无线传感器网络能效优先通信技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
由微处理器、传感器和无线通信接口组成的无线传感器网络采用全新的数据获取和处理技术,其在军事侦查、环境监测、医疗服务、工业监控等领域广阔的应用前景,引起了学术界和工业界的高度重视。由于传感器节点通常部署在无人值守或恶劣的环境中,能源无法补充或更换,因此协议必须节能;另外大规模的网络部署、自组织的管理方式、节点容易失效、无线信道的动态变化等无线传感器网络固有特性也会影响网络的整体性能。如何设计专门的算法和协议来有效地减少能量消耗和提高网络性能已经成为研究的热点问题。论文围绕节能这一主题,针对分簇的无线传感器网络中与节能和提高网络性能密切相关的算法和协议进行研究。 
     首先对MAC协议和能量消耗原因进行了分析和研究。基于竞争的MAC协议容易造成局部通信的大量冲突和增加空闲侦听,浪费节点的能量;基于TDMA的MAC协议降低了节点的能耗,但扩展性较差、信道利用率不高。针对以上问题,该文提出了基于分簇的能量高效混合MAC算法(CEEH-MAC),簇内采用基于TDMA机制的基本时隙调整系数来动态调整簇内节点的时隙大小,从而降低数据的传输时延;对不需要传输数据的节点不分配时隙,让其拥有较长的睡眠时间来节约能量;根据节点的剩余能量系数形成时隙分配顺序来减少状态转换的能耗;采用CSMA/CA机制实现邻居簇头通信。该方法从减少串音和空闲侦听两方面来降低能量消耗,通过动态分配时隙大小来减少时延和提高信道的利用率。仿真结果表明,在网络负载较大的情况下,CEEH-MAC算法节能效果明显,具有更小的平均时延和更长的网络生命周期。 
     其次,对现有的分簇算法进行了研究,为了克服在簇形成过程中角色转换的能耗、周期性簇头转换的计算能耗和确定下一轮簇头转换的时间等问题,论文提出了一种基于概率的能量平衡动态分簇算法(EBDCP),采用虚拟网格技术把簇分成若干个网格,每个网格中只有一个活动节点,其余节点处于睡眠状态;根据活动节点的剩余能量和发送数据包的次数来计算其成为下一轮簇头的概率,减少了计算和通信能耗,同时使得节点能耗具有良好的均衡性;通过动态门限值来确定簇头的动态转换时间。仿真结果说明,该算法节能效果良好,有效地平衡了节点的能量消耗,延长了网络的生命周期。 
     然后,研究了无线传感器网络的路由协议,针对分层路由协议中存在的能量消耗不均衡、传输时延较大和最优化路由选择等问题,论文提出了基于能量平衡的近似最小生成树路由算法(EBAMST),该算法基于分簇结构,综合考虑了节点的剩余能量、邻居节点数、传输距离等因素来计算成为下一跳的概率,定义了选择下一跳转发节点的衡量标准,簇头在选择路由时,从邻簇头中选择衡量标准最大的作为下一跳路由节点,通过避免让剩余能量较少的簇头大量转发数据来平衡能耗,从而延长网络生命周期,算法不需要复杂的计算和过多的存储空间来减少能量消耗,但得到的路由效果近似最小生成树路由算法。仿真结果表明该算法在能量消耗、平均时延和网络生命周期等方面具有良好的性能。  
     最后,对无线传感器网络安全基础设施—密钥管理进行了研究,针对分簇式密钥管理中存在的计算量大、抗毁性弱和扩展性差等问题,论文提出了基于分簇的高效和安全的动态密钥管理算法(EESDKMC),簇头采用改进型的Blom矩阵动态生成簇基密钥,在簇内采用动态簇基密钥和哈希函数生成单向密钥实现簇头与活动节点之间的通信;在簇头之间采用两个相邻簇头密钥的公共部分结合随机密钥生成对密钥进行通信。该算法能根据网络拓扑的动态变化,实时地更新对密钥和单向密钥。仿真结果表明该算法在安全性、可扩展性、通信和计算开销方面具有良好的性能。
Wireless sensor networks (WSNs) comprising a microprocessor, sensor and a wireless communication interface, using new data acquisition and processing technologies have gained attention in military, environment and medical fields. Since sensor nodes are usually deployed in unattended or harsh environments, where the power supply cannot be replaced easily, therefore the protocol must be energy-efficient. The inherent characteristics of WSNs such as large-scale network deployment, management self-organisation, resilience to node failure and dynamic wireless channel changes will also affect the overall network performance. How to design specialised algorithms and protocols to better reduce energy consumption and improve network performance has become an important issue. This thesis discusses the theme of WSN energy-efficiency,studies the algorithms and protocols closely related to the improvement of network performance and energy efficient clustering of WSNs.
