延迟容忍移动传感器网络数据传输关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
作为二十一世纪初最重要的科学技术之一,无线传感器网络以其“无处不在”的计算理念,成为连接物理世界、信息世界和人类社会的桥梁,被广泛应用于社会生产生活的各个领域。然而随着应用需求和应用领域的不断扩展,传感器节点常常需要安装在运动载体之上,或者部署在水下等运动介质当中;同时,节点的运动特性以及实际应用环境等原因往往使得传感器节点间的通信链路具有间歇连通的特点。这种具有节点移动特性和间歇连通性的传感器网络被称为延迟容忍移动传感器网络(Delay Tolerant Mobile Sensor Network, DTMSN)。 DTMSN1作为一种面向非连接的网络结构,能够广泛应用于智能交通、战场情报获取、水下信息采集等多种领域,成为当前无线传感器网络研究的新热点,受到普遍关注。
     数据传输作为网络的一项基本功能,是网络运行的基础和前提。DTMSN中,由于节点的运动性以及链路的间歇连通性,使得网络中的数据很难及时、可靠地传输到目的地,从而导致网络有着通信开销大、数据传输延迟高、可靠性低以及安全性差等不足,成为DTMSN的实际应用的最大瓶颈。因此针对传感器节点资源受限的特点,面向实际应用设计高效合理的DTMSN数据传输机制,快速可靠地将数据传输到目的地,并达到数据传输成功率、通信开销、传输时延的有效平衡,就成了DTMSN所要解决的首要问题。
     针对现有DTMSN数据传输中存在的问题,本文在对DTMSN数据传输技术研究现状和发展趋势进行全面分析和总结的基础上,根据DTMSN的网络及应用特点,对DTMSN的数据传输所涉及的关键技术进行了深入研究。本文的主要内容及成果如下
     1.针对随机路点移动模型(Random Way-Point model,RWP),提出一种而向RWP的延迟容忍移动传感器网络自适应连接探测机制(Adaptive Contact-Probing Scheme, ACPS)。其基本思想是根据网络中节点空间分布的统计特征,节点确定自身每次运动过程中的连接到达率,并自适应地调整连接探测次数和探测时刻,通过提高探测效率和探测准确性来降低连接探测能量开销和连接发现延迟;同时根据用户的计算能力,为用户定制了用于确定连接探测次数与探测时刻的两种计算方法ACPS-EIP和ACPS-EPP。与常用的固定周期探测机制(Fixed-cycle Probing Scheme, FPS)相比,ACPS能够以较低的能量开销取得更高的探测成功率和更短的连接发现延迟,有助于提升DTMSN网络数据传输的整体性能。
     2.为实现DTMSN高效数据采集,提出了一种基于节点运动状态的数据传输机制(Motion State-based Delivery scheme, MSD)。MSD将数据传输分为消息转发和消息管理两部分。在消息转发过程中,传感器节点使用f1和f2两个通信频率,并创新性地将节点相对于基站的运动划分为多个状态。传感器节点根据基站在频率f1上的广播信号强度完成自身运动状态和传输概率的计算,并以此为依据利用频率f2将消息转发给传输概率更大的节点;在消息管理中,MSD利用消息生存时间和自身消息优先传输的自私性原则来完成消息队列的管理,提高了数据传输效率。仿真表明,MSD能够以较低的通信开销和传输延迟达到更高的数据传输成功率。
     3.为降低DTMSN广播数据传输时延,提出了基于网络编码的广播数据传输机制(Netcoding-based Broadcasting Transmission scheme, NBT)。NBT中,基站将原始数据分批进行传输,同一批次数据包传输给不同传感器节点时采用的编码向量互不相关,传感器节点之间采用泛洪机制交换编码数据包。这种基于网络编码的广播数据传输机制减小了节点间的数据相关度,有效降低了广播时延,具有比泛洪更加优秀的时延性能。为进一步降低NBT机制的通信开销,提出了基于网络编码的高效广播数据传输机制(Netcoding-based Efficient Broadcasting Transmission scheme,NEBT)。在NBT的基础上,NEBT优化了节点间数据交互的策略,采用尽力在节点存在多个连接的情况下进行数据广播的策略来降低通信开销。实验表明,NBT和NEBT能够有效降低广播传输时延,且NEBT具有更低的通信开销。
     4.针对现有DTMSN节点相互认证机制无法抵御克隆攻击问题,以提高数据传输安全性为目的,提出了一种基于物理不可复制功能(Physical Unclonable Function,PUF)的节点相互认证机制(Mutual Authentication scheme based on PUF, MAP)。MAP利用PUF不可复制的物理特性,通过节点存储彼此的“激励-响应”对来实现节点间的相互认证。这种认证方式摆脱了以往基于PUF认证机制对数据库的依赖,具有速度快、安全性高且抵抗克隆攻击等优点。基于MAP,本文提出了一种分层的延迟容忍移动传感器网络密钥管理机制(Key Management scheme based on PUF,KMP), KMP机制具有管理简单、安全高效等优点,能够有效保障DTMSN数据通信安全。
     综上所述,面向DTMSN的应用需求及网络特点,针对现有DTMSN数据传输中存在问题,以提升网络数据传输性能及安全性为目标,本文利用统计分析、网络编码、PUF等理论和技术,对DTMSN数据传输关键技术开展了深入的研究;针对DTMSN数据传输过程中的连接发现、数据采集、数据分发及安全通信等问题提出了具体的解决方案,并在仿真实验中验证了方案的可行性和正确性。本文的研究成果有助于改善DTMSN数据传输性能,促进DTMSN网络的实用。
As one of the most important science and technologies in the beginning of twenty-first century, wireless sensor network, to be a bridge between the physical world, the information world and human society, is widely used in industrial production and our lives because of its idea of "ubiquitous". However, with the expansion of the application requirements and application fields, sensor nodes often need to be attached to the moving objects, or deployed in the moving medium, for example underwater circumstance. In addition, the movements of sensor nodes and the practical application environment often make the communication links between sensor nodes have the feature of intermittent connectivity. The wireless sensor network with characteristics of node mobility and intermittent connectivity is referred as Delay Tolerant Mobile Sensor Network(DTMSN).As a non-connection oriented network, DTMSN can be wildly used in the field of intelligent transportation, information access,underwater information collection et al., and has drawn wide attention.
