无线传感器网络路由信任评估与数据传输控制关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(Wireless Sensor Networks, WSNs)在国家安全、国民经济多方面有广泛的应用前景。安全可靠的数据传输对顺利实现网络功能、延长网络寿命至关重要,是WSNs走向实际应用必须解决的关键问题之一。然而,基于密码体系的安全机制只能抵抗外部攻击,设计思路与实现方法都无法解决网络节点失效或被俘导致的内部攻击问题;另外,可靠的数据传输需要合理的传输控制机制解决网络数据差错和拥塞丢包问题。因此,为了实现网络高效节能、安全可信的数据传输,需要对路由信任评估与传输控制关键技术进行深入研究。研究内容分为三部分:(1)对节点间信任评估与高效路由方法进行研究,在节点信任度量的基础上实现网络路由的高效节能;(2)研究跨层主动式预测数据传输控制方法,解决网络拥塞丢包及数据差错问题,提高网络的整体性能;(3)建立信任评估与传输控制实验平台,对所提算法有效性进行验证。
     针对传感器节点失效或被俘所导致的网络安全问题,提出了一种基于节点行为策略与改进证据理论结合的信任评估算法。该算法根据节点行为方式制定各种信任因子,基于网络应用场景动态制定各因子系数,进而得到被评估节点的直接与间接信任值;同时,采用模糊集方法,形成证据理论的基本输入向量;在此基础上,计算各间接信任与直接信任值的证据差异,修改D-S证据组合规则,最终合成邻居节点的综合信任值。实验结果表明,新算法解决了网络中恶意节点难以识别的问题,体现了信任值“得到困难、失之容易”的特性,提高了网络的安全性。
     为了减少节点能耗,提高无线传感器网络生存周期,提出了—种置信区间和禁忌策略相结合的层次型路由算法。该算法根据簇内节点所采数据成高斯分布的特点,使用抽样样本设定置信区间与总量模型进行对比,有效减少了数据发送量;同时为了避免网络出现抽样热点,采用禁忌策略对抽样数据进行禁忌水平线限制。实验结果表明,新算法在满足不同用户准确率要求的前提下,大幅度增加了网络寿命,实现了路由的高效节能。
     针对数据传输过程中如何选择信任路由的问题,在节点信任评估及路由高效节能研究的基础上,提出了一种无线传感器网络中基于节点信任度量的层次型路由算法。该算法首先采用新提出的信任评估算法对节点进行信任评估,得到各节点信任值;然后结合节点密集度、向心度、信任值大小进行路由主干节点(簇头)信任选举,从而建立节点可信路由表;并利用新提出的层次型路由算法减少簇内能量耗费。在此基础上,根据簇头节点间距离及相关性系数,确定簇头间数据转发关系,进一步减少数据传输能耗。仿真实验表明,该算法实现了传感器网络对路由安全可信、高效节能的要求,解决了网络“感知空洞”和“能耗热点”问题。
     针对数据传输过程中存在的拥塞丢包及数据差错问题,提出了一种跨层主动式预测数据传输控制协议。该协议根据单节点存储状况及局部网络平均缓存占用量,采用排队论方法,结合局部网络数据量变化趋势,主动预测并调整下一时刻节点发送速率;同时,根据数据包原始优先级、存储等待时间以及邻居节点数量制定MAC层信道竞争策略,动态调整数据发送优先级,保证网络公平性与时效性。实验结果表明,该算法有效保证了网络信息的可靠传输、提高了网络生存周期和可用性,增加了网络带宽的利用率,体现了网络公平性与时效性。
     为了验证所提算法的有效性,研发了基于无线传感器网络的信任评估与传输控制实验系统。包括自主研发的N201系列传感器节点和网关等硬件设备以及信任评估与控制实验系统的整体架构,研发了节点和网关的NesC程序以及TestBed管理软件。最后,通过实验对信任评估与传输控制性能进行了测试。该实验系统具有通用性和可扩展性,可为信任评估与传输控制算法研究提供验证和测试平台,同时也为无线传感器网络的其他应用研究打下基础。
Wireless sensor networks (WSNs) have wide application prospects in terms of national security and all kinds of national economies. It is essential for reliable data transmission to smoothly execute the functions of network and prolong the lifetime of network, which is one of the key issues to be solved for the practical application of WSNs. However, security system based on cryptography can only prevent external attacks, neither design ideas nor implement methods of the system can solve the internal attacks caused by network nodes invalid or compromised. Moreover, it is necessary for reliable data transmission to create a reasonable transmission control method which is aimed to solve packets reliability and losing data packets brought by congestion. Therefore, in order to achieve the trust and reliable data transmission method which is energy efficient in network, it is necessary to make an in-depth research of key technologies of trust routing and transmission control. The research is divided into three parts:(1) The first part researches on the trust evaluation among nodes and the method of efficient routing to achieve the energy efficient network routing based on nodes'trust. (2) The second part researches on cross-layer active predictive data transmission control methods to solve network congestion and data error, as well as improve the overall performance of network. (3) The final part researches on building trust evaluation and transmission control experimental platform to verify the validity of the proposed algorithms.
