无线传感器网络中虚假数据过滤方法
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(WSN, Wireless sensor network)是当前信息领域的研究热点之一,具有广泛的应用前景。在WSN中,节点具有数量庞大、能量极其有限、计算和通信能力弱、存储空间低等特点。此外,由于传感器节点通常部署在野外或敌对环境中,因此易被攻击者所俘获。而节点通常不具备反篡改(tamper-resistant)(?)能力,在被妥协后将导致存储的密钥等秘密信息被泄露。
     攻击者可以利用妥协节点向WSN中注入虚假数据、恶意篡改传输中的合法数据、或者发送重复数据等,这不仅会引发错误警报、干扰用户决策,还会耗尽宝贵的网络资源。本文旨在寻找能有效检测并过滤WSN中虚假数据的方法,主要研究工作包括:
     (1)针对当前算法过滤概率低、节点开销不均衡的问题,提出了一种基于簇组织的虚假数据过滤方案CFFS。首先将节点组织成簇,并将簇头构建成一棵以Sink为根节点的树。然后提出一种基于节点负荷的分布式密钥分发算法,将源簇密钥分配给距离较近的转发簇进行存储,使得假包传输较少的跳数即可被过滤。理论分析及仿真实验表明,与已有基于对称密钥技术的算法相比,CFFS算法能显著提高虚假数据过滤概率,并有效均衡网络中节点的计算和通信开销。
     (2)针对当前算法无法防范协同攻击的问题,提出了一种基于地理位置的虚假数据过滤方案GFFS。首先,各节点利用GPS获取地理位置并将位置信息预分发给部分其它节点存储。每个数据报告必须包含t个具有不同密钥分区的检测节点所产生的MAC及其地理位置。在转发过程中,中间节点通过验证数据包中MAC和地理位置的正确性以过滤虚假数据,还通过地理位置的合法性验证来检测由不同地理区域的多个妥协节点协同伪造的假包。理论分析及仿真实验表明,GFFS能有效防范协同攻击,且具备远强于已有方案的妥协容忍能力。例如当10个节点被妥协后,攻击者攻破SEF和GFFS的概率分别为93.2%,3%。
     (3)考虑到GFFS需要昂贵的GPS等定位装置支持,进一步提出了一种基于邻居信息的虚假数据过滤方案NFFS。首先将每个节点的邻居信息预分发给部分转发节点存储,并在数据包中附带t个检测节点的ID以及所产生的MAC进行发送。接下来由转发节点对数据包中MAC的正确性以及各检测节点之间相对位置关系的合法性进行验证。理论分析及仿真实验表明,NFFS能有效防范协同攻击,并具备强于GFFS的妥协容忍能力。例如当10个节点被妥协后,攻击者攻破NFFS的概率仅为0.7%。
     (4)针对当前方案仅能单独过滤虚假数据而无法过滤重复数据,或者由Sink检测重复数据而无法在转发过程中过滤的问题,提出了一种基于邻居信息和单向哈希链的过滤方案TNHFS。首先,各节点基于预置的随机数和单向函数生成一条单向哈希链,并将初始哈希值预分发给部分中间节点存储。检测到突发事件后,各感知节点将新鲜的哈希值和MAC附在数据包后面进行发送。在转发过程中,中间节点同时对数据包中包含的检测节点之间相对位置关系的合法性、MAC和哈希值的正确性以及哈希值的新鲜性进行验证。理论分析及仿真实验表明,NHFS能有效过滤传感器网络中的虚假数据和重复数据。
     综上所述,本文对WSN中虚假数据过滤的问题进行了深入的研究,提出了多个性能更好的协议,具有较高的理论及应用价值。
Wireless sensor network (WSN) is one of the hot-spots in current research, and it holds a broad application foreground. In WSN, the nodes exhibit characteristics such as low power, weak communication and computational ability, limited storage space, etc. WSN is often deployed in unattended or even hostile environments, thus the nodes are easy to be compromised by the adversary. As nodes are often not equipped with tamper-resistant devices, and thus the keys stored in them will be disclosed when being compromised.
     The adversary may abuse the compromised nodes to inject false data reports, tamper the transmitted legitimate reports, or send replayed reports into the network, which may cause not only false alarms, but also the depletion of the limited energy. In this thesis we focus on the problem that how to detect and filter out false reports in wireless sensor networks. The main research aspects are as follows.
