安全关键无线传感器网络高效可信协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
安全关键无线传感器网络要求无线传感器网络具有严格的可靠性、实时性和安全性保证,确保数据高效、及时、可靠、安全的传输。其潜在应用涵盖工业过程监测控制、智能交通管理系统及智能医疗等安全关键系统,具有重要而广泛的应用前景。
     安全关键无线传感器网络的动态性、运行环境的开放性等因素为无线传感器网络高效可信协议设计带来了巨大挑战,设计协议时需要考虑资源有限性、网络拓扑随机性等不确定性因素,克服能耗分配不均衡、网络生存时间短、安全评估性不足等缺点,进而设计出高效、实时、安全、可靠的无线传感器网络协议体系架构,本论文着重解决和深入探讨了传输高效性、网络容错性、网络安全性和隐私保护性四方面存在的主要问题。四个方面具体研究内容如下:
     (1)基于蚁群优化的高效数据收集协议。数据收集协议高效性影响着无线传感器网络的能耗分布,直接关系到网络生存时间的长短。现有方法缺乏动态拓扑结构设计和维护的有效方法,导致维护拓扑结构能耗较大,另外还存在节点能耗不均的现象。本文设计了一类基于蚁群优化的无线传感器网络高效数据收集算法(Data Aggregation based on Ant Colony Algorithm, DAACA),将蚁群优化理论与数据收集路由协议相结合。运用蚁群优化中信息素指导收集节点和下一跳节点的选取,进而建立能量感知的动态网络拓扑结构,均衡节点间能耗,减少传输跳数。设计信息素调整方法,动态调整网络拓扑结构,不断优化数据收集树。在此基础上,设计了三种启发式算法,从全局、信息素阈值和蚁群系统三个角度优化信息素的调整方法,进一步实现高效传输和能耗节约。实验结果表明,DAACA的网络生存时间更长、平均能耗更低、数据包传输跳数更少。
     (2)跳跃式传输实时容错路由协议。实时容错路由协议能使网络不会因为失效节点而出现传输中断、数据丢失、网络拥塞等现象,是实现网络可信传输的基础。现有实时容错协议对可能存在的拥塞造成的影响估计不足、缺乏较为有效的反馈机制、传输成功率低。本文提出了一种面向安全关键无线传感器网络的实时容错路由协议(Dynamic juMping Real time Fault tolerant protocol, DMRF),网络正常传输时,数据包以逐跳的形式从源节点发往Sink节点。当遭遇到网络拥塞、失效节点、空区域或者数据包剩余时间百分比小于阈值时,采用跳跃式传输数据,避免上述情况造成的传输中断现象,减少传输延迟,增加传输成功率。实验结果表明,DMRF能够有效防止失效节点、网络拥塞、空区域造成的影响,是一种低复杂度、高效率、低功耗的实时容错路由协议。
     (3)网络脆弱性评估与自私节点防护。安全关键无线传感器网络易遭受各类网络攻击、节点异常行为难以控制。为了减小攻击带来的破坏,常用的方法是对网络进行脆弱性评估,加强对脆弱节点的保护。然而现有的评估算法对脆弱性和攻击破坏性评估不够准确。限制节点行为方面,现有方法虽然能够检测出自私节点,但缺乏对节点自私行为的控制。本文面向安全关键无线传感器网络从网络脆弱性评估和自私节点防护两个方面确保网络的安全运行。网络脆弱性评估方面,本文提出了节点俘获攻击下静态网络和动态网络的脆弱性评估方法,从攻击者的角度分析出网络的脆弱环节,将网络的脆弱性评估转化为攻击者攻击破坏性评估。静态网络中,根据节点、链路、路径、路由间共享密钥关系,分别从攻击图、矩阵和攻击效率三个不同角度建模并评估攻击的破坏性。在动态网络中,建立连通支配集作为网络的虚拟骨架,分析攻击网络骨架中节点造成的破坏,从集中式和分布式两个角度实施攻击,以达到破坏最大化。节点自私行为限制方面,运用博弈理论设计节点的交互方式,限制节点行为,从簇内和簇间两个角度对节点行为建模并限制自私行为,防止自私节点对网络造成影响。实验表明,在脆弱性评估方面,本文攻击方法能够获得更高的攻击效率和更大的破坏性,进而更加准确地评估网络的脆弱性。自私节点防御方面,能够有效控制节点行为,使自私节点与正常节点行为无异,进而均衡网络能量消耗,延长网络生存时间。
     (4)基于混合聚类的无线传感器网络隐私保护算法。安全关键无线传感器网络中,一旦数据包中关于节点位置、身份等重要信息的敏感数据被截获,节点的位置隐私和数据隐私将遭到破坏。现有隐私保护方法虽能用时空匿名的方法隐藏节点的精确位置信息,但忽视了数据与位置间内在关联关系,因此为了保护节点的位置信息,需要从位置隐私和数据隐私两方面同时采取措施。本文提出了一种面向安全关键无线传感器网络的混合聚类隐私保护协议(Enhanced ClusterCloak, ECC),能够同时保护节点的位置隐私和数据隐私。位置隐私保护方面,采用K均值聚类,迭代划分区域,满足K匿名的前提下,保证区域的精确性。数据隐私保护方面,运用层次聚类的方法,防止攻击者实施关联攻击,从数据中分析出节点的真实身份。实验表明ECC能够提供节点超过预期的匿名等级,更好的保障节点的位置隐私安全,并能提供更加精确的数据信息。
Safety critical wireless sensor networks usually require critical guarantees of reliability, real time and safety protection of the wireless sensor networks, which ensures effective, timely, reliable and secure data transmission. The potential applications of the safety critical systems involve industrial monitoring and control, intelligent transportation system and intelligent medical treatment, which have broad and essential application prospects.
     The features of the safety critical wireless sensor networks, such as dynamicity and open environment pose great challenges for designing efficient and confident protocols for wireless sensor networks. When designing protocols, it is essential to take the non-deterministic factors into consideration, such as limited resources, random topology, to overcome the drawbacks such as the unbalanced energy distribution, short network lifetime and inadequacy of safety estimation for developing the effective, real time, safe and confident protocol infrastructure of the wireless sensor networks. In this paper, we focus on studying and solving the existing problems from the perspectives of transmission efficiency, network fault tolerance, network security and privacy. The research issues can be summarized as follows.
     (1) Efficient data aggregation protocol based on ant colony optimization. The efficiency of the data aggregation influences the distribution of the energy cost of the network, which has a great impact on the lifetime of the network. Existing methods lack of the designing and maintaining of the dynamical topology, which leads to great consumption of the energy cost and unbalanced energy cost. In this paper, we design a class of efficient data aggregation algorithms based on the ant colony optimization for the wireless sensor networks (Data Aggregation based on Ant Colony Algorithm, DAACA), which combine the theory of the ant colony optimization with the data aggregation protocol. The pheromones in ant colony optimization are used for determining the merging node and selecting the next hop. Then the dynamical energy-aware network topology is constructed for balancing the energy cost and reducing the transmission hops. We develop the way of adjusting pheromones for adjusting the network topology, which optimizes the data aggregation tree. Based on these, we propose three heuristic algorithms, which optimize the adjustments of the pheromones from the perspective of global, threshold and ant colony system for further promoting the transmission efficiency and save costs. Experimental results reveal that, DAACA has longer lifetime, lower average energy cost and fewer transmission hops.
