用户名: 密码: 验证码:
无线传感器网络能效与安全研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络系统(WSNs)已经成为当前国内、外的重要的研究领域之一,它综合了传感器技术、嵌入式计算技术、现代网络及无线通信技术、分布式信息处理技术等,使人们可以在任何时间、任何地点和任何环境条件下,通过传感器节点的数据采集和处理,获取大量详实而可靠的信息.
     无线传感器网络在军事监控,地震与气候预测、地下、深水以及外层空间探索等许多方面都具有广泛的应用前景。在民用领域如生态环境监测、基础设施安全、先进制造、物流管理、医疗健康、工业传感、智能交通控制等方面也已经有应用。可以说无线传感器网络是信息感知和采集的一场革命,是21世纪最重要的技术之一。
     一般认为短距离的无线低功率通信技术WPAN和LR-WPAN最适合传感器网络使用.目前,ZigBee是部署无线传感器网络的新技术.它的技术特性决定它将是短距离、低速率无线网络技术的较佳选择.
     本文结合横向科研项目"基于ZigBee的民用无线燃气抄表系统",对无线传感器网络的能效和安全进行了分析和研究。能量是无线传感器网络研究的一个核心内容,其它各种内容的研究都必须围绕能量节省和均衡来进行,对无线传感器网络的安全研究也不例外。本文在分析无线传感器网络体系结构的基础上,主要在能效和安全这两个方面做了如下研究:
     ①针对无线传感器网络中的能量有限性问题,提出了一种组合加权能量均衡的分簇与路由算法CW-EBCR,其组合权值综合考虑了节点的度、节点能量水平、节点到其邻居节点的平均距离、以及节点当选簇首的累计时间、距离sink基站的距离、最优簇数等因素.给出了簇通信半径的调整规则,实现了簇首的冗余递补和簇的自维护,顾及了簇间的能量均衡.仿真分析表明,本算法可以很好地实现簇内和簇间能量均衡,降低了网络的复杂度,延长了网络的生命周期.
     ②针对无线传感器网络系统应用加密算法的密钥生成与配置的难题,提出一种基于矩阵QR分解的分布式传感器网络密钥生成配置方案(QR-KM).在该方案中,节点广播的是标识符和正交Q矩阵的行向量而不是密钥本身,攻击者无法获取明文密钥信息;节点在收到其它节点发送的密钥建立信息后再进行正交性验证。分析表明该方案增强了网络的安全性.
     ③针对无线传感器网络的数据特点,将灰预测理论引入到无线感器网络数据流预测中,在改进G(1,1)模型的基础上,使用组合优化策略进行系统参数辨识.从而建立了一种无线传感器网络数据流预测算法CO-GA,并给出了其通用框架.分析和仿真表明:该算法可以实时地预测传感器的数据流、伸缩性强、能耗低、能够在小样本数据空间上完成,符合无线传感器网络资源匮乏又需快速反应的特点.该方法既可以在每个传感器节点使用,也可以在sink节点使用,因而具有广泛的适用性.
     ④针对无线传感器网络面临的安全威胁以及现有入侵检测方法不能直接用于无线传感器网络的特点,结合模糊K均值聚类方法,利用粒子群算法(PSO)全局寻优、快速收敛的特点对其优化,提出了一种应用于传感器网络的分布式入侵检测算法(DP-EFKM)。仿真和分析表明, DP-EFKM算法建模快、运算量小,满足无线传感器网络实时检测、快速反应需求;本地检测与全局检测相结合,能有效减少能量开销;对未知类型的攻击有较高的检出率和较低的误报率。
     ⑤结合IEEE802.15.4协议和ZigBee的特点,利用PIC18F4620处理器和CC2420无线芯片,设计开发了基于ZigBee的无线传感器网络无线燃气抄表系统原型,实现了数据的采集和传输.设计中综合考虑了效率和灵活性的需要.
Wireless sensor networks (WSNs) have become one of the important research fields in the world, which integrate the technologies of sensors, embedded computation, modern networks, distributed processing, etc. WSNs are composed of low cost sensor nodes that can communicate with each other in a wireless manner, have limited computing capability and memory and operate with limited battery power.
     The main goal of such networks is to perform distributed sensing tasks, particularly for applications like military affairs, climate precision, smart spaces. In civil fields, such as medical systems, environmental monitoring, smart traffic control, industry control and family residence intelligence, WSNs have become one of the most active encouraging measures.
     Generally, WPAN and LR-WPAN is best for WSNs. At present, ZigBee is the new technology to deploy WSNs. Its technical characteristic determines that it is the better choice of short-distance and low-rate WSNs.
