无线传感器网络结构与数据传输技术的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(Wireless Sensor Networks, WSN)具有开放的环境、动态变化的拓扑结构和资源受限的节点,这些独特的网络特征使其数据传输、安全技术等问题成为这一领域的研究热点和难点。本文研究的网络结构与数据传输技术就是其中关键性和富于挑战性的问题。具体工作主要包括以下几个方面:
     本文的第一部分工作致力于设计一个简单、高效的无线传感器网络分簇算法。良好的网络拓扑结构是可靠数据传输的基础。我们首先分析了现有的ad hoc网络中的分簇算法和WSN中的分簇算法。这些协议或者没考虑各个网络节点传输数据的相关性,或者认为数据融合是理想情况下的,即数据完全相关,以至于同一簇内几个数据包可压缩为一个数据包。然而,在实际的无线传感器网络中,数据融合的程度和数据相关性是有紧密联系的。因而,很有必要研究部分数据相关的分簇特性。通过分析数据融合对分簇网络能量的影响,提出了一种基于节点位置的WSN分簇算法。实验结果显示该算法效率较高,在已知位置信息的情况下,调节数据传输速率可以使无线传感器网络的寿命延长两倍,并且算法易于实现。
     本文的第二部分工作是在第一部分分簇算法的基础上,提出了一个动态密钥安全数据传输方案。安全问题是可靠数据传输的关键。该方案假设无线传感器网络系统已经配备了有效的安全检测机制,来检测传感器节点是否被俘虏或已经耗尽能量。WSN有一些特殊的性质,如计算能力有限性、节点的移动性、大规模的部署性、无人操作性、有限的通信带宽和存储资源等。在WSN中这些性质加上高风险的物理攻击对于无人操作的节点在安全方面具有一定的挑战性。我们研究发现网络安全与簇头的更新有关。低功耗、计算工作量的减少和安全性的增强是区别其他方案的关键。因此在方案中采用了对称密钥系统,子协议的组成定义了在传感器网络过程中密钥如何被分配、补充、撤销和更新。
     本文的第三部分工作是研究WSN的可靠性中的重要的组成部分——拥塞控制。当前许多工作都对拥塞检测度量进行了研究,希望能够找到精确和低开销的拥塞检测方法。当判断拥塞即将或己经发生时,应该立即采取措施有效缓解拥塞,当前的缓解策略也很多,大都是通过将拥塞消息回传到数据源节点要求降低数据发送率。本文提出了一种能量有效的拥塞控制算法(Energy Efficient Congestion Control, EECC),该算法能够依据缓冲队列使用情况进行拥塞检测,通过建立新的传输路径和调节节点数据发送速率以实现拥塞缓解。
     本文的第四部分工作研究了一种GPRS和ZigBee相结合的传感器网络异构互联的实施。异构网络之间的数据传输增强了WSN应用的可操作性。利用GPRS和ZigBee技术,设计并实现一个移动无线传感器节点,取名为SenCar。该节点的主要功能是用于移动无线传感器网络中对区域内相关位置的信息感知,并通过GPRS网络将数据发给后台控制基站。在整个无线传感器网络中,ZigBee网络把采集到的数据通过GPRS网络经Internet上传到监控中心。ZigBee网络面向短距离通信,而GPRS网络面向远距离的通信,两者能够优势互补,通过网关将两种网络联系到一起,实现了数据的远距离传输。
     最后对本文工作进行了总结,并探讨了无线传感器网络结构与数据传输技术研究的进一步工作。
Wireless sensor networks (WSN) have exoteric environment, dynamic topology structure and limited resource node, which enables its security issue to be the research hotspot and difficulty point of this field. This thesis is focus on structure and reliable data transmit of WSN, and the framework is as following:
     To begin with, this thesis commits to designing a simple and efficient cluster-based algorithm of WSN. We firstly analyze the present cluster-based algorithms in ad hoc network and WSN, of which the most do not consider the pertinence of transmit data in each network node or reasonable data integration, i.e., data packet in same cluster can be compassed to be entirely one. However, the extent of data integration and data pertinence are closely connected to each other in a practical WSN. As a result, it is necessary to observe the partial characteristics of a cluster-system in effect to cluster-system network energy. After that,we propose a WSN cluster-system algorithm based on node station. It can be concluded that this method is highly effective and accomplishable to double the transmission speed.