     (2) Real time fault tolerant protocol based on jumping transmission. The real time fault tolerant routing protocol guarantees the faulty nodes will never cause the network interrupt, data loss or network congestion, which is the basis of the confident transmission of the networks. Existing real time fault tolerant protocols underestimate the influences of the potential congestion, lack of feedback mechanism and have low transmission success ratio. In this paper, we propose a real time fault tolerant routing protocol (Dynamic juMping Real time Fault tolerant protocol, DMRF) for safety critical wireless sensor networks. When the network works normally, data are transmitted hop-by-hop from the source node to the sink node. If network congestion, faulty nodes, void region exist, or the remaining time ratio of the data packet is approaching the threshold, packets will be transmitted in a jumping mode to avoid these three circumstances, which reduce the transmission latency and enhance the transmission successful rate. Experimental results manifest that DMRF can effectively avoid the influences of the faulty nodes, network congestion and void region, it is a low complexity, efficient and low cost real time fault tolerant routing protocol.
     (3) Network vulnerability evaluation and selfish nodes avoidance. The safety critical wireless sensor networks are prone to various attacks and the behaviors of the nodes are difficult to control. To migrate the destructiveness of the attack, a common method is to use the vulnerability evaluation to enhance the security level of the vulnerable points. However, the precision of the previous methods in the vulnerability of the network and destructiveness of the attack are low. In the perspective of the selfish behavior avoidance, although, existing methods can detect the selfish nodes, the mechanisms of controlling the selfish behavior are lacked. In this paper, we focus on vulnerability evaluation and selfish nodes avoidance for the safety critical wireless sensor networks. In the vulnerability evaluation aspect, we propose the evaluation methods for static network and dynamic network under the node compromise attack. We analyze the vulnerable point from an adversarial point and transform the vulnerability evaluation to the destructiveness evaluation of the attacker. In the static network, based on the key sharing relationships between nodes, links, paths and routes, we develop modeling for estimating the destructiveness in terms of attacking graphs, matrix and energy efficiency. For the dynamical network, we construct the connected dominating set as the virtual backbone. We analyze the destructiveness when attacking the nodes in the backbone in a centralized and distributed way respectively to seek for maximum destructiveness. In the perspective of selfish behavior limitation, game theory is applied in designing the communication process between nodes. We regulate the behaviors of the nodes within clusters and among clusters, which avoids the destruction to the networks. Simulation results show that, in the vulnerability evaluation aspect, our methods owns higher attacking efficiency and more destructiveness, which indicates more precise vulnerability evaluation. In selfish behavior avoidance aspect, our methods can effectively regulate the behaviors of the network, which limits the selfish nodes' behaviors as same as the normal nodes. This characteristic balances the energy cost of the network and prolongs the lifetime.
     (4) Network privacy protection algorithms based on combined clustering. In the safety critical wireless sensor networks, the location information and identity information are recorded in the data packets. Once the packets are intercepted, the location information and data information of the nodes will be destroyed. Although existing approaches use the spatial and temporal methods to conceal the exact location information of the nodes, they neglect to analyze the inner relationships between location and information. Therefore, to protect the location information, we need to take actions from both location information and data information. In our works, we develop a combined clustering algorithm (Enhanced ClusterCloak, ECC) for protecting location privacy and data privacy simultaneously. In location privacy protecting aspect, K-means clustering is used for diving regions iteratively, which meets the needs of K-anonymity while guaranteeing the region privacy. In the data privacy protection aspect, the hierarchical clustering is applied, which forbids the attacker from figuring out the real identities of the nodes. Simulation results indicate that ECC can provide nodes with higher anonymity level than expected, and it can protect the location privacy for the nodes while providing more exact data information.
引文
[1]F.L. Lewis. Wireless sensor networks[J]. Smart Environments:Technologies, Protocols, and Applications,2004,11-46.
    [2]G. J. Pottie. Wireless sensor networks[J].1998 Information Theory Workshop-Killarney, Ireland,1998,139-140.
    [3]I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, et al. Wireless Sensor Networks: A Survey[J]. Computer Networks,2002,38(4):393-422.
    [4]李建中,李金宝,石胜飞.传感器网络及其数据管理的概念,问题与进展[J].软件学报,2003,14(10):1717-1727.
    [5]崔莉,鞠海玲,苗勇,et a1.无线传感器网络研究进展[J].计算机研究与发展,2005,42(1):163-174.
    [6]闫斌,周小佳,王厚军,et a1.基于虚拟网格的无线传感器网络高可靠性路由[J].Journal of Software,2009,20(6):1591-1601.
    [7]裴庆祺,沈玉龙,马建峰.无线传感器网络安全技术综述[J].通信学报,2007,28(8):113-122.
    [8]肖道举,杨素娟,周开锋,et a1.网络安全评估模型研究[J].华中科技大学学报:自然科学版,2002,30(4):37-39.
    [9]卿斯汉.安全协议20年研究进展[J].软件学报,2003,14(10):1740-1752.
    [10]马祖长,孙怡宁,梅涛.无线传感器网络综述[J].通信学报,2004,25(4):114-124.
    [11]王福豹,史龙,任丰原.无线传感器网络中的自身定位系统和算法[J].软件学报,2005,16(5):857-868.
    [12]张志东,孙雨耕,刘洋,et al.无线传感器网络能量模型[J].天津大学学报,2007,40(9):1029-1034.
    [13]王潮,贾翔宇,林强.基于可信度的无线传感器网络安全路由算法[J].通信学报,2008,29(11):105-112.
    [14]郭江鸿,马建峰.安全透明的无线传感器网络数据汇聚方案[J].通信学报,2012,33(10):51-59.
    [15]Wendi Rabiner Heinzelman, Anantha Chandrakasan, Hari Balakrishnan. Energy-efficient Communication Protocol for Wireless Microsensor Networks. Proceedings of the 33rd Annual Hawaii International Conference on System SciencesMaui[C]. Maui, Hawaii, USA,2000:1-10.
    [16]S. Bandyopadhyay, E. J. Coyle. An Energy Efficient Hierarchical Clustering Algorithm for Wireless Sensor Networks.22nd Annual Joint Conference of the IEEE Computer and Communications[C]. Tel Aviv, Israel,2003:1713-1723.
    [17]吴小兵,陈贵海.无线传感器网络中节点非均匀分布的能量空洞问题[J].计算机学报,2008,31(2):253-261.
    [18]Eugene Shih, Seong-Hwan Cho, Nathan Ickes, et al. Physical Layer Driven Protocol and Algorithm Design for Energy-efficient Wireless Sensor Networks. Proceedings of the 7th annual international conference on Mobile computing and networking[C]. Rome, Italy,2001:272-287.
    [19]Eugene Shih, Seonghwan Cho, Fred S Lee, et al. Design Considerations for Energy-efficient Radios in Wireless Microsensor Networks[J]. Journal of VLSI Signal Processing Systems for Signal, Image and Video Technology,2004,37(1):77-94.
    [20]Jamal N Al-Karaki, Ahmed E Kamal. Routing Techniques in Wireless Sensor Networks:A Survey[J]. IEEE Wireless Communications,2004,11(6):6-28.
    [21]蹇强,龚正虎,朱培栋,et al.无线传感器网络MAC协议研究进展[J].软件学报,2008,19(2):389-403.
    [22]J Nicholas Laneman, Gregory W Wornell. Energy-efficient Antenna Sharing and Relaying for Wireless Networks.2000 IEEE Wireless Communications and Networking Confernce[C]. Chicago, USA,2000:7-12.
    [23]Wei Ye, John Heidemann, Deborah Estrin. An Energy-efficient MAC Protocol for Wireless Sensor Networks. Preceedings of IEEE 21st Annual Joint Conference of the IEEE Computer and Communications Societies[C]. New York, USA,2002:1567-1576.