     Nodes failure or compromised in wireless sensor networks will lead to serious security problems. In this paper, a node behavioral strategies banding belief theory of the trust evaluation algorithm is proposed. According to nodes'behaviors, a variety of trust factors and coefficients of each factor based network application is established to obtain direct and indirect trust values through calculating weighted average of nodes. Meanwhile, the fuzzy set method is applied to form the basic inputting vectors of evidence theory. On the basis, the evidence difference is calculated between indirect trust values and the direct trust values, which links the revised D-S evidence combination rule to finally synthesize integrated trust value of neighbor nodes. Simulation results have shown that the proposed scheme can effectively solve the network problems which are difficult to identify malicious nodes and represent the characteristic of trust value that'hard to acquire and easy to lose', further to ensure the security of WSNs.
     Reducing energy consumption is essential for the life of wireless sensor networks. A confidence interval banding taboo-level of hierarchical routing algorithm for long-lived sensor network is proposed. Using the fact that the intra-cluster data taking on Gaussian distribution characteristics, the new scheme makes sample data setting confidence interval to compare with the total model, which can be effective in reducing the amount of data being sent. In order to avoid hot collected in cluster, taboo method is used for sampling data to calculate the taboo-level. Simulation results have shown that new shecme can satisfy the desired accuracy given by system and lengthen the life of network significantly better than other similar algorithms.
     As for the issue of how to choose the trust routing during the data transmission, on the basis of nodes'trust evaluation(Chapter 3) and the research of energy efficient routing(Chapter 4), a hierarchical routing algorithm based on nodes' trust in wireless sensor networks is proposed in this paper. Firstly, the algorithm adopts the new proposed trust evaluation method (Chapter 3) to evaluate and obtain the trust of nodes. Secondly, the trust evaluation algorithm is combined with the density, centrality, and trust of each node to select the backbone of route (cluster head), which is to establish the credibility routing table of each node, at the same time, the new hierarchical routing algorithm(Chapter 4) is used to reduce the internal energy consumption of cluster. Thirdly, according to the distance and related coefficient between cluster heads of network, the proposed scheme determines the data forwarding relationship between cluster heads to further reduce the energy consumption of data transmission. Simulation results have shown that the proposed scheme can achieve the requirements of reliable and energy efficient of network routing, as well as solve the problems of network'perception empty'and 'energy hot spots'.
     Congestion and data error influence severely the transmission capability and life of wireless sensor networks. A cross-layer active predictive data transmission control protocol for improving network performance is proposed in this paper. According to the cache status of single-node, as well as the average occupancy cache for local network, the proposed scheme adopts queuing theory to analysis data flows, also combined with trends of local network data flow, forecasts and adjusts actively the sending rate of each node at the next time. Whilst, in order to ensure the fairness and timeliness of the network, the protocol has revised competing strategy of MAC according to the original data stream priority, waiting time and still the amount of neighbors, which can adjust dynamically the sending priority of each node. The simulation results have shown that the proposed scheme can effectively ensure the reliable of data transmission. Furthermore, it has outstanding performance in terms of reducing packet loss ratio, transmission delays, the fairness of transmission, as well as power consumption of network.
     In order to verify the validity of the proposed algorithms, trust evaluation and transmission control experiment system for wireless sensor networks is designed. Firstly, we introduce hardware equipments that are independent developed by our laboratory, including N201 series of sensor nodes and gateways. Secondly, we describe the overall structure of the system and focus on illustrating program designing of nodes and gateways based on the NesC language, as well as the implementation details of TestBed management software. Finally, the performance of trust evaluation and transmission control system is tested by experiments. The system has versatility and expandability, which can not only provide validation and testing platform for the study of trust evaluation and transmission control algorithms, but also lay the basis for other applications and researches of wireless sensor networks.
引文
[1]Estrin D, Govindan R, Heidemann J, et al. Next Century Challenges:Scalable Coordination in Sensor Networks. In:Proceedings of Mobicom, Seattle, USA,1999,263-270
    [2]Terry vander Werff.10 Energing Technologies That will Change the World. http://www.globalfuture.com/mit-trends2001.htm.