     In the second part, we put forward a flexible cipher code project based on the cluster algorithm. This project supposes that WSN has already been equipped with effective security detection mechanism to inspect whether transducer node is captured or already consumed. WSN has the following special features, such as limited calculating ability, removeable node, large-scale disposal, self-serviced manipulation, narrow bandwidth and storied resources. All of these features plus high risk of physical attack. All of these bring great challenge on security toward unmanned operation node, thus security issues of WSN are significant. We've found that network security is related to renovation of cluster-system; low consumption, reduced calculation workload and increased security are the key to distinguish with other projects. Therefore, symmetry cipher code system is adopted in this project, which defines distribution, supply, cancellation and renovation in network.
     Moreover, in the third part, we study the important constituent part of reliability of WSN--- Congestion Control. A great deal of literature has been devoted to the check measurement of congestion control, in order to find precise and cheap ways for congestion inspection. When congestion will or has appeared, we should take effective measures to relieve congestion. There are many congestion strategies at the present, most of which are made by passing back information to data source node to decrease transmit data. Different control algorithm requests different mechanism to effectively release congestion. A new method of Energy Efficient Congestion Control are proposed to inspect congestion in accordance with service condition of cushion queue, and the congestion release is completed by means of establishing new transmit canals and modifying node data to higher speed rate.
     Finally, the last part of this thesis research heterogeneous system on internetworking of WSN between GPRS and ZigBee. We design and accomplish a mobile wireless sensor node integrated GPRS and ZigBee technology. The main function of the node is to transport information perception of relevant location in WSN, and send data to BaseStation through GPRS. Among the entire WSN, ZigBee network uploads collected data to control center in Internet by GPRS. ZigBee is designed to short distance communication while GPRS to long distance. The advantages of the two networks are trade-offed to each other; If putting both networks together, we are able to construct a complete long-distance transmission network.
     In a word, this thesis explores the structure problems in WSN and conducts reliable data transmission issues.
引文
[1]Akyildiz I F, Su W, Sankarasubramaniam Y, Cayirci E. A survy on sensor networks[J]. IEEE Communications Magazine,2002,40(8):102-114
    [2]任丰原,黄海宁,林闯.无线传感器网络[J].软件学报,2003,14(7):1282~1291
    [3]孙利民,李建中,陈渝,朱红松.无线传感器网络[M].清华大学出版社,2005.5
    [4]关熙滢,唐碧华,刘元安,吴帆.无线传感器节点硬件综述[J].计算机科学,2007,34(9):48~53
    [5]Ilyas M, Mahgoub I. Handbook of sensor networks:compact wireless and wired sensing systems[M]. CRC Press LLC,2005
    [6]Akyildiz I, Kasimoglu I. Wireless sensor and actor networks:research challenges[J]. Ad hoc Networks Journal (Elsevier),2004,2(4):351-367
    [7]MICA2. Wireless measurement system, Datasheet
    [8]Polastre J, Szewczyk R, Culler D. Telos:Enabling ultra-low power wireless research[R], University of Berkeley,2005
    [9]Lymberopoulos D, Savvides A. XYZ:a motion-enabled, power aware sensor node platform for distributed sensor network applications[C]. In:Proc. of IPSN,2005,25-27
    [10]http://www.ed-china.com/ARTICLES/2007MAY/3/2007/563.PDF
    [11]潘巨龙,闻育.无线传感器网络的异构性研究[J].航空计算技术,2007,37(2):124~130
    [12]Kumar R, Tsiatsis V, Srivastava M. Computation hierarchy for in-network processing[C]. In:Proc. of 2nd Int. Workshop Wireless Networks Applications(WSNA03),2003.
