无线传感器网络节点部署算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
作为新兴的无线传感器网络具有十分广阔的应用场景,包括军事、环境监测、目标追踪、科学观察和预报等领域。无线传感器网络中的节点部署问题,即通过一定的算法来布置无线传感器节点,优化现有的网络的资源,它决定着传感器节点监测物理空间的效果,进而影响传感器网络的服务质量。在实现各种网络协议和应用系统时,存在着一些现实约束,比如传感器节点体积微小,通常有能量十分有限的电池;但同时传感器节点个数多、分布区域广、部署区域环境复杂,通过充电或更换电池的方式来补充能源是不现实的,因此节能是无线传感器网络研究的重要目标。无线传感器网络的能量消耗直接决定了网络的使用寿命,通过有效配置传感器网络节点可以保证网络的有效覆盖性和连通性,也有利于节省节点的能量,延长网络的生命周期,更好更大地发挥网络的作用。论文选题源于课题组承担的国家科技部“863”研究计划项目,主要研究内容如下:
     介绍了无线传感器网络的网络体系结构,结合温室监控平台的实际项目提出了能量有效的一系列方案,另外,主要针对传感器网络以数据为中心的特点和温室的应用需求,提出了一套适用于温室监测系统的路由协议。
     在移动无线传感器网络中,要求节点通过自主部署使网络初始的随机配置变为满足一定覆盖性要求且位置和能量都均匀的一个分布,充分利用每个节点的能量来延长网络生命周期,更好更大地发挥网络的作用。本文针对移动网络,提出了一个基于虚拟力的引入概率移动机制的节点自部署算法,在保证网络覆盖性和连通性基础上,有效地改善了节点位置和能量的均衡性;实验表明新算法让能量的有效性得到进一步的提升,本文设计的算法比起已有的算法在网络能耗、位置和能量均匀度等多项指标上均表现出了更好的性能。
Wireless Sensor Networks (WSNS) have become an emerging technology that has a wide range of potential applications including military surveillance, environment monitoring, object tracking, scientific observing and forecasting and etc. Deployment in WSNS focuses on how to deploy the sensor nodes efficiently for the purpose of optimism of network resources, which decides the efforts of detection and the Qos of WSNS. However, there are several practical constraints in implementing various protocols and application systems. Power is identified as one of the most expensive resources. Due to the large scale and the remote or hostile environment, it is impractical to recharging or replacing power supply. Since the lifetime of a WSN directly lies on consumption of the power, efficient deployment could enhance better coverage of region of interest and prolong the lifetime of network. Based on projects undertaken by our lab, this paper following as:
     The structure of WSNs is introduced, this paper propose several energy-efficent ways in greenhouse detection platform.Further more, this paper propose a special routine way targeted to data-centric and special needs in greenhouse detection platform.
     For mobile WSN, our goal is to make maximum possible utilization of the energy of each node to prolong the lifetime of the whole network, so we change the initial random placement into a better distribution with expected coverage and uniformity of both position and energy level by self-deploying. In this paper, we firstly propose a prop ability method combined with VFA to design a new energy-efficient placement algorithm, which gains better energy efficiency. The results of simulation experiments prove that our placement algorithms have better performance on energy consumption, uniformity of both position and energy level of network, compared to the previous.
引文
[1] Culler D., Estrin D.,Srivastava M., Guest editors' introduction: overview of sensor network. Computer, 2004, 37 (8): 41-49.
    [2] Wameke B., Last M., Liebowitz B., et al. Smart Dust: communicating with a cubic-millimeter computer. Computer, 2001, 34 (1): 44-51.
    [3] Cui L., Wang F., Luo H.Y, et al., A persuasive sensor node architecture. The IFIP NPC'04 Works hop on Building Intelligent Sensor Networks (BISON'04), Wuhan, 2004, 565-567.