    [3]Swank R G. Implementation Guidance for Industrial-level Security Systems Using Radio Frequency Alarm Links. Westinghouse Handord Company Technical Security Document WHC-SD-SEC-DGS-002. Springfield, VA:National Technical Information Service, July 15, 1996
    [4]Mike H, Alan B, Mike G, et al. Deployment Ready Multimode Micropower Wireless Sensor Networks for Intrusion Detection, Classification, and Tracking. In:Proceedings of Sensors and Command, Control, Communications, and Intelligence(C3i) Technologies for Homeland Defense and Law Enforcement. Edward M. Carapezza, Washington, USA,2002,290-295
    [5]Mainwaring A, Polastre J, Szewczyk R, et al. Wireless Sensor Networks for Habitual Monitoring. In:Proceedings of the 1st ACM International Workshop on Wireless Sensor Networks and Applications, Atlanta, USA,2002,143-151
    [6]Xu N, Rangwala S, Kant K C, et al. A Wireless Sensor Network for Structural Monitoring. In: Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems(Sensys2004), Baltimore, MD, USA,2004,13-24
    [7]Petriu E M, Georganas N D, Petriu D C, et al. Sensor-based Information Appliances. IEEE Instrumentation & Measurement Magazine,3(4),2000,31-35
    [8]Gregory D A, Christopher G A, Jason H, et al. Cyber-guide:A Mobile Context-aware Tour Guide. Wireless Networks,3(5),1997,421-433
    [9]PicoRadio project. URL:http://bwrc.eecs.berkeley.edu/Research/Pico Radio/Default.htm
    [10]WINS (Wireless Integrated Network Sensors) project. URL://www.janet.ucla.edu/WINS/
    [11]MIT uAMPS project. URL:http://www-mtl.mit.edu/research/icsystems/uamps/
    [12]NMS project. URL:http://nms.csail.mit.edu/
    [13]ESP project. URL:http://projects.cerias.purdue.edu/esp
    [14]http://bibliotecnica.upc.es/PFC/arxius/migrats/50838-2.pdf
    [15]Akyildiz I F, Su W, Sankarasubramaniam Y, et al. A Survey on Sesnor Networks. IEEE Communications Magazine,40(8),2002,102-114
    [16]Perrig A, Szewczyk R, Tygar J, et al. SPINS:Security Protocols for Sensor Networks. ACM Wireless Network,8(5),2002,521-534
    [17]Deng J, Han R, Mishra S. INSENS:Intrusion-Tolerant Routing in Wireless Sensor Networks. Technical Report, CU-CS-939-02, Colorado University,2002
    [18]Wang C G, Sohraby K, Li B, et al. A Survey of Transport Protocoles for Wireless Sensor Networks. IEEE Network Magazine,20(3),2006,34-40
    [19]方维维,钱德沛,刘轶.无线传感器网络传输控制协议.软件学报,19(6),2008,1439-1451
    [20]孙利民,李建中,陈渝等.无线传感器网络[M],清华大学出版社,2005.1
    [21]于海斌,曾鹏等.智能无线传感器网络系统[M],科学出版社,2006.1
    [22]王殊,阎毓杰,胡富平.无线传感器网络的理论及应用[M],北京航空航天大学出版社,2007
    [23]于宁.无线传感器网络定位优化方法[D].北京,北京邮电大学,2008
    [24]Ye W, Heidemann J, Estrin D. An Energy-efficient MAC Protocol for Wireless Sensor Networks. In:Proceedings of the 21st International Annual Joint Conference of the IEEE Computer and Communications Societies(INFORCOM 2002), New York, USA,2002, 567-576
    [25]Jamieson K, Balakrishnan H, Tay Y C. Sift:A MAC Protocol for Event-driven Wireless Sensor Networks. In:Proceedings of the 3rd European Workshop on Wireless Sensor Networks(EWSN),2006,260-275
    [26]Arisha K, Youssef M, Younis M. Energy-aware TDMA-based MAC for Sensor Networks. In: Proceedings of the IEEE Workshop on Integrated Management of Power Aware Communications, Computing and Networking(IMPACCT 2002),2002
    [27]龚海刚,刘明,王晓敏.TLTS:大规模无线传感器网络下基于簇的TDMA调度协议.计算机研究与发展,44(1),2007,71-77
    [28]Tavli B, Heinzelman W B. MH-TRACE:Multihop Time Teservaton Using Adaptive Contorl for Energy Efficientcy. IEEE Journal on Selected Areas in Communications,22(5),2004, 942-953
