of IEEE INFOCOM 2002.
    [94] Y.Wu, P. A. Chou, Q. Zhang, et al. Network planning in wireless ad hoc networks:A cross-layer approach. IEEE Journal of Selected Areas on Communications, vol.23, no. 1, pages: 136?150, Jan. 2005.
    [95] Y. E. Sagduyu, A. Ephremides. Crosslayer Design for Distributed MAC andNetwork Coding in Wireless Ad Hoc Networks. In the Proc. of IEEE InternationalSymposium on Information Theory, Adelaide, Australia, Sept. 2005.
    [96] T. Ho, B. Leong, R. Koetter, et al. Byzantine modification detection in multicastnetworks using randomized network coding. In the Proc. of IEEE InternationalSymposium on Information Theory (ISIT 2004), June 2004.
    [97] S. Katti, D. Katabi, W. Hu, et al. The importance of being opportunistic: Prac-tical network coding for wireless environments. In Proceedings of 43nd AnnualAllerton Conference on Communication, Control, and Computing, Sept. 2005.
    [98] A. G. Dimakis, V. Prabhakaran, K. Ramchandran. Ubiquitous access to distrib-uted data in large-scale sensor networks through decentralized erasure codes. Inthe Proc. of Symposium on Information Processing in Sensor Networks (IPSN’05),Apr. 2005.
    [99] T. Ho, M. Médard, R. Koetter, et al. Toward a random operation of networks.IEEE Transactions on Information Theory, May 2004.
    [100] T. C. Ho, M. Médard, M. E?ros. Network coding for correlated sources. InProceedings of Conference on Information Sciences and Systems (CISS 2004), Mar.2004, (invited paper).
    [101] Y. Chen, S. Kishore, J. Li, Wireless Diversity through Network Coding. In Pro-ceeding of IEEE Wireless Communications and Networking Conference (WCNC),Las Vegas, NV, March, 2006.
    [102] Y. Wu, P. A. Chou, S.-Y. Kung. Information exchange in wireless networkswith network coding and physical-layer broadcast. In the Proc. of 39th CISS’05Baltimore, March 2005.
    [103] K. Bhattad, N. Ratnakar, R. Koetter, et al. Minimal Network Coding for Mul-ticast. In Proceedings of IEEE International Symposium on Information Theory,pages: 1730?1734, September 2005.
    [104] C. Gkantsidis, P. Rodriguez. Cooperative Security for Network Coding FileDistribution. In Proceedings of 25th IEEE International Conference on ComputerCommunications (INFOCOM 2006), pages: 1?13, April 2006.
    [105] K. Jain. Security based on network topology against the wiretapping attack.IEEE Wireless Communications, pages: 68?71, Feb. 2004.
    [106] Zorzi M., Rao R.R. Coding tradeo?s for reduced energy consumption in sensornetworks. In the Proc. of 15th IEEE International Symposium on Personal, Indoorand Mobile Radio communications (PIMRC 2004), Vol. 1, pages: 206?210, 5?8Sept. 2004.
    [107] C. Fragouli, J.-Y. L. Boudec, J. Widmer. Network coding: An instant primer.ACM SIGCOMM Computer Communication Review, January 2006.
    [108] G. Gupta, M. Younis. Fault-Tolerant clustering of wireless sensor networks. Inthe Proceedings of IEEE WCNC’03, pages: 1579?1584, 2003.
    [109] Karlof C., Li Y., Polastre J. Arrive: Algorithm for robust routing in volatileenvironments. Technical Report UCBCSD-02-1233, Computer Science Department,University of California at Berkeley, May 2002.
    [110] Deng J., Han R., Mishra S. INSENS: Intrusion-Tolerant Routing in WirelessSensor Networks. In the Proc. of 23rd IEEE ICDCS 2003, Providence, RI, May(2003).
    [111] F. Koushanfar, M. Potkonjak, A. Sangiovanni-Vincentell. Fault tolerance tech-niques for wireless ad hoc sensor networks. In the Proc. of the First IEEE Interna-tional Conference on Sensors, pages: 1491?1496, Orlando, Florida, June 2002.
    [112] R. Farivar, M. Fazeli, S. G. Miremadi. Directed Flooding: A Fault- TolerantRouting Protocol for Wireless Sensor Networks. In the Proc. of International Con-ference on Sensor Networks, Montreal, Canada, August 14, 2005.