     Firstly, analysis and research on MAC protocols and energy consumption has been performed. MAC protocol is likely to cause numerous conflicts in local communication and increase the amount of idle listening, leading to a waste of the nodes energy. TDMA based MAC protocol reduces the energy consumption of the node, but with poor scalability and low channel utilisation. To solve these problems, this thesis presents a cluster-based energy-efficient hybrid MAC algorithm based on Clustering(CEEH-MAC), using TDMA-based mechanism to dynamically adjust the slot size of the nodes in the cluster to reduce data transmission delay. To save energy, the cluster nodes that do not need data transmission do not allocate time slots, extending the sleep time of nodes and reducing the energy consumption of the state transition according to time slots formed by the node residual energy factor. Using a CSMA/CA mechanism to achieve neighbour cluster heads communication reduces energy consumption by reducing crosstalk and idle listening and decreasing the time delay and improves channel utilisation by dynamically allocating time slots. Simulation results indicate that the CEEH-MAC algorithm is energy efficient in the case of greater network load, with a smaller average network delay and longer lifetime.
     Secondly,we study existing clustering algorithms, in order to overcome the problem of energy consumption in role switching in the cluster formation process, energy consumption of the periodic cluster head conversion, determination of the time to sub-cluster head conversion on the next round, etc. This thesis proposes an energy balance dynamic clustering algorithm based on the probability(EBDCP). This divides the cluster into a number of grids using a virtual grid, in which each grid has only one active node and the remaining nodes are in a sleep state. Then the probability of the active node going into the next round cluster head is calculated according to its residual energy and the number of packets that are sent, reducing the computational and communication energy consumption. A dynamic threshold is used to achieve the dynamic generation of cluster heads in the network. The simulation demonstrates the algorithm improves the energy efficiency of WSNs effectively, balancing the energy consumption of nodes and extending the network lifetime.
     Then, we study the WSN routing protocol. According to the problems existing in the routing protocol like unbalanced energy consumption, transmission delay, optimal route selection; this thesis gives the energy balanced approximate minimum spanning routing (EBAMST). This algorithm is based on clustering structure, calculating the probability of being next hop by taking into consideration the surplus energy of the cluster head, the number of neighbouring nodes, the transmission distance and other factors, and constructs the lowest cost routing tree dynamically by the Prim. The simulation shows that this scheme has a good performance in energy consumption, average delay, network life cycle, etc.
     Finally, we study the key management of the WSN security infrastructure, which has some problems such as computation overhead, poor survivability and poor scalability. This thesis presents an energy efficient and secure dynamic key management based on cluster ( EESDKMC),adopting dynamic cluster-based key management and a one-way hash function to achieve the communication between the cluster head and the active nodes within the cluster. Using a modified version of the Blom matrix communication between cluster heads is accomplished. Based on dynamically changing the network topology, the algorithm can update the keys and one-way key instantly. Experimental results show that the algorithm has good performance in security, scalability, communication and computation overhead.
引文
[1] Byrne J A, "21 ideas for 21st century[J]",Business week,pp.78-167,Aug.1999.
    [2] Wade R,Mitehel W M,Petter F, "Ten emerging technologies that will change the world[J]",Technology review, vol. 106,issue 1, pp. 33-49, 2003.
    [3] Akyildiz. I F, Su.W, Sankarasubramaniam Y,et al, "A survey on sensor networks[J]", IEEE Communications Magazine, vol. 40,issue 8, pp. 102-114, Aug. 2002.
    [4] Cullar D,Estrin D,Strvastava M, "Overview of sensor networks[J]",Computer, vol. 37, issue 8, pp. 41-49, 2004.
    [5] Callaway E H, "Wireless sensor networks:architecture and protocols[M]", CRC press LLC, pp. 41-62, 2004.
    [6] Lacoss R,Walton R,“Strawman design for a DSN to detect and track low flying aircraft[C],”In proc. of distributed sensor nets conference, pp. 41-52,1978.
    [7]王舒,阎毓杰等,"无线传感器网络的理论与应用[M]",北京航空航天大学出版社,2007.
    [8] S. Kumar, D. She-Pherd, "SensIT: Sensor Information Technology for the Warfighter[C]", In proc. of 4th International Conference on Information Fusion,pp. 111-119.2001.
    [9] G. J. Pottie, and W. J. Kaiser, "Wireless integrated network sensors[J]", Communications of the ACM, vol.43, no.5, pp.51-58, May 2000.
    [10] Pister K.Smart Dust, "Autonomous sensing and communication in a cubic milimeter[OL]", http://robotics.eecs.berkeley.edu/~pister/smartdust.