    [24]Tijs Van Dam, Koen Langendoen. An Adaptive Energy-efficient MAC Protocol for Wireless Sensor Networks. Proceedings of the 1st International Conference on Embedded Networked Sensor Systems[C]. Los Angeles, California, USA,2003:171-180.
    [25]郑国强,李建东,周志立.无线传感器网络MAC协议研究进展[J].自动化学报,2008,34(3):305-316.
    [26]赵彤,郭田德,杨文国.无线传感器网络能耗均衡路由模型及算法[J].软件学报,2009,20(11):3023-3033.
    [27]Curt Schurgers, Mani B Srivastava. Energy Efficient Routing in Wireless Sensor Networks. Proceedings of Communications for Network-Centric Operations:Creating the Information Force[C]. Virginia, USA,2001:357-361.
    [28]Yong Gao, Kui Wu, Fulu Li. Analysis on the Redundancy of Wireless Sensor Networks. Proceedings of the 2nd ACM International Conference on Wireless Sensor Networks and Applications[C]. San Diego, CA, USA,2003:108-114.
    [29]刘明,曹建农,陈贵海,et al. EADEEG:能量感知的无线传感器网络数据收集协议[J].软件学报,2007,18(5):1092-1109.
    [30]0 Durmaz Incel, Bhaskar Krishnamachari. Enhancing the Data Collection Rate of Tree-based Aggregation in Wireless Sensor Networks.5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks[C]. California, USA,2008:569-577.
    [31]柯欣,孙利民.多跳无线传感器网络吞吐量分析[J].通信学报,2007,28(9):78-84.
    [32]朱艺华,沈丹丹,吴万登,et al.无线传感器网络优化生存时间的动态路由算法[J].电子学报,2009,37(5):1041-1045.
    [33]Deepak Ganesan, Ramesh Govindan, Scott Shenker, et al. Highly-resilient, Energy-efficient Multipath Routing in Wireless Sensor Networks[J]. ACM SIGMOBILE Mobile Computing and Communications Review,2001,5(4):11-25.
    [34]Xiaoxia Huang, Yuguang Fang. Multiconstrained QoS Multipath Routing in Wireless Sensor Networks[J].'Wireless networks,2008,14(4):465-478.
    [35]Mahesh K Marina, Samir R Das. On-demand Multipath Distance Vector Routing in Ad Hoc Networks.9th International Conference onNetwork Protocols[C]. Riverside, California, USA,2001:14-23.
    [36]Asis Nasipuri, Samir R Das. On-demand Multipath Routing for Mobile Ad Hoc Networks. Proceedings of 8th International Conference on Computer Communications and Networks[C]. Boston, USA,1999:64-70.
    [37]周四望,林亚平,聂雅琳,et al.无线传感器网络中基于数据融合的移动代理曲线动态路由算法研究[J].计算机学报,2007,30(6):894-904.
    [38]Manish Bhardwaj, Anantha P Chandrakasan. Bounding the Lifetime of Sensor Networks via Optimal Role Assignments. Proceedings of IEEE 21st Annual Joint Conference of the IEEE Computer and Communications Societies[C]. New York, USA,2002:1587-1596.
    [39]Rahul C Shah, Jan M Rabaey. Energy Aware Routing for Low Energy Ad Hoc Sensor Networks.2002 IEEE Wireless Communications and Networking Conference [C]. Orlando, FL, USA,2002:350-355.
    [40]Kemal Akkaya, Mohamed Younis. An Energy-aware QoS Routing Protocol for Wireless Sensor Networks. Proceedings of 23rd International Conference on Distributed Computing Systems Workshops[C]. Rhode Island, USA,2003:710-715.
    [41]Mohamed Younis, Moustafa Youssef, Khaled Arisha. Energy-aware Routing in Cluster-based Sensor Networks. Proceedings of 10th IEEE International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunications Systems [C]. Texas, USA,2002:129-136.
    [42]Paolo Santi. Topology Control in Wireless Ad Hoc and Sensor Networks[J]. ACM Computing Surveys,2005,37(2):164-194.
    [43]Yao Liang, Rui Liu. Routing Topology Inference for Wireless Sensor Networks [J]. ACM SIGCOMM Computer Communication Review,2013,43(1):21-28.
    [44]杨庚,李森,陈正宇,et al.传感器网络中面向隐私保护的高精确度数据融合算法[J].计算机学报,2013,36(1):189-200.
    [45]Wenliang Du, Jing Deng, Yunghsiang S Han, et al. A Pairwise Key Predistribution Scheme for Wireless Sensor Networks[J]. ACM Transactions on Information and System Security,2005,8(2):228-258.
    [46]苏忠,林闯,封富君.无线传感器网络密钥管理的方案和协议[J].软件学报,2007,18(5):1218-1231.
    [47]James Newsome, Elaine Shi, Dawn Song, et al. The Sybil Attack in Sensor Networks: Analysis & Defenses. Proceedings of the 3rd International Symposium on Information Processing in Sensor Networks[C]. Berkeley, CA, USA,2004:259-268.
    [48]Qinghua Zhang, Pan Wang, Douglas S Reeves, et al. Defending against Sybil Attacks in Sensor Networks.25th IEEE International Conference on Distributed Computing Systems Workshops[C]. Ohio, USA,2005:185-191.
    [49]Ioannis Krontiris, Tassos Dimitriou, Thanassis Giannetsos, et al. Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks [J]. Algorithmic Aspects of Wireless Sensor Networks,2008,150-161.
    [50]Edith CH Ngai, Jiangchuan Liu, Michael R Lyu. An Efficient Intruder Detection Algorithm against Sinkhole Attacks in Wireless Sensor Networks[J]. Computer Communications,2007,30(11):2353-2364.
    [51]Anthony D Wood, John A Stankovic. Denial of Service in Sensor Networks[J]. Computer,2002,35(10):54-62.
    [52]David R Raymond, Scott F Midkiff. Denial-of-service in Wireless Sensor Networks:Attacks and Defenses[J]. IEEE Pervasive Computing,2008,7(1):74-81.
    [53]Asad Amir Pirzada, Chris McDonald. Circumventing Sinkholes and Wormholes in Wireless Sensor Networks. Proceedings of International Workshop on Wireless Ad-hoc Networks[C]. London, UK,2005:1-6.
    [54]Nadeem Ahmed, Salil S Kanhere, Sanjay Jha. The Holes Problem in Wireless Sensor Networks:A Survey[J]. ACM SIGMOBILE Mobile Computing and Communications Review,2005, 9(2):4-18.
    [55]Pradip De, Yonghe Liu, Sajal K Das. Deployment-aware Modeling of Node Compromise Spread in Wireless Sensor Networks using Epidemic Theory[J]. ACM Transactions on Sensor Networks,2009,5(3):1-23.
    [56]Pradip De, Yonghe Liu, Sajal K Das. Modeling Node Compromise Spread in Wireless Sensor Networks using Epidemic Theory. Proceedings of the 2006 International Symposium on on World of Wireless, Mobile and Multimedia Networks[C]. NY, USA,2006:237-243.
    [57]T. Bonaci, L. Bushnell, R. Poovendran. Node Capture Attacks in Wireless Sensor Networks:A System Theoretic Approach[J].49th Ieee Conference on Decision and Control (Cdc),2010,6765-6772.
    [58]Kevin Chan, Faramarz Fekri. Node Compromise Attacks and Network Connectivity. Proceedings of SPIE, the International Society for Optical Engineering[C].2007:65780W. 1-65780W.12.