     As a basic function of network, data transmission is the basis and premise of the operation of the network. In DTMSN, data is difficult to be transmitted to the destination timely and reliably because of the mobility and intermittent connectivity of sensor nodes. Hence, the DMTSN has the drawbacks of high communication overhead, high latency, low reliability and poor security, which has become the bottleneck of the practical application of the DTMSN. Therefore, the most important issue that to be resolved is to design efficient and reasonable data transmission mechanism to transmit data fast and reliably, and achieve the balance of delivery rate, communication cost and transmission delay.
     To solve the problems in the data transmission of DTMSN, we make a comprehensive analysis and summary on the hot points and state-of-the-art of data transmission of DTMSN, and do a deeply research on the key technologies of data transmission based on the characteristics of network and its applications. The main contents and results of the paper are as follows:
     1. An Adaptive Contact Probing Scheme (ACPS) of DTMSN is proposed, which is based on the study of stochastic properties of Random Way-Point (RWP) mobility model. The main idea of ACPS is to adjust adaptively the time and the number of contact probing according to the arrival rate of contact arrival process, which can effectively deduce the probing energy cost and contact discovery delay by improving the probe efficiency and accuracy. Based on the user's computing ability, we customized two schemes, ACPS-EIP and ACPS-EPP, to determine the probing time and the number of probes. Compare with the Fixed-cycle Probing Scheme (FPS), ACPS has higher discovery ratio and lower discovery delay with lower energy cost, and is helpful to improve the performance of the data transmission of DTMSN.
     2. Proposed a Motion State-based Delivery scheme (MSD) for DTMSN. MSD is composed of message delivery and message management. During the process of messages forwarding, sensor nodes divide themselves into multiple states based on the motion trends to the base station and using two communication frequencies:f1and f2. By using the broadcasting signal of base station (BS) on the frequency of f1, sensor nodes can compute their own motion states and delivery probabilities which provide the basis for messages transmitting between nodes on the frequency of f2In order to improve network performance, MSD employs the message survival time and prior forwarding mechanism of own messages to manage the message queue. MSD is mainly used for network-aware data upload. Simulation results show that the proposed MSD data delivery scheme has a higher message delivery ratio with lower transmission cost and less data delivery delay than other DTMSN data delivering approaches.
     3. In order to reduce the latency of broadcasting, a Netcoding-based Broadcast Transmission scheme (NBT) is proposed for DTMSN. In NBT, the data are batched transmitted by BS, and each batch contains finite number of original packets. BS encodes the original packets of one batch with uncorrelated vectors and unicasts them to the different sensor nodes in its coverage, and the sensor nodes exchange encoded packets with each other by flooding mechanism. Because of the packets are encoded, the probability that sensor nodes have the same packets is low and the correlation of data between sensor nodes is reduced too. To improve the cost of broadcasting in NBT, a Netcoding-based Efficient Broadcast Transmission scheme (NEBT) is proposed. NEBT optimize the strategy for data exchange between nodes, and try to broadcast messages when the nodes have multiple contacts, which can decrease the communication overhead. Simulation results show that the proposed NBT and NEBT schemes can effectively reduce the broadcasting delay, and NEBT has lower communication overhead.
     4. Traditional mutual authentication mechanisms for DTMSN cannot resist the cloning attack. In order to improve the security of data transmission, this paper proposes a Mutual Authentication scheme based on Physical unclonable function (MAP). We take advantages of the physical characteristics of chip with Physical Unclonable Function (PUF) to implement the mutual authentication of sensor nodes by using the stored "Challenge-Response Pairs"(CRPs) in each other. The MAP scheme gets rid of the dependence on the CRPs database and has the advantages of high speed, safe and anti-cloning attack. Based on the MAP scheme, this paper presents a hierarchical Key Management scheme based on PUF (KMP). The KMP mechanism has the advantages of simple, safe and efficient, and can effectively protect the communication security of DTMSN.
