智能建筑中无线传感器网络安全研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着信息技术、计算机技术、网络技术和控制技术的进步,智能建筑得到了大力的推广和发展。无线传感器网络系统由于具有耗资小、安装方便、维护和更新费用低等优点,己开始向智能建筑应用渗透并逐渐成为这方面研究的一个热点。随着无线传感器网络的研究深入和不断走向实用,无线传感器网络的安全问题开始引起人们的关注。能否为无线传感器网络创造一个相对安全的工作环境,是无线传感器网络能否成真正走向实用的关键。但是,目前无线传感器网络的安全方案还处于理论研究阶段,距离实际应用和形成普遍接受的标准还有一段距离。
     本文围绕智能建筑中无线传感器网络的安全问题开展了研究工作。根据智能建筑的特点,给出了一个智能建筑中无线传感器网络的拓扑结构。在该网络拓扑结构的基础上从无线传感器网络的密钥管理、广播认证、安全路由和安全定位等四个方面,对智能建筑中无线传感器网络的安全进行了相应的研究。
     (1)深入分析了智能建筑中无线传感器网络的特点和无线传感器网络在智能建筑中应用需要解决的问题,根据智能建筑的特点给出一个适用于智能建筑中无线传感器网络的拓扑结构。
     (2)针对智能建筑中无线传感器网络的生存时间长,传感器节点容易被物理捕获等特点,提出了两个适用于智能建筑中无线传感器网络的密钥管理方案。这两个方案分别利用节点类型转换和密钥类型转换的方法,在节点间的共享密钥生成后,攻击者从捕获的节点中无法获取正常节点的任何密钥信息,从而可以防止攻击者利用捕获节点对正常节点间的通信进行攻击。
     (3)针对智能建筑中无线传感器网络生存时间较长的特点,提出了一种可以长时间持续认证的广播认证算法。该算法采用多个短的密钥链代替μTESLA广播认证协议中单个长的密钥链,并由前面广播数据包携带后面密钥链的参数信息的方法,使广播认证协议可以长期持续工作,并通过把要携带的密钥链的参数信息用Tornado编码来减少每个广播包需要携带的认证附加信息。
     (4)针对智能建筑中无线传感器网络生存时间较长和网络可人工维护的能量特点,提出一个基于负载平衡的安全路由协议。该算法把网络中的传感器节点按离Sink节点的跳数分层,计算出每层传感器节点的平均负载,然后传感器节点调整自己向每个父节发送数据包的比例,从而减少节点间能量消耗的差异,延长网络的生存期。在节点分层时,通过采用密钥链的方法来防止恶意节点的进攻,在相邻节点间交换路由信息时,采用节点间的共享密钥来防止攻击者篡改或伪造路由信息。
     (5)针对智能建筑中无线传感器网络工作环境影响通信因素多、节点硬件成本要低和节点定位精度不需要太高的特点,提出来一个基于DV-Hop的安全定位算法。该算法在DV-Hop定位算法的基础上,利用密钥链来对信标节点身份进行认证,用中位数对异常数据的不敏感性和信标节点的权重值来减弱恶意节点攻击对定位结果的影响。
With the development of information technology, computer technology, network technology and control technology, intelligent buildings are more and more popular. Due to the easy of deployment, the low cost of deployment and maintenance, and fine gain of monitoring, monitoring of intelligent buildings is a significant emerging application area for wireless sensor networks. In this context, wireless sensor networks would be useful in structural monitoring, in-door environmental monitoring, and extreme event response scenarios. As wireless sensor networks edge closer towards wide-spread deployment, the security aspects become a central concern of both researchers and engineers. The security plays a critical role in many sensor network applications. The research fruits of the security protocol for wireless sensor networks in recent years and the security proposals are still at theoretic research stage that is far from the practical application and the standards which is widely accepted.
     This paper focus on the security issues of wireless sensor networks in intelligent buildings. The main researches and results are listed as follows:
     First, the characteristics of wireless sensor networks in the intelligent buildings and the difficulties encountered by the wireless sensor networks used in the intelligent buildings are analyzed. According to the characteristics of intelligent building, the wireless sensor network topoylogy used in intelligent buildings has been proposed.
     Second, with regard to the long lifetime of wireless sensor network in intelligent buildings and the sensor nodes can be easily compromised, two key managements have been proposed. After key establishment between neighbor nodes, an attacket can’t gey any key information of normal sensor nodes.