    [59]Jing Deng, Richard Han, Shivakant Mishra. A Performance Evaluation of Intrusion-tolerant Routing in Wireless Sensor Networks. Information Processing in Sensor Networks[C].2003:349-364.
    [60]杨光,印桂生,杨武,et al.无线传感器网络基于节点行为的信誉评测模型[J].通信学报,2009,30(12):18-26.
    [61]WeiZhao Wang, Xiang-Yang Li, Yu Wang. Truthful Multicast Routing in Selfish Wireless Networks. Proceedings of the 10th annual international conference on Mobile computing and networking[C]. Philadelphia, PA, USA,2004:245-259.
    [62]Krishna Paul, Dirk Westhoff. Context Aware Detection of Selfish Nodes in Dsr based Ad-hoc Networks. IEEE Global Telecommunications Conference[C].2002:178-182.
    [63]Haowen Chan, Adrian Perrig. Security and Privacy in Sensor Networks[J]. Computer,2003,36(10):103-105.
    [64]陈娟,方滨兴,殷丽华,et al.传感器网络中基于源节点有限洪泛的源位置隐私保护协议[J].计算机学报,2010,33(9):1736-1747.
    [65]杨庚,王安琪,陈正宇,et al.一种低耗能的数据融合隐私保护算法[J].计算机学报,2011,34(5):792-800.
    [66]Lilia Paradis, Qi Han. A survey of Fault Management in Wireless Sensor Networks[J]. Journal of Network and Systems Management,2007,15(2):171-190.
    [67]Gunjan Khanna, Saurabh Bagchi, Yu-Sung Wu. Fault Tolerant Energy Aware Data Dissemination Protocol in Sensor Networks.2004 International Conference on Dependable Systems and Networks[C]. Atlanta, Georgia, USA,2004:795-804.
    [68]Tsang-Yi Wang, Yunghsiang S Han, Pramod K Varshney, et al. Distributed Fault-tolerant Classification in Wireless Sensor Networks[J]. IEEE Journal on Selected Areas in Communications,2005,23(4):724-734.
    [69]Yao-Win Hong, W-J Huang, Fu-Hsuan Chiu, et al. Cooperative Communications in Resource-constrained Wireless Networks[J]. IEEE Signal Processing Magazine,2007, 24(3):47-57.
    [70]Bhaskar Krishnamachari, Deborah Estrin, Stephen Wicker. Modelling Data-centric Routing in Wireless Sensor Networks. The 21st Annual Joint Conference of the IEEE Computer and Communications Societies[C]. New York, USA,2002:39-44.
    [71]顾晶晶,陈松灿,庄毅.基于无线传感器网络拓扑结构的物联网定位模型[J].计算机学报,2010,33(9):1548-1556.
    [72]张学,陆桑璐,陈贵海,et al.无线传感器网络的拓扑控制[J].软件学报,2007,18(4):943-954.
    [73]Chris Karlof, David Wagner. Secure routing in wireless sensor networks: Attacks and countermeasures[J]. Ad hoc networks,2003,1(2):293-315.
    [74]Wu Guowei, Wang Jia, Yao Lin, et al. A Secure Social-aware Incentive Scheme for Delay Tolerant Networks. The 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications[C]. Melbourne, Austrilia,2013:Accepted.
    [75]Bugra Gedik, Ling Liu. Protecting Location Privacy with Personalized K-anonymity:Architecture and Algorithms[J]. IEEE Transactions on Mobile Computing, 2008,7(1):1-18.
    [76]Chenyang Lu, Brian M Blum, Tarek F Abdelzaher, et al. Rap:A real-time communication architecture for large-scale wireless sensor networks. Proceedings of 8th IEEE Real-Time and Embedded Technology and Applications Symposium[C].2002:55-66.
    [77]Lei Zhao, Baoqiang Kan, Yongjun Xu, et al. FT-SPEED:A Fault-tolerant, Real-time Routing Protocol for Wireless Sensor Networks. International Conference on Wireless Communications, Networking and Mobile Computing[C]. Shanghai, China,2007: 2531-2534.
    [78]Tian He, John A Stankovic, Chenyang Lu, et al. SPEED:A Stateless Protocol for Real-time Communication in Sensor Networks. Proceedings 23rd International Conference on Distributed Computing Systems[C]. Providence, RI, USA,2003:46-55.
    [79]Liyang Yu, Neng Wang, Xiaoqiao Meng. Real-time Forest Fire Detection with Wireless Sensor Networks. Proceedings.2005 International Conference on Wireless Communications, Networking and Mobile Computing[C].2005:1214-1217.
    [80]李建中,高宏.无线传感器网络的研究进展[J].计算机研究与发展,2008,45(1):1-15.
    [81]任丰原,黄海宁,林闯.无线传感器网络[J].软件学报,2003,14(7):1282-1291.
    [82]孙利民.清华大学出版社有限公司,2005.
    [83]S. Roundy, D. Steingart, L. Frechette, et al. Power Sources for Wireless Sensor Networks[J]. Wireless Sensor Networks,2004,1-17.
    [84]J. Zhao, R. Govindan. Understanding Packet Delivery Performance in Dense Wireless Sensor Networks. Proceedings of the 1st International Conference on Embedded Networked Sensor Systems[C]. Los Angeles, CA, USA,2003:1-13.
    [85]B. Hull, K. Jamieson, H. Balakrishnan. Mitigating Congestion in Wireless Sensor Networks. Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems[C]. Baltimore, MD, USA,2004:134-147.
    [86]S. D. Muruganathan, D. C. F. Ma, R. I. Bhasin, et al. A Centralized Energy-efficient Routing Protocol for Wireless Sensor Networks[J]. IEEE Communications Magazine,2005,43(3):S8-13.
    [87]O. Younis, S. Fahmy. HEED:A Hybrid, Energy-efficient, Distributed Clustering Approach for Ad Hoc Sensor Networks[J]. IEEE Transactions on Mobile Computing,2004, 3(4):366-379.
    [88]O. Younis, S. Fahmy. Distributed Clustering in Ad-hoc Sensor Networks:A Hybrid, Energy-efficient Approach.23rd Annual Joint Conference of the IEEE Computer and Communications Societies[C]. Hong Kong, China,2004:1-12.
    [89]H. Chen, C. K. Tse, J. Feng. Minimizing Effective Energy Consumption in Multi-cluster Sensor Networks for Source Extraction[J]. Wireless Communications, IEEE Transactions on,2009,8(3):1480-1489.
    [90]Ozlem Durmaz Incel, Amitabha Ghosh, Bhaskar Krishnamachari, et al. Fast Data Collection in Tree-based Wireless Sensor Networks[J]. IEEE Transactions on Mobile Computing,2012,11(1):86-99.
    [91]Xianlong Jiao, Wei Lou, Xiaodong Wang, et al. Data Aggregation Scheduling in Uncoordinated Duty-Cycled Wireless Sensor Networks under Protocol Interference Model[J]. Ad Hoc & Sensor Wireless Networks,2012,15(2-4):315-338.
    [92]Priya Kasirajan, Carl Larsen, S. Jagannathan. A New Data Aggregation Scheme via Adaptive Compression for Wireless Sensor Networks[J]. ACM Transactions on Senor Networks,2012,9(1):1-26.
    [93]Chen Chien-Ming, Lin Yue-Hsun, Lin Ya-Ching, et al. RCDA:Recoverable Concealed Data Aggregation for Data Integrity in Wireless Sensor Networks[J]. IEEE Transactions on Parallel and Distributed Systems,2012,23(4):727-734.