     In summary, in order to resolve the problems of data transmission and improve its performance for DTMSN, we make a deeply research on the key technologies of data transmission of DTMSN based on the application requirements and network characteristics by using the technologies of statistical analysis, netcoding and PUF et al. And we proposed specific solutions for contact probing, information collection, data broadcasting and communication security, which are proved correct and feasible by simulations and analysis. The results of our research can improve the performance of data transmission and promote the practical application of DTMSN.
引文
[1]. 沈玉龙,裴庆祺,马建峰等,无线传感器网络安全技术概论,人民邮电出版社,2010,pp.2-2.
    [2]. Sameer T, Nael B, Abu-Ghazaleh, et al. A taxonomy of wireless micro-sensor network models [J]. ACM Sigmobile Mobile Computing and Communications Review,6(2), 2002,pp.28-36.
    [3]. Akyildiz I F, Su W, Sankarasubramaniam Y, et al. Wireless sensor networks:A survey, Computer Networks[J],38(4),2002,pp.393-422.
    [4]. 许力,无线传感器网络的安全和优化,电子工业出版社,2010,pp.5-5。
    [5]. 周颖.无线传感器网络的网络管理体系结构及相关技术的研究[博士学位论文],武汉,武汉理工大学,2008.
    [6]. 孙立民,李建中,陈渝等,无线传感器网络,清华大学出版社,2005,pp.10-10.
    [7]. 张重庆,无线传感器网络低耗自组织方法研究[博士学位论文],上海,上海交通大学2007.
    [8]. Fall K, A Delay-Tolerant network architecture for challenged Intemets[C].In:Proc.of ACM SIGCOMM 2003, Karlsruhe, Germany, Aug,2003, pp.27-34.
    [9]. Cerf V, Burleigh S, Hooke A, et al. Delay-Tolerant Network Architecture[S]. DTN Rearch Group Internet Draft, March 2003, pp.1-33.
    [10]. http://rfc-ref.org/RFC-TEXTS/4838/kw-dtn_architecture.html.
    [11].彭敏,延迟容忍网络中移动模型与路由技术研究[博十学位论文],合肥,中国科技大学,2010.
    [12]. Burleigh S, Hooke A, Leigh T, et al. Delay-Tolerant Networking--An Approach to Interplanetary Internet. IEEE Communications Magazine,41(6),2003, pp.128-136.
    [13].樊秀梅,单志广,张宝贤等.容迟网络体系结构及其关键技术研究[J],电子学报,36(1),2008,pp.161-168.
    [14]. Juang P, Oki H, Wang Y, et al. Energy-Efficient Computing for Wildlife Tracking:Design Tradeoffs and Early Experiences with ZebraNet[C]. In:Proc. Of the 10th Int'1 Conf. on Architectural Support for Programming Languages and Operating Systems,New York,ACM,2002,pp.96-107.
    [15]. Weiser M, The Computer for The 21st Century [J], Scientific American,265(3),1991,pp. 30-31.
    [16]. Seow C K, Seah W K G, Liu Z, Hybrid Mobile Wireless Sensor Network Cooperative Localization[C]. In:Proc of the 22nd IEEE International Symposium on Intelligent Control 2007, pp.29-34.
    [17]. Chang R S, Wang SH, Deploying Sensors for Maximum Coverage in Sensor Networks[C]. In:Proc of International Conference on Wireless Communications and Mobile Computing. 2007, pp.220-224.
    [18]. Brass P, Bounds on Coverage and Target Detection Capabilities for Models of Networks of Mobile Sensors[J],ACM Trans on Sensor Networks,3(2),2007, pp.1-19.
    [19].张帆延迟容忍传感器网络性能研究[博士学位论文],武汉,华中科技大学,2007.
    [20]. Cui J H, Kong J, Gerla M,et al.Challenges:Building Scalable Mobile Underwater Wireless Sensor Networks for A.quatic Applications[J]. IEEE Network, Special Issue on Wireless Sensor Networking,20(3),2006, pp.12-18.
    [21]. Almasaeid, H M. Data Delivery in Fragmented Wireless Sensor Networks Using Mobile Agents[Dissertation], USA,Iowa State University,2007.
    [22]. Goel A, Gruhn V, Integration of Telematics for Efficient Management of Carrier Operations[C], In:IEEE International Conference on e-Business Engineering, 2005. pp.404-408.
    [23]. Eschenauer L, Gligor V, A Key Management Scheme for Distributed Sensor Networks[C], In:Proc.9th ACM Conf.Comp. and Commun. Sec, Nov.2002, pp.41-47.
    [24]. Chan H, Perrig A, Song D, Random Key Predistribution Schemes for Sensor Networks[C], In:Proc. IEEE Sec. and Privacy Symp,2003, pp.197-213.