    [4] Gao W., Ni L.M., Xu Z ., et al ., BLOSSOMS:A CAS/HKUST joint project to build li ghtweight optimized sensor systems on a massive scale. The IFIP NPC'04 Workshop on Building Intelligent Sensor Networks (BISON'04 ), Wuhan, 2004, 559-564.
    [5] Estrin D., Govindan R., Heidemann J., et al. Next century challenges: scalable coordination in sensor networks. ACM/IEEE International Conference on Mobile Computing and Networking, Seattle: ACM Press, 1999: 263-270.
    [6] Mangos W., Allgood G., Smith S., It’s time for sensors to go wireless. Part 1: Technological underpinnings. Sensors Magazine, April 1999.
    [7] Mangos W., Allgood G., Smith S., It's time for sensors to go wireless. Part 2: Take a good Technology and make it an economic success. Sensors Magazine, May 1999.
    [8] Hamrita T.K., Kaluskar N.P., Wolfe K.L., Advances in smart sensor technology. Conference of Industry Applications, 2005, 3:2059-2062.
    [9] Akyildiz I.F., Su W., SankarasubramaniamY., et al., A survey on wireless sensor networks. IE EE Communications Magazine, 2002, 40(8): 102-114.
    [10] Intanagonwiwat C., Govindan R., Estrin D., Directed diffusion: a scalable and robust communication paradigm for sensor networks. Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, Boston, MA, 2000: 56-67.
    [11] Potie G.J., Kaiser W.J., Wireless integrated network sensors. Communications of ACM, May 2000, 43(5): 551-558.
    [12] Kahn J.M., Katz R.H., Pister K.S.J., Next century challenges: Mobile networking for "smart dust". Proceedings of the 5th Annual ACM/IEEE International Conference on Mobile Computing and Networking, Seattle, Washington, 1999.
    [13] Shih E., Cho S., Ickes N., et al., Physical layer driven protocol and algorithm design for energy-efficient wireless sensor networks. Proceedings of ACM MobiCom'01, Rome, Italy, Ju ly2001: 272-286.
    [14] Perrig A., Szewczyk R ., Tygar J .D., et al. SPINS: security protocols for sensor networks.Wireless Networks, Sep2002, 8(5): 521-534.
    [15] http://www.eecs.berkeley.edu/~pister/29Palms0103/.
    [16] Ghose A., Grobklags J., Chuang J., Resilient data-centric storage in wireless ad-hoc sensor networks. Proceedings the 4th International Conference on Mobile Data Management (MDM’03), 2003: 45-62.
    [17] Jing D., Richard H., Shivakant M., Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks Proceedings of the 2004 International Conference on Dependable Systems and Networks(DSN'04), Jun..2004.
    [18] Hou Y.T., Yi Shi, Sherali H.D., On base station selection for anycast flow routing in energy-constrained wireless sensor networks. Proceedings of the Second International Conference on Quality of Service in Heterogeneous Wired/Wireless Networks, Aug.2005.
    [19] Robert S., Eric O., Joseph P., et al., Habitat monitoring with sensor networks. Communications of the ACM, Jun.2004, 47(6):34-40.
    [20] Niculescu D., Communication paradigms for sensor networks. IEEE Communications M agazine,2005, 43 (3):116-122
    [21] Chien C., Eigorriaga l., McConaghy C., Low-power direct-sequence spread-spectrum modem architecture for distributed wireless sensor networks. ISLPED'01, Huntington Beach, CA, Au g.2001.
    [22] Tobagi F.A., Kleinrock L., Packet switching in radio channels: Part II-the hidden terminal problem in carrier sense multiple access modes and the busy tone solution. IEEE transactions on Communications, 1975,23 (12):1417-1433.
    [23] Savarese C., Rabaey J., Locationing in distributed Ad-hoc wireless sensor network.Pr oceedings of the IEEE International Conference on Acoustics, Speech and Signal P rocessing(ICASSP) 2001.