    [11] Gaynor M,Moulton S,Welsh M,et al, "Integrating wireless sensor networks with the grid[J]",IEEE Internet Computing, pp.32-39,Aug, 2004.
    [12] Internet-scale resource-intensive sensor netwok service[OL],http://www.intel-iris.net.
    [13] http://www.sim.ac.cn/wxtzx/jianjie.html#jump-testl,中国科学院微系统技术研究发展中心.
    [14] http://www.ict.ac.cn/survey/channel/detail265.asp,中国科学院计算技术研究所网络技术研究中心.
    [15]国务院,"国家中长期科学与技术发展规划纲要[R]",http://news.sina.com.cn.
    [16]吕伟琴,"无线传感器网络的能量均衡自适应路由算法研究[J]",中国海洋大学学报,vol.37,no.2,pp.34-38, 2007.
    [17] C. Intanagonwiwat, R. Govindan, D. Estrin, and J. Heidemann, "Directed difusion:a scalable and robust communication paradigm for sensor networks[C]",Proceedings of 6th Annual International Conference on Mobile Computing and networking, Boston, MA, pp.56-67,2000..
    [18] G..J.Potie,W.L.Kaiser,"Wireless integrated network sensors[J]",Communications of ACM, vol. 43, no. 5 pp. 551-558, 2000.
    [19] TinyOS[OL].http://www.tinyos.net.
    [20] M.Hewish, "Liter brothers is watching you:unattended ground sensors[J]",Defense review,vol.34,no.5,pp. 46-52,2001.
    [21] Wolfpack[OL],http://www.iews.na.baesyatems.com.
    [22] Arici.T,Altunbasak.Y, "Adaptive sensing for environment monitoring using wireless sensor networks[C]", In proc. of the IEEE WCNC,vol. 5,no. 1, pp. 2350-2355,2004.
    [23] Mainwaring A,Polastre.J,Szewczyk.R,et al,"Wireless sensor networks for habitat monitoring[C]", In proc. of ACM WSNA’02,pp. 88-97, 2002.
    [24] Noury.N,Herve.T,Rialle.V,et al, "Monitoring behavior in home using a smart fall sensor[C]", In proc. of the IEEE-EMBS special topic conference on microtechnologies in medicine and biology,Lyon:IEEE Computer Society,pp. 607-610, 2000.
    [25]赵泽,崔莉,"一种基于无线传感器网络的远程医疗监护系统[J]",信息与控制,vol.35,no.2,pp.265-269,2006.
    [26] Schwiebert.L,Sandeep.K,Gupta.S,et al,"Research chanllenges in wireless snesor networks of biomedical sensors[C]", In proc. of 7th Annual International Conference on Mobile Computing and Networking, pp. 151-165, 2001.
    [27] Meyer.S,Rakotonirainy.A, "A survey of research on context-aware home[C]",Workshop on wearable, invisible, context- arare,ambient,pervasive and ubiquitous computing, pp. 159-168,2003.
    [28] Coleri.S,Cheung.S.Y,Varaiya.P,"Sensor networks for monitoring traffic[C]", In proc. of Forty-sencond Annual Allerton Conference on Communication,Control and Computing,U.of Illinois, pp.1-10, 2004.
    [29] Karpinski.M,Senart.A,Cahill.V, "Sensor networks for smart roads[C]", In proc. Of the 2nd IEEE International Workshop on Sensor Networks and systems for Pervasive Computing(PerSeNS),pp. 158-167, 2006.
    [30] Ning .X,Sumit.R,Krishna.K.C et al, "A wireless sensor networks for structural monitoring[C]", In proc. Of SenSys’04, pp. 56-68, 2004.
    [31] Tim.Tau Heieh, "Using sensor networks for highway and traffic applications[J]", Potentials, IEEE, vol. 23,no. 2, pp. 13-16, 2004.
    [32] Sensor webs[OL],http://sensorwebs,jpl,nasa.gov/.
    [33] IEEE802.15.4[S/OL].http://grouper.ieee.org/groups/802/15.
    [34] Yan Yujie,Wang Shu,Zhao Hao, "MPAS:a connecting paltform for integrating wireless sensor network with grid [C]",In proc. of 11th Asia-Pacific Conference on Communications(APCC), pp. 1000-1004, 2005.
    [35]孙雨耕,张静,孙永进等,"无线自组传感器网络[J]",传感技术学报,vol.2,pp.331-348, 2004.
    [36]汪学清,"无线传感器网络中连通与覆盖问题研究[J]",计算机工程与应用,vol.36,pp.136-138,2006.