     Third, a broadcast authentication scheme which can continually authenticate a long period of time has been given. The key idea inside the scheme is the use multiple short key chains to replace one long key chain inμTESLA and the use of Tornado erasure codes that encode/decode large hash authentication packet. This scheme reduces the size of hash authentication packet needed by every packet significantly, can achieve high probability of authenticating a long period of time over lossy networks environment continuously.
     Forth, a secure routing based on load balanced has been proposed. The scheme calculates the average load in each sensor node. All nodes adjust the quantities of packets sent to the next hop node according the average load. Key chain has been used to prevent the attack of compromised node.
     Fifth, a secure localization scheme based on DV-Hop was put forward. The schemed uses the key chain to authenticate the bacon nodes. By using median-based hop distance metric instead of average-based hop distance metric used in DV-Hop and Weighted Least Square Estimates (WLSE), the affects of the compromised nodes on the accuracy of sensor nodes localization estimation have been significantly reduced.
引文
[1] I.F. Akyildiz, W. Su, Y. Sankarasubramanian. Wireless Sensor Networks: a Survey. Computer Networks, 2002, 38(4): 393~422
    [2]任丰原,黄海宁,林闯.无线传感器网络.软件学报, 2003, 14(7): 1282~1291
    [3]马祖长,孙怡宁,梅涛.无线传感器网络综述.通信学报, 2004, 25(4): 114~124
    [4] M.R. Finley, A. Karakura, R. Nbogni. Survey of intelligent building concepts. Communications Magazine, IEEE, 1991, 29(4): 18~23
    [5]张瑞武.智能建筑的系统集成及其工程实践.北京:清华大学出版社, 2000. 1~12
    [6]王娜,王俭,段晨东.智能建筑概论.北京:人民交通出版社, 2002. 1~6
    [7]曲丽萍,王修岩.智能建筑自动化系统.北京:中国电力出版社, 2004. 1~4
    [8] I.F. Akyildiz, W. Su, Y. Sankarasubramanian. A survey on wireless sensor networks. IEEE Communication Magazine, 2002, 38(8): 102~114
    [9] T.T. Hsieh. Using sensor networks for highway and traffic applications. Potentials of IEEE, 2004, 23(2): 13~16
    [10] Kottapalli V A, Kiremidjian A S, Lynch J P, et al. Two-tiered Wireless Sensor Network Architecture for Structural Health Monitoring. in: Proceedings of the 10th Annual International Symposium on Smart Structures and Materials. San Diego, CA, USA. Bellingham, WA, USA: SPIE, 2003. 8~19
    [11] Burrell J, Brooke T, Beckwith R. Vineyard computing sensor networks in agricultural Production. Pervasive Computing, IEEE, 2004, 3(1): 38~45
    [12] S. Safaric, K.Malaric, Zigbee wireless standard. in: Procceedings ELMAR 2006. Piscataway, NJ, USA: IEEE, 2006. 259~262
    [13]衣卓. ZigBee无线网络技术在LonWorks与BACnet系统中的扩展应用. IB智能建筑与城市信息, 2006, 3: 38~41
    [14] Cosiol, Jeffrey. Furture trends and technologies. HPAC Heating, Piping, Airconditioning Engineering, 2007, 28(4): 1~7
    [15] J.K. Wong, H. Li, S. W. Intelligent building research: a review. Automation in Construction, 2005, 14(1): 143~159
    [16] M. Azegami, H. Fujiyoshi. A systematic approach to intelligent building design. IEEE Communications Magazine, 1993, 31(10): 46~48
    [17] K. H. Tang, R. T. McLaughlin. From CAN theory to DeviceNet practice. Electronic Engineering, 1999, 71(874): 54~56
    [18] N. P. Mahalik, P. R. Moore. Fieldbus technology based, distributed control in process industries: A case study with LonWorks Technology. Integrated Manufacturing Systems, 1997, 8(4): 231~243
    [19] T. Baker. BACnet vs. LONWORKS. HPAC Engineering, 2000, 72(8): 76~78
    [20] S.T. Bushby. Expanding BACnet's horizons. HPAC Heating, Piping, AirConditioning Engineering, 2001, SPEC. ISS: 28~30