     Integrated with the crosswise project "Embedded Wireless Auto Meter Reading System Based on ZigBee", this paper mainly researches on the energy efficiency and security of WSNs. Energy efficiency is the basis of WSNs and security is a kernel issues. On the basis of analyzing network architecture of WSNs, this paper mainly makes the following researched around these two aspects:
     ①To the energy limitation of WSNs, a combination weight energy balance clustering and routing algorithm (CW-EBCR) is proposed. This algorithm takes into consideration the following elements: the node degree and energy level, the average distance between node and its neighbors, the accumulative time of node being cluster head, the distance to sink and the optimal cluster number. Then a regulating rule of cluster communication radius and a method of selecting redundancy substitute of cluster head are developed. At the same time, the self-maintenance tactics of cluster is put forward. Simulation and analysis show that this algorithm can make energy balanced both in inner-cluster and in inter-clusters, can postpone the network life time.
     ②A key pre-deployment scheme based on matrix QR decomposition (QR-KM) is proposed. In this scheme, what the node broadcasts are its ID and the row vector of Q orthogonal matrix, not the key itself. After receiving the row vector, node can confirm the identity by orthogonality validation. Therefore, the attacker can not access the key itself and can not decrypt the cryptography text. Analysis result shows that this scheme strengthens the WSNs security.
     ③Aiming to the data characteristic of WSNs, grey prediction method is introduced to WSNs data stream predictions. On the basis of modifying G(1,1) model, a CO-GA algorithm for WSNs is proposed. And a combination optimization tactic is used to system parameters identification. The results of analysis and simulation show that this algorithm can predict data stream real-timely only by small-sample, meeting with the WSNs requirements for low resource occupation and for quick response. This algorithm can be used in both sensing node and sink node.
     ④According to the security threats of WSNs, a distributed intrusion detection algorithm (DP-EFKM) is put forward. Based on modifying fuzzy K-means, this algorithm uses particle swarm optimization (PSO) method to find the optimal parameters values. The results of analysis and simulation show that this method is feasible, and it is characterized by its simple structure, small calculating amount and fast speed. Moreover, its distributing character makes integration of local detection and global detection, reducing the energy spending, improving the detection rate and decreasing the false positive rate.
     ⑤A proto type system of WSN base on ZigBee and IEEE802.15.4 is designed which aims to realize“wireless auto gas-meter reading system based on ZigBee”. Using PIC18F4620 and CC2420 to make up the wireless gas-meter node, this proto system realized correct communication between two nodes. This project has been checked and accepted.
引文
[1] Gehrke J, Ling L. Sensor-Network Applications[J]. Internet Computing, 2006(02): 16-17.
    [2] Petriu E, Georganas N, Petriu D. Sensor-based information appliances[J]. IEEE Instrumentation and Measurement Magazine, 2000(03): 31-35.
    [3] Al-karaki J N, Kamal A E. Routing techniques in wireless sensor networks: a survey Wireless Communications[J]. IEEE Personal Communications, 2004(06): 6-28.
    [4] 21 Ideas for the 21st Century[J].Business Week,1999,30(8):78-167
    [5] Sinem C E. ZigBee/IEEE 802.15.4 Summary[EB/OL]. http://pages.cs.wisc.edu/~suman/courses/838/papers/zigbee.pdf. 2007-05-02
    [6] IEEE. Terms of Use for IEEE Standards Publications[EB/OL]. http://standards.ieee.org/getieee802/download/802.15.4-2006.pdf. 2007-03-20
    [7] Koller D. 10 Emerging Technologies that Will Change the World[J]. Technol, 2003(01): 33-49.
    [8] Zhang Jinrong, Wang Dong, Zhuang Ling, Cao Changxiu. A method of energy estimation for wireless sensors networks[C]. Proceedings of The Intenational symposium on Computer Science and Technology, Ningbo, Zhejiang China,2007, 1:928-931.
    [9]林瑞仲.面向目标跟踪的无线传感器网络研究[D].浙江大学博士论文, 2005.
    [10] ZigBee与蓝牙的分析与比较[EB/OL]. http://www.gkong.com/learn/learn_detail.asp?learn_id=1655,2008-01-05
    [11]何旭东.蓝牙红透IIC还有UWB和ZigBee在排队[EB/OL]. http://www.eetchina.com/ART_8800410067_617687_NT_395cbf0c.HTM, 2007-09-12.
    [12] UWB标准现状分析[EB/OL]. http://www.eetchina.com/ART_8800368754_499101.HTM,2007-05-30.
    [13] wimax技术与趋势[EB/OL].http://www.51cto.com/art/200604/25884.htm, 2006-12-25.
    [14]董海涛,屈玉贵,赵保华. Zigbee无线传感器网络平台的设计与实现[J].电子技术应用, 2007(12): 124-126.