     (1) Aiming at the problems of existing schemes' low filtering probability and unbalanced overhead among nodes, we propose a cluster-based false data filtering scheme CFFS. First, nodes are grouped into clusters and a Sink-rooted tree of all cluster heads is constructed. We further propose a distributed key assignment method based on the overhead of nodes, which guarantees that the clusters closer to a source cluster hold more authentication keys for the source cluster than those clusters farther from it do. As a result, false reports generated by the source cluster can be filtered out within little hops. Analysis and simulation results show that CFFS outperforms existing schemes in filtering efficiency, and achieves more balanced key distribution.
     (2) Aiming at the problem that existing schemes cannot resist the collaborative false data injection attacks, we propose a Geographical information based False reports Filtering Scheme (GFFS) in sensor networks. In GFFS, each node distributes its location information to some downstream nodes after being deployed. Each data report must carry the MACs and locations of t detecting nodes that sensed the event simultaneously. All forwarding nodes then validate not only the correctness of the MACs and locations, but also the legitimacy of the locations. As a result, false reports injected collaboratively by compromised nodes from different geographical areas can be detected and filtered out. For exampe, with ten compromised nodes, the probability for the attacker to break down SEF and GFFS is93.2%,3%, respectively.
     (3) Considering that GFFS requires the support of expensive positioning devices, we further propose a NFFS scheme. In NFFS, each node distributes its neighbor information to some other nodes after deployment. When a report is generated for an observed event, it must carry the IDs and MACs from t detecting nodes. Each forwarding node checks not only the correctness of the MACs carried in the report, but also the legitimacy of the relative position of these detecting nodes. As a result, collaborative false data injection attacks can be resisted efficiently. For example, with ten compromised nodes, there is a probability of only0.7%for the attacker to break down NFFS.
     (4) Aiming at the problem that existing schemes can detect and filter out only false reports but the replayed reports during forwarding, or can only detect replayed reports by the Sink but not the forwarding nodes, we propose a Neighbor information and one-way Hash chain based Filtering Scheme (NHFS). In NHFS, each node distributes its initial hash value to some other nodes after deployment. When a report is generated for an observed event, it must carry the MACs and fresh hash values from t detecting nodes. Each forwarding node checks the correctness of the MACs and hash values, and the freshness of these hash values. Analysis and simulation results show that NHFS can detect and filter out false reports and replayed reports efficiently.
     In a word, the dissertation performs an in-depth study on the filtering of false data reports in wireless sensor networks. Moreover, several filtering protocols with higher performance are proposed. Therefore, the research has strong theoretical and practical significances.
引文
[1]Asada G, Pottie G. J., Kaiser W.J., Wireless integrated network sensors[J]. Communications of the ACM,2000,43(5):51-58.
    [2]Chong C., Kumar S, Sensor networks:Evolution, opportunities, and challenges[J]. Proeeedings of IEEE,2003,91(8):1247-1256.
    [3]I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci. A survey on sensor networks[J]. IEEE Communications Magazine,2002,40(8):104-112.
    [4]Su Z, Lin C, Feng FJ, Ren FY. Key Management Schemes and Protocols for Wireless Sensor Networks [J]. Journal of Software,2007,18(5):1218-1231.
    [5]Mahdy A.M. Marine wireless sensor networks:Challenges and applications [A]. in Proc. of Seventh International Conference on Networking (ICN 2008),2008:530-535.
    [6]Lei Xie, Lijun Chen, Daoxu Chen, et al.. EEBASS:Energy-efficient balanced storage scheme for sensor networks [A]. in Proc.of the IEEE Global Telecommunications Conference (GLOBECOM 2008),2008:1-6.
    [7]Heecheol Song, Sang Hyuk Lee, Soobin Lee, et al..6LoWpan-based tactical wireless sensor network architecture for remote large-scale random deployment scenarios [A]. in Proc. of IEEE Military Communications Conference (MILCOM 2009),2009:25-31.
    [8]Aboelaze M, Aloul F. Current and future trends in sensor networks:A survey [A]. in Proc. of Second IFIP International Conference on Wireless and Optical Communications Networks (WOCN 2005),2005:551-555.
    [9]Sang Hyuk Lee, Soobin Lee, Heecheol Song, et al.. Wireless sensor network design for tactical military applications:Remote large-scale environments [A]. in Proc. of IEEE Military Communications Conference (MILCOM 2009), 2009:1-7.
    [10]Al Agha K., Bertin M.-H., Dang T., et al.. Which wireless technology for industrial wireless sensor networks? The development of OCARI technology [J]. IEEE Transactions on Industrial Electronics,2009,56(10): 4266-4278.
    [11]Anastasi G., Conti M., Di Francesco M. Extending the lifetime of wireless sensor networks through adaptive sleep [J]. IEEE Transactions on Industrial Informatics,2009,5(3):351-365.