    [29]Shah R C, Rabacy J M. Energy Aware Routing for Low Energy Ad Hoc Sensor Networks. In: Proceedings of IEEE Wireless Communications and Networking Conference(WCNC02), IEEE Society,2002,17-21
    [30]Intanagonwiwat C, Goviandan R, Estrin D. Directed diffusion:A Scalable and Robust Communication Paradigm for Sensor Networks. In:Proceedings of the 6th Annual International Conference on Mobile Computing and Netwroks(Mobicom2000), Boston, MA, USA,2000,52-60
    [31]Boulis A, Ganeriwal S, Srivastava M B. Aggregation in Sesnor Networks:An Enaergy-accuracy Tradeoff. In:Proceedings of 1st IEEE International Conference on Sensor Network Protocols and Applications(SNPA'03),2003
    [32]Yu Y, Govindan R, Estrin D. Geographical and Energy Aware Routing:A Recursive Data Dissemination Protocol for Wireless Sensor Networks. UCLA Computer Science Department Technical Report UCLA/CSD-TR-01-0023,2001
    [33]Karp B, Kumg H T. GPSR:Greedy Perimeter Stateless Routing for Wireless Networks. In: Proceedings of 6th Annual International Conference on Mobile Computing and Networking(MobiCom 2000), Boston, MA, USA,2000,6-11
    [34]Rao A, Ratnasamy S, Papadimitriou C, et al. Geographic Routing Without Location Information. In:Proceedings of 9th Annual Interantional Conference on Mobile Computing and Networking(MobiCom 2003), San Diego, CA, USA,2003,96-108
    [35]Ganesan D, Govindan R, Shenker S, et al. Highly-resilient, Energy-efficient Multipath Routing in Wireless Sensor Networks. Mobile Computing and Communications Review(MC2R),1(2),2002,60-71
    [36]Kumar R, Wolenetz M, Agarwalla B, et al. Dfuse:A Framework for Distributed Data Fusion. In:Proceedings of 1st ACM Conference on Embedded Networked Sensor Systems(Sensys'03), 2003
    [37]Heinzelman W, Chandrakasan A, Balakrishnan H. Energy-efficicent Communication Protocol for Wireless Microsensor Networks. In:Proceedings of the 33rd Annual Hawaii International Conference on System Sciences, IEEE Computer Society, Hawaii, USA,2000,3005-3014
    [38]Younis O, Fahmy S. Heed:A Hybrid, Energy-efficeient, Distributed Clustering Approach for Ad Hoc Sensor Networks. IEEE Transcation on Mobile Computing,3(4),2004,660-669
    [39]Lindsey S, Raghavendra C S. PEGASIS:Power-efficient Gathering in Sensor Information Systems. In:Proceedings of the IEEE Aerospace Conference, IEEE Aerospace and Electronic Systmes Society, Montana, USA,2002,1125-1130
    [40]Bhardwaj M, Chandrakasan A, Garnett T. Upper Bounds on The Lifetime of Sensor Networks. In:Proceedings of the IEEE International Conference on Communications, IEEE Computer Society, Helsinki, USA,2001,785-790
    [41]孙利民,李波,周新运.无线传感器网络拥塞控制技术.计算机研究与发展,45(1),2008,63-72
    [42]Narayanaswamy S, Kawadia V, Sreenivas R S, et al. Power Control in Ad Hoc Networks: Theory, Architecture, Algorithm and Implementation of The COMPOW Protocol. In: Proceedings of European Wirreless Conference, Florence, Italy,2002,156-162
    [43]于海滨,曾鹏,王忠锋等.分布式WSN通信协议研究.通信学报,25(10),2004,102-110
    [44]Girod L, Bychovskiy V, Elson J, et al. Locating Tiny Sensors in Time and Space:A Case Study. In:Proceeding of the 2002 IEEE International Conference on Computer Design:VLSI in Computers and Processors, Freiburg, Germany,2002,214-219
    [45]Niculescu D, Nath B. Ad Hoc Positioning System (APS) Using AOA. In:Proceeding of the IEEE INFOCOM 2003, San Francisco, USA,2003,1734-1743
    [46]Doherty L, Pister K S, Ghaoui LE. Convex Position Estimation in Wireless Sensor Networks. In:Proceeding of the IEEE INFOCOM 2001, Anchorage, USA,2001,1655-1663