    [25]. Du W L, Deng J, Yunghsiang S H, et al. A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge[C], In:Proc.IEEE INFOCOM'04, Mar.2004, pp.586-597.
    [26]. Gura N, Patel A, Wander A, et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs[C]. In:CHES, Cambridge, MA, Aug 2004, pp.119-132.
    [27]. Wang Y, Wu H, DFT-MSN:The Delay/Fault-Tolerant Mobile Sensor Network for Pervasive Information Gathering. In Proceedings of INFOCOM'06, Barcelona, Spain, Apr. 2006,pp.1-12.
    [28]. Mahmood M. Zonoozi, Dassanayake P, User Mobility Modeling and Characterization of Mobility Patterns [J].IEEE Journal on Selected Areas in Communications,15(7),1997, pp.1239-1252.
    [29]. Camp T, Boleng J, Davies V, A Survey of Mobility Models for Ad Hoc Network Research[J].Wireless Communications&Mobile Computing(WCMC):Special issue on Mobile Ad Hoc Networking:Research,Trends and Applications,2(5),2002, pp.483-502.
    [30]. Elizabeth M.Royer.An Analysis of the Optimum Node Density for Ad hoc Mobile Networks[C].In:Proceedings of IEEE International Conference on Communications, Helsinki, Finland,2001, pp.857-861.
    [31]. Bettstetter Christian, Resta Giovanni, Santi Paolo,The Node Distribution of the Random Waypoint Mobility Model for Wireless Ad Hoc Networks[J].IEEE Transactions on Mobile Computing,2(3),2003,pp.257-269.
    [32]. Bettstetter C, Hartenstein H, Perez-Costa X.Stochastic Properties of the Random Waypoint Mobility Model [J].Wireless Networks,10(5),2004,pp.555-567.
    [33]. Lin G L, Noubir G, Rajmohan R.Mobility Models for Ad Hoc Network Simulation[C].In:Proceedings of IEEE INFOCOM,Hong Kong,China,2004,pp.454-463.
    [34]. Nain P, Towsley D, Liu B Y, et al.Properties of Random Direction Models[C]. In: Proceedings of IEEE INFOCOM, Miami, FL, USA,2005, pp.1897-1907.
    [35]. Bai F, Sadagopan N, Helmy A. The Important Framework for Analyzing the Impact of Mobility on Performance of Routing for Ad Hoc Networks[J]. Ad Hoc Networks Journal, 1(4),2003, pp.383-403.
    [36]. Hong X Y, Gerla M, Pei G Y, et al.A Group Mobility Model for Ad Hoc Wireless Networks[C]. In:Proceedings of ACM International Workshop on Modeling, Analysis and Simulation of Wireless and Mobile Systems,Seattle,Washington,USA,1999,pp.53-60.
    [37]. Chen W T, Chen P Y, Group Mobility Management in Wireless Ad Hoc Networks[C]. In: Proceedings of IEEE Vehicular Technology Conference, Orlando, FL, USA,2003, pp.2202-2206.
    [38]. Blakely K, Lowekamp B.A Structured Group Mobility Model for the Simulation of Mobile Ad Hoc Networks[C]. In:Proceedings of International Workshop on Mobility Management&Wireless Access Protocols, Philadelphia, PA, USA,2004, pp.111-118.
    [39]. Wu K J, Yu Q, A Multi-Group Coordination Mobility Model for Ad Hoc Networks[C]. In: Proceedings of IEEE Military Communications Conference, Washington,D.C., USA,2006: pp.1-5.
    [40]. Ghosh J, Philip J S, Qiao C M, Sociological Orbit Aware Location Approximation and Routing in MANET[C]. In:Proceedings of International Conference on Broadband Networks, Boston, MA, USA,2005, pp.641-650.
    [41]. Ghosh J, Philip J S, Qiao C M,Sociological Orbit Aware Location Approximation and Routing(SOLAR)in MANET[J].Ad Hoc Networks,5(2),2007,pp.189-209.
    [42]. Ramanathan R, Redi J, Santivanez C, et al. Polit:Ad Hoc Networking With Directional Antennas:A Complete System Solution [J]. IEEE Journal on Selected Area in Communication,23(3), March.2005, pp.496-506.
    [43]. Jakllari G, Luo W, Krishnamurthy S.An Integrated Neighbor Discovery and MAC Protocol for Ad Hoc Networks Using Directional Antennas. In:Proc. Of WoWMoM. IEEE Communication Society, Taormina,2005, pp.11-21.
    [44]. Drula C, Amza C, Rousseau F, et al. Adaptive Energy Conserving Algorithms for Neighbor Discovery in Opportunistic Bluetooth Networks[J], IEEE J. Sel. Areas Commun.,25(1), Jan.2007, pp.96-107.
    [45]. Dutta P, Culler D. Practical Asynchronous Neighbor Discovery and Rendezvous for Mobile Sensing Applications[C],In:Proceedings of the 6th ACM Conference on Embedded Network Sensor Systems, Raleigh, North Carolina, USA, Nov.2008,pp.71-84
    [46]. Wang W, Srinivasan V, Motani M, Adaptive Contact Probing Mechanisms for Delay Tolerant Applications[C], in Proc. MOBICOM,2007, pp.230-241.