    [12]Gungor V.C., Hancke G.P. Industrial wireless sensor networks:Challenges, eesign principles, and technical approaches [J]. IEEE Transactions on Industrial Electronics,2009,56(10):4258-4265.
    [13]Junyoung Heo, Jiman Hong, Yookun Cho. EARQ:Energy aware routing for real-time and reliable communication in wireless industrial sensor networks [J]. IEEE Transactions on Industrial Informatics,2009,5(1):3-11.
    [14]Flammini A., Ferrari P., Marioli D., et al.. Sensor networks for industrial applications [A]. in Proc. of 2nd International Workshop on Advances in Sensors and Interface (IWASI2007),2007:1-15.
    [15]Guang Lu, Wei Xue. Adaptive weighted fusion algorithm for monitoring system of forest fire based on wireless sensor networks [A]. in Proc.of Second International Conference on Computer Modeling and Simulation (ICCMS 2010),2010:414-417.
    [16]Song W, Huang R, Xu M, et al.. Design and deployment of sensor network for real-time high-fidelity volcano monitoring[J]. IEEE Transactions on Parallel and Distributed Systems,2010,1(1):1-15.
    [17]Xia Hong-bo, Jiang Peng, Wu Kai-hua. Design of water environment data monitoring node based on ZigBee technology [A]. in Proc. of International Conference on Computational Intelligence and Software Engineering (CiSE 2009),2009:1-4.
    [18]Mo Li, Yunhao Liu, Lei Chen. Nonthreshold-based event detection for 3D environment monitoring in sensor networks[J]. IEEE Transactions on Knowledge and Data Engineering,2008,20(12):1699-1711.
    [19]Dang Thanh, Bulusu Nirupama, Feng Wu-chi, et al.. CoTrack:A framework for tracking dynamic features with static and mobile sensors [A]. in Proc.of The 29th IEEE Conference on Computer Communications (INFOCOM 2010), 2010:1-5.
    [20]Lindgren A., Mascolo C., Lonergan M., et al.. Seal-2-Seal:A delay-tolerant protocol for contact logging in wildlife monitoring sensor networks [A]. in Proc of 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems (MASS 2008),2008:321-327.
    [21]Gao YingMing. Jin RenCheng. A novel wireless sensor networks platform for habitat surveillance[A]. in Proc.of International Conference on Computer Science and Software Engineering (CSSE 2008),2008:1028-1031.
    [22]Pendock G.J., Evans L., Coulson G. Wireless sensor module for habitat monitoring. in Proc.of 3rd International Conference on Intelligent Sensors [A], Sensor Networks and Information (ISSNIP 2007),2007:699-702.
    [23]Sankaranarayanan S. Intelligent agent based information routing in wireless body sensor Mesh Networks [A]. in Proc. of IFIP International Conference on Wireless and Optical Communications Networks (WOCN 2009),2009:1-5.
    [24]Li F.X., Islam A., Perera G.C., et al.. Real-time urban bridge health monitoring using a fixed wireless mesh network[A]. in Proc.of 2010 IEEE Radio and Wireless Symposium (RWS 2010),2010:384-387.
    [25]Junnila S., Kailanto H., Merilahti J. Wireless, multipurpose in-home health monitoring platform:Two case trials[J]. IEEE Transactions on Information Technology in Biomedicine,2010,14(2):447-455.
    [26]Niyato D., Hossain E.A. Unified framework for optimal wireless access for data streaming over vehicle-to-roadside communications [J]. IEEE Transactions on Vehicular Technology,2010,1(1):1-13.
    [27]Uichin Lee, Magistretti E., Gerla M. Dissemination and harvesting of urban data using vehicular sensing platforms [J]. IEEE Transactions on Vehicular Technology,2009,58(2):882-901.
    [28]Xu Li, Wei Shu, Minglu Li. Performance evaluation of vehicle-based mobile sensor networks for traffic monitoring [J]. IEEE Transactions on Vehicular Technology,2009,58(4):1647-1653.
    [29]Heinzelman W, Chandrakasan A, Balakrishnan H. Energy-efficient communication protocol for wireless microsensor networks[A]. in Proc. of the 33rd Annual Hawaii International Conference on System Sciences, IEEE Computer Society,2000:3005-3014.
    [30]Reason J. M., Crepaldi R. Ambient intelligence for freight railroads[J]. IBM Journal of Research and Development,2009,53(3):1-14.
    [31]Picard R., Burr T. Networked sensors for cargo screening[J]. IEEE Sensors Journal,2008,8(8):1389-1396.
    [32]Pfarr B., Calabrese M., Kirkpatrick J., et al.. Exploring the possibilities:Earth and space science missions in the context of exploration [A]. in Proc.of IEEE Aerospace Conference (AC 2006),2006:78-83.