    [37] Benini L,Bogliolo A,Paleologo GA,De Micheli G, "Policy optimization for dynamic power management[J]",IEEE Trans,on Computer-Aided Design of Integrated Circuits and Systems,vol.18,no.6,pp.813-833,1999.
    [38] Min R,Furrer T,Chandrakasan A,"Dynamic voltage scaling techniques for distributed microsensor networks[C]",IEEE Computer Society Workshop on VLSI (WVLSI’00), pp.43-46,2000.
    [39] Intel,Microsoft,Toshiba,Advanced configuration and power interface specification, 1996, http://www.intel.com/ial/powermgm/specs.html.
    [40]李虹,"无线传感器网络中节能相关若干关键问题研究[D]",中国科学技术大学博士学位论文,2007.
    [41] Hamrita T.K,Kaluskar N.P,Wolfe K.L,"Advances in Smart Sensor Technology[C]", Conference Record of the 2005 IEEE Industry Applications Conference,40th IAS Annual Meeting, PP.2059-2062, 2005.
    [42] Hedeniemi.S,Liestman.A,. "A survey of gossiping and broadcasting in communication networks[J]", Networks, vol. 18,no. 4, pp.319-349, 1998.
    [43] Z. J. Haas, J. Y. Halpern, Li L,"Gossip-based ad hoc routing[C]", In proc. of of IEEE INFOCOM, New York, Nov. vol. 3, pp. 1707-1716, 2002.
    [44] J. Kulik, W. R. Heinzelman, and H. Balakrishnan, "Negotiation based protocols fordisseminating information in wireless sensor networks[J]", Wireless Networks, vol. 8, no. 2, pp.169-185, 2002.
    [45] C. Intanagonwiwat, R. Govindan, D. Estrin, and J. Heidemann, "Directed diffusion for wireless sensor networking[J]", IEEE/ACM Trans on Networking,vol.11,no.1, pp. 2-16, 2003.
    [46] W. Heinzelman,A.Chandrakasan, and H. Balakrishnan,"Energy efficient communication protocol for wireless micro-sensor networks[C]" Pro. 33rd Hawaii International Conference on System Sciences(HICSS2000), pp.3005-3014, 2000.
    [47] S. Lindsey, and C. S. Raghavendra, "PEGASIS:power-efficient gathering in sensor information systems[C]", In proc. of the IEEE Aerospace Conference, Montana, Mar. vol.3, pp.1125-1130, 2002.
    [48] A. Manjeshwar, and D. P. Agarwal, "TEEN:a routing protocol for enhanced efficiency in wireless sensor networks[C]", Pro. 15th International Parallel and Distributed Processing Symposium, San Francisco, pp. 2009-2015, 2001.
    [49] Y.Yu, D. Estrin, and R. Govindan,"Geographical and energy aware routing: a recursive data dissemination protocol for wireless sensor networks[C]", UCLA Computer Science Department, pp. 1-11, 2001.
    [50] Newsome.J,Song.D, "GEM:Graph embedding for routing and data-centric storage in sensor networks without geographic information [C]", In Pro of 1st ACM Conference on Embedded Networked Sensor Systems(SenSys’03), Redwood, CA, pp.76-88, 2003.
    [51] Karp.B,Kung.H, "GPSR:Gready perimeter stateless routing for wireless sensor networks [C]", In Pro of 6th Annual International Conference on Mobile Computing and Networking,Boston,ACM Press, pp.243-254, 2002.
    [52] He.T,Sankovic.J.A,Lu.C,et al, "SPEED:A stateless protocol for real-time communication in sensor networks[C]", In proc of 23th International Conference in Distributed Computing System,Providence, Rhode Island, pp.46– 55, 2003.
    [53] Sohrabi.K,Gao.J,Ailawadhi.V,et al, "Protocol for self-organization of a wireless sensor networks[J]",IEEE personal Communications, vol. 7,no. 5, pp. 16-27, 2000.
    [54] Miller M,Vaidya N,"Minimizing energy consumption in sensor networs using a wakeup radio[C]",In:Pro,of IEEE Wireless Communications and Networking Conference (WCNC04), Atlanta,2004.
    [55] Bennett F,Clarke D,Evans J B,et al."Piconet:embedded mobile networking[J]",IEEE Personal Communications Magazine,vol.4,no.5,pp.8-15,1997.
    [56] Ye W,Heidemann J,Estrin D,"An energy-efficient MAC protocol for wireless sensor networks[C]",In:Pro.of 21st Int.’1 Annual Joint conf,On the IEEE Computer and Communications Societies(INFOCOM 2002),New York,USA,vol.3,pp.1567-1576,2002.