    [47]. Shah R C, Roy S, Jain S,et al. Data MULEs:Modeling and Analysis of A Three-tier Architecture for Sparse Sensor Networks[J], Elsevier Ad Hoc Networks Journal, vol.1, issues 2-3, Sept.2003, pp.215-233
    [48].李巧勤,刘明,曾家智.延迟容忍移动无线传感器网络路由策略综述[J],计算机应用研究2010.5,27(5),pp:1611-1620.
    [49]. Vahdat A, Becker D, Epidemic Routing for Partially Connected Ad-hoc Networks[R]. Technical Report, CS-200006. Durham NC, USA:Duke University,2000.
    [50]. Spyropoulos T, Psounis K, Raghavendra C S, Efficient Routing in Intermittently Connected Mobile Networks:The Multiple-Copy CasefJ], IEEE/ACM Trans, on Networking.2008.16(1),pp.77-90.
    [51]. Khaled A H, Kevin C A, Controlled Flooding in Disconnected Sparse Mobile Networks[J], Wireless Communications and Mobile Computing,9(1),2009,pp.21-33.
    [52]. Lindgren A, Doria A, Schelen O. Probabilistic routing in intermittently connected networks [J]. ACM SIGMOBLE Mobile Computing and Communications Review,7 (3), 2003, pp.19-20.
    [53]. Huang P, Oki H, Wang Y. Energy-efficient Computing for Wildlife Tracking:Design Tradeoffs and Early Experiences with ZebraNet [J]. ACM Operating System Review,36 (5),2002,pp.96-107.
    [54]. Wang Y, Wu H, Replication-based Efficient Data Delivery Scheme (RED) for Delay/ Fault-tolerant Mobile Sensor Network (DFT-MSN) [C]. In:Proc of the 4th Annual IEEE International Conference on Pervasive Computing and communications Workshop.2006, pp.485-489.
    [55]. Wang Y, Wu H, Delay/fault-Tolerant Mobile Sensor Network (DFT-MSN):A New Paradigm for Pervasive Information Gathering[J]. IEEE Trans, on Mobile Computing,6 (9),2007, pp.1022-1034.
    [56]. Pasztor B, Musolesi M, Masxolo C, Opportunistic Mobile Sensor Data Collection with SCAR[C]. In:Proc of the 4th IEEE International Conference on Mobile Ad hoc and Sensor Systems. Piscataway:IEEE Press,2007, pp.1-12.
    [57]. Goundan A, Coe E, Raghavendra C S, Efficient Broadcasting in Delay Tolerant Networks[C]. In:Proc. GLOBECOM, New Orleans, Louisiana,USA,2008,pp.523-527.
    [58]. Ahlswede R, Cai N, Li S Y R, et al. Network Information Flow [J]. IEEE Transactions on Information Theory,46(4),2000, pp.1204-1216.
    [59]. Ho T, Medard M, Koetter R, et al. A Random Linear Network Coding Approach To Multicast[J]. IEEE Transactions on Information Theory,52(10),2006, pp.4413-4430.
    [60]. Katti S, Rahul H, Hu W, et al. Xors in The Air:Practical Wireless Network Coding[J]. IEEE/ACM Transactions on Networking,16(3),2008, pp.497-510.
    [61]. Nguyen D, Tran T, Nguyen T, et al. Wireless Broadcast Using Network Coding [J]. IEEE Transactions on Vehicular Technology,58(2),2009, pp.914-925.
    [62].卢冀,肖嵩,吴成柯,基于机会式网络编码的低时延广播传输算法[J],电子学报,39(5)2011,pp.1214-1219.
    [63]. Benenson Z, Gedicke N, Raivio O.Realizing Robust User Authentication in Sensor Networks [C].Workshop on Real-World Wireless Sensor Networks,2005,pp.135-142.
    [64]. Watro R, Derrick K, Sue-fen C, et al. TinyPK:Securing Sensor Networks with Public Key TechnologyfC]. In:Proceedings of the 2nd ACM Workshop on Security of Ad hoc and Sensor Networks, ACM Press,2004,pp.59-64.
    [65]. Perrig A, Szewczyk R, SPINS:Security Protocols for Sensor Networks [J], Wireless Networks,8(5),2002,pp.521-534.
    [66]. Bauer K, Lee Hyunyoung, A Distributed Authentication Scheme for a Wireless Sensing System[C]. In:Proceedings of the 2nd International Workshop on Networked Sensing Systems (INSS 2005),2005, pp.210-215.
    [67]. Eschenauer L, Gligor V D. A Key-Management Scheme for Distributed Sensor Networks[C]. The 9th ACM Conference on Computer and Communication Security, USA, ACM,2002, pp.41-47.
    [68]. Chan H, Perrig A, Song D. Random Key Pre-distribution Schemes for Sensor Networks [C], IEEE Computer Society Symposium on Security and Privacy. Piscataway, USA, IEEE,2003, pp.197-213.