    [33]Del Re E., Pucci R., Ronga L.S. IEEE 802.15.4 wireless sensor network in mars exploration scenario[A]. in Proc.of International Workshop on Satellite and Space Communications (IWSSC 2009),2009:284-288.
    [34]Jennifer Yick, Biswanath Mukherjee, Dipak Ghosal. Wireless sensor network survey[J]. Computer Networks,2008,52(12):2292-2330.
    [35]Younis O, Fahmy S. HEED:A hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks[J]. IEEE Transactions on Mobile Computing,2004,3(4):366-379.
    [36]Yunfeng Lin, Baochun Li, Ben Liang. Differentiated data persistence with priority random linear code[A]. in Proc. of the 27th International Conference on Distributed Computing Systems (ICDCS 2007),2007:47-56.
    [37]Heinzelman W, Chandrakasan A, Balakrishnan H. Energy-efficient communication protocol for wireless microsensor networks[A]. In Proc. of the 33rd Annual Hawaii International Conference on System Sciences, IEEE Computer Society,2000:3005-3014.
    [38]任丰原,黄海宁,林闯.无线传感器网络[J].软件学报,2003,14(7):1282-1291.
    [39]李建中,李金宝,石胜飞.传感器网络及其数据管理的概念、问题与进展[J].软件学报,2003,14(10):1717-1727.
    [40]崔莉,鞠海玲,苗勇.无线传感器网络研究进展[J].计算机研究与发展,2005,42(1):163-174.
    [41]唐勇,周明天,张欣.无线传感器网络路由协议研究进展[J].软件学报,2006,17(3):410-421.
    [42]马华东,陶丹.多媒体传感器网络及其研究进展[J].软件学报,2006,17(9):2013-2028.
    [43]朱敬华,高宏.无线传感器网络中能源高效的任务分配算法[J].软件学报,2007,18(5):1198-1207.
    [44]陈立家,江昊,吴静.车用自组织网络传输控制研究[J].软件学报,2007, 18(6):1477-1490.
    [45]F.ye, H.Luo, L.Zhang. Statistical en-route filtering of injected false data in sensor networks[C]. Proceedings of 23th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2004), 2004:2446-2457.
    [46]S.Zhu, S.Setia, S.Jajodia. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks[A]. Proceeding IEEE symposium on Security and privacy (S&P 2004),2004:259-271.
    [47]Z.Yu, Y.Guan. A dynamic en-route scheme for filtering false data injection in wireless sensor networks[A]. Proceedings of the 3rd international conference on Embedded networked sensor systems (SenSys 2005),2005:294-295.
    [48]F.Li, J.W. A probabilistic voting-based filtering scheme in wireless sensor networks[A]. Proceedings of the International Wireless Communications and Mobile Computing Conference (IWCMC 2006),2006:255-265.
    [49]Miao Ma. Resilience of sink filtering scheme in wireless sensor networks[J]. Computer Communications,2006:55-65.
    [50]Kraub Christoph, Schneider Markus, Bayarou Kpatcha, et al.. STEF:A secure ticket-based en-route filtering scheme for wireless sensor networks [A]. Availability, Reliability and Security,2007:310-317.
    [51]Yu L, Li JZ. Grouping-based resilient statistical en-route filtering for sensor networks[A]. Proceedings of 28th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2009), 2009:1782-1790.
    [52]L.Zhou, C.Ravishankar. A fault localized scheme for false report filtering in sensor networks[A]. Proceedings of the IEEE International Conference on Pervasive Services (ICPS 2005),2005:59-68.
    [53]Yang F, Zhou XH, Zhang QY. Multi-dimensional resilient statistical en-route filtering in wireless sensor networks[A]. Lecture Notes in Computer Science (LNCS 2010),2010:130-139.
    [54]Naresh K, Pradeep KP, Sathish KS. An active en-route filtering scheme for information reporting in wireless sensor networks[J]. International Journal of Computer Science and Informatin Technologies (IJCSIT 2011), 2011:1812-1819.
    [55]Bashir AK, Lim SJ, Hussain CS, et al.. Energy efficient in-network RFID data filtering scheme in wireless sensor networks[J]. IEEE Sensors Journal, 2011:7004-7021.
    [56]H.Yang, S.Lu. Commutative cipher based en-route filtering in wireless sensor networks[A]. Vehicular Technology Conference (VTC 2004), 2004:1223-1227.
    [57]E.Ayday, F.Delgosha, F.Fekri. Location-aware security services for wireless sensor networks using network coding[A]. IEEE Conference on Computer Communications (INFOCOM 2007),2007:1226-1234.