    [113] Sinem Coleri, Pravin Varaiya, Fault Tolerant and Energy E?cient Routing forSensor Networks. In the Proc. of IEEE GLOBECOM Wireless Ad Hoc and SensorNetworks Workshop, November 2004.
    [114] M. R. Garey, D. S. Johnson. Computers and Intractability: a guide to the theoryof NP-completeness. W. H. Freeman and Company, 1979.
    [115] Chalermek Instanagonwiwat, Ramesh Govindan, Deborah Estrin. Directed Dif-fusion: A Scalable and Robust Communication Paradigm for Sensor Networks. InProceedings of ACM MobiCom 2000, Boston, Massachusetts, August 2000.
    [116] Heinzelman W B, Chandrakasan A P, Balakrishnan H. An application-specificprotocol architecture for wireless microsensor networks. IEEE Transactions onWireless Communications, 1(4): 660?670, 2002.
    [117] D. Kempe, J. Kleinberg, A. Demers. Spatial gossip and resource location pro-tocols. Journal of the ACM (JACM) 51(6): 943?967, Nov. 2004.
    [118] P Panchapakesan, D Manjunath. Transmission Scheduling for Gossiping in Mul-tihop Packet Radio Networks. In the Proc. of IEEE International Conference onPersonal Wireless Communications, 2000.
    [119] Lindsey S, Raghavendra, C.S. Energy e?cient broadcasting for situation aware-ness in ad hoc networks. In the Proc. of International Conference on ParallelProcessing, pages: 149?155, Sept. 2001.
    [120] S Lindsey, CS Raghavendra. Energy e?cient all-to-all broadcasting for situa-tion awareness in wireless ad hoc networks. Journal of Parallel and DistributedComputing, 2003.
    [121] C. Diot, J. Scott, E. Upton, et al. The Haggle architecture. Intel ResearchCambridge, Tech. Rep. IRC-TR-04-016, 2004.
    [122] V. Raghunathan, C. Schurgers, S. Park, et al. Energy-aware wireless microsensornetworks. IEEE Signal Processing Magazine 19 (2), pages: 40?50, 2002.
    [123]李建中,李金宝,石胜飞.传感器网络及其数据管理的概念、问题与进展.软件学报, 14(10): 1717?1727, 2003.
    [124] Ahmed E., Kamal Jamal, N. Al-Karaki. Routing techniques in wireless sensornetworks: A survey. IEEE Wireless Communications, Vol. 11 pages: 6?28, Dec.2004.
    [125] Yanping Li, Xin Wang, Florian BAUREGGER, et al. Loop-based TopologyControl in Wireless Sensor Networks. In the Proc. of ICCNMC2005, Lecture Notesin Computer Science (LNCS), August 2005.
    [126] P. A. Chou, Y. Wu, K. Jain. Practical network coding. In the Proc. of AllertonConference on Communication, Control, and Computing, Monticello, IL, October2003.
    [127] Younis O, Fahmy S. Distributed clustering in ad-hoc sensor networks: A hybrid,energy-e?cient approach. In the Proc. of 13th Joint Conference on IEEE Computerand Communications Societies (INFOCOM 2004), March 2004.
    [128] Manjeshwar A, Agrawal DP. TEEN: A routing protocol for enhanced e?ciencyin wireless sensor networks. In Proceedings of the 15th Parallel and DistributedProcessing Symposium, San Francisco, IEEE Computer Society, pages: 2009?2015,2001.
    [129] Seema Bandyopadhyay, Coyle, E.J. An energy e?cient hierarchical clusteringalgorithm for wireless sensor networks. In the Proc. of 22th Annual Joint Conferenceof the IEEE Computer and Communications Societies (INFOCOM 2003). Vol. 3,pages: 1713?1723, March 30?April 3 2003.
    [130] Sohrabi K, Merrill W, Elson J, et al. Methods for Scalable Self-Assembly ofAd Hoc Wireless Sensor Networks. IEEE Transactions on Mobile Computing,3(4):317?331, 2004.
    [131] Wenqing Chen, Yong Yuan, Zongkai Yang. Virtual MIMO Protocol Based onClustering for Wireless Sensor Network. In Proceedings of the 10th IEEE Sympo-sium on Computer Communications, 2005.
NGLC 2004-2010.National Geological Library of China All Rights Reserved.
Add:29 Xueyuan Rd,Haidian District,Beijing,PRC. Mail Add: 8324 mailbox 100083
For exchange or info please contact us via email.