    [69]. Deng J, Han Y S, Using MDS Codes for The Key Establishment of Wireless Sensor Networks [J], In:Mobile Ad-Hoc and Sensor Networks (MSN'05), Wuhan, China, December,2005, LNCS 3794, pp.732-744. Revised version:Multi-path Key Establishment for Wireless Sensor Networks Using Just Enough Redundancy Transmission, IEEE Transactions on Dependable and Secure Computing,2008. pp. 177-190.
    [70]. Zhu H, Lin X, Lu R,et al. BBA:An Efficient Batch Bundle Authentication Scheme for Delay Tolerant Networks[C],IEEE Global Communications Conference (GLOBECOM'08), New Orleans, LA, USA. Dec,2008, pp.1-5.
    [71]. Zhu H, Lin X, Lu R, et al. An Opportunistic Batch Bundle Authentication Scheme for Energy Constrained DTNs [C], The 29th IEEE International Conference on Computer Communications (INFOCOM2010), San Diego, CA. March 2010. pp.1-9
    [72]. Shamir A, Identity-Based Cryptosystems and Signature Schemes[C], Advances in Cryptology. CRYPTO'84 (LNCS 196),1985, pp.47-53.
    [73]. Oliveira L B, Aranha D, Morais E, et al. TinyTate:Identity-Based Encryption for Sensor Networks [D]. University of Campinas, Brazil.
    [74]. Gassend B, Clarke D, Dijk M,et al. Controlled Physical Random Functions[C]. In: Proceedings of 18th Annual Computer Security Applications Conference, December 2002, pp.149-160.
    [75]. Gassend B, Clarke D, Dijk M, et al. Silicon Physical Random Functions[C], In:Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS'02),November 2002,pp.148-160.
    [76]. Lee J W, Lim D, Gassend B, et al. A Technique to Build A Secret Key in Integrated Circuits with Identification and Authentication Applications[C]. In:Proceedings of the IEEE VLSI Circuits Symposium, June 2004, pp.176-179.
    [77]. Suh, G E, Devadas S, Physical Unclonable Functions for Device Authentication and Secret Key Generation[C]. In:Proc. of Design Automation Conference. San Diego, California, USA,2007, pp.9-14.
    [78]. Su J, Chin A, Popivanova A,et al. User Mobility for Opportunistic Ad-Hoc Networking[C].6th IEEE Workshop on Mobile Computing Systems and Applications (WMCSA2004), English Lake District, UK, Dec,2004, pp.41-50.
    [79]. Wang Y, Wu H Y, Dang H, et al. Analytic, Simulation, And Empirical Evaluation Of Delay/Fault-Tolerant Mobile Sensor Networks [J]. IEEE Transactions on Wireless Communications,1(11),2007, pp.3287-3296.
    [80]. Xu F, Liu M, Cao J, et al. A Motion Tendency-Based Adaptive Data Delivery Scheme for Delay Tolerant Mobile Sensor Networks[C], The 51st Annual IEEE Global Telecommunications Conference (GLOBECOM'09), Hawaii, USA.2009, pp.1-6.
    [81].张可,曾家智,刘伟.延迟容忍移动传感器网络中基于概率复制的数据传输策略及其性能研究[J],电子与信息学报,2010,32(3),pp.677-681.
    [82]. Angelosante D, Biglieri E, and Lops M. A Simple Algorithm For Neighbor Discovery In Wireless Networks [C]. ICASSP 2007, Honolulu, HI,2007, vol.3, pp.169-172.
    [83]. Yang D M, Shin J M, Kim J, et al. An Energy-Optimal Algorithm for Neighbor Discovery in Wireless Sensor Networks[C].6th IEEE Conference on Consumer Communications and Networking Conference(CCNC2009), Las Vegas, Nevada, USA,2009, pp.951-952.
    [84]. Kohvakka M, Suhonen J, Kuorilehto M, et al. Energy-Efficient Neighbor Discovery Protocol for Mobile Wireless Sensor Networks [J]. Ad-hoc networks, Elsevier Science Publishers,2009,7(1), pp.24-41.
    [85]. Zhang Z. Performance Of Neighbor Discovery Algorithms in Mobile Ad Hoc Self-Configuring Networks with Directional Antennas[C]. IEEE MILCOM2005, Atlantic City, NJ, October,2005, pp.17-20.
    [86]. Yang D M, Shin J M, Kim J Y, et al. Asynchronous Probing Scheme for The Optimal Energy-Efficient Neighbor Discovery in Opportunistic Networking[C].7th Annual IEEE international conference on pervasive computing and communications (PerCom2009), Galveston, TX, USA.2009, pp.1-4.
    [87]. Cornejo A, Lynch N, Viqar S, et al. Neighbor Discovery In Mobile Ad Hoc Networks Using An Abstract MAC Layer[C].47th annual Allerton conference on Communication, control, and computing (Allerton), Monticello, Illinois, USA, September,2009, pp.1460-1467.