    [24]王福豹,史龙,任丰原.无线传感器网络中的自身定位系统和算法.软件学报,2005, 16(05):857-868.
    [25] Niculescu D ., Positioning in ad hoc sensor networks. IEEE Network,2004,18(4):24-29.
    [26] Manley E.D., Al Nahas H., Deogun J.S., Localization and tracking in sensor systems.IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, 20 06,2:237-242.
    [27] Mo Li, Baijian Yang, A Survey on Topology issues in Wireless Sensor Network. http://www.cse.ust.hk/~limo/papers/Li-topology.pdf.
    [28] Sivrikaya F., Yener B., Time synchronization in sensor networks: a survey. IEEENetwork, 2004,18(4): 45-50.
    [29] Sundaramman B., Buy U., Kshemkolyani A.D., Clock synchronization for wireless sensor Networks: A survey. Elsevier Ad Hoc Network, 2005,3(3):281-323.
    [30] Karlof C., Wagner D., Secure routing in wireless sensor networks: attacks and counter measures. Proceedings of the First IEEE Sensor Network Protocols and Applications, 20 03:113-127.
    [31] Callaway E.H, Wireless sensor networks: architectures and protocols.CPC Press, 2004:11-12
    [32] Slijepcevic S., Potkonjak M., Tsiatsis V., et al., On communication security in wireless ad-hoc sensor networks. Proceedings of 11th IEEE International Workshops on Enabling T echnologies: Infrastructure for Collaborative Enterprises, 2002: 139-144.
    [33] Walters J.P., Liang Zhengqiang, Shi Weisong, et al.,Security in distributed, grid, and pervasive computing, Chapter17: wireless sensor networks security: a survey. Auerbach Publications, C RC Press, 2006.
    [34] http://webs.cs.berkeley.edu/.
    [35] http://webs.cs.berkeley.edu/tos/.
    [36] http://telegraph.cs.berkeley.edu/tinydb/.
    [37] Amol D., Suman N., Phillip B.G., et al., IrisNet: internet-scale resource-intensive sensor services. SIGMOD 2003, June, San Diego, CA.
    [42]曾鹏.无线传感器网络高效节能的信息收集机制及方法研究[D].中国科学院沈阳自动化研究所博士学位论文.
    [43] Heinzelman W.R, Chandrakasan A., Balakrishnan H., Energy-efficient communication protocol for wireless microsensor networks. Proceedings of the 33rd Annual Hawaii I nternational Conference on System Sciences, 2002, 2: 3005-3014.
    [44] Heinzelman W.B., Chandrakasan A.P, Balakrishnan H., An application-specific protocol architecture for wireless microsensor networks. IEEE Transactions on Wireless Communications, 2002, 1(4): 660-670.
    [45] Rappaport T.S., Wireless Communications: Principles & Practice. Englewood Cliffs, NJ:Prent ice-Hall,1996.
    [46] Polastre J., Hill J., Culler D., Versatile low power media access for wireless sensor networks.Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems, Baltimore, MD,USA, 2004: 95-107.
    [47] Wei Ye,Heidemann J., Estrin D., Medium access control with coordinated adaptive sleeping fo r wireless sensor networks. IEEE/ACM Transactions on Networking,2004,12 (3):493-506.
    [48] Chih-Yung Chang, Kuei-Ping Shih, Shih-Chieh Lee., ZBP: a zone-based broadcasting p rotocol for wireless sensor networks. 18th International Conference on Advanced Information Networking and Applications (AINA), 2004, 1:84-89.
    [49] Durresi A., Paruchuri V.K., lyengar S.S., et al., Optimized broadcast protocol for sensor ne tworks. IEEE Transactions on Computers, 2005, 54 (8):1013-1024.
    [50] Durresi A .,Pamchuri V., Geometric broadcast protocol for sensor and actor networks. Networking and Applications(AINA),2005,1:3 43-348.