    [58]H.Wang, Q.Li. PDF:A public-key based false data filtering scheme in sensor networks [A]. Proceedings of the International Conference on Wireless Algorithms, Systems and Applications (WASA 2007),2007:129-138.
    [59]K.Ren, W.Lou, Y.Zhang. Providing location-aware end-to-end data security in wireless sensor networks [A]. Proceedings of the IEEE Conference on Computing and Communicating (INFOCOM 2006),2006:585-598.
    [60]Y.Zhang, W.Lou, Y.Fang. Location-based compromise tolerant security mechanisms for wireless sensor networks[J]. Selected Areas in Communications,2006,24(2):247-260.
    [61]Wensheng Zhang, Guohong Cao. Group rekeying for filtering false data in sensor networks[A]. Proceedings of the IEEE Conference on Computing and Communicating (INFOCOM 2005),2005:503-514.
    [62]曾玮妮,林亚平,胡玉鹏,等.传感器网络中一种基于分布式更新权限的组密钥管理方案[J].计算机研究与发展,2007,44(4):606-614.
    [63]彭志娟,王汝传,王海燕.基于数字水印技术的无线传感器网络安全机制研究[J].南京邮电大学学报(自然科学版),2006,26(4):69-72.
    [64]易叶青,林亚平,李小龙.WSN中基于协作水印的虚假数据过滤算法[J].软件学报,2010,21(1):107-118.
    [65]Feng J, Potkonjak M. Real-time watermarking techniques for sensor networks[A]. Proceedings of the SPIE Security and Watermarking of Multimedia Contents, California,2003,391-402.
    [66]Zhang W, Liu Y, K DAS S, et al.. Secure data aggregation in wireless sensor networks:A watermark based authentication supportive approach[J]. Pervasive and Mobile Computing,2008,4(6):658-680.
    [67]Kleider J E, Gifford S, Chupun S, et al.. Radio frequency watermarking for OFDM wireless networks [A]. IEEE International Conference on Acoustics, Speech, and Signal Processing (INFOCOM 2004),2004:397-400.
    [68]Kyoung-Don Kang, Basaran C. Adaptive data replication for load sharing in a sensor data center [A].29th IEEE International Conference on Distributed Computing Systems Workshops (ICDCS 2009),2009:20-25.
    [69]Wensheng Zhang, Minh Tran, Sencun Zhu, et al.. A random perturbation-based pairwise key establishment scheme for sensor networks[A]. Proceedings of the 8th ACM international symposium on Mobile ad hoc networking and computing,2007:90-99.
    [70]Wensheng Zhang, Subramanian N, Guiling Wang. Lightweight and compromise-resilient message authentication in sensor networks[A]. Proceedings of the IEEE Conference on Computing and Communicating (INFOCOM 2008),2008:1418-1426.
    [71]A.Perrig, R.Szewczyk, V.Wen, et al.. Spins:Security protocols for sensor networks[A]. ACM Mobile Computing and Networking (MOBICOM 2002), 2002:521-534.
    [72]Ronald Rivest. The MD5 message digest algorithm[S], RFC1321, April 1992.
    [73]IEEE std.802.15.4. Wireless medium access control (MAC) and physical layer (PHY) specifications for low rate wireless personal area networks (LR-WPAN)[S]. http://standards.ieee.org/getieee802/download/802.15.4-2003.pdf.
    [74]S. Chen, A. Dunkels, F. Osterlind, et al.. Time synchronization for predictable and secure data collection in wireless sensor networks[A]. Proceedings of The Sixth Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net 2007), Corfu, Greece,2007.
    [75]L. Lamport. Password authentication with insecure communication[J]. Communications of the ACM,24(11), November 1981.
    [76]H. Yang, F. Ye, Y. Yuan, et al.. Toward resilient security in wireless sensor networks [A]. Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing (MobiHoc 2005),2005:34-45.
    [77]Y.Zhang, J.Yang, H.Vu. The interleaved authentication for filtering false reports in multipath routing based sensor networks [A]. Proceedings of 20th International Parallel and Distributed Processing Symposium (IPDPS 2006), 2006:1-10.
    [78]Yu B, Yang M, Wang Z, et al.. Identify abnormal packet loss in selective forwarding attacks[J]. CHINESE JOURNAL OF COMPUTERS,2006, 29(9):1540-1550.
    [79]Mao G, Fidan B, Anderson B. Wireless sensor network localization techniques[J]. Computer Networks:The International Journal of Computer and Telecommunications Networking,2007:2529-2553.
    [80]Bose P, Morin B, Stojmenovic I, et al.. Routing with guaranteed delivery in ad hoc wireless networks[J]. Wireless Networks,2001,7(6):609-616.