    [47]Cheng X Z, Thaeler A, Xue G L, et al. TPS:A Time-based Positioning Scheme for Outdoor Wireless Sensor Networks. In:IEEE INFOCOM2004, Hongkong, China,2004,2685-2696
    [48]Elson J, Girod L, Estrin D. Fine-grained Network Time Synchronization Using Reference Broadcasts. ACM SIGOPS Operating Systems Review,36(SI),2002,147-163
    [49]Sivrikaya, Fikret. Time Synchronization in Sensor Networks. IEEE Network,18(4),2004, 45-50
    [50]Gaubatz G, Kaps J, Sunar B. Public keys Cryptography in Sensor Networks-Revisited. In: Proceedings of 1st European Workshop on Secutiry in Ad Hoc and Sensor Netorks(ESAS), ACM Press, New York, USA,2004,2-18
    [51]Malan D J, Welsh M, Smith M D. A Public-key Infrastructure for Key Distribution in TinyOS based on Elliptic Curve Cryptography. In:Proceedings of 1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks, IEEE Press, New York, USA, 2004,71-80
    [52]Wood A, Stankovic J. Denial of Service in Sensor Networks. IEEE Computer,35(10),2002, 54-62
    [53]Li M Y, Koutsopoulos I, Poovendran R. Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks. In:IEEE International Conference on Computer Communications(INFOCOM 2007), Alaska, USA,2007,1307-1315
    [54]Jian Y, Chen S G, Zhang Z, et al. Protecting Receiver-location Privacy in Wireless Sensor Network. In:IEEE International Conference on Computer Communications(INFOCOM 2007), Alaska, USA,2007,1955-1963
    [55]Shao M, Zhu S C, Zhang W S, et al. PDCS:Security and Privacy Support for Data-centric Sensor Networks. In:IEEE International Conference on Computer Communications (INFOCOM 2007), Alaska, USA,2007,1298-1306
    [56]Sadler C M, Martonosi M. Data Compression Algorithms for Energy-constrained Devices in Delay Tolerant Networks. In:ACM Conference on Embedded Networked Sensor Systems (SENSYS'06), Colorado, USA,2006,265-278
    [57]Mathur G, Desnoyers P, Ganesan D, et al. Capsule:An Energy-optimized Object Storage System for Memory-constrained Sensor Devices. In:ACM Conference on Embedded Networked Sensor Systems(SENSYS'06), Colorado, USA,2006,195-208
    [58]Yao Y, Gehrke J. The Cougar Approach to In-network Query Processing in Sensor Networks. SIGMOD Record,31(3),2002,9-18
    [59]Silberstein A, Munagala K, J Yang, et al. Energy-efficient Monitoring of Extreme Values in Sensor Networks. In:ACM SIGMOD International Conference on Management of Data, Chicago, Illinois, USA,2006,169-180
    [60]Madden S, Hellerstein J, Hong W. TinyDB:In-network Query Processing in TinyOS. Intel Research, Tech Rep:IRB-TR-02-014,2002
    [61]Gerhke J. COUGAR Design and Implementation, http://www.cs.cornell.edu/database/cougar/, 2002
    [62]http://www.tinyos.net/
    [63]荆琦,唐礼勇,陈钟.无线传感器网络中的信任管理研究.软件学报,19(7),2008,1716-1730
    [64]Blaze M, Feigenbaum J, Lacy J. Decentralized Trust Management. In:Proceeding of the 17th Workshop on Security and Privacy, IEEE Computer Society Press, Oakland, USA,1996, 164-173
    [65]Ryutov T, Neuman C. Trust Based Approach for Improving Data Reliability in Industrial Semsor Networks. In:Proceedings of the IFIP International Federation for Information,2007, 349-365
    [66]李小勇,桂小林.大规模分布式环境下动态信任模型研究.软件学报,18(6),2007,1510-1521
    [67]袁时金.信任管理关键技术研究[D].上海,复旦大学,2004
    [68]Krasniewski M D, Varadharajan P, Rabeler B, et al. TIBFIT:Trust Index Based Fault Tolerance for Ability Data Faults in Sensor. In:Proceedings of the International Conference on Dependable Systems and Networks(DSN), Yokohama, Japan,2005,672-681
    [69]Xu M D, Du R Y, Zhang H G. A New Hierarchical Trusted Model for Wirelesss Sensor Networks. In:Proceedings of Computational Intelligence and Securtiy(CIS), Guangzhou, China,2006,1541-1544