    [15] Pekhteryev G,Sahinoglu Z,Orlik P,et al. Image transmission over IEEE 802.15.4 and ZigBee networks[C]. ISCAS 2005 IEEE International Symposium, Chicago, USA, 2005:3539-3542.
    [16] Kohvakka M, Arpinen T, Hannikainen M, et al. High-performance multi-radio WSN platform[C]. Florence, Italy: Association for Computing Machinery, New York, NY 10036-5701, United States, 2006: 95-97.
    [17] Wang D, Tian H, Wang S. Energy-efficient routing research for WSN[C]. Shanghai, China: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 2413-2415.
    [18] Upadhyayula S, Annamalai V, Gupta S K. A Low-Latency and Energy-Efficient Algorithm for Convergecast in Wireless Sensor Networks[C]. San Francisco, CA, United States: Institute of Electrical and Electronics Engineers Inc., 2003: 3525-3530.
    [19] Van H L, Nieberg T, Kip H J, et al. Advantages of a TDMA based, energy-efficient, self-organizing MAC protocol for WSNs[C]. Milan, Italy: Institute of Electrical and Electronics Engineers Inc., Piscataway, NJ 08855-1331, United States, 2004: 1598-1602.
    [20] Brownfield M I, Mehrjoo K, Fayez A S, et al. Wireless sensor network energy-adaptive MAC protocol[C]. Las Vegas, NV, United States: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2006: 778-782.
    [21] Bergel I, Fishler E. Narrow band interference suppression in time hopping impulse radio systems. To be submitted to the IEEE Trans. on Communication, 2001.
    [22] Werb J, Lanzl C. Designing a positioning system for finding things and people in indoors. IEEE Spectrum, 1998,35(9):71-78.
    [23] Bonnet P, Gehrke J, Seshadri P. Querying the physical world. IEEE Personal Communication, 2000,7(5):10-15.
    [24] Wang Dong, Zhang Jin-rong, Cao Chang-xiu. The estimating calculation and distributing regularity of wireless sensors[C]. Proceedings of the International Conference on Mechanical Transmissions, Chongqing, China, 2006, 2: 1532-1535.
    [25]李莉,温向明,董树松.无线传感器网络路由协议的研究与展望[J].中国电子科学研究院学报, 2006(01): 17-20.
    [26]马祖长,孙怡宁,梅涛.无线传感器网络综述[J].通信学报, 2004(4): 114-124.
    [27]陈帅,钟先信,刘积学,等.无线传感器网络的新进展与应用[J].压电与声光, 2006(03): 297-299.
    [28]王东,张金荣,魏延,等.利用ZigBee技术构建无线传感器网络[J].重庆大学学报(自然科学版), 2006(08): 95-97.
    [29]彭刚,曹元大,孙利民.无线传感器网络节点定位机制的研究[J].计算机工程与应用, 2006(35): 27-29.
    [30] Ihler A T, Fisher J W. Nonparametric belief propagation for self-localization of sensor networks[J]. Selected Areas in Communications, 2005(04): 809-819.
    [31] Bulusu N, Heidemann J, Estrin D. GPS-less Low Cost Outdoor Localization for Very Small Devices[J]. IEEE Personal Communications Magazine, 2000(5).
    [32] Frampton K D. Acoustic self-localization in a distributed sensor network[J]. Sensors Journal, 2006(01): 166-172.
    [33]周贤伟,刘宾,覃伯平.无线传感器网络的路由算法研究[J].传感技术学报, 2006(02): 163-167.
    [34] Kulik J, Heinzelman W R, Balakrishnan H. Negotiation-based protocols for disseminating information in wireless sensor networks[J]. Wireless Networks, 2002.
    [35]赵有俊,曾子维,臧殿红. WSN中虚拟时戳与父亲责任链时钟同步算法[J].计算机工程与应用, 2007(19): 167-170.
    [36]李棚. WSN核心技术及其应用[J].湖南大学学报, 2007(3): 102-104.
    [37] Enrique J, Duarle-melo, Mingyan L. Data-gathering wireless sensor networks: organization and capacity[J]. Computer and Telecommunications Networking, 2003(04): 202-211.
    [38] Lindsey S, Raghavendra C, Sivalingam K M. Data gathering algorithms in sensor networks using energy metrics[J]. Parallel and Distributed Systems, 2002(09).
    [39] Westhoff D, Girao J, Acharya M. Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation Mobile Computing[J]. IEEE Transactions, 2006(10).
    [40] Yang Y, Prasanna V K. Energy-Balanced Multi-Hop Packet Transmission in Wireless Sensor Networks[C]. San Francisco, CA, United States: Institute of Electrical and Electronics Engineers Inc., 2003: 480-486.