    [13]Gupta P, Kumar P. The capacity of wireless networks[J].IEEE Trans. Inf. Theory, IT-46(2), March 2000
    [14]马华东,陶丹.多媒体传感器网络及其研究进展[J].软件学报,2006,17(9):2013~2028
    [15]Akyildiz I, Prompili D, Melodia T. Underwater acoustic sensor networks:a survey revisited[J]. To appear in Ad Hoc Networks (Elsevier),2007
    [16]Heidemann J, Ye W, Wills J, Syed A, Li Y. Research challenges and applications for underwater sensor networking[C]. In:Proc. of IEEE WCNC,2006
    [17]S. Chellappan, W. Gu, X. Bai, D. Xuan, B. Ma, and K. Zhang, "Deploying wireless sensor networks under limited mobility constraints," IEEE Transactions on Mobile Computing, vol.6, no.10,2007.
    [18]K. Dantu, M. Rahimi, H. Shah, S. Babel, A. Dhariwal, and G. S. Sukhatme. Robomote:enabling mobility in sensor networks. In IPSN,2005.
    [19]D. Lymberopoulos and A. Sawides. Xyz:a motion-enabled, power aware sensor node platform for distributed sensor network applications. In IPSN,2005.
    [20]Guoliang Xing, Tian Wang, Weijia Jia, and Minming Li, "Rendezvous design algorithms for wireless sensor networks with a mobile base station,"In MobiHoc,2008
    [21]S. R. Gandham, M. Dawande, R. Prakash, and S. Venkatesan, "Energy efficient schemes for wireless sensor networks with multiple mobile base stations," In Globecom,2003.
    [22]Zhang xiwei, Zhanglili, Chen Guihai. Probabilistic Path Selection in Wireless Sensor Networks with Controlled Mobility. International Conference on Wireless Communication and Signal Process 2009, Nanjing, China.
    [23]Hu F, Sharma N K. Security considerations in ad hoc sensor networks[J]. Ad hoc Networks,2005, 1(3):69-89
    [24]李平,林亚平,曾玮妮.传感器网络安全研究[J].软件学报,2006,17(12):2577~2588
    [25]Wood A, Stankovic J. Denial of service in sensor networks [J]. IEEE Computer,2002,35(10):54-62
    [26]裴庆祺,沈玉龙,马建峰.无线传感器网络安全技术综述[J].通信学报,2007,28(8):113~122
    [27]Chonggang Wang, Sohraby K, Yueming Hu, et al. Issues of transport control protocols for wireless sensor networks [C]. In:Proc of Int'l Conf on Communications, Circuits and Systems. Los Alamitos, CA: IEEE Computer Society Press,2005.422-426
    [28]Chonggang Wang, Kazem Sohraby, Bo Li, et al. A survey of transport protocols for wireless sensor networks [J]. IEEE Network,200,20 (3):34-40
    [29]Chonggang Wang, Kazem Sohraby, Victor Lawrence, et al. Priority2based congestion control in wireless sensor networks [C]. In:Proc of the IEEE Int. Conf on Sensor Networks, Ubiquitous, and Trustworthy Computing. Piscataway, NJ:IEEEPress,2006122-31
    [30]Kiran Yedavalli. Using wireless advantage for congestion control in wireless sensor networks [R]. University of Southern California, Tech Rep:CENG22005213,2005
    [31]Heinzelman WR, Kulik J, Balakrishnan H. "Adaptive protocols for information dissemination in wireless sensor networks." In:Proceedings of the ACM MobiCom'99. Seattle:ACM Press,1999. Pages: 174-185.
    [32]S.Lindsey, C. S. Raghavendra. PEGASIS:Power Efficient Gathering in Sensor Information Systems. in the Proceedings of the IEEE Aerospace Conference, Big Sky, Montana, March 2002.
    [33]Lindsey S, Raghavendra CS, Sivalingam K. Data gathering in sensor networks using the energy*delay metric. In:Proc. of the IPDPS Workshop on Issues in Wireless Networks and Mobile Computing. San Francisco:IEEE Computer Society,2001.
    [34]Cordeiro C, Abhyankar S, Toshiwal R, et. al. BlueStar: enabling efficient integration between bluetooth WPANs and IEEE 802.11 WLANs[J]. ACM/Kluwer Mobile Networks and Applications (MONET) Journal, Special Issue on Integration of Heterogeneous W ireless Technologies, to Appear. 2004:629646.