    [70]Shaikh R A, Jameel H, Lee S, et al. Trust Management Problem in Distributed Wireless Sensor Networks. In:Proceedings of the RTCSA,2006,411-414
    [71]Ganeriwal S, Srivastava M. Reputaton-based Framework for High Integrity Sensor Networks. In:Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks,2004, 66-77
    [72]Tranachaiwiwat S, Dave P, Bhindwale R, et al. Secure Locations:Routing on Trust and Isolating Compromised Sensors in Location-aware Sensor Networks. In:Proceedings of the Sensys 2003, Los Angeles; USA; 2003,324-325
    [73]Cheng W F, Liao X K, Shen C X, et al. A Trust-based RoutingFramework in Energy-constrained Wireless Sensor Networks, In:Proceedings of the WASA2006, LNCS4138,2006,478-489
    [74]Tanachaiwiwat S, Dave P, Bhindwale R, et al. Location-centric Isolation of Misbehavior and Trust Routing in Energy-constrained Sensor Networks. In:Proceedings of the IEEE Workshop on Energy-efficient Wireless Communications and Networks(EWCN), Phoenix, USA, 2004,463-469
    [75]Yao Z Y, Kim D Y, Lee, I. A Security Framework With Trust Management for Sensor Networks. In:Proceedings of the 1st IEEE/CREATE-NET Workshop on Security and Qos in Communication Networks Athens, Greece,2005,190-198
    [76]Huang L, Li L, Tan Q. Behavior-based Trust in Wireless Sensor Network. In:Proceedings of the APWeb Workshops 2006, LNCS3842,2006,214-223
    [77]Viljanen L. Towards an Ontology of Trust. LNCS 3592, Springer-Verlag, Berlin, Germany, 2005,175-184
    [78]杨光,印桂生,杨武,耿贵宁.无线传感器网络基于节点行为的信任评测模型.通信学报,30(12),2009,18-26
    [79]Hsieh M Y, Huang Y M, Chao H C. Adaptive Security Design With Malicious Node Detection in Cluster-based Sensor Networks. Computer Communications,30(1),2007,2385-2400
    [80]唐文,胡建斌,陈钟.基于模糊逻辑的主观信任管理模型研究.计算机研究与发展,42(10),2005,1654-1659
    [81]Crosby G V, Pissinou N, Gadze J. A Framework for Trust-based Cluster Head Election in Wireless Sensor Networks. In:Proceeings of the 2nd IEEE Workshop on Dependability and Security in Sensor Networks and Systems (DSSNS 2006),2006
    [82]Hur J, Lee Y, Hong SM, et al. Trust Management for Resilient Wireless Sensor Networks. In: Proceedings of the ICISC 2005, LNCS 3935, Springer-Verlag, Berlin, Germany,2006,56-68.
    [83]Hur J, Lee Y, Yoon H, et al. Trust Evaluation Model for Wireless Sensor Networks. In: Proceeings of the ICACT 2005. Phoenix Park, USA,2005,491-496
    [84]颜振亚,郑宝玉.无线传感器网络中可信的节点选择算法.南京邮电大学学报,28(2), 2008,11-18
    [85]Heinzelman W. Application-Specific Protocol Architectures for Wireless Networks[D]. Boston, USA, Massachusetts Institute of Technology,2000.
    [86]Handy M J, Haase M, Timmermann D. Low Energy Adaptive Clustering Hierarchy with Deterministic Cluster-head Selection. In:Proceedings of the 4th IEEE Conference on Mobile and Wireless Communications Networks, IEEE Communications Society, Stockholm, Swedish 2002,368-372.
    [87]Lin C R, Gerla M. Adaptive Clustering for Mobile Wireless Networks. IEEE Journal on Selected Areas in Communications,15(7),1997,1265-1275
    [88]Gerla M, Tsai J C. Multicluster, Mobile, Multimedia Radio Network. Wireless Networks,1(1), 1995,255-265
    [89]Lindsey S, Raghavendra C S, Sivalingam K. Data Gathering in Sensor Networks Using the Energy Delay Metric. In:Proceedings of the IPDPS Workshop on Issues in Wireless Networks and Mobile Computing, IEEE Computer Society, San Francisco, USA,2001, 2001-2008
    [90]唐勇,周明天,张欣.无线传感器网络路由协议研究进展.软件学报,17(3),2006,410-421
    [91]沈波,张世永,钟亦平.无线传感器网络分簇路由协议.软件学报,17(7),2006,1588-1600
    [92]李建中,高宏.无线传感器网络的研究进展.计算机研究与发展,45(1),1-15