    [81]Peng S L, Li S S, Liao X K, et al.. Estimation of a Population Size in Large-Scale Wireless Sensor Networks [J]. Journal of Computer science and technology.2009,24(5):987-996.
    [82]B.Bloom. Space/time trade-offs in hash coding with allowable errors [J]. Communications of the ACM,1970,13(7):422-426.
    [83]Duarte-Melo E J, Mingyan L. Analysis of energy consumption and lifetime of heterogeneous wireless sensor networks [A]. Global telecommunications conference (GLOBECOM 2002),2002:21-25.
    [84]S. Zhu, S. Setia, S.Jajodia. LEAP:Efficient security mechanisms for large-scale distributed sensor networks[A]. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS 2003), 2003:62-72.
    [85]S. A. Aly, Z. Kong, E. Soljanin. Raptor codes based distributed storage algorithms for wireless sensor networks[A]. Proceedings of the 2008 IEEE International Symposium on Information Theory (ISIT 2008),2008: 2051-2055.
    [86]Chiranjeeb Buragohain, Divyakant Agrawal, Subhash Suri. Power aware routing for sensor databases [A]. The IEEE 24h Conference on Computer Communications (CC 2005),2005:1747-1757.
    [87]Yu Won Lee, Ki Yong Lee, Myoung Ho Kim. Energy-efficient multiple query optimization for wireless sensor networks [A]. Third International Conference on Sensor Technologies and Applications (SENSORCOMM 2009), 2009:531-538.
    [88]Gupta H., Zongheng Zhou, Das S.R., et al.. Connected sensor cover: Self-organization of sensor networks for efficient query execution[J]. IEEE/ACM Transactions on Networking,2006,14(1):55-67.
    [89]Ma Z.M., Li Yan. Querying imprecise data in sensor databases[A].9th International Conference on Mobile Data Management (MDM 2008), 2008:205-210.
    [90]Sharfman I., Schuster A., Keren D. Aggregate threshold queries in sensor networks[A]. IEEE International Parallel and Distributed Processing Symposium (IPDPS 2007),2007:1-10.
    [91]Guang Jin, Nittel S.. Towards spatial window queries over continuous phenomena in sensor networks[J]. IEEE Transactions on Parallel and Distributed Systems,2008,19(4):559-571.
    [92]Ming Li, Ganesan D., Shenoy P.. PRESTO:Feedback-driven data management in sensor networks [J]. IEEE/ACM Transactions on Networking, 2009,17(4):1256-1269.
    [93]Xiaoming Lu, Spear M., Levitt K., et al.. Ibubble:Multi-keyword routing protocol for heterogeneous wireless sensor networks[A]. The IEEE 27th Conference on Computer Communications (INFOCOM 2008),2008:968-976.
    [94]Piotrowski K., Langendoerfer P. TinyDSM:A highly reliable cooperative data storage for wireless sensor networks [A]. International Symposium on Collaborative Technologies and Systems (CTS 2009),2009:225-232.
    [95]Kumar, V.S., Kurc T., Saltz J.. Architectural implications for spatial object association algorithms [A]. IEEE International Symposium on Parallel & Distributed Processing (IPDPS 2009),2009:1-12.
    [96]吴中博,樊小泊,陈红.基于能量水平的多Sink节点传感器网络路由算法[J].计算机研究与发展,2008,45(1):41-46.
    [97]刘林峰,金杉.面向低概率事件场景的传感器网络分簇控制算法[J].计算 机研究与发展,2008,45(10):1662-1668.
    [98]俞靓,王志波,骆吉安,等.面向移动目标追踪的无线传感器网络QoS指标体系设计[J].计算机学报,2009,32(3):441-462.
    [99]曹冬磊,曹建农,金蓓弘.一种无线传感器网络中事件区域检测的容错算法[J].计算机学报,2007,30(10):1770-1776.
    [100]D. Liu, P. Ning, W. Du. Attack-resistant location estimation in sensor networks[A]. In Proc. International Symposium on Information Processing in Sensor Networks (IPSN),2005.
    [101]J. Newsome, R. Shi, D. Song, et al.. The sybil attack in sensor networks: Analysis and defenses[A]. In Proc. International Symposium on Information Processing in Sensor Networks (IPSN),2004.
    [102]R. Anderson, H. Chan, A. Perrig. Key infection:Smart trust for smart dust[A]. In Proc. IEEE International Conference on Network Protocols (ICNP), 2004.
    [103]H. Chan, A. Perrig, D. Song. Random key predistribution schemes for sensor networks[A]. In Proc. IEEE Symposium on Security and Privacy,2003.