    [21] J.Butler. The BACnet testing laboratories: Product testing improves interoperability. HPAC Heating, Piping, AirConditioning Engineering, 2002, 74: 52~53
    [22] W. O. Swan. BACnet retrospective. HPAC Heating, Piping, AirConditioning Engineering, 2004, 76(SUPPL.): 44~46
    [23]白建波,张小松,路诗奎. ZigBee技术及其在楼宇自动化系统中应用的思考. IB智能建筑与城市信息, 2006, 1: 102~104
    [24] C.Schwaiger, A. Treytl. Smart card based security for fieldbus system. in: Procedings of 2003 IEEE Conference on Emerging Technologies and Factory Automation., Piscataway, NJ, USA: IEEE, 2003. 398~406
    [25] W.Kastner, P.Palensky, T.Rusch, et al. A closer look on today’s home and building networks. in: 2004 IEEE Africon. 7th Africon Conference in Africa (IEEE Cat. No.04CH37590). Piscataway, NJ, USA: IEEE, 2004. 1239~1244
    [26] I.Tilak, S.Abu-Ghazalech, W.Heinzelaman. A taxonomy of wireless micro-sensor network models. Mobile Computing and Communications Revies, 2002, 1(2): 1~8
    [27] I.F. Akyildiz, W. Su, Y. Sankarasubramanian. A survey on wireless sensor networks. IEEE Communication Magazine, 2002, 38(8): 102~114
    [28] A.Wang, A.Chandrakasan. Energy-efficient DSPs for wireless sensor networks. IEEE Signal Processing Magazine, 2003, 19(4): 68~78
    [29] B.Warneke, M. Last, B. Liebowtiz, et al. Smart dust: Communication with a cubic-millimeter computer. IEEE Computer, 2001, 34(1): 44~51
    [30] R.Amitharajah, S.Meringer, J.O.Mur-Miranda, et al. A micropower programmable DSP powered using a MEMS-basedvibration-to-electric energy converter. in: IEEE International Solid-State Circuits Conference, Piscataway, NJ, USA: IEEE, 2000. 362~363
    [31] W. Heinzelman, A. Chandrakasan, H. Balakrishman. An appliaciton-specific prototolfor wireless microsensor networks. IEEE Transactions on Wireless Communications, 2002, 1(4): 660~670
    [32] P. Bonnet, J.Gehrke, P Seshadri. Querying the Physical World. IEEE Personal Communication, 2000, 7(5): 10~15
    [33] N Noury, T Herve, V Rialle, et al. Mercier E. Monitoring behavior in home using a smart fall sensor. in: 1st Annual International IEEE-EMBS Special Topic Conference on Microtechnologies in Medicine and Biology. Piscataway, NJ, USA: IEEE, 2000. 607~610
    [34]孙利民,李建中,陈渝等.无线传感器网络.北京:清华大学出版社, 2005. 13~14
    [35] M. Srivastava, R.Muuntz, M. Potkonjak. Smart Kindergarten: Sensor-based Wireless Networks for Smart Development Problem-solving Environments. In: Proceedings of the 7th Annual International Conference on Mobile Computing and Networking. New York, NY, USA: ACM Press, 2001. 132~138
    [36] JM Rabaey, MJ Ammer, JL da Silva Jr, et al. PicoRadio supports ad hoc ultra-low power wireless networking. IEEE Computer, 2000, 33(7): 42~48
    [37] O. Tolga, O. Ertan, E.Cem. Wireless sensor networks for security: issues and challenges. in: Proceedings of Advances in Sensing with Security Application. Berlin, Germany: Springer, 2006. 95~119
    [38] R.Rodrigo, Z.Jianying, L.Javier. On the Security of Wireless Sensor Networks. in: Proceedings of ICCSA 2005, Berlin, Germany: Springer-Verlag, 2005. 681~690
    [39] F. Hu, NK. Sharma. Security consideration in Ad Hoc sensor networks. Ad Hoc Networks, 2005, 3(1): 69~89
    [40] D. Djamel, K. Lyes. A Survey of Security Issues in Mobile Ad Hoc and Sensor Networks. IEEE Communication, 2005, 7(4): 2~18
    [41]杨伟丰,汤德佑,孙星明.传感器网络安全研究.计算机应用研究, 2005, 22(6): 2~6
    [42]李平,林亚平,曾玮妮.传感器网络安全研究.软件学报, 2006, 17(12): 2577~ 2588
    [43] H. Cnan, A. Perrig. Security and privacy in sensor networks. IEEE Computer, 2003, 36(10): 103~105