    [35]MANJESHWAR A, AGRAWAL D. TEEN:A routing protocol for enhanced efficiency in wireless sensor networks [A].International Proceedings of 15th Parallel and Distributed Processing Symposium [C]. 2001.2009-2015.
    [36]Younis M, Munshi P, AlShaer E. Architecture for efficient monitoring and management of sensor networks[C]. Proceedings of the IEEE Work shop on End-to-End Monitoring Techniques and Services, 2003, E2EMON'03:785790.
    [37]Estrin D, Govindan R, Heidemann J, Kumar S. Next century challenges:Scalable coordinate in sensor network. In:Proceedings of the 5th ACM/IEEE International Conference on Mobile Computing and Networking. Seattle:IEEE Computer Society,1999,263-270.
    [38]Wendi Rabiner, Heinzelman, Anantha Chandrakasan, and Hari Balakrishnan. Energy-Efficient Communication Protocol for Wireless Microsensor Networks. IEEE Computer Society,2000.
    [39]Wendi B. Heinzelman, Anantha P. Chandrakas, and Hari Balakrishnan. An Application-Specific Protocol Architecture for Wireless Micro sensor Networks. IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL.1, NO.4,2002.10.
    [40]龚海刚,刘明DEED:一种无线传感器网络中高效节能的数据通信协议.电子学报,2005.8.
    [41]陈楠,徐塞虹.无线传感器网络LEACH算法的综合改进[J/OL].中国科技论文在线.http://www.paper.edu.cn/downloadpaper.php?serial number=200705-372.2007-01-10.
    [42]刘莉.带功率控制的增强型LEACH协议及其性能分析[D].东南大学硕士研究生学位论文,2006年.
    [43]张燕.无线传感器网络增强型LEACH协议研究[D].西南交通大学硕士研究生学位论文,2006年.
    [44]Eschenauer L, Gligor V D. A key-management scheme for distributed sensor networks[C]. In:Proc. of the 9th ACM Conference on Computer and Communications Security.Washington,2002,41-47
    [45]Chan H, Perrig A, Song D. Random key predistribution schemes for sensor networks[C]. In:Proc. of IEEE Symposium on Security and Privacy 2003,197-213
    [46]Du W, Deng J, Han Y S, Varshney P. A pairwise key predistribution scheme for wireless sensor networks[J]. The ACM Transactions on Information and System Security,2005,1-10
    [47]Eltoweissy M, Moharrum M, Mukkamala R. Dynamic key management in sensor networks[J]. Communications Magazine, IEEE,44(4),2006:122-130
    [48]黄海平,王汝传,孙力娟等.基于密钥联系表的无线传感器网络密钥管理方案[J].通信学报,2006,27(10):13~18
    [49]Du W, Deng J, Han Y S, Chen S, Varshney P K. A key management scheme for wireless sensor networks using deployment knowledge[C]. In:Proc. of the IEEE INFOCOM'04,2004,7-11
    [50]Liu D G, Ning P. Location-based pairwise key establishments for relatively static sensor networks[C]. In:Proc. of ACM Workshop on Security of Ad hoc and Sensor Networks,2003,61-77
    [51]Liu D G, Ning P, Li R. Establishing pairwise keys in distributed sensor networks[C]. In:Proc. of ACM Conference on Computer and Communications Security,2003,52-61
    [52]Zhang Y C, Liu W, Lou W J, Fang Y G. Securing sensor networks with location-based keys[C]. In:Proc. of IEEE Wireless Communications and Networking Conference,2005,1909-1914
    [53]刘志宏,马建峰,黄启萍.基于区域的无线传感器网络密钥管理[J].计算机学报,2006,29(9):1608~1616
    [54]Yu B, Cao X M, Zhang L, Han P, Gao C S. Flexible deployment models for location-aware key management in wireless sensor networks. In:Proc. of the 8th Asia-Pacific Web Conference (APWeb),2006, 343-354
    [55]H.dam, S.Ozdemir, P.Nair, D.Muthuavinashiappan, Espda:Energy efficient and Secure pattern based data aggregation for wireless sensor networks Proceedings of the 2nd IEEE Conference on Sensors} New York,USA, IEEE Press,2003,pp.732-736.