    [41] Howitt I, Wang J. Energy balanced chain in distributed sensor networks[C]. Atlanta, GA, United States: Institute of Electrical and Electronics Engineers Inc., New York, NY 10016-5997, United States, 2004: 1721-1726.
    [42] Cho S, Kanuri K, Cho J W, et al. Dynamic energy efficient TDMA-based MAC protocol for wireless sensor networks[C]. Papeete, Tahiti, French Polynesia: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2005: 48.
    [43] Rajiullah M, Shimamoto S. An energy-aware periodical data gathering protocol using deterministic clustering in Wireless Sensor Networks (WSN)[C]. Kowloon, China: Institute of Electrical and Electronics Engineers Inc., New York, NY 10016-5997, United States, 2007: 3016-3020.
    [44]张海波,陈涤,李骐, et al.无线传感器网络的最低能量保护分簇算法[J].计算机工程与应用, 2006(35): 127-129.
    [45] Bhuse V, Gupta A, Pidva R. A distributed approach to security in sensornets[C]. Orlando, FL, United States: Institute of Electrical and Electronics Engineers Inc., Piscataway, UnitedStates, 2003: 3010-3014.
    [46] Mallanda C, Basavaraju S, Kulshrestha A, et al. Secure cluster based energy aware routing for wireless sensor networks[C]. Las Vegas, NV, United States: 2004: 461-466.
    [47] Dong S K, Shazzad K M, Jong S P. A framework of survivability model for wireless sensor network[C]. Vienna, Austria: 2006: 515-522.
    [48] Praveena A, Devasena S, Chelvan K M. Achieving energy efficient and secure communication in wireless sensor networks[C]. Bangalore, India: 2006: 0-0.
    [49] Maarouf I K, Naseer A R. WSNodeRater - An optimized reputation system framework for security aware energy efficient geographic routing in WSNs[C]. Amman, Jordan: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 258-265.
    [50] Panja B, Madria S K, Bhargava B. A role-based access in a hierarchical sensor network architecture to provide multilevel security[J]. Computer Communications, 2008, 31(4): 793-806.
    [51] Youssef M, El-sheimy N. Wireless sensor network: Research vs. reality design and deployment issues[C]. Fredericton, NB, Canada: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 8-9.
    [52]潘学俊.美国空军C4KISR现状浅析[EB/OL]. http://arm.cpst.net.cn/gfbk/2006_11/162890860.html. 2006-12-30.
    [53] Kim J, Jang K Y, Choo H, et al. Energy efficient LEACH with TCP for wireless sensor networks[C]. Kuala Lumpur, Malaysia: Springer Verlag, Heidelberg, D-69121, Germany, 2007: 275-285.
    [54] Wu Z, Jin X Y. The improvement of LEACH in wireless sensor networks[J]. Chinese Journal of Sensors and Actuators, 2006, 19(1): 34-36.
    [55] Sensit: Advanced sensors[EB/OL]. http://www.sensit.com/.2006-07-08.
    [56] Wireless Sensor Network research at the Berkeley Wireless Research Center[EB/OL]. http://bwrc.eecs.berkeley.edu/Research/Pico_Radio. 2007-10-10.
    [57] DARPA/MTO MEMS program . Smart Dust[EB/OL]. http://robotics.eecs.berkeley.edu/~pister/SmartDust, 2006-12-20.
    [58] Tides Center.SeaWeb[EB/OL]. http://www.activistcash.com/organization_overview. cfm/oid/192, 2006-06-25.
    [59] Sniper Detection Using Wireless Sensor Networks[EB/OL]. http://www.ece.tufts.edu/research/wisenet/Projects/EE194-2005-Projects/1Joe&Wing's%20Presentation/Presentation01.ppt, 2006-08-21.
    [60] Vuran M C, Akan O B, Akyildiz I F. Spatio-temporal correlation: Theory and applications for wireless sensor networks[J]. Computer Networks, 2004, 45(3): 245-259.
    [61] Chorzempa M, Park J M, Eltoweissy M. SECK: Survivable and efficient clustered keying for wireless sensor networks[C]. Phoenix, AZ, United States: Institute of Electrical and Electronics Engineers Inc., Piscataway, NJ 08855-1331, United States, 2005: 453-458.
    [62] Ruiz L B, Nogueira J M, Loureiro A A. MANNA: A management architecture for wireless sensor networks[J]. IEEE Communications Magazine, 2003, 41(2): 116-125.
    [63] Wood A D, Fang L, Stankovic J A, et al. SIGF: A family of configurable, secure routing protocols for wireless sensor networks[C]. Alexandria, VA, United States: 2006: 35-48.