    [44] A. Perrig, J. Stankovic, D. Wagner. Security in wireless sensor networks. Communication of the ACM, 2004, 47(6): 53~57
    [45]朗为民,杨宗凯,吴世忠等.无线传感器网络安全研究.计算机科学, 2005, 32(5): 54~58
    [46] A.D. Wood, A.J. Stankovic. Denial of service in sensor networks. IEEE Computer, 2002, 35(10): 54~62
    [47] Th.Armapatzis, J.Lygeros, S.Manesis. A Survey of Applications of Wireless Sensors and Wireless Sensor Networks. in: 2005 IEEE International Symposium on Intelligent Control and 13th Mediterranean Conference on Control and Automation, Piscataway, NJ, USA: IEEE, 2005. 714~729
    [48] M.Kintner-Meyer, M.R. Brambley. Pros & Cons of Wireless. ASHRAE Journal, 2002, 44(11): 54~61
    [49] W. Kastner, G. Neugschwandtner, S. Soucek, et al. Communication systems for building automation and control. Industrial Communication Systems, 2005, 93(2): 1178~1203
    [50]陈菲,宋志高,陈克非.无线传感器网络中对密钥管理评估指标研究.计算机仿真, 2005, 22(5): 137~140
    [51]覃伯平,周贤伟,杨军.无线传感器网络中密钥管理方案的综合评估.传感技术学报, 2006, 19(3): 913~916
    [52] V. Gupta, M. Wurm, Y. Zhu, et al. Sizzle: a standards-based end-to-end security architecture for the embedded Internet. Pervasive and Mobile Computing, 2005, 4(1): 425~445
    [53] N. Gura, A. Patel, A. Wander, et al. Comparing Elliptic Curve Cryptography and RSA on 8-bits CUPs. in: Cryptographic Hardware and Embedded Systems-CHES 2004. 6th International Workshop. Berlin, Germany: Springer-Verlag, 2005. 119~132
    [54] G. Gaubatz, J.P. Kaps, E. Ozturk, et al. State of the art in ultra-low power public key cryptography for wireless sensor networks. in: Proc. of Workshop on Pervasive Computing and Comm. Security(PerSec’05), Los Alamitos, CA, USA: IEEE Comput. Soc, 2005. 146~150
    [55] D.J. Malan, M.Welsh, M.D. Smith. A public-key infrastructure for key distribution in TinyOS based on Elliptic Curve Cryptography. in: 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks (IEEE Cat. No. 04EX957). Piscataway, NJ, USA: IEEE, 2004. 71~80
    [56] G. Gaubatz, J.P. Kaps, B. Sunnar. Public key cryptography in sensor networks- revisited. in: the 1st European Workshop on Security in Ad-Hoc and SensorNetworks(ESAS 2004). Berlin, Germany: Springer-Verlag, 2005. 2~18
    [57] A. Perrig, R. Szewczyk, J.D. Tygar, et al. SPINS: Security protocols for sensor networks. Wireless Networks, 2002, 8(5): 521~534
    [58] H. Chan, A. Perrig, D. Song. Key distribution techniques for sensor networks. Wireless Networks, 2004, 6(2): 277~303
    [59] C. Karlof, N. Sastry, D. Wagner TinySec. TinySec: A link layer security architecture for wireless sensor networks. in: Proc. of 2nd Int. Conf. Embedded Networked Sensory Systems. New York, NY, USA: Association for Computing Machinery, 2004. 162~175
    [60] L. Bocheng, K. Sungha. Scalable session key construction protocol for wireless sensor networks. Embedded Systems, 2002, 2(2): 58~71
    [61] L.Eschenauer, V.D. Gligor. A key management scheme for distributed sensor networks. in: the 9th ACM Conference on Computer and Communication Security. New York, NY, USA: ACM Press, 2002.41~47
    [62] H.Chan, A. Perrig, D. Song. Random key predistribution schemes for sensor networks. in: Proc. of IEEE Symposium on Security and Privacy. Los Alamitos, CA, USA: IEEE, Computer Society, 2003. 197~205
    [63] W. Du, J. Deng, Y. Han, et al. A pairwise key pre-distribution scheme for wireless sensor networks. ACM transaction on Information and System Security, 2005, 8(2): 228~258
    [64] R. Blom. An optimal class of symmetric key generation systems. in: Proceedings of EUROCRYPT 84 - A Workshop on the Theory and Application of Cryptographic Techniques. Berlin, West Germany: Springer-Verlag, 1985. 335~338