    [57] Dam T V,Langendom K,"An adaptive energy-efficient MACprotocol for wireless sensor networks[C]",In:Pro.of 1st ACM Conf.on Embedded Networked Semsor System,Los Angeles,California,USA, pp.171-180, 2003.
    [58]马书惠,"无线传感器网络中基于能量的关键算法研究[D]",北京邮电大学博士论文,2007.
    [59]郑少仁,王海涛,赵志峰等,"Ad Hoc网络技术[M]",人民邮电出版社,北京,2005.
    [60] Johnson C.Lee,Victor C.M.Leung,Kirk H.Wong,etc,"Key management issues in wireless sensor networks:Current protocols and future developments[J]",IEEE Wireless Communications,vol.14,no.5,pp.76-84,2007.
    [61]许力,"无线传感器网络的安全和优化[M]",电子工业出版社,2010.
    [62]苏忠,林闯,封富君,任丰原,"无线传感器网络密钥管理的方案和协议[J]",软件学报,vol.18,no.5,pp.1218-1231,2007.
    [63]Avvenuti,M.,Corsini,P.,Masci.P.,Vechio,A.,"Energy-efficient reception of Large preambles in MAC protocols for wireless sensor networks[J]".Electronics Letters. vol.43, issue.5, pp.59-60,2007.
    [64] Ye Wei,Heidemann.J,Estrin.D, "An energy-efficient MAC protocol for wireless sensor networks [C]", In proc. of IEEE INFOCOM,pp. 1567-1576, 2002.
    [65] T.V.Dam,K.Langendoen, "An adaptive energy-efficient MACprotocol for wireless sensor networks[C]", In proc. of the 1st ACM Conference on Embedded networked sensor systems(SeNsys,03),USA,pp. 156-162, 2003.
    [66] Jamieson.K,Balakrishnan.H,Tay.Y, "Sift:a MAC protocol for event-driven wireless sensor networks [R]", Report MIT-LCS-TR-894,MIT Laboratory for Computer Science,2003.
    [67] Wang.Yu,Henning.Ian,"A deterministic distributed TDMAscheduling algorithm for wireless sensor networks,International Conference on Wireless Communications[J]", Networking and Mobile Computing, pp.2759-2762,2007.
    [68] Arisha.K.A,Youssef.M.A,"Energy-aware TDMA-based MAC for sensor networks[C]", In Proc IEEE Workshop on Integrated Management of Power Aware Communication,Computing and Networking,New York,NY,May 2002.
    [69] Rajendran.V,Garicia-Luna-Aceves.J.J,Obraczka.K, "Energy-efficient channel access scheduling for power-constrained networks [C]",In proc. of WPMC’02, pp. 27-30, 2002.
    [70] V.Rajendran,K.Obraczka,J.J.Garcia-Luna-Aceves,"Energy-efficient,collision-free medium access control for wireless sensor networks[C]", In proc. of the ACM sENsYS’03,pp. 181-192, 2003.
    [71] G.Lu,B.Krishnamachari,C.S.Raghavendra, "An adaptive energy efficient and low-latency MAC for data gathering in wireless sensor networks [C]", In proc. of the 18th International Parallel and Distributed Processing Symposium, pp. 26-30, 2004.
    [72] Havinga.P.K.M, Van Hoesel.L.F.W, "A lightweight medium access protocol(LMAC)for wireless sensor networks:Reducing preamble transmissions and transceiver state switchs[C]", In Pro of the first International Conference on Networked Sensing Systems,TOKYO,2004.
    [73] Sohrabi.K,Ailawadhi.V, "Protocols for self-organization of a wireless sensor network[R]”, IEEE Personal Comm Mag, pp. 16-27, 2000.
    [74] Miller.M.J,Vaidya.N.H, "A MAC protocol to reduce sensor network energy consumption using a wakeup radio[J]",IEEE Trans.on Mobile Computing, vol. 4, no.3,pp.228-242,2005.
    [75] Frank Yeong-Sung Lin , Hong-Hsu Yen and Shu-Ping Lin, "A novel energy-efficient MAC aware data aggregation routing in wireless sensor networks [J]", Sensors ,vol. 9, pp.1518-1533,2009.
    [76] Frank Yeong-Sung Lin, Hong-Hsu Yen and Shu-Ping Lin, "Delay QoS and MAC aware energy-efficient data-aggregation routing in wireless sensor networks [J]", Sensors ,vol. 9, pp.7711-7732,2009.
    [77] V. Rajendran, K. Obraczka, J.J. Garcia-Luna-Aceves, "Energy-efficient, collision-free medium access control for wireless sensor networks[C]", In Pro of the ACM SenSys 2003, Los Angeles, CA, Nov 2003.