    [64] Haapola J, Shelby Z, Pomalaza-raez C, et al. Multihop medium access control for WSNs: An energy analysis model[J]. Eurasip Journal on Wireless Communications and Networking, 2005, 2005(4): 523-540.
    [65] http://mobilecomputing.ctocio.com.cn/analysis/490/6614990.shtml,2007-08-01
    [66]王东.无线传感器网络关键技术研究[D].重庆大学,2006.
    [67]“无线传感器网络关键技术攻关及其在道路交通中的应用示范研究”项目通过验收[EB/OL].http://www.cdkj.gov.cn/DetailNews.asp?id=12648. 2008-01-10.
    [68]詹杰,周仁龙,吴伶锡.基于ZigBee的公交自动报站系统的设计[J].湘潭师范学院学报(自然科学版), 2007(4): 76-79.
    [69]牛铁军. Zigbee技术在轮式装备识别控制中的应用[J].无线电工程, 2007(12): 37-39.
    [70]颜学义,叶湘滨.基于Zigbee技术的火灾报警传感器节点设计[J].湖南大学学报, 2007(6): 69-72.
    [71]李素环,叶斌.应用单片机实现现场非接触温度测量控制技术[J].电子世界, 2002(06): 30-31.
    [72]何正友.基于优化小波基的电力故障暂态数据压缩研究[J].西南交通大学学报, 2000(05): 526-530.
    [73]赵少华,黄瑞光.基于PCI总线的小波视频压缩卡的设计与实现[J].计算机工程与应用, 2001: 105-109.
    [74] Biswas P, Liang T C. Semidefinite Programming Approaches for Sensor Network Localization With Noisy Distance Measurements[J]. Automation Science and Engineering, 2006(04): 360-371.
    [75] Johnson P. Remote continuous physiological monitoring in the home[J]. Telemed Telecare, 1996(02): 107-113.
    [76]韩红彦,张西红,王卫国, et al. WSN的关键问题及军事应用[J].科学技术与工程, 2007(07): 1465-1467.
    [77]周银叶,余轮. WSN节能设计研究现状[J].电脑知识与技术(学术交流), 2007(07): 128-130.
    [78] Conti M, Di P R, Mancini L V, et al. Requirements and open issues in distributed detection of node identity replicas in WSN[C]. Taipei, Taiwan: Institute of Electrical and Electronics Engineers Inc., New York, NY 10016-5997, United States, 2007: 1468-1473.
    [79]李建中,李金宝,石胜飞.传感器网络及其数据管理的概念、问题与进展[J].软件学报, 2003(10): 1717-1727.
    [80]谭龙.基于无线传感器网络的环境监测系统的设计[J].黑龙江环境通报, 2005(02): 31-32.
    [81] Deng J, Han R, Mishra S. Security support for in-network processing in wireless sensor networks[C]. Fairfax, VA, United States: Association for Computing Machinery, New York, NY 10036-5701, United States, 2003: 83-92.
    [82]徐小辉,李磊民,文贵印, et al.一种蓝牙传感器网络的设计与实现[J].传感器与微系统, 2007(9): 117-120.
    [83]刘钇汐.蓝牙与ZigBee的简要比较及分析[J].河北理工大学学报(社会科学版), 2007(z1): 146-148.
    [84] Zheng C L, Jiang H, Liu H T. Research of node level energy efficiency strategy in WSN[J]. Xitong Fangzhen Xuebao / Journal of System Simulation, 2007, 19(10): 2351-2356.
    [85] Heo N, Varshney P K. Energy-efficient deployment of intelligent mobile sensor networks[J]. IEEE Transactions on Systems, Man, and Cybernetics Part A:Systems and Humans., 2005, 35(1): 78-92.
    [86] Kan B, Cai L, Zhao L, et al. Energy efficient design of WSN based on an accurate power consumption model[C]. Shanghai, China: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 2751-2754.
    [87] Heinzehnan W, Chandrakasan A, Balakrishnan H. An applicanon-specific protocol architecture for wireless microsensor networks[J]. IEEE Transactions on Wireless Communications, 2002(10).
    [88] Ruiz L B, Nogueira J M, Loureiro A A. MANNA: a management architecture for wireless sensor networks[J]. Communications Magazine, 2003(02): 116-125.
    [89] Munir S A, Ren B, Jiao W, et al. Mobile wireless sensor network: Architecture and enabling technologies for ubiquitous computing[C]. Niagara Falls, ON, Canada: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 113-120.
    [90] Tang J, Jin X, Zhang Y, et al. A hybrid radio over fiber wireless sensor networkarchitecture[C]. Shanghai, China: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 2675-2678.