    [65] D. Li, P, Ning R.Li. Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and System Security, 2005, 8(2): 41~77
    [66] C. Blundo, A.D. Santis, A. Herzberg, et al. Perfectly secure key distribution for dynamic conference. Information and Computation, 1995, 146(1): 1~23
    [67] D. Liu D, P. Ning. Location-based pairwise key establishments for static sensor networks. in: Proc of the 1st ACM Workshop on Security of Ad Hoc and Sensor networks. New York, NY, USA: ACM Press, 2003. 72~82
    [68] D. Liu, P. Ning. Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and System Security, 2005, 8(1): 41~77
    [69] S.A.Camptepe, B.Yener. Combinatorial Design of Key Distribution Mechanisms forWireless Sensor. IEEE/ACM Transactions on Networking, 2007, 15(2): 346~358
    [70]邱慧敏,杨义先,钮心忻.无线传感器网络中广播通信的安全协议设计.北京邮电大学学报, 2006, 29(5): 103~106
    [71] D.Boneh, G.Durfee, M.Franklin. Lower bounds for multicast message authentication. in: Proc. of EUROCRYPT2001. Berlin, German: Springer-Verlag, 2001. 437~452
    [72] R.Canetti, J.Garay, G.Itkis, et al. Multicast security: a taxonomy and some efficient constructions. in: Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. New York, NY, USA: IEEE, 1999. 708~716
    [73] A.Perrig, R.Canetti, J.D.Tygar, et al. Efficient authentication and signing of multicast streams over lossy channels. in: Proc. 2000 IEEE Symposium on Security and Privacy. Los Alamitos, CA, USA: IEEE Comp. Soc., 2000. 56~73
    [74] R.Gennaro, P.Rohati. How to sign digital streams. Information and Computation, 2001, 165(1): 100~116
    [75] Y. Park, T.S. Chung, Y. Cho. An efficient stream authentication scheme using tree chaining. Information Processing Letter, 2003, 86(1): 1~8
    [76] A. Perrig. The BiBa one-time signature and broadcast authentication protocol. in: Proceedings of the 8th ACM Conference on Computer and Communication Security. New York, NY, USA: ACM Press, 2001. 28~37
    [77] J.M. Park, E.K. Chong, H.J. Siegel. Efficient multicast packet authentication using signature amortization. in: Proceedings of the IEEE Symposium on Research in Security and Privacy. Los Alamitos, CA, USA: IEEE Comp. Soc, 2002. 227~240
    [78] D.G.. Liu, P. Ning. Multi-levelμTESLA: broadcast authentication for distributed sensor networks. ACM Transactions on Embedded Computing Systems, 2004, 3(4): 800~836
    [79] J.W.Byers, M. Luby, M. Mitzenmacher, et al. A digital fountain approach to reliable distribute of bulk data. ACM Computer Communication, 1998, 28(4): 56~67
    [80] L.Cui, H.L.Ju, Y.Micao, et al. Overview of wireless sensor networks. Journal of Computer Research and Development, 2005, 42(1): 163~174
    [81] D.Niculescu D, N.L.Americ. Communication paradigms for sensor networks. IEEE Communication Magazine, 2005, 43(3): 116~122
    [82] K. Akkaya, M. Younis. A survey on routing protocols for wireless sensor networks. Ad Hoc Networks, 2005, 3(3): 325~349
    [83]唐勇,周明天,张欣.无线传感器网络路由协议研究发展.软件学报, 2006, 17(3): 410~421
    [84] Z.J.Hass, J.Y. Halpern, L.Li. Gossip-based ad hoc routing. IEEE/ACM Transactions on Networking, 2006, 14(3): 479~491
    [85] D.Braginsky, D.Estrin. Rumor routing algorithm for sensor networks. in: Proc. of the 1st workshop on sensor networks and Applications. New York, NY, USA: Association for Computing Machinery, 2002. 22~31
    [86] S.Heddtniemi, A.Liestman. A survey of gossiping and broadcasting in communication networks, 1988, 18(4): 319~349
    [87] C.Intanagonwiwat, R.Govindan, D.Estrin, et al. Directed diffusion for wireless sensor networking. IEEE/ACM Trans On Networking, 2003, 11(1): 2~16