    [78] K.A.Arisha,M.A.Youssef,M.Y.Younis,"Energy-aware management in cluster-based sensor networks[J]", Comput. Networks,Vol. 43,No.5,pp. 649–668,2003.
    [79] BAI Rong-gang, ZHAO Bao-hua, QU Yu-gui," A cross-layer energy-efficient protocol architecture for wireless sensor networks",Journal of University of Science and Technology of CHINA,vol.39.,no.8,pp.709-817,2009.
    [80] Gandham S R,Dawande M,Prakash R,et al."Energy efficient schemes for wireless sensor networks with multiple mobile base station[C]".In:GLOBECOM 2003,IEEE Comunnications Society[C].San Francisco,USA,pp. 377-381, 2003.
    [81] Anthony D.Wood and John A.Stankovic,"Denial of service in sensor networks[J]",IEEE Computer,vol.35,no.10,pp.54-62,2002.
    [82] Won Y.Yang,Yong S.Cho,etc,"MATLAB/Simulink for digital communication[M]", A-JIN Publishing,2009.
    [83] Lanjun Liu,Xiaotong Zhang,Qin Wang,Lei Li,CBPMAC/TFC:"A wireless sensor network mac protocol for systems with burst and periodic signals", IEEE, PP.2539 -2542,2007.
    [84] Piyush Gupta and P.R.Kumar."The capacity of wireless network[J]".IEEE Transactions on Information Theory,vol.46,no.2,pp.388-404,2000.
    [85]胡光明,蒋杰,龚正虎,"移动自组网络分簇算法综述[J]",计算机工程与科学,vol.27, no.1,pp.48-50,2005.
    [86] BASSAM AOUN,RAUOF BOUTABA,"Clustering in wsn with latency and energy consumption constraints[J]",Journal of Network and System Management, vol.14, no.3, pp.415-439,2006.
    [87] Gerla M,Tsai J T C,"Multicluster,mobile,multimedia radio network[J]",Wireless Networks,vol.1,no.3,pp.255-265,1995.
    [88] Ephremides A,Wieselthier J E,Baker D J,"A design concept for reliable mpbile radio networks with frequency hopping signaling[C]",Proceedings of IEEE, vol.75, no.1, pp.56-73, 1987.
    [89] Chatterjee M,Dad S K,Turgut D,"WCA:Aweighted clustering algorithm for mobile ad hoc networks[J]",Journal of Clustering Computing IEEE,vol.5,no.2,pp.193-204,2002.
    [90] Basagni S,"Distributed clustering for ad hoc networks[C]",Proc of Int’1Symp.on Parallel Architecture,Algorithms and Networks,pp.310-315,1999.
    [91] Yi y,m Gerla,T J Kwon,"Efficient flooding in ad hoc networks using on demand(passive)cluster formation[C]",ACM International Symposium on mobile AdHoc Networking and Computing,Lausanne.Switzerland 2002.
    [92] Younis O,Fahmy S,HEED:"A hybrid,energy-efficient,distributed clustering approach for ad hoc sensor networks[J]",IEEE Transactions on Mobile Computing, vol.3, no.4, pp.660-669, 2004.
    [93]于继明,"无线传感器网络基于分簇的多路径路由算法研究[D]",南京理工大学博士学位论文,2008.
    [94] Chen W.P,Hou,J.C and Sha.L,"Dyanmic clustering for acoustic target tracking in wireless sensor networks,network protocols[C]",2003 Proceedings,11th IEEE International Conference,pp.284-294, 2003.
    [95] Fang Q,Zhao F and Guibas L,"Lightweight sensing and communication protocols for target enumeration and aggregation[C]",Proceeding of the 4th ACM International Symposium on Mobile Ad hoc networking & Computing, Annapolis, Maryland, USA, June,pp.165-176, 2003.
    [96]郭彬,李哲,"无线传感器网络中基于能量的联合选举成簇路由算法[J]",电子信息学报,vol.29,no.12,3006-3010,2007.
    [97] Ye M, Li CF, Chen GH, Wu J (2004) EECS: "An energy ef?cient clustering scheme in wireless sensor networks[C]",In: Proceedings of the IEEE international workshop on strategies for energy ef?ciency in ad hoc and sensor networks (IWSEEASN’05), April 2004.
    [98]周四望等,"传感器网络中基于环模型的小波数据压缩算[J]法",软件学报,vol.18,no.3,pp.669-680,2007.
    [99] Ming Zhang,Suoping Wang,Chao Liu,Huibin Feng,"An Novel Energy-Efficient Minimum Routing Algorithm (EEMR)in Wireless Sensor Networks[C]",WICOM2008, pp. 1-4,2008.