    [104]J. Douceur. The sybil attack[A]. In Proc. International Workshop on Peer-to-Peer Systems (IPTPS),2002.
    [105]C. Intanagonwiwat, R. Govindan, D. Estrin. Directed diffusion:A scalable and robust communication paradigm for sensor networks[A]. In Proc. ACM MOBICOM,2000.
    [106]B. Karp, H. T. Kung. GPSR:Greedy perimeter stateless routing for wireless networks[A]. In Proc. ACM MOBICOM,2000.
    [107]L. Lazos, R. Poovendran. SeRLoc:Secure range-independent localization for wireless sensor networks[A]. In Proc. ACM Workshop on Wireless Security (WiSe),2004.
    [108]Z. Li, W. Trappe, Y. Zhang, et al.. Robust statistical methods for securing wireless localization in sensor networks[A]. In Proc. International Symposium on Information Processing in Sensor Networks (IPSN),2005.
    [109]W.Du, J.Deng, Y.Han, et al.. A pairwise key pre-distribution scheme for wireless sensor networks[A]. Proceedings of 10th ACM Conference on Computer and Communications Security (CCS 2003),2003:27-31.
    [110]D.Liu, P.Ning. Location-based pairwise key establishments for static sensor networks [A]. Proceedings of the 1st ACM workshop on Security in Ad Hoc and Sensor Networks (SASN 2003),2003:72-82.
    [211]D.Liu, P.Ning. Establishing pairwise keys in distributed sensor networks[A]. Proceedings of the 10th ACM conference on Computer and communications security (CCS 2005),2005:52-61.
    [112]石高涛,廖明宏.传感器网络中具有负载平衡的移动协助数据收集模式[J].软件学报,2007,18(9):2235-2244.
    [113]蹇强,龚正虎,朱培栋.无线传感器网络MAC协议研究进展[J].软件学报,2008,19(2):389-403.
    [114]李仁发,魏叶华,付彬.无线传感器网络中间件研究进展[J].计算机研究与发展,2008,45(3):383-391.
    [115]蔚赵春,周水庚,肖斌.无线传感器网络中自适应数据存取[J].软件学报,2008,19(1):103-115.
    [116]谢志军,王雷,陈红.传感器网络基于Voronoi网格的数据压缩算法[J].软件学报,2009,20(4):1014-1022.
    [117]谢磊,陈力军,陈道蓄.基于分簇的传感器网络数据聚集估算机制[J].软件学报,2009,20(4):1023-1037.
    [118]文浩,林闯,任丰原.无线传感器网络的QoS体系结构[J].计算机学报,2009,32(3):432-440.
    [119]郜帅,张宏科,徐怀松.Sink轨迹固定传感器网络的高效数据采集机制[J].软件学报,2010,21(1):147-162.
    [120]Manjeshwar A, Agrawal D P. TEEN:A protocol for enhanced efficiency in wireless sensor networks[A]. In Proc. of the 15th Parallel and Distributed Processing International Conference, San Francisco, IEEE Computer Society (IPDPS 2001),2001:2009-2015.
    [121]Yunfeng Lin, Ben Liang, Baochun Li. Geometric random linear codes in sensor networks[A]. in Proc.of the IEEE International Conference on Communications (ICC 2008),2008:2298-2303.
    [122]A. Kamra, J. Feldman, V. Misra, et al.. Growth codes:Maximizing sensor network data persistence[A]. in Proc. of ACM SIGCOMM,2006:255-266.
    [123]You-Chiun Wang, Yao-Yu Hsieh, Yu-Chee Tseng. Multiresolution spatial and temporal coding in a wireless sensor network for long-term monitoring applications[J]. IEEE Transactions on Computers,2009,58(6):827-838.
    [124]Cheng R., Ben Kao, Kwan A., et al.. Filtering data streams for entity-based continuous queries [J]. IEEE Transactions on Knowledge and Data Engineering,2010,22(2):234-248.
    [125]Tao-Yang Fu, Wen-Chih Peng, Wang-Chien Lee. Parallelizing itinerary-based KNN query processing in wireless sensor networks[J]. IEEE Transactions on Knowledge and Data Engineering,2010,22(5):711-729.
    [126]Meliou A., Guestrin C., Hellerstein J.M. Approximating sensor network queries using in-network summaries[A]. in Proc.of the 8th ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN 2009),2009:229-240.
    [127]Dengpan Zho,Jie Gao. Opportunistic processing and query of motion trajectories in wireless sensor networks[A]. in Proc.of the 28th IEEE Conference on Computer Communications (INFOCOM 2009), 2009:1197-1205.