    [91] Jian R, Tongtong L, Aslam D. A power efficient link-layer security protocol (LLSP) for wireless sensor networks[C]. Atlatnic City, NJ, United States: Institute of Electrical and Electronics Engineers Inc., Piscataway, NJ 08855-1331, United States, 2005: 1605810.
    [92]张志强,张大方,任小晶.一种基于SMACS的无线传感网快速连接算法[J].科学技术与工程, 2006(15): 2286-2289.
    [93]雷建设,付晓. 1+1>2,合力推进TD-SCDMA[J].信息网络, 2005(04): 52-54.
    [94]周滨,郭伟,任智.一种支持多跳无线网QoS业务的MAC层接入协议[J].中国测试技术, 2006(02): 100-103.
    [95] Kumar S, Valdez R, Gomez O, et al. Survivability evaluation of wireless sensor network under DDoS attack[C]. Morne, Mauritius: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2006: 1628328.
    [96] Misic J, Amini F, Khan M. On security attacks in healthcare WSNs implemented on 802.15.4 beacon enabled clusters[C]. Las Vegas, NV, United States: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 741-745.
    [97] Czarlinska A, Luh W, Kundur D. Attacks on sensing in hostile wireless sensor-actuator environments[C]. Washington, DC, United States: Institute of Electrical and Electronics Engineers Inc., New York, NY 10016-5997, United States, 2007: 1001-1005.
    [98] Arazi O, Qi H. Self-certified group key generation for ad hoc clusters in wireless sensor networks[C]. San Diego, CA, United States: 2005: 359-364.
    [99] Pan J, Hou Y T, Cai L, et al. Topology Control for Wireless Sensor Networks[C]. San Diego, CA., United States: Association for Computing Machinery, 2003: 286-299.
    [100] Gholampour V, Shiva M. Adaptive topology control for wireless sensor networks[C]. Dubai, United Arab Emirates: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2005: 546-550.
    [101] Raghuwanshi S, Mishra A. A self-adaptive clustering based algorithm for increased energy-efficiency and scalability in wireless sensor networks[C]. Orlando, FL, United States: Institute of Electrical and Electronics Engineers Inc., Piscataway, United States, 2003: 2921-2925.
    [102] Zheng Z W, Wu Z H, Lin H Z. An event-driven clustering routing algorithm for wireless sensor networks[C]. Sendai, Japan: Institute of Electrical and Electronics Engineers Inc., New York, NY 10016-5997, United States, 2004: 1802-1806.
    [103] Vlajic N, Xia D. Wireless sensor networks: To cluster or not to cluster?[C]. Buffalo-Niagara Falls, NY, United States: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2006: 258-266.
    [104] Hu H J, Zhang F D. New clustering model for wireless sensor networks[J]. Chinese Journal of Sensors and Actuators, 2006, 19(2): 477-480.
    [105] Kim H, Kim D, Yoo S E. Cluster-based hierarchical time synchronization for multi-hop wireless sensor networks[C]. Vienna, Austria: Institute of Electrical and Electronics Engineers Inc., Piscataway, NJ 08855-1331, United States, 2006: 318-322.
    [106] Cha S H, Jo M. An energy-efficient clustering algorithm for large-scale wireless sensor networks[C]. Paris, France: Springer Verlag, Heidelberg, D-69121, Germany, 2007: 436-446.
    [107] Dai S, Li L, Du Xu. A novel cluster formation approach based on the ILP for wireless sensor networks[C]. Beijing, China: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 4149788.
    [108] Jia X, Wang C. The security routing research for WSN in the application of intelligent transport system[C]. Luoyang, China: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2006: 2318-2323.
    [109] Jia X, Wang C. The security routing research for WSN in the application of intelligent transport system[C]. Luoyang, China: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2006: 2318-2323.
    [110] Yao L, An N, Gao F, et al. A clustered routing protocol with distributed intrusion detection for wireless sensor networks[C]. Huang Shan, China: 2007: 395-406.
    [111] Guo S, Zheng J, Qu Y, et al. Clustering and multi-hop routing with power control in wireless sensor networks[J]. Journal of China Universities of Posts and Telecommunications, 2007, 14(1): 49-57.
    [112] Maarouf I K, Naseer A R. WSNodeRater - An optimized reputation system framework for security aware energy efficient geographic routing in WSNs[C]. Amman, Jordan: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 258-265.
    [113] Zhang W Y, Liang Z Z, Hou Z G, et al. A power efficient routing protocol for wireless sensor network[C]. London, United Kingdom: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2007: 20-25.
    [114]吴臻,金心宇.无线传感器网络的LEACH算法的改进[J].传感器学报, 2006(01): 34-36.