    [88] J.Kulik, W.R.Heinzelman, H.Balakrishnan. Negotiation based protocols for disseminating information in wireless sensor networks. Wireless Networks, 2002, 8(3): 169~185
    [89] W.Heinzelman, A.Chandrakasan, H.Balakrishnan. Energy-efficient communication protocol for wireless microsensor networks. in: Proc. of the 33rd Annual Hawaii Int’l Conf. on System Sciences. Los Alamitos, CA, USA: IEEE Comp. Soc., 2000. 1~10
    [90] S.Lindsey, C.S.Raghavendar. PEGASIS: Power-efficient gathering in sensor information systems. in: 2002 IEEE Aerospace Conference Proceedings (Cat. No.02TH8593). Piscataway, NJ, USA: IEEE, 2002. 1125~1130
    [91] A.Manjeshwar A, D.P.Agrawal. TEEN: a routing protocol for enhanced efficiency in wireless sensor networks. in: Int’l Proc. of the 15th Parallel and Distributed Processing Symp. Los Alamitos, CA, USA: IEEE Comp. Soc., 2001. 2009~2015
    [92] K.Sobrabi, J.Gao, V.Ailawadhi, et al. Protocols for self-organization of a wireless sensor network. IEEE Personal Communications, 2000, 2(5): 16~17
    [93] D.Niculescu, B.Nath. Trajectory based forwarding and its application. in: Proc. of the 9th Annual Int’l Conf. on mobile Computing and Networking. New York, NY, USA: Association for Computing Machinery, 2003. 260~272
    [94] J.Newsome, D.Song. GEM: Graph embedding for routing and data-centric storage in sensor networks without geographic information. in: Proc. of the First International Conference on Embedded Networked Sensor Systems. New York, NY, USA: Association for Computing Machinery, 2003. 76~88
    [95] C.Karlof, D.Wagne. Secure routing in wireless sensor networks: attacks andcountermeasures. Ad Hoc Networks, 2003, (1): 293~315
    [96] J.Deng, R.Han, S.Mishra. INSENS: Intrusion-tolerant routing for wireless sensor networks. Computer Communications, 2006, (29): 216~230
    [97] T.Tranachaiwiwat, P.Dave, R.Bhindwale R. Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks. in: Conference Proceedings of the 2004 IEEE International Performance, Computing, and Communications Conference (IEEE Cat. No.04CH37549). Piscataway, NJ, USA: IEEE, 2004. 463~ 469
    [98] Wang xiaoyun, Yang lizheng, Chen kefei. SLEACH: Secure Low-energy Adaptive Clustering Hierarchy Protocol for Wireless Sensor Networks. Wuhan University Journal of Natural Sciences, 2005, 10(1): 127~131
    [99] W.R.Heizelman, A.Chandrakasan, H.Balakrishnan. Energy-efficient communication protocol for wireless microsensor networks. in: Proceedings of the 33rd Annual Hawaii International Conference on System Science. Los Alamitos, CA, USA: IEEE Comp. Soc., 2000. 10~19
    [100] X.Hong, M. Gerla, R. Bagrodia, et al. The Mars Sensor network: efficient, power aware communications. in: Proceedings of IEEE Military Communications Conference (MLCOM 2001). Picataway, NJ, USA: IEEE, 2001. 418~422
    [101] X.Hong, M. Gerla M, M. Hanbio, et al. Load balanced, energy aware communications for Mars sensor networks. in: Proceedings of the 2002 Aerospace Conference. Picstaway, NJ,USA: IEEE, 2002. 1109~1115
    [102] S. Capkun, M. Hamdi, J.P. Hubaux. GPS-Free positioning in mobile ad-Hoc networks. Cluster Computing, 2002, 5(2): 157~167
    [103] L.Doherty, K.S.J.Pister, L.E.Ghaoui. Convex position estimation in wireless sensor networks. in: Proc. of the IEEE INFOCOM. Picstaway, NJ, USA: IEEE, 2001. 1655~ 1663
    [104] L. Girod, D. Estrin. Robust range estimation using acoustic and multimodal sensing. in: Proceedings 2001 IEEE/RSJ International Conference on Intelligent Robots and Systems. Picstaway, NJ, USA: IEEE, 2001. 1312~1320