    [100]闫斌,"基于簇的无线传感器网络路由及其鲁棒性评估研究[D]",电子科技大学博士学位论文,2009.
    [101] NS-2; http://www.isi.edu/nsnam/ns/.
    [102] Yuan Linfeng,Yang Zongkai,OuLiang,et al, "An energy-aware position-based routing sreategy [C]", In proc of 1th International Conference on Grid and Pervasive Computing(GPC’06),Taiwan, pp.279– 289, 2006.
    [103] Yuan Linfeng,Yang Zongkai,OuLiang,et al,"An energy-aware position-based routingsreategy [C]", In proc of 1th International Conference on Grid and Pervasive Computing(GPC’06),Taiwan, pp.279– 289, 2006.
    [104] V.Rodoaplu and T.H.Meng, "Minimum energy mobile wireless networks[J]", IEEE J.Select.Areas Communi.,vol.17,no 8,pp.1333-1334,1999.
    [105] ----, "Routing for maximum system lifetime in wireless ad-hoc networks[C]",in Proc.of 37-th Annual Allerton Conference on Communication,Control and Computing,1999.
    [106] J.H.Chang and L.tassiulas, "Energy conserving routing in wireless ad-hoc networks[C]",In Proc.IEEE INFOCOM, pp: 22-31,2000.
    [107] G.Zussman and A.Segall, "Energy efficient routing in ad hoc disaster recovery networks[C]", INFOCOM,2003.
    [108] C. Adjih, T. Clausen, P. Jacquet, A. Laouiti, P. Minet, P. Muhlethaler, A. Qayyum,L. Viennot, "Optimized link state routing protocol[R]", RFC 3626, IETF, 2003.
    [109] Saoucene Mahfoudh and Pascale Minet,"EOLSR: An energy efficient routing protocol in wireless ad hoc sensor networks [J]", Journal of Interconnection Networks,vol. 9, no. 4 ,pp: 389–408,2008.
    [110] Yi-hua Zhu,Wan-deng Wu,Jian Pan,Yi-ping Tang, "An energy-ef?cient data gathering algorithm to prolong lifetime of wireless sensor networks[J]",Computer Communications, vol.33,pp:639–647,2010.
    [111] Ming Liu,Jiannong Cao,Yuan Zheng,Haigang Gong ,XiaominWang, "An energy-ef?cient protocol for data gathering and aggregation in wireless sensor networks[J]",J Supercomput ,vol.43,pp: 107–125,2008.
    [112]蒋杰,方力,张鹤颖,窦文华,"无线传感器网络最小连通覆盖问题求解算法[J]",软件学报,vol.17,no.2,pp.175-183,2006.
    [113] A. Roy, A. Mitra, and A. Khan, "Buffering Techniques in sleep doze coordination and grid based clustering protocols as power management schemes for wireless sensor networks[C]", In proc. of IET International Conference on Wireless, Mobile ans Multimedia Networks, Numbai, Jan, pp. 240-245, 2008.
    [114] Z. Zhang, M. Ma, and Y. Yang, "Senior member, IEEE.energy-efficient multihop polling in clusters of two-layered heterogeneous sensor networks[J]", IEEE Transactions on Computers, vol. 5, no. 2, pp. 231-245, Feb.2008.
    [115] C. F. Li, M. Ye, G. Chen, and J. Wu, "An energy-efficient unequal clustering mechanismfor wireless sensor networks[C]", IEEE International Conf. Mobile Adhoc and Sensor Systems, pp.18-25, 2005.
    [116] Sungju Lee,Jangsoo Lee , Hongjoong Sin,et al, "An energy-efficient distributed unequal clustering protocol for wireless sensor networks[C]", In Pro of Word Academy of Science,Engineering and Technology,vol.36 ,pp:1274-1278,2008.
    [117] M. T. Honary, J. Chitizadeh, and F. Tashtarian, "A competitive clustering, scheme for prolonging the lifetime of wireless sensor networks[C]", In proc. of 6th International Conference on Information,Communications & Signal Processing Singapore,pp.1-5, 2007.
    [118] A. Y. Tawfik, R. "El-marakby. spatial clustering of wireless sensor network nodes based on packet loss[C]", In proc. of IEEE International Symposium on Signal Processing and Information Technology, Giza, pp. 869-873, 2007.
    [119] K. Kazuhiko, T. Okazaki, H. Tode and K. Murakami, "A data gathering scheme for environmental energy-based wireless sensor networks[C]", In proc. of 5th IEEE Consumer Communications and Networking Conference, Las Vegas, PP.719-723, 2008.
    [120] M. H. Yeo, Y. M. Kim, and J. S. Yoo, "An energy efficient distributed clustering approach with assistant nodes in wireless sensor networks[C]" 2008 IEEE Radio and Wireless Symposium, Orlando, PP. 235-238,2008.