    [128]余建平,林亚平.传感器网络中基于蚁群算法的实时查询处理[J].软件学报,2010,21(3):473-489.
    [129]崔艳荣,李克清.传感器网络中基于蚁群优化的数据查询协议[J].软件学报,2010,21(4):793-801.
    [130]李贵林,高宏.传感器网络中基于环的负载平衡数据存储方法[J].软件学报,2007,18(5):1173-1185.
    [131]谢磊,陈力军,陈道蓄,等.基于环结构的传感器网络多分辨率数据存储机制[J].软件学报,2009,20(12):3163-3178.
    [132]Lei Ying, Zhen Liu, Towsley D., et al.. Distributed operator placement and data caching in large-scale sensor networks[A]. in Proc.of the 27th IEEE Conference on Computer Communications (INFOCOM 2008),2008:977-985.
    [133]Ishihara S., Suda T. Replica arrangement scheme for location dependent information on sensor networks with unpredictable query frequency [A]. in Proc.of the IEEE International Conference on Communications (ICC 2009), 2009:1-6.
    [134]Andreou P., Zeinalipour-Yazti D., Andreou M., et al.. Perimeter-based data replication in mobile sensor networks [A]. in Proc.of the 10th International Conference on Mobile Data Management:Systems, Services and Middleware (MDM 2009),2009:244-251.
    [135]Sarkar R., Xianjin Zhu, Jie Gao. Double rulings for information brokerage in sensor networks[J]. IEEE/ACM Transactions on Networking,2009, 17(6):1902-1915.
    [136]Lin Chia-Hung, Kuo Jian-Jhih, Tsai Ming-Jer. Reliable GPS-free double-ruling-based information brokerage in wireless sensor networks [A]. in Proc.of the 29th IEEE Conference on Computer Communications (INFOCOM 2010), 2010:1-5.
    [137]Bouabdallah N., Rivero-Angeles M.E., Sericola B. Continuous monitoring using event-driven reporting for cluster-based wireless sensor networks [J]. IEEE Transactions on Vehicular Technology,2009,58(7):3460-3479.
    [138]Tan Hwee-Xian, Chan Mun-Choon, Xiao Wendong, et al.. Information quality aware routing in event-driven sensor networks [A]. in Proc.of the 29th IEEE Conference on Computer Communications (INFOCOM 2010), 2010:101-109.
    [139]Shah R.C., Roy S., Jain S., et al.. Data MULEs:Modeling a three-tier architecture for sparse sensor networks[A]. in Proc. of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003:30-41.
    [140]Yuuki lima, Akimitsu Kanzaki, Takahiro Hara, et al.. Overhearing-based data transmission reduction for periodical data gathering in wireless sensor networks[A]. in Proc.of the 2009 IEEE International Conference on Complex, Intelligent and Software Intensive Systems (CISIS 2009),2009:1048-1053.
    [141]Cardoso J.C.S., Baquero C., Almeida P.S. Probabilistic estimation of network size and diameter[A]. in Proc. of the 4th Latin-American Symposium on Dependable Computing (LADC 2009),2009:33-40.
    [142]Bougard B, Catthoor F, Daly C, et al.. Energy efficiency of the ieee 802.15.4 standard in dense wireless micro-sensor networks:Modeling and improvement perspectives [A]. in Proc. of the IEEE Design, Automation and Test in Europe Conference and Exhibition (DATE 2005),2005:196-201.
    [143]Mhatre V.P., Rosenberg C., Kofman D., et al.. A minimum cost heterogeneous sensor network with a lifetime constraint[J]. IEEE Transactions on Mobile Computing,2005,4(1):4-15.
    [144]Geyik S.C., Szymanski B.K. Event recognition in sensor networks by means of grammatical inference[A]. in Proc.of the 28th IEEE Conference on Computer Communications (INFOCOM 2009),2009:900-908.
    [145]Raman, V., Gupta, I. Performance tradeoffs among percolation-based broadcast protocols in wireless sensor networks[A]. in Proc.of the 29th IEEE International Conference on Distributed Computing Systems Workshops (ICDCS 2009),2009:158-165.
    [146]Gallais A., Ingelrest F., Carle J. Preserving area coverage in sensor networks with a realistic physical layer[A]. in Proc.of the 26th IEEE International Conference on Computer Communications (INFOCOM 2007), 2007:2416-2420.
    [147]Jie Tong, Zhigao Du, Yi Liu, et al.. Intra-flow network coding based multipath routing protocol for event-driven wireless sensor networks[A]. in Proc.of the 5th International Conference on Mobile Ad-hoc and Sensor Networks (MSN 2009),2009:62-69.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700