    [115] Yang H, Sikdar B. Optimal cluster head selection in the LEACH architecture[C]. New Orleans, LA, United States: Institute of Electrical and Electronics Engineers Inc., Piscataway, NJ 08855-1331, United States, 2007: 93-100.
    [116] Gupta P,Kumar PR. Critical power for asymptotic connectivity in wireless networks[C].//Fleming WH,et al. A volume in honor. Boston,MA:Birkhauser,1998:121-128.
    [117] Zheng Z W, Wu Z H, Lin H Z, et al. Reliable clustering routing algorithm for wireless sensor networks[J]. Zhejiang Daxue Xuebao (Gongxue Ban)/Journal of Zhejiang University (Engineering Science), 2005, 39(10): 1461-1464.
    [118] Su H, Zhang X. Optimal transmission range for cluster-based wireless sensor networks with mixed communication modes[C]. Buffalo-Niagara Falls, NY, United States: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2006: 244-250.
    [119] Lee H S, Kim K T, Youn H Y. A new cluster head selection scheme for long lifetime of wireless sensor networks[C]. Glasgow, United Kingdom: Springer Verlag, Heidelberg, D-69121, Germany, 2006: 519-528.
    [120] Liu H, Li L, Jin S. Cluster number variability problem in LEACH[C]. Wuhan, China: Springer Verlag, Heidelberg, D-69121, Germany, 2006: 429-437.
    [121] Gamwarige S, Kulasekere C. Performance analysis of the EDCR algorithm in a distributed wireless sensor network[C]. Bangalore, India: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, NJ 08855-1331, United States, 2006.
    [122] Li G, Ling H, Znati T, et al. A robust on-demand path-key establishment framework via random key predistribution for wireless sensor networks[J]. Eurasip Journal on Wireless Communications and Networking, 2006, 2006: 1-10.
    [123] Lu K, Qian Y. On the performance of a distributed key management scheme in heterogeneous wireless sensor networks[C]. Washington, D.C., United States: Institute of Electrical and Electronics Engineers Inc., Piscataway, NJ 08855-1331, United States, 2007: 4086418.
    [124] Kim D S, Sadi M G, Park J S. A key revocation scheme for mobile sensor networks[C]. Niagara Falls, ON, Canada: Springer Verlag, Heidelberg, D-69121, Germany, 2007: 41-49.
    [125] Xia D, Vlajic N. Near-optimal node clustering in wireless sensor networks for environment monitoring[C]. Niagara Falls, ON, Canada: Institute of Electrical and Electronics Engineers Inc., Piscataway, NJ 08855-1331, United States, 2007: 632-641.
    [126] Li G H, Zhao J, Wang Z. Research on forest fire detection based on wireless sensor network[C]. Dalian, China: Institute of Electrical and Electronics Engineers Inc., Piscataway,NJ 08855-1331, United States, 2006: 275-279.
    [127] Tang Q, Yang L, Giannakis G B, et al. Battery power efficiency of PPM and FSK in wireless sensor networks[J]. IEEE Transactions on Wireless Communications, 2007, 6(4): 1308-1318.
    [128] Nyang D H, Mohaisen A. Cooperative public key authentication protocol in wireless sensor network[C]. Wuhan, China: Springer Verlag, Heidelberg, D-69121, Germany, 2006: 864-873.
    [129] Jeong Y S, Lee B K, Lee S H. An efficient key management scheme for secure sensor networks[C]. Seoul, South Korea: 2006: 4019992 -.
    [130] Di P R, Mancini L V, Mei A. Random key-assignment for secure wireless sensor networks[C]. Fairfax, VA, United States: Association for Computing Machinery, New York, NY 10036-5701, United States, 2003: 62-71.
    [131] Chan H,Perrig A,Song D. Random key predistribution schemes for sensor networks[EB/OL]. http://ieeexplore.ieee.org/iel5/8543/27002/01199337.pdf?tp=&arnumber=1199337&isnumber=27002.2006-08-10.
    [132] Blundo C, Santis A D, Herzberg A, et al. Perfectly-secure key distribution for dynamic conferences[EB/OL]. http://dsns.csie.nctu.edu.tw/research/crypto/HTML/PDF/C92/471.PDF. 2006-05-10.
    [133] Anderson R.Two remarks on public key cryptology[C].In:Fourth Annual Conference on Computer and Communications Security,ACM,1997.
    [134] Wenliang D,Yunghsiang S,Jing D, et al. A Pairwise Key Predistribution Wireless Sensor Networks[EB/OL]. http://www.cis.syr.edu/~wedu/Research/paper/ccs10_sensor.pdf, 2006-03-20.
    [135]邓聚龙.灰理论基础[M].武汉:华中科技大学出版社.2002.
    [136]徐帆,马广富.基于ARIMA模型的光纤陀螺随机漂移滤波方法研究[J].传感器与微系统,2007,26(02):31-32,36.