    [88]. Angelosante D, Biglieri E, Lops M. Neighbor Discovery in Wireless Networks:A Multiuser-Detection Approach[C]. Information Theory and Applications Workshop(ITA2007), La Jolla, CA,2007, pp.46-53.
    [89]. Kandhalu A, Lakshmanan K, Rajkumar R. U-Connect:A Low-Laiency Energy-Efficient Asynchronous Neighbor Discovery Protocol[C].9th ACM/IEEE International Conference on Information Processing in Sensor Networks, Stockholm, Sweden, April 2010, pp.350-361.
    [90]. Kohvakka M, Hannikainen M, Hamalainen T D. Energy Optimized Beacon Transmission Rate In A Wireless Sensor Network[C].16th Annual IEEE International Symposium Personal Indoor and Mobile Radio Communications (PIMRC05), Berlin, Germany,2005, pp.1269-1273.
    [91]. Hyytia E, Lassila P, Nieminen L, Virtamo J, Spatial Node Distribution Of The Random Waypoint Mobility Model With Applications [J]. IEEE Transactions on Mobile Computing,5(6),2006,pp.680-694.
    [92]. Spyropoulos T, Psounis K, Raghavendra C. Performance Analysis of Mobility-Assisted Routing. In:Proceedings of ACM MOBIHOC,2006,pp.49-60
    [93]. Bettstetter C, Hartenstein H, Prez-Costa X. Stochastic Properties of The Random Waypoint Mobility Model [J]. Wireless Networks,10(5),2004, pp.555-567.
    [94]. Jain S, Demmer M, Patra R, et al. Using Redundancy To Cope With Failures In A Delay Tolerant Network[C]. ACM SIGCOMM Computer and Communication Review, Philadelphia, PA, USA,2005, pp.109-120.
    [95]. Wang W, Motani M, Srinivasan V. Opportunistic Energy-Efficient Contact Probing in Delay-Tolerant Applications [J]. IEEE/ACM Transactions on Network,17(5),2009, pp.1592-1605.
    [96]. Wander A S, Gura N, Eberle H, et al. Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks[C]. In:Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications'05, Washington, DC, USA,2005, pp.324-328.
    [97]. http://www.princeton.edu/-mnn/zebranet.html
    [98]. http://uwsn.engr.uconn.edu/
    [99]. Shah R, Roy S, Jain S, et al. Data MULEs:Modeling A Three-Tier Architecture for Sparse Sensor Networks[C]. In:Proc. of the First International Workshop on Sensor Network Protocols and Applications. Anchorage,2003, pp.30-41.
    [100].朱金奇,刘明,龚海刚等,迟容忍移动传感器网络中基于选择复制的数据传输[J],软件学报,20(8),2009,pp.2227-2240
    [101]. Small T, Haas Z. The Shared Wireless Infostation Model-A New Ad Hoc Networking Paradigm (or where there is a whale, there is a Way) [C]. In:Proc. ACM MobiHoc'03, New York, USA,2003, pp.233-244.
    [102]. Cheng L, Das S K, Di Francesco M, et al. Scalable and Energy-Efficient Broadcasting In Multi-Hop Cluster-Based Wireless Sensor Network[C]. The 2011 IEEE International Conference on Communications (ICC 2011), Kyoto, Japan,2011, pp.1-5.
    [103]. Huang T, Lin Y, Tang L. Neighbor-Aware Gossip-Based Broadcasting Scheme for Wireless Sensor Networks[C].2010 International Conference on Communications and Mobile Computing, Shenzhen, China,2010, pp.293-297.
    [104]. Montolio-Aranda P, Garcia-Alfaro J, Megias D. Improved Flooding of Broadcast Messages Using Extended Multipoint Relaying [J]. Network and Computer Applications, 34(2),2011,pp.542-550.
    [105]. Karlsson G, Lenders V, May M, Delay-Tolerant Broadcasting [J]. IEEE Transactions on Broadcasting,3(1),2007, pp.369-381.
    [106]. Fragouli C, Widmer J, and Boudec J L. Efficient Broadcasting Using Network Coding[J]. Presented at IEEE/ACM Transactions on Networking,16(2),2008,pp.450-463.
    [107]. Widmer J, Boudec J L, Network Coding for Efficient Communication in Extreme Networks[C]. In:Proceedings of the ACM SIGCOMM workshop on Delay-tolerant Networking, Philadelphia, PA, USA,2005,pp.284-291.
    [108]. Li S R, Yeung R W, Cai N, Linear Network Coding[J], IEEE Transactions on Information Theory,49(2),2003, pp.371-381.
    [109].马松雅,罗明星,杨义先.抗Byzantine攻击的安全网络编码综述[C];中国电子学会第十五届信息论学术年会暨第一届全国网络编码学术年会论文集(下册),2008,pp.1428-1433.
    [110]. Jaggi S, P Sanders, Chou P A, et al. Polynomial Time Algorithms For Multicast Network Code Construction[J], IEEE Transactions on Information Theory,5(6),2005, pp.1973-1982.