    [51] Nojeoing Heo,Pramod K.Varshney. A distributed self spreading algorithm for mobile wireless sensor networks[A].Wireless Communications and Networking, 2003. WCNC 2003.2003 IEEE[C],2003,3(3):1597-1602.
    [52] Jung, B., Sukhatme, G.S,"A Region-Based Approach for Cooperative Multi-Target T racking in a Structured Environment," 2002 IEEE/RSJ International Conference on Intelligent Robots and Systems,2002.
    [53] Santpal Singh Dhillon,Krishnendu Chakrabarty. Sensor placement for effective coverage and surveillance in distributed sensor networks [A].Wireless Communications and etworking,2003. WCNC 2003. 2003 IEEE[C], 2003,3(3):1609-1614
    [54] Zou Y, Chakrabarty K. "Sensor deployment and target localization based on virtual forces[A].Proceedings of the IEEE INFOCOM[C].New York,USA:IEEE,2003.1293~1303.
    [55]曹峰,刘丽萍,王智.能量有效的无线传感器网络部署[J].信息与控制.2006, 30(2), 147-153.
    [56]卿利,朱清新,王明文.异构传感器网络的分布式能量有效成簇算法[J].软件学报,2006,17(3):48-489.
    [57]潘巨龙,闻育.无线传感器网络的异构性研究[J].航空计算技术.2007, 37(2):124-130.
    [58]李石坚,徐从富,吴朝晖,潘云鹤.面向目标跟踪的传感器网络布局优化及保护策略[J].电子学报.2006, 34(1):71-76.
    [59]刘丽萍,王智,孙优贤.无线传感器网络部署及其覆盖问题研究[J].电子与信息学报.2006, 28(9):1752-1757.
    [60]汪学清.无线传感器网络中连通与覆盖问题研究[D].2006
    [61]屈玉贵,蔺智挺.一种新的无线传感器网络传感器放置模型[J].北京邮电大学学报.2004,27(6)
    [62]李石坚.面向目标跟踪的自组织传感网研究[D].2006
    [63]刘丽萍.无线传感器网络节能覆盖.[D].2006
    [64] Xueqing Wang, Yongtian Yang, Zhonglin Zhang, A Virtual Rhomb Grid-Based Movement-Assisted Sensor Deployment Algorithm in Wireless Sensor Networks. Proceedings of the First International Multi-Symposiums on Computer and Computational Sciences .IEEE,2006.
    [65] Robert S., Eric O., Joseph P. et al. Habitat monitoring with sensor networks. Communicaions of the ACM, Jun. 2004, 47(6):34-40.
    [66] Poduri S, Sukhatme G S. Constrained Coverage in Mobile Sensor Networks[C]∥Proc. IEEE Int. Conf. Robotics and Automation. New Orleans: LA, 2004: 40-50.
    [67] Heo N, Varshney P K. A Distributed Self-Spreading Algorithm for Mobile Wireless Sensor Networks[C]∥Proc. IEEE Wireless Communications and Networking Conf. New Orleans: LA, 2003:1597-1602.
    [68] Wang G, Cao G, La Porta T. A Bidding Protocol for Deploying Mobile Sensors[C]∥Proc. 11thIEEE Int. Conf. Network Protocols. Atlanta: GA, 2003: 80-91.
    [69] Howard A, Matari M J, Sukhatme G G. An Incremental Self-Deployment Algorithm for Mobile Sensor Networks [C]∥Autonomous Roots Special Issue on Intelligent Embedded Systems, 2002, 13(2):113-126.
    [70] Santpal Singh Dhillon, Krishnendu Chakrabarty. Sensor placement for effective coverage and surveillance in distributed sensor networks [ A]. Wireless Communications and Networking,2003. WCNC 2003. 2003 IEEE [C], 2003,3(3):1 609-1 614.
    [71]蔺智挺,屈玉贵.一种高效覆盖的节点放置算法[J].中国科技大学学报.2005,35(3).

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700