    [121] Johnson C.Lee,Victor C.M.Leung,etc."Key management issues in wireless sensor networks:Current protocols and future developments[J]",IEEE Wireless Communications,vol.14,no.5,pp.76-84, Oct, 2007.
    [122] Eschenauer L,Gilgor V, "A key management scheme for distributed sensor networks[C]",In:Proc.of the 9th ACM Conf.on Computer and Communications Security.New York:ACM Press,pp.41-47, 2002.
    [123] Chan H,Perrig A,Song D,"Random key predistribution schemes for sensor networks[C]", In:Proc.of the 2003 IEEE Symp.on Security and Privacy, Washington:IEEE Computer Society, pp.197-213, 2003.
    [124] Blundo C,Santis AD,Herzberg A,Kutten S,etc,"Perfectly secure key distribution for dynamic conference[J]",Information and Computation,vol.146,no.1,pp.1-23,1998.
    [125]  Blom R,"An optimal class os symmetric key generation system [C]",//Lecture Notes in Computer Science 209.Germay:ACM Press, pp.335-338, 1985.
    [126] Macwilliams F J,Sloane N J A,"The theory of error-correcting codes[M]",New York:Elsevier Science Publishing Company,1977.
    [127] Du W L,Deng J,et al,"A pairwise key pre-distribution scheme for wireless sensor networks [C]",Proceeding 10th ACM Conference on Computer and Communications Security, Washington, DC,pp. 42-51, 2003.
    [128] Camtepe SA,Yener B,"Combinatorial design of key distribution mechanisms for wireless sensor networks[C]",In:Pro.of the Computer Security--ESORICS, Berlin: Springer-Verlag, pp.293-308, 2004.
    [129] Jolly G,et.al,"A low-energy key management protocol for wireless sensor networks[C]",Proceeding of 8th IEEE Syposium on Computer and Communications(ISCC2003),Antalya,2003.
    [130] Zhu S,Aetia S,Jajodia S,"LEAP:efficient security mechanisms for large-scale distributed sensor networks[C]",In:Pro.of the 10th ACM Conf.on Computer and Communications Security,New York:ACMPress, ,pp.62-72, 2003.
    [131] Cheng Y,D.P.Agrawal,"Distributed pairwise key establishment in wireless sensor networks[C]".Proceedings of the 2006 International Conference on Pervasive Systems & Computing(PSC'06),Lasvegas,Nevada,June, pp.54-60, 2006.
    [132] Shamir A,"How to share a secret[J]",Communications of the ACM, vol.22, no.11, pp.612-613, 1979.
    [133]余梅生,苗月琴,余靖,张文娟,"基于能量树的无线传感器网络密钥管理方案[J]",计算机工程与应用,vol.44,no.31,pp.121-124,2008.
    [134]李琳,王汝传,姜波,黄海平,"无线传感器网络层簇式密钥管理方案的研究[J]",电子信息学报,vol.28,no.12,pp.2394-2397,2006.
    [135]曾玮妮,林亚平,卢秋英,"无线传感器网络中基于协作的分布式组密钥管理方案[J]",vol.29,no.3,pp.638-642,2009.
    [136]沈金波,许力,张美平,张依惠,"基于簇的无线传感器网络密钥预分配方案[J]",武汉大学学报(理学版),vol.55,no.1,pp.117-120,2009.
    [137]温蜜,"无线传感器网络中关键安全技术研究[D]",上海交通大学博士论文,2008.
    [138] Venkata C,Saikat C,Mukesh Singhal,"A distributed multi-party key agreement protocol for dynamic collaborative groups using ECC[J]",Journal of Parallel and Distributed Computing,vol,6,no.8,pp.959-970,2006.
    [139] G,Wang,W Zhang,G Gao,T La Porta,"On supporting distributed collaboration in sensor networks[C]",IEEEMilitary Communications Conference(MILCOM),Boston:IEEE Press,pp.752-757,2003.
    [140] Shaneck M,Mahadevan K,Kher V,Kim YD,"Remote software based attestation for wireless sensors[C]",In: Proc . of the 2nd European Workshop(ESAS2005) ,LNCS3813,Visegrad:Springer- Verlag,pp.27-41,2005.
    [141]陈妮,姚剑波,文光俊,"无线传感器网络中一种改进的密钥管理方案[J]",计算机应用,vol,28,no.10,pp.2476-2480,2008.
    [142]熊鹏,张卫,沈富可,"传感网单跳链路的可信性研究[J]",计算机应用,vol.28,no.10,pp.2474-2477,2008.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700