    [105] A.Harte, A.Hopper, P.Steggles P, et al. The anatomy of a context-aware application. Wireless Sensor Networks, 2002, 8(2): 187~197
    [106] J. Hightower, G. Borillo. Location systems for ubiquitous computing. Computer, 2001, 34(8): 57~66
    [107] S. Meguerdichian, F.Koushanfar, M.Potkonjak, et al. Converage problems in wireless ad-hoc sensor networks. in: Proc. of the IEEE INFOCOM 2001. Los Alamitos, CA, USA: IEEE Comp. Soc., 2001. 1380~1387
    [108] N. Bulusu, J. Heidemann, D.Estrin D. Adaptive beacon placement. in: Proc. of the 21st Int’l on Distributed Computing Systems. Los Alamitos, CA, USA: IEEE Comp. Soc, 2001. 489~498
    [109] J.H.Chang, L.Tassiulas. Energy conserving routing in wireless ad-hoc networking. in: Proc. of the IEEE INFOCOM 2000. Los Alamitos, CA, USA: IEEE Comp. Soc, 2000. 22~31
    [110] Y.Xu, J.Heidemann, D. Estrin. Geography-Informed energy conservation for ad hoc routing. in: Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM. NY, USA: ACM Press, 2001.70~84
    [111] C. Alberto, E. Deborah. Ascent: Adaptive self-configuring sensor network topologies. Computer Communication Review, 2002, 32(1): 62~62
    [112] P. Bahl, V.N.Padmanabhan. RADAR: An in-building RF-based user location and tracking system. in: Proc. of the IEEE INFOCOM 2000. Los Alamitos, CA, USA: IEEE Comp. Soc, 2000. 775~784
    [113] A.Harter, A.Jones, A.Hooper. A new location technique for the active office. IEEE Personal Communications, 1997, 4(5): 42~47
    [114] D.Nicolescu, B.Nath. Ad-Hoc positioning systems(APS). in: Proc. of the 2001 IEEE Global Telecommunications Conf. Los Alamitos, CA, USA: IEEE Comp. Soc, 2001. 2926~2931
    [115] D. Niculescu D, B.Nath B. DV based positioning in ad hoc networks. Journal of Telecommunication Systems, 2003, 22(1/4): 267~280
    [116] N. Bulusu N, D.Estrin, J. Heidemann. Tradeoffs in location support systems: The case for quality-expressive location models for applications. in: Proc. of the Ubicomp 2001 Workshop on Location Modeling for Applications. New York, NY, USA: ACM Press, 2001. 7~12
    [117] A. Savvides A, C.C. Han, M.B.Srivastava. Dynamic fine-grained localization in ad-hoc networks of sensor networks. in: Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM. New York, NY, USA: ACM Press, 2001. 166~179
    [118] L.Doherty L, K.S.J.Piste, L.E.Ghaoui. Convex position estimation in wireless sensornetworks. in: Proc. of the IEEE INFOCOM 2001. Los Alamitos, CA, USA: IEEE Comp. Soc, 2001. 1655~1663
    [119] Y.Shang, W.Ruml, Y.Zhang, et al. Localization from mere connectivity. in: Proc. of 4th ACM Int’l Symp on Mobile Ad-hoc Networking &Computing. New York, NY, USA: Association for Computing Machinery, 2003. 201~212
    [120] A.Avvides A, H. Park, M.B.Srivastava MB. The bits and flops of the N-hop multilateration primitive for node localization problem. in: Proceedings of the ACM International Workshop on Wireless Sensor Networks and Applications. New York, NY, USA: Association for Computing Machinery, 2002. 112~121
    [121] L.Girod, V. Bychovskiy, J. Elson, et al. Locating tiny sensor in time and space: A case study. in: Proc. of the 2002 IEEE Int’l Conf on Computer Design: VLSI in computers and Processes. Los, Alamitos, USA: IEEE Comput. Soc., 2002. 214~219
    [122] A. Harter, A.Hopper, P.Steggles, et al. The anatomy of a context-aware application. in: Proc. of the 5th Annual ACM/IEEE Int’l Conf. on Mobile Computing and Networking. New York, NJ, USA: ACM Press, 1999. 59~68