    [94]S. Roy, M. Conti, S. Setia, et al. Secure Data Aggregation in Wireless Sensor Networks[J]. IEEE Transactions on Information Forensics and Security,2012,7(3): 1040-1052.
    [95]刘明,龚海刚,毛莺池,et al.高效节能的传感器网络数据收集和聚合协议[J].软件学报,2005,16(12):2106-2116.
    [96]徐建波,李仁发.无线传感器网络中一种新型的混合型数据收集协议[J].计算机研究与发展,2008,45(2):254-260.
    [97]余磊,李建中,骆吉洲.一种无线传感器网络分布式安全成簇协议[J].Journal of Software,2009,20(10):2705-2720.
    [98]张重庆,李明禄,伍民友.数据收集传感器网络的负载平衡网络构建方法[J].软件学报,2007,18(5):1110-1121.
    [99]郑国强,李建东,周志立.多跳无线传感器网络的高能效数据收集协议[J].软件学报,2010,21(9):2320-2337.
    [100]H.O. Tan, I. Korpeoglu. Power Efficient Data Gathering and Aggregation in Wireless Sensor Networks[J]. ACM SIGMOD Record,2003,32(4):66-71.
    [101]N. Li, J. C. Hou, L. Sha. Design and Analysis of An MST-based Topology Control Algorithm. The 22rd Annual Joint Conference of the IEEE Computer and Communications[C]. San Franciso, CA, USA,2003:1702-1712.
    [102]W. H. Liao, Y. Kao, C.M. Fan. Data Aggregation in Wireless Sensor Networks Using Ant Colony Algorithm[J]. Journal of Network and Computer Applications,2008, 31(4):387-401.
    [103]H.0. Tan, I. Korpeoglu, I. Stojmenovic. Computing Localized Power-efficient Data Aggregation Trees for Sensor Networks[J]. IEEE Transactions on Parallel and Distributed Systems,,2011,22(3):489-500.
    [104]Cheng Wang, Changjun Jiang, Shaojie Tang, et al. SelectCast:Scalable Data Aggregation Scheme in Wireless Sensor Networks[J]. IEEE Transactions on Parallel and Distributed Systems,2012,23(10):1958-1969.
    [105]Tung-Wei Kuo, Ming-Jer Tsai. On the Construction of Data Aggregation Tree with Minimum Energy Cost in Wireless Sensor Networks:NP-completeness and Approximation Algorithms. The 31st Annual IEEE International Conference on Computer Communications[C]. Orlando, Florida, USA,2012:2591-2595.
    [106]Jin-Tao Meng, Jian-Rui Yuan, Sheng-Zhong Feng, et al. An Energy Efficient Clustering Scheme for Data Aggregation in Wireless Sensor Networks[J]. Journal of Computer Science and Technology,2013,28(3):564-573.
    [107]Evangelos Theodoridis, Ioannis Chatzigiannakis, Stefan Dulman. Post-processing in Wireless Sensor Networks:Benchmarking Sensor Trace Files for In-network Data Aggregation[J]. Journal of Network and Computer Applications,2012, 35(2):548-561.
    [108]Zhenzhong Huang, Jun Zheng. A Slepian-Wolf Coding based Energy-efficient Clustering Algorithm for Data Aggregation in Wireless Sensor Networks.2012 IEEE International Conference on Communications[C]. Ottawa, Canada,2012:198-202.
    [109]Ilker Demirkol, Cem Ersoy, Fatih Alagoz. MAC Protocols for Wireless Sensor Networks:A Survey[J]. IEEE Communications Magazine,2006,44(4):115-121.
    [110]Wu Guowei, Li Ying, Ren Jiankang, et al. Partitioned Fixed-priority Real-time Scheduling Based on Dependent Tasks-Split on Multicore Platform. The 11th IEEE International Symposium on Parallel and Distributed Processing with Applications[C]. Melbourne, Austrilia,2013:Accepted.
    [111]Venkatesh Rajendran, Katia Obraczka, Jose Joaquin Garcia-Luna-Aceves. Energy-efficient, Collision-free Medium Access Control for Wireless Sensor Networks [J]. Wireless Networks,2006,12 (1):63-78.
    [112]李成法,陈贵海,叶懋,et al.一种基于非均匀分簇的无线传感器网络路由协议[J].计算机学报,2007,30(1):27-36.
    [113]林亚平,王雷,陈宇,et al.传感器网络中一种分布式数据汇聚层次路由算法[J].电子学报,2004,32(11):1801-1805.
    [114]戴世瑾,李乐民.高能量有效性的无线传感器网络数据收集和路由协议[J].电子学报,2010,38(10):2336-2341.
    [115]龚海刚,刘明,陈力军,et al. DEED:一种无线传感器网络中高效节能的数据通信协议[J].电子学报,2005,33(8):1391-1396.
    [116]K. W. Fan, S. Liu, P. Sinha. Data Aggregation in Wireless Sensor Networks [J]. Wireless Sensor Networks and Applications,2008,331-347.
    [117]叶宁,王汝传.传感器网络中一种基于估计代价的数据聚合树生成算法[J].电子学报,2007,35(5):806-810.
    [118]C. S. J. Rabaey, K. Langendoen. Robust positioning algorithms for distributed ad-hoc wireless sensor networks. USENIX technical annual conference[C].2002:
    [119]J. W. Jaromczyk, G. T. Toussaint. Relative Neighborhood Graphs and Their Relatives[J]. Proceedings of the IEEE,1992,80(9):1502-1517.
    [120]张卿,谢志鹏,凌波,et al.一种传感器网络最大化生命周期数据收集算法[J].软件学报,2005,11(1):1-10.
    [121]孙利民,熊永平,马建.机会移动传感器网络中的自适应数据收集机制[J].通信学报,2008,29(11):186-193.
    [122]Bhaskar Krishnamachari, Sitharama Iyengar. Distributed Bayesian Algorithms for Fault-tolerant Event Region Detection in Wireless Sensor Networks[J]. IEEE Transactions on Computers,2004,53(3):241-250.
    [123]傅质馨,徐志良,黄成,et al.节点失效对无线传感器网络覆盖与连通可靠性影响的模型研究[J].电子与信息学报,2009,31(11):
    [124]叶松涛.无线传感器网络容错关键技术和算法研究[D].湖南大学,2011.
    [125]熊志强.无线传感器网络数据传输容错技术研究[D].华中科技大学,2007.
    [126]Gaurav Gupta, Mohamed Younis. Fault-tolerant Clustering of Wireless Sensor Networks.2003 IEEE Wireless Communications and Networking[C]. New Orleans, USA,2003: 1579-1584.
    [127]Xiaofeng Han, Xiang Cao, Errol L Lloyd, et al. Fault-tolerant Relay Node Placement in Heterogeneous Wireless Sensor Networks[J]. IEEE Transactions on Mobile Computing,2010,9(5):643-656.
    [128]傅质馨,徐志良,黄成,et al.节点失效对无线传感器网络覆盖与连通可靠性影响的模型研究[J].电子与信息学报,2009,31(11):2744-2750.
    [129]Farinaz Koushanfar, Miodrag Potkonjak, A Sangiovanni-Vincentell. Fault Tolerance Techniques for Wireless Ad Hoc Sensor Networks. First IEEE International Conference on Sensors[C]. Orlando, Florida, USA,2002:1491-1496.
    [130]王良民,马建峰,王超.无线传感器网络拓扑的容错度与容侵度[J].电子学报,2006,34(8):1446-1451.