    [93]Haas Z J, Halpern J Y, Li L. Gossip-based Ad Hoc Routing. In:Proceedings of the IEEE INFOCOM, IEEE Communications Society, New York, USA,2002,1707-1716
    [94]Heinzelman W, Kulik J, Balakrishnan H. Adaptive Protocols for Information Dissemination in Wireless Sensor Networks. In:Proceedings of 5th ACM/IEEE Mobicom, Seattle, USA,1999, 174-185
    [95]Deb B, Bhatnagar S, Nath B. ReInForM:Reliable Information Forwarding Using Multiple Paths in Sensor Networks. In:Proceedings of the 28th Annual IEEE Conference on Local Computer Networks(LCN), Bonn, Germany,2003
    [96]王潮,贾翔宇,林强.基于可信度的无线传感器网络安全路由算法.通信学报,29(11),2008,105-112
    [97]胡文基,徐明伟.无线传感器网络安全路由协议分析,北京邮电大学学报,29(3),107-111
    [98]赵奇,王汝传.无线传感器网络路由协议安全问题分析.南京邮电大学学报,26(3),2006,83-87
    [99]Ee C T, Bajcsy R. Congestion Control and Fairness for Many-to-one Routing in Sensor Networks. In:Proceedings of the 2rd ACM Conference on Embedded Networked Sensor Systems, ACM Press, Baltimore, USA,2004,148-161
    [100]Zhang M, Wu J P, Lin C. Survey on Internet End-to-end Congestion control. Journal of Software,13(3),2002,354-363
    [101]Sankarasubramaniam Y, Akan O B, Akyidiz I F. ESRT:Event-to-sink Reliable Transport in Wireless Sensor Networks. In:Proceedings of the 4th ACM International Workshop on Mobile Ad Hoc Networking and Computing, ACM Press, New York, USA,2003 177-188
    [102]Wan C Y, Eisenman S B, Campbel A T. CODA:Congestion Detection and Avoidance in Sensor Networks. In:Proceedings of the 1st ACM Conference on Embedded Networked Sensor Systems, ACM Press, New York,2003,266-279
    [103]Wang C G, Sohraby K, Lawrence V, et al. Priority Based Congestion Control in Wireless Sensor Networks. In:Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing Piscataway, IEEE Press, NanJing, China,2006 22-31
    [104]Hu Y M, Xue Y J, Li B, et al. SenTCP:A Hop-by-hop Congestion Control Protocol for Wireless Sensor Networks. In:Proceedings of IEEE INFOCOM 2005, Miami, USA,2005
    [105]菊海玲,崔丽,黄长城.EasiCC:一种保证带宽公平性的传感器网络拥塞控制机制.计算机研究与发展,45(1),2008,16-25
    [106]Chen S G, Yang N. Congestion Avoidance Based on Lightweight Buffer Management in Sensor Networks. IEEE Transcation on Parallel and Distributed Systems,17(9),.2006, 934-946
    [107]Kang J, Zhang Y Y, Nath B, et al. Adaptive Resource Control Scheme to Alleviate Congestion in Sensor Networks. In:Proceedings of the 1st Workshop on Broadband Advanced Sensor Networks. IEEE Press, San Jose, USA,2004
    [108]Kumar R, Rowaihy H, Cao G H, et al. Congestion Aware Routing in Sensor Networks. Technical Report,2006. http://nsrc.cse.psu.edu/tech report/NAS-TR-0036-2006.pdf
    [109]Popa L, Raiciu C, Stoica I, et al. Reducing Congestion effects in Wireless Networks by Multipath Routing. In:Proceedings of the 14th IEEE International Conference on Network Protocols, IEEE Prress, Santa Barbara, USA,2006,96-105
    [110]Chieh Y W, Shane B, Eisenman A T, et al. Siphon:Overload Traffic Management Using multi-radio virtual sinks. In:Proceeings of the 13rd ACM Conference on Embedded Networked Sensor Systems, ACM Press, New York, USA,2005,116-129
    [111]Wan C Y, Campbell A, Krishnamurthy L. PSFQ:A Relaible Transport Protocol for Wireless Sensor Networks. In:Proceedings of ACM International Workshop on Wireless Sensor Networks and Applications. ACM Press, Atlanta, USA,2002,1-11
    [112]Zhang H W, Arora A, Choi YR, et al. Reliable Bursty Convergecast in Wireless Sensor Networks. In:Proceedings of the 6th ACM Workshop on Mobile Ad Hoc Networking and Computing, ACM Press, Urban-champaign, USA,2005,266-276.