    [137]谢美萍,赵希人,庄秀龙.小波神经网络及其在非线性时间序列中的应用[J].应用科学学报, 2000(03): 208-210.
    [138]姚萌,刘渊,周刚.小波与神经网络相结合的网络流量预测模型[J].计算机工程与设计, 2007(21): 5135-5136.
    [139]陈莺,徐晨,张维强.基于Huang变换和BP神经网络的时间序列预测方法[J].计算机工程与应用, 2007(30): 242-244.
    [140] Onat, Miri A. An intrusion detection system for wireless sensor networks[C]. Wireless And Mobile Computing, Networking and Communications, IEEE International Conference, 2005,3:253-259.
    [141] CE Loo, MY Ng, C Leckie, M Palaniswami. Intrusion Detection for Routing Attacks in Sensor Networks [J]. Distributed Sensor Networks, 2006: 125-131.
    [142] Sarjoun Doumit, Dharma P Agrawal. Self-Organized Criticality and Stochastic Learning-based Intrusion Detection System for Wireless Sensor Networks[R].Computer Science Division (EECS), 2003:43-51.
    [143] Lee C H, Yu C J. An intelligent handoff algorithm for wireless communication systems using grey prediction and fuzzy decision system[C]. Taipei, Taiwan: Institute of Electrical and Electronics Engineers Inc., Piscataway, United States, 2004: 541-546.
    [144] Li G D, Yamaguchi D, Nagai M. Prediction of relative dynamic elasticity modulus by extending a grey system theory[J]. Measurement Science and Technology, 2007, 18(3): 827-834.
    [145] http://csail.mit.edu/labdata/labdata.html. 2006-10-17.
    [146]曹晓梅,韩志杰,陈贵海.基于流量预测的传感器网络拒绝服务攻击检测方案[J].计算机学报, 2007(10): 1798-1805.
    [147]孙超利.基于决策树的数据流挖掘算法的研究[J].太原科技大学学报, 2006(04): 268-272.
    [148]尹振东,吴芝路,任广辉, et al.基于一类SVM概率密度估计的多分类贝叶斯算法研究[J].重庆邮电大学学报(自然科学版), 2007(5): 590-594.
    [149]李新,何华灿.基于EP算法的模糊神经推理机研究[J].小型微型计算机系统, 2003(03): 467-469.
    [150]余健,郭平.基于改进小波神经网络的网络流量预测研究[J].计算机应用, 2007(12): 2986-2988.
    [151]常涛,傅玮东,秦榕.基于LS-SVM的新疆沙尘暴预测研究[J].陕西气象, 2007(05): 6-9.
    [152] Kuang P, Zhu Q X, Chen X D, et al. Fast FCM algorithm based on weighted sample[J]. Sichuan Daxue Xuebao (Gongcheng Kexue Ban)/Journal of Sichuan University (Engineering Science Edition), 2005, 37(6): 130-134.
    [153] Kim K B, Kim S, Kim G H. Nucleus classification and recognition of uterine cervical pap-smears using FCM clustering algorithm[C]. Warsaw, Poland: Springer Verlag, Heidelberg, D-69121, Germany, 2007: 290-299.
    [154] Li Y, Chen X. A new stochastic PSO technique for neural network training[C]. Chengdu, China: Springer Verlag, Heidelberg, D-69121, Germany, 2006: 564-569.
    [155] Kannan S, Slochanal S M, Subbaraj P, et al. Application of particle swarm optimization technique and its variants to generation expansion planning problem[J]. Electric PowerSystems Research, 2004, 70(3): 203-210.
    [156] Vlachogiannis J G. Constricted local-neighborhood particle swarm optimization with passive congregation applied in reactive power and voltage control[J]. Electric Power Components and Systems, 2006, 34(5): 509-520.
    [157] Dou Q, Zhou C, Ma M. Two improvement strategies for particle swarm optimization[J]. Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2005, 42(5): 897-904.
    [158] Clerc M, Siarry P. Discrete particle swarm optimization: A fuzzy combinatorial black box[EB/OL]. http: // clerc. maurice. free. fr/PSO/Fuzzy_Discrete_PSO/Fuzzy_DPSO. htm. 2006.07.25.
    [159] Kdd99 Cup Dataset[DB/OL]. http://kdd.ics.uci.edu/databases/kddcup99/kddcup99.html. 2006-05-30.
    [160]叶春红.基于GSM网络的无线抄表系统的设计[J].现代电子技术, 2006(22): 18-20.
    [161]陈法国.与GPRS模块串口连接的小区无线抄表系统[J].单片机与嵌入式系统应用, 2006(12): 58-60.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700