    [131]Jinran Chen, Shubha Kher, Arun Somani. Distributed Fault Detection of Wireless Sensor Networks. Proceedings of the 2006 Workshop on Dependability Issues in Wireless Ad Hoc Networks and Sensor Networks[C]. Los Angeles, USA,2006:65-72.
    [132]叶松涛,林亚平,胡玉鹏,et al.一种基于点割集的感应失效节点容错算法[J].计算机研究与发展,2009,46(12):2117-2125
    [133]刘明,曹建农,郑源,et al.无线传感器网络多重覆盖问题分析[J].软件学报,2007,18(1):127-136.
    [134]方效林,石胜飞,李建中.无线传感器网络一种不相交路径路由算法[J].计算机研究与发展,2009,46(12):2053-2061.
    [135]Swades De, Chunming Qiao, Hongyi Wu. Meshed Multipath Routing with Selective Forwarding:An Efficient Strategy in Wireless Sensor Networks[J]. Computer networks, 2003,43(4):481-497.
    [136]尹荣荣,刘彬,刘浩然,et al.基于节点综合故障模型的无线传感器网络容错拓扑控制方法[J].电子与信息学报,2012,34(10):2375-2381.
    [137]肖伟,徐明,吕品,et al.无线传感器网络事件簇的数据聚集容错机制[J].通信学报,2010,31(6):112-118.
    [138]徐强,汪芸.容错节能无线传感器网络中可靠覆盖问题的解决方案[J].软件学报,2006,17(1):184-191.
    [139]Kun Sun, Peng Ning, Cliff Wang. Fault-tolerant Cluster-wise Clock Synchronization for Wireless Sensor Networks [J]. IEEE Transactions on Dependable and Secure Computing,2005,2(3):177-189.
    [140]曹冬磊,曹建农,金蓓弘.一种无线传感器网络中事件区域检测的容错算法[J].计算机学报,2007,30(10):1770-1776.
    [141]蒋鹏,陈峰.基于冗余节点休眠和分阶段唤醒策略的传感器网络三维覆盖控制方法[J].电子与信息学报,2009,31(12):2807-2812.
    [142]Chalermek Intanagonwiwat, Ramesh Govindan, Deborah Estrin. Directed Diffusion:A Scalable and Robust Communication Paradigm for Sensor Networks. Proceedings of the 6th Annual International Conference on Mobile Computing and Networking[C]. Boston, Massachusetts, USA,2000:56-67.
    [143]鞠海玲,崔莉,黄长城.EasiCC:一种保证带宽公平性的传感器网络拥塞控制机制[J].计算机研究与发展,2008,45(1):16-25.
    [144]孙利民,李波,周新运.无线传感器网络的拥塞控制技术[J].计算机研究与发展,2008,45(1):63-72.
    [145]王良民,马建峰.基于再生技术的无线传感器网络容侵拓扑控制方法[J].计算机研究与发展,2009,46(10):1678-1685.
    [146]任倩倩,李建中,程思瑶.无线传感器网络中可容错的事件监测算法[J].计算机学报,2012,35(3):581-590.
    [147]张书奎,王宜怀,崔志明,et al.基于融合树的事件区域检测容错算法[J].通信学报,2010,009):74-87.
    [148]彭绍亮,李姗姗,彭宇行,et al.无线传感器网络中一种实时高效的数据存储和查询方法[J].通信学报,2008,29(11):128-138.
    [149]柯欣,孙利民,吴志美.基于无线传感器网络汇聚传输实时性的分布式调度算法[J].通信学报,2007,28(4):44-50.
    [150]余建平,林亚平.传感器网络中基于蚁群算法的实时查询处理[J].软件学报,2010,21(3):473-489.
    [151]张衡阳,樊玮虹,王玲,et al.一种实时可靠的移动无线传感器网络贪婪地理路由协议[J].计算机研究与发展,2009,46(5):713-722.
    [152]Emad Felemban, Chang-Gun Lee, Eylem Ekici. MMSPEED:Multipath Multi-SPEED Protocol for QoS Guarantee of Reliability and Timeliness in Wireless Sensor Networks[J]. IEEE Transactions on Mobile Computing,2006,5(6):738-754.
    [153]Yanjun Li, Chung Shue Chen, Ye-Qiong Song, et al. A Two-hop based Real-time Routing Protocol for Wireless Sensor Networks. The 7th IEEE International Workshop on Factory Communication Systems[C]. Dresden, Germany,2008:65-74.
    [154]K Shashi Prabh, Tarek F Abdelzaher. On Scheduling and Real-time Capacity of Hexagonal Wireless Sensor Networks.19th Euromicro Conference on Real-Time Systems, 2007[C]. Pisa, Italy,2007:136-145.
    [155]姚振杰,白华,易卫东.无线传感器网络的格型拓扑可靠性分析[J].计算机研究与发展,2010,47(z2):55-59.
    [156]王潮,胡广跃,张焕国.无线传感器网络的轻量级安全体系研究[J].通信学报,2012,33(2):30-35.
    [157]林闯,汪洋,李泉林.网络安全的随机模型方法与评价技术[J].计算机学报,2005,28(12):1943-1956.
    [158]邢栩嘉,林闯,蒋屹新.计算机系统脆弱性评估研究[J].计算机学报,2004,27(1):1-11.
    [159]Adrian Perrig, John Stankovic, David Wagner. Security in Wireless Sensor Networks[J]. Communications of the ACM,2004,47(6):53-57.
    [160]Adrian Perrig, Robert Szewczyk, JD Tygar, et al. SPINS:Security Protocols for Sensor Networks[J]. Wireless Networks,2002,8(5):521-534.
    [161]L. Eschenauer, V. D. Gligor. A Key-management Scheme for Distributed Sensor Networks. Proceedings of the 9th ACM conference on Computer and Communications Security[C]. Washington, DC, USA,2002:41-47.
    [162]柳亚男,王箭,杜贺.无线传感器网络门限密钥共享模型[J].电子与信息学报,2011,33(8):1913-1918.
    [163]张莉,李金宝.无线传感器网络中基于多路径的可靠路由协议研究[J].计算机研究与发展,2011,48(z2):
    [164]Haowen Chan, Adrian Perrig, Dawn Song. Random Key Predistribution Schemes for Sensor Networks. Proceedings 2003 Symposium on Security and Privacy[C]. Berkeley, CA, USA,2003:197-213.
    [165]陈珊珊,杨庚,陈生寿.基于LEACH协议的Sybil攻击入侵检测机制[J].通信学报,2011,32(8):143-149.
    [166]曹晓梅,韩志杰,陈贵海.基于流量预测的传感器网络拒绝服务攻击检测方案[J].计算机学报,2007,30(10):1798-1805.
    [167]孙言强,王晓东,周兴铭.无线传感器网络中基于几何覆盖的Jamming攻击定位算法[J].通信学报,2010,011):10-16.
    [168]任秀丽,杨威,薛建生,et al.基于分区的无线传感网节点复制攻击检测方法[J].电子学报,2010,38(9):2095-2102.
    [169]Jaeki Song. Unified Modeling Language based Analysis of Security Attacks in Wireless Sensor Networks-A Survey[J]. KSII Transactions on Internet and Information Systems,2011,5(4):805-821.
    [170]Sunghyuck Hong, Sunho Lim. Analysis of Attack Models via Unified Modeling Language in Wireless Sensor Networks:A Survey Study.2010 IEEE International Conference on Wireless Communications, Networking and Information Security[C]. Beijing, China,2010:692-696.