    [123] L.GirodL, D.Estin. Robust range estimation using acoustic and multimodal sensing. in: Proc. of 2001 IEEE/RSJ Int’l Conf. on Intelligent Robots and Systems(IROS 01).Piscataway, NJ, USA: IEEE, 2001. 1312~1320
    [124] N.B. Priyantha, A.K.L. Miu, H.Balakrishnan, et al. The cricket compass for context-aware mobile application. in: Proc. of the 7th Annual Int’l Conf. on Mobile Computing and Networing. New York, NY, USA: ACM Press, 2001. 1~14
    [125] D. Niculescu, B.NathB. Ad hoc positioning system(APS) using AoA. in: Proc. of the IEEE INFOCOM 2003. Piscataway, NJ, USA: IEEE, 2003. 1734~1743
    [126] P.Bergamo, G. Mazzini. Localization in sensor networks with fading and mobility. in: Proc. of the 13th IEEE Int’l Symp. on Personal, Indoor and Mobile Radio Communications. Lisbon. Piscataway, NJ, USA: IEEE, 2002. 750~754
    [127] C.Savarese, J.Rabay, K.Langendoen. Robust positioning algorithm for distributed ad-hoc wireless sensor networks. in: Proceedings of the General Track. 2002 USENIX Annual Technical Conference. Berkeley, CA, USA: USENIX Assoc., 2002.317~327
    [128] N.Bulusu, J.Heidemann, D.Estrin. Density adaptive algorithms for beacon placement in wireless Sensor Networks. in: Proceedings of the 21st International Conference on Distributed Computing Systems (ICDCS-21). Piscataway, NJ, USA: IEEE, 2001.489~498
    [129] N. Bulusu, J. Heidemann, D.Estrin. GPS-less Low Cost Outdoor Localization for Very Small Devices. IEEE Personal Cummunication Magazine, 2001, 7(5): 28~34
    [130] H. Tian, H. Chengdu. Range-free Localication Schemes in Large Scale Sensor Networks. in: Proc. Of the 9th Annual International Conference on Mobile Computing and Networking. New York, NY, USA: Association for Computing Machinery, 2003.81~95
    [131] D. Niculescu, B.NathB. Localized positioning in ad hoc networks. in: Proc. of the 1st IEEE Int’l Workshop on Sensor Networks Protocol and Applications. Piscataway, NJ, USA: IEEE, 2003. 42~50
    [132] D.Liu D, P.Ning, W.Du. Detecting malicious beacon nodes for secure location discovery in wireless sensor networks. in: Proc. of the 25th IEEE Int’l Conf. on Distributed Computing Systems(IDDCS’05), Los Alamitos, CA, USA : IEEE Comp. Soc., 2005. 609~619
    [133] D.Liu, P. Ning P, W. Du. Attack-resistant location estimation in sensor networks. in: Proc. of the 4th Int’l Conf. on Information Processing in Sensor Networks(IPSN’05). Piscataway, NJ, USA: IEEE, 2005. 99~106
    [134] L.LazosL, R. Poovendran. SeRLoc: Secure range independent localization for wireless sensor networks. in: Proc. of the 2004 ACM Workshop on Wireless Security. New York, NY, USA: Association for Computing Machinery, 2004. 21~30
    [135] L. Lzaos, R. Poovendran. HiRLoc: High-resolution robust localization for wireless sensore networks. IEEE Journal on Selected Areas in Communications, 2006, 24(2): 1~14
    [136] N.Satry, U. Shankar, D.Wagner. Secure verification of location claims. in: Proc. of 2003ACM Workshop on Wireless Security. New York, NY, USA: Association for Computing Machinery, 2003. 1~10
    [137] G. Welch, G.Bishop, L.VicciL, et al. The HiBall tracker: High-Performance wide-area tracking for virtual and augmented environments. in: Proc. of the ACM Symp. on Virtual Reality Software and Technology. New York, NY, USA: ACM Press, 1999. 1~10
    [138] N.B.Priyantha, A. Chakraborty, H.Balakrishnan. The cricket location-support system. in: Proc. of the 6th Annual Int’l Conf. on Mobile Computing and Networking. New York, NY, USA: ACM Press, 2000. 32~43

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700