    [111]. Ho T, Koetter R, Medard M, et al. The Benefits Of Coding Over Routing in A Randomized Setting[C].IEEE International Symposium on Information Theory, Yokohama,Japan,June,2003,pp.442-442.
    [112].黄佳庆,张惕远,程文青等.网络编码理论研究进展[C],中国电子学会第十五届信息论学术年会暨第一届全国网络编码学术年会论文集(下册),2008,pp.1424-1427.
    [113]. Gkantsidis C, Rodriguez P. Network Coding for Large Scale Content Distribution[C]. In Proceedings of INFOCOM.2005, pp.2235-2245.
    [114]. Ho T, Medard M, Shi J, et al. On Randomized Network Coding[C].41st Annual Allerton Conference on Communication Control and Computing, Monticello, IL, USA, 2003,pp.11-20.
    [115]. Carman D W, Kruus P S, Matt B J. Constraints And Approaches For Distributed Sensor Network Security[R],NAI Labs Technical Report#00-010,2000.
    [116]. Malan D, Welsh M, Smith M.A Public-Key Infrastructure for Key Distribution in Tinyos Based on Elliptic Curve Cryptography[C],1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks(SECON04), CA,2004,pp.71-80.
    [117]. Gaubatz G, Kaps J P, et al. State Of The Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks [C], The 3rd IEEE International Conference on Pervasive Computing and Communications. MA, USA,2005,pp,146-150.
    [118]. Huang Q,Cukier J,Kobayashi H,et al. Fast Authenticated Key Establishment Protocols For Self-Organizing Sensor Networks[C],2nd ACM International Conference on Wireless Sensor Networks and Applications,New York,USA,2003,pp.141-150.
    [119].Perrig A,Song D,Tygar J D. A New Protocol for Efficient Large-Group Key Distribution[C]. In:Proc IEEE Symposium Security and Privacy,DC,USA,2001,pp.147-156.
    [120].李志军,秦志光,王佳吴.无线传感器网络密钥分配协议研究[J].计算机科学,33(2),2006,pp.87-91.
    [121], Skoric B, Schrijen G-J, Ophey W, et al. Experimental Hardware for Coating PUFs and Optical PUFs[J] Security with Noisy Data, Springer London,2007. pp.255-268
    [122]. Maes R, Tuyls P, Verbauwhede I, Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs[C], In:Proc. CHES2009,2009, pp.332-347.
    [123]. Suh G E, Devadas S, Physical Unclonable Functions for Device Authentication and Secret Key Generation[C], in Proc. DAC,2007, pp.9-14.
    [124]. Kumar S, Guajardo J, Maes R, et al. The Buttefly PUF:Protecting IP on Every FPGA[C], In IEEE International Workshop on Hardware Oriented Security and Trust, Anaheim 2008,pp.67-70.
    [125]. Guajardo J, Kumar S S, Schrijen G-J, et al. FPGA Intrinsic PUFs and Their Use for IP Protection[C].In P. Paillier and I. Verbauwhede, editors, Cryptographic Hardware and Embedded Systems(CHES 2007),47(27), September.2007, pp.63-80.
    [126]. Guajardo J, Kumar S S, Schrijen G-J, et al.Physical Unclonable Functions and Public KeyCrypto for FPGA IP Protection[C]. In:International Conference on Field Programmable Logic and Applications (FPL 2007), August 27-30,2007, pp.189-195.
    [127]. Holcomb D E, Burleson W P, Fu K, Initial SRAM State As A Fingerprint And Source of True Random Numbers For RFID Tags. Conference on RFID Security 07, July 11-13, 2007.
    [128]. Cortese P F, Gemmiti F, Palazzi B, et al.Efficient and Practical Authentication of PUF-Based RFID Tags in Supply Chains[C], Program for the IEEE International Conference on RFID-Technology and Applications, Guangzhou, China, June 2010, pp.182-188.
    [129]. Kulseng L, Yu Z, Wei Y,et al. Lightweight Mutual Authentication and Ownership Transfer for RFID Systems[C], In:Proc. INFOCOM,2010, pp.251-255
    [130]. Tuyls P, Batina L, RFID-tags for Anti-Counterfeiting, Topics in Cryptology CT-RSA [C], Lecture Notes in Computer Science, Vol.3860, San Jose, CA,2006,pp.115-131.
    [131]. Oliveira L B, Scott M, Lopez J, et al. TinyPBC:Pairings For Authenticated Identity-Based Non-Interactive Key Distribution In Sensor Networks[C], In Proc. of International Conference Networked Sensing Systems INSS2008,2008,pp.173-180.
    [132]. Ghaith H, Erdinc O, Berk S, A Tamper-Proof and Lightweight Authentication Scheme [J], Pervasive Mobile Computing,4(6),2008, pp.807-818
    [133]. Zhu S, Setia S, Jajodia S, LEAP:Efficient Security Mechanisms for Large-scale Distributed Sensor Networks[C]. In 10th ACM conference on Computer and Communication Security (CCS'03), ACM Press,2003, pp.62-72.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700