    [171]Alekha Kumar Mishra, Ashok Kumar Turuk. Adversary Information Gathering Model for Node Capture Attack in Wireless Sensor Networks.2011 International Conference on Devices and Communications[C]. Mesra, India,2011:1-5.
    [172]Tamara Bonaci, Linda Bushnell, Radha Poovendran. Node Capture Attacks in Wireless Sensor Networks:A System Theoretic Approach.49th IEEE Conference on Decision and Control [C]. Atlanta, USA,2010:6765-6772.
    [173]Patrick Tague, David Slater, Jason Rogers, et al. Vulnerability of Network Traffic under Node Capture Attacks using Circuit Theoretic Analysis.27th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies[C]. Phoenix, AZ, USA,2008:161-165.
    [174]Patrick Tague, Radha Poovendran. Modeling Node Capture Attacks in Wireless Sensor Networks.46th Annual Allerton Conference on Communication, Control, and Computing[C]. Illinois, USA,2008:1221-1224.
    [175]Patrick Tague. Identifying, Modeling, and Mitigating Attacks in Wireless Ad-Hoc and Sensor Networks[D]. University of Washington,2009.
    [176]Patrick Tague, David Slater, Jason Rogers, et al. Evaluating the Vulnerability of Network Traffic using Joint Security and Routing Analysis[J]. IEEE Transactions on Dependable and Secure Computing,2008,6(2):111-123.
    [177]Duan Li, Xiaoling Sun. Nonlinear integer programming[J].2006,
    [178]Dorit S Hochbaum. PWS Publishing Co.,1996.
    [179]Maxim Raya, Jean-Pierre Hubaux. Securing Vehicular Ad Hoc Networks[J]. Journal of Computer Security,2007,15(1):39-68.
    [180]Kevin Fall. A Delay-tolerant Network Achitecture for Callenged Iternets. Proceedings of the 2003 conference on Applications, Technologies, Architectures, and Protocols for Computer Communications[C]. Karlsruhe, Germany,2003:27-34.
    [181]Chung-Ming Huang, Kun-chan Lan, Chang-Zhou Tsai. A Survey of Opportunistic Networks.22nd International Conference on Advanced Information Networking and Applications-Workshops[C]. Okinawa, Japan,2008:1672-1677.
    [182]叶苗,王宇平.一种新的容忍恶意节点攻击的无线传感器网络安全定位方法[J].计算机学报,2013,36(3):532-545.
    [183]蔡绍滨,韩启龙,高振国,et al.基于云模型的无线传感器网络恶意节点识别技术的研究[J].电子学报,2012,40(11):2232-2238.
    [184]杨峰,周学海,张起元,et al.无线传感器网络恶意节点溯源追踪方法研究[J].电子学报,2009,37(1):202-206.
    [185]Levente Buttyan, Jean-Pierre Hubaux. Cambridge University Press,2007.
    [186]Frank Kargl, Andreas Klenk, Stefan Schlott, et al. Advanced Detection of Selfish or Malicious Nodes in Ad Hoc Networks [J]. Security in Ad-hoc and Sensor Networks, 2005,152-165.
    [187]荆琦,唐礼勇,陈钟.无线传感器网络中的信任管理[J].软件学报,2008,19(7):1716-1730.
    [188]Jeng Farn Lee, Wanjiun Liao, Meng Chang Chen. An Incentive-based Fairness Mechanism for Multi-hop Wireless Backhaul Networks with Selfish Nodes[J]. IEEE Transactions on Wireless Communications,2008,7(2):697-704.
    [189]潘巨龙,李善平,张道远.无线传感器网络簇内可疑节点的博弈检测方法[J].浙江大学学报(工学版),2012,46(1):72-78.
    [190]Zhu Han, H Vincent Poor. Coalition Games with Cooperative Transmission:A Cure for the Curse of Boundary Nodes in Selfish Packet-forwarding Wireless Networks [J]. IEEE Transactions on Communications,2009,57(1):203-213.
    [191]Saurabh Ganeriwal, Laura K Balzano, Mani B Srivastava. Reputation-based Framework for High Integrity Sensor Networks[J]. ACM Transactions on Sensor Networks, 2008,4(3):1-15.
    [192]Haiguang Chen, Huaf eng Wu, Xi Zhou, et al. Reputation-based Trust in Wireless Sensor Networks.2007 International Conference on Multimedia and Ubiquitous Engineering[C]. Seoul, Korea,2007:603-607.
    [193]罗娟,潘陈.无线传感网络中节点自私行为检测与限制机制[J].计算机研究与发展,2011,48(z2):45-49.
    [194]姚放吾,张文超.基于信任贴近度的无线传感器网络信誉模型[J].计算机技术与发展,2012,22(7):24-28.
    [195]Wei-Dong Wang, Qing-Xin Zhu. Hierarchical Clustering Algorithm and Cooperation Analysis for Wireless Sensor Networks [J]. Journal of Software,2006,17(5): 1157-1167.
    [196]Na Li, Nan Zhang, Sajal K Das, et al. Privacy Preservation in Wireless Sensor Networks:A State-of-the-art Survey [J]. Ad hoc networks,2009,7(8):1501-1514.
    [197]Yong Xi, Loren Schwiebert, Weisong Shi. Preserving Source Location Privacy in Monitoring-based Wireless Sensor Networks.20th International Parallel and Distributed Processing Symposium[C]. Rhodes Island, Greece,2006:1-8.
    [198]韩志杰,黄刘生,王汝传,et al.一种基于位置和拓扑控制的无线传感器网络路由算法[J].计算机研究与发展,2010,47(z2):109-111.
    [199]侯惠峰,刘湘雯,于宏毅,et al.一种基于地理位置信息的无线传感器网最小能耗路由算法[J].电子与信息学报,2007,29(1):177-181.
    [200]Yi Cheng, Dharma P Agrawal. An Improved Key Distribution Mechanism for Large-scale Hierarchical Wireless Sensor Networks[J]. Ad hoc networks,2007,5(1): 35-48.
    [201]Celal Ozturk, Yanyong Zhang, Wade Trappe. Source-location Privacy in Energy-constrained Sensor Network Routing. Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks[C]. Washington, DC, USA,2004:88-93.
    [202]Wenbo He, Xue Liu, Hoang Nguyen, et al. Pda:Privacy-preserving Data Aggregation in Wireless Sensor Networks.26th IEEE International Conference on Computer Communications[C]. Anchorage, Alaska, USA,2007:2045-2053.
    [203]Kiran Mehta, Donggang Liu, Matthew Wright. Location Privacy in Sensor Networks Against A Global Eavesdropper. IEEE International Conference on Network Protocols[C]. Beijing, China,2007:314-323.
    [204]Pandurang Kamat, Yanyong Zhang, Wade Trappe, et al. Enhancing Source-location Privacy in Sensor Network Routing.25th IEEE International Conference on Distributed Computing Systems[C]. Washington, DC, USA,2005:599-608.
    [205]Lei Kang. Protecting Location Privacy in Large-scale Wireless Sensor Networks. International Conference on Communications[C]. Dresden, Germany,2009:1-6.
    [206]曾玮妮,林亚平,何施茗,et al.无线传感器网络中基于隐私保护元的数据聚合机制[J].通信学报,2012,33(10):16-25.
    [207]范永健,陈红,张晓莹.无线传感器网络数据隐私保护技术[J].计算机学报,2012,35(6):1131-1146.
    [208]Pandurang Kamat, Wenyuan Xu, Wade Trappe, et al. Temporal Privacy in Wireless Sensor Networks.27th International Conference on Distributed Computing Systems[C]. Macau, China,2007:23-23.