    [113]Stann F, Heidemann. RMST:Reliable Data Transport in Sensor Networks. In:Proceedings of the 1st international Workshop on Sensor Net Protocols and Applications, IEEE Press, Anchorage, USA,2003,102-112
    [114]Felemban E, Lee CG, Ekici E, ed al. Probabilistic Qos Guarantee in Reliability and transmission Domains in Wireless Sensor Networks. In:Proceedings of 24th Annual Joint Conference of the IEEE Computer and Communications Societies, IEEE Press, Miami, USA, 2005,2646-2657
    [115]Ye F, Zhong G, Lu S W, et al. Gradient Bruoundcast:A Robust Data Delivery Protocol for Large Scale Sensor Networks. ACM Wireless Networks,11(3),2005,285-298
    [116]Almenarez F, Marin A, Diaz D, Sanchez J. Developing A Model for Trust Management in Pervasive Devices. In:Proceedings of the 3rd IEEE International Workshop on Pervasive Computing and Communication Security, IEEE Computer Society Press, Washington, USA, 2006,267-272
    [117]Almenarez F, Marin A, Campo C, et al. PTM:A Pervasive Trust Management Model for Dynamic Open Environments. In:Proceedings of the 1st Workshop on Pervasive Security, Privacy and Trust, Boston,2004, http://jerry.c-lab.de/ubisec/publications/PSPT04 PTM.pdf
    [118]Almenarez F, Marin A, Campo C, et al. TrustAC:Trust-based Access Control for Pervasive Devices. LNCS 450, Springer-Verlag, Berlin, Germany,2005,225-238
    [119]Zhang W G, Yang G Z. Fuzzy Control Theory and Applications [M]. Northwestern Polytechnical University Press,1999,71-87
    [120]Dempster A. Upper and Lower Probabilities Induced by Multivalued Mapping. Annals of Mathematical Statistics,38(2),1967,325-339
    [121]Denoeux T, Masson M. EVCLUS:Evidential Clustering of Proximity Data. IEEE Systems, Man and Cybernetics,34(1),2004,95-109
    [122]陈斌,万江文,吴银锋.神经网络和证据理论融合的管道泄漏诊断方法.北邮邮电大学学报,32(1),2009,5-9
    [123]Zhang C Q, Li M L, Wu M Y. A Model-aided Data Gathering Approach for Wireless Sensor Networks. Journal of Information Science and Engineering, IEEE Transaction On Wireless Communications 22(4),2007,27-30
    [124]Cayirci E. Data Aggregation and Dilution by Modulus Addressing in Wireless Sensor Networks. IEEE Computer letters,7(8),2004,355-357
    [125]Yu Yang, Krishnamachari B, Prasanna V K. Data Gathering with Tunable Compression in Sensor Networks. IEEE Transaction on Parallel and Distributed Systems,19(2),2008, 276-287
    [126]Miller Z, Irwin J E. Freund's Mathematical Statistics with Applications[M]. Tsinghua University Press,2005; 200-300
    [127]Glover F, Laguna M. How to Solve The Problem[M]. China Water Conservancy Hydropower Press,2006,96-102
    [128]Wendi B, Anantha P. An Application-Specific Protocol Architecture for Wireless Micro sensor Networks. IEEE Transactions on Wireless Communications,1(4),2002,660-670
    [129]Madden S, Franklin M J, Hellerstein J M. et al. Tag:A tiny aggregation service for ad hoc sensor networks. ACM SIGOPS Operating Systems Review,36(3),2002,131-146
    [130]Hull B, Jamieson K, Balakrishnan H. Mitigating Congestion in Wireless Sensor Networks. In: Proceedings of the 2nd ACM Conference on Embedded Networked Sensor Systems, New York, USA,2004,134-147
    [131]Rangwala S, Gummadi R, Govindan R, et al. Interference Aware Fair Rate Control in Wireless Sensor Networks. In:Proceedings of ACM SIGCOMM'06, Pisa, Italy,2006,63-74
    [132]Vehbi C G, Ozgur B A, Akyildiz I F. A Real-time and Reliable Transport (RT)2 Protocol for Wireless Sensor and Actor Networks, IEEE/ACM Transaction on Networking 16(1),2008, 359-370
    [133]Yang F Z, Michael RL. PORT:A Price Oriented Reliable Transport Protocol for Wireless Sensor Networks. In:Proceedings of the 16th IEEE International Symposium on Software Reliability Engineering, Piscataway, USA,2005,117-126
    [134]Maciej Z, Sarangapani J. Predictive Congestion Control Protocol for Wireless Sensor Networks. IEEE Transaction on Wireless Communication,6(1),2007,3955-3963
    [135]Takacs L, Introduction to The Theory of Queues, Oxford University Press 1962,130-150
    [136]Hayes J F, Babu T. Modeling and Analysis of Telecommunication Networks, Wiley-Inter Science,2004,314-316
    [137]Karenos K, Kalogeraki V, Srikanthl K. Cluster-based Congestion Control for Sensor Networks. ACM Transaction on Sensor Networks,4(1),2008,1-39
    [138]Jie Q Y, Xin J X, Yang J. Mathematical Modeling,3rd Ed., Higher Education Press,2003, 281-284
    [139]袁时金.簇结构移动自组网络安全关键技术研究[D].长沙,国防科学技术大学,2006

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700