    [209]Latanya Sweeney. K-anonymity:A model for Protecting Privacy[J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems,2002, 10(5):557-570.
    [210]Latanya Sweeney. Achieving K-anonymity Privacy Protection Using Generalization and Suppression[J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems,2002,10(5):571-588.
    [211]Ashwin Machanavajjhala, Daniel Kifer, Johannes Gehrke, et al. L-diversity: Privacy beyond K-anonymity [J]. ACM Transactions on Knowledge Discovery from Data,2007, 1(1):1-52.
    [212]Xiaoguang Niu, Xi Huang, Ze Zhao, et al. The Gesign and Evaluation of A Wireless Sensor Network for Mine Safety Monitoring.2007 IEEE Global Telecommunications Conference[C]. Washington, DC, USA,2007:1291-1295.
    [213]Mohamed F Mokbel, Chi-Yin Chow, Walid G Aref. The New Casper:Query Processing for Location Services without Compromising Privacy. Proceedings of the 32nd International Conference on Very Large Data Bases[C]. Seoul, Korea,2006:763-774.
    [214]Marco Gruteser, Dirk Grunwald. Anonymous Usage of Location-based Services through Spatial and Temporal Cloaking. Proceedings of the 1st International Conference on Mobile Systems, Applications and Services[C]. San Francisco, CA, USA,2003:31-42.
    [215]Panos Kalnis, Gabriel Ghinita, Kyriakos Mouratidis, et al. Preventing Location-based Identity Inference in Anonymous Spatial Queries[J]. IEEE Transactions on Knowledge and Data Engineering,2007,19(12):1719-1733.
    [216]Yao Lin, Lin Chi, Kong Xiangwei, et al. A Clustering-based Location Privacy Protection Scheme for Pervasive Computing. Proceedings of the 2010 IEEE/ACM Int'1 Conference on Green Computing and Communications & Int'1 Conference on Cyber, Physical and Social Computing[C]. Hangzhou, China,2010:719-726.
    [217]John A Hartigan, Manchek A Wong. Algorithm AS 136:A K-means Clustering Algorithm[J]. Applied Statistics,1979,28(1):100-108.
    [218]Stephen C Johnson. Hierarchical Clustering Schemes [J]. Psychometrika,1967, 32(3):241-254.
    [219]Lin Chi, Wu Guowei, Xia Feng, et al. Energy Efficient Ant Colony Algorithms for Data Aggregation in Wireless Sensor Networks[J]. Journal of Computer and System Sciences,2012,78(6):1686-1702.
    [220]Yao Lin, Kong Xiangwei, Wu Guowei, et al. Tree-based Multicast Key Management in Ubiquitous Computing Environment [J]. International Journal of Ad Hoc and Ubiquitous Computing,2011,8(1):27-35.
    [221]N. Ding, P. Xiaoping Liu. Data Gathering Communication in Wireless Sensor Networks using Ant Colony Optimization.2004 IEEE International Conference onRobotics and Biomimetics[C]. LA, USA,2004:822-827.
    [222]Wu Guowei, Lin Chi, Xia Feng, et al. Dynamical Jumping Real-time Fault-tolerant Routing Protocol for Wireless Sensor Networks [J]. Sensors,2010,10(3): 2416-2437.
    [223]Wu Guowei, Lin Chi, Yao Lin, et al. A Cluster based WSN Fault Tolerant Protocol [J]. Journal of Electronics (China),2010,27(1):43-50.
    [224]Jae-Hwan Chang, Leandros Tassiulas. Maximum Lifetime Routing in Wireless Sensor Networks[J]. IEEE/ACM Transactions on Networking,2004,12(4):609-619.
    [225]Shanshan Li, Xiangke Liao, Peidong Zhu, et al. Congestion Avoidance, Detection and Mitigation in Wireless Sensor Networks[J]. Computer Research and Development,2007,44(8):1348-1356.
    [226]Yao Lin, Lin Chi, Deng Jing, et al. Biometrics-based Data Link Layer Anonymous Authentication in VANETs. The 7th International Conference on Complex, Intelligent, and Software Intensive Systeme[C]. Taipei, China,2013:Accepted.
    [227]Wu Guowei, Chen Xiaojie, Mohammad S Obaidat, et al. A High Efficient Node Capture Attack Algorithm in Wireless Sensor Network based on Route Minimum Key Set[J]. Security and Communication Networks,2012,6(2):134-142.
    [228]S-YR Li, Raymond W Yeung, Ning Cai. Linear network coding[J]. IEEE Transactions on Information Theory,2003,49(2):371-381.
    [229]Dorit S Hochba. Approximation algorithms for NP-hard problems[J]. ACM SIGACT News,1997,28(2):40-52.
    [230]Christian Bettstetter, Giovanni Resta, Paolo Santi. The Node Distribution of the Random Waypoint Mobility Model for Wireless Ad Hoc Networks [J]. IEEE Transactions on Mobile Computing,2003,2(3):257-269.
    [231]Christel Baier, Boudewi jn Haverkort, Holger Hermanns, et al. Model-checking Algorithms for Continuous-time Markov Chains[J]. IEEE Transactions on Software Engineering,2003,29(6):524-541.
    [232]Lin Chi, Wu Guowei. Enhancing the Attacking Efficiency of the Node Capture Attack in WSN:A Matrix Approach[J]. The Journal of Supercomputing,2013,66(2):1-19.
    [233]Lin Chi, Wu Guowei, Xia Feng, et al. Enhance the Attacking Efficiency of the Node Compromise Attack in Vehicular Ad-hoc Network Using Connected Dominating Set[J]. Mobile Networks and Applications,2013, DOI:10.1007/s11036-013-0469-4.
    [234]文浩,林闯,任丰原,et al.无线传感器网络的QoS体系结构[J].计算机学报,2009,32(3):432-440.
    [235]姚道远,王海林,张宝贤,et al.基于QoS的无线传感器网络感知调度协议[J].通信学报,2010,005):128-134.
    [236]Khalid Almahorg, Otman Basir. Simulation-based Performance Comparison of Vanets Backbone Formation Algorithms. Proceedings of the 12th IEEE/ACM International Symposium on Distributed Simulation and Real-Time Applications[C]. Vancouver, BC, Canada,2008:236-242.
    [237]Lin Chi, Wu Guowei, Li Mingchu, et al. A Selfish Node Preventive Real Time Fault Tolerant Routing Protocol for WSNs.2011 International Conference on and 4th International Conference on Cyber, Physical and Social Computing, Internet of Things[C]. Dalian, China,2011:330-337.
    [238]Wu Guowei, Wang Jia, Lin Chi, et al. SOS:A Secure Social-aware Credit-based Stimulating Mechanism for BikeNet[J]. International Journal of Ad Hoc and Ubiquitous Computing (Accepted),2013,
    [239]Lin Chi, Wu Guowei, Yao Lin, et al. A Combined Clustering Scheme for Protecting Location Privacy and Query Privacy in Pervasive Environments.2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications[C]. Liverpool, UK,2012:943-948.
    [240]Yao Lin, Lin Chi, Liu Guangya, et al. Location Anonymity Based on Fake Queries in Continuous Location-Based Services.2012 Seventh International Conference on Availability, Reliability and Security[C]. Prague, Czech,2012:375-382.
    [241]Yao Lin, Wu Guowei, Wang Jia, et al. A Clustering K-Anonymity Scheme for Location Privacy Preservation[J]. Ieice Transactions on Information and Systems,2012, 95(1):134-142.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700