    [56]Sencun Zhu,Sanjeev Setia,Sushil Jajodia,Peng Ning, An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks Proceedings of the 2004 IEEE Symposia on Security and Privacy (IEEE S&P 2004),Oakland, California,USA,IEEE Computer Society Press,2004, pp.259-271.
    [57]Fan Ye,Haiyun Luo,Songwu Lu,Lixia Zhang, Statistical en-route detection and filtering of injected false data in sensor networks} IEEE Journal on Selected Areas in Communications,2005.23(4):839-850.
    [58]Chonggang Wang, Kazem Sohraby. A survey of transport protocols for wireless sensor networks. IEEE Network,2006.20(3):34-40.
    [59]Y Sankarasubramaniam, O B Akan, I F Akyidizl ESRT:Event2to2sink reliable transport in wireless sensor networks [C]. In:Proc of the 4th ACM Int'1 Symp on Mobile Ad Hoc Networking and Computing. New York:ACM Press,20031 177-188.
    [60]C Y Wan, S B Eisenman, A T Campbell1 CODA:Congestion detection and avoidance in sensor networks [C]. In:Proc of the 1st ACM Conf on Embedded Networked Sensor Systems1 New York:ACM Press,20031 266-279.
    [61]Yueming Hu, Yueju Xue, Bo Li, et al. SenTCP:A hop-by-hop congestion control protocol for wireless sensor networks[C]. IEEE INFOCOM 2005, Miami, USA,2005.
    [62]Falko Dressl. Locality driven congestion control in self-organizing wireless sensor networks [C]. The Int'l Workshop on Software Architectures for Self-Organization, and Software Techniques for Embedded and Pervasive Systems, Munich, Germany,2005.
    [63]Holger Kar, Andreas Willigl Protocols and Architectures for Wireless Sensor Networks [M]. New York:John Wiley & Sons,2005.
    [64]Partho P.Mishra, Hemant Kanakia. A hop by hop rate-based congestion control scheme. In ACM Mobicom,1992,22(4):112-123.
    [65]Woo A, Cullar D. Transmission Control Scheme for Media Access in Sensor Networks. in ACM Mobicom,2001:221-235.
    [66]Bret H, Kyle J, Hari B. Mitigating Congestion in Wireless Sensor Networks. in ACM Sensys,2004.
    [67]POLASTRE J, SZEWCZYK R, MAINWARING A, et al. Analysis of wireless sensor network for habitat monitoring[J]. Wireless Sensor Networks,2004:399-423.
    [68]KALDEN R, METRTCK I, MEYER M. Wireless internet access based on GPRS[J]. IEEE Personal Communications,2003,52(4):997-1003.
    [69]CHIN E L, CHIH-CHING Li, AN-SANG H, et al. A real-time remote control architecture using mobile communication[J]. IEEE Transactions on Instrumentation and Measurement,2003,52(4):8-18.
    [70]WILSON A J. The use of GPRS technology for electricity network telecontrol[J]. Computing & Control Engineering Journal,2005,16(2):40-45.
    [71]虞明雷,姜瑗瑗.基于GPRS的无线数据传输系统[J].机电工程,2007,24(5):34-59.
    [72]张祖昶,许建真,钱辉兵,等.基于GPRS的环境测控系统的设计与实现[J].中国新通信,2006,15:52-55.
    [73]孔德恩,胡爱群,张帆GPRS数据终端的研究与实现[J].微计算机信息,2007,23(3-3):105-107.
    [74]郑万溪,黄元庆,张鑫,等.基于GPRS通信技术远程气体检测系统[J].传感器世界,2007,6:26-29.
    [75]李建中,高宏.无线传感器网络的研究进展[J],计算机研究与发展,2008,45(1):1-15
    [76]李建中,李金宝.传感器网络及其数据管理的概念、问题与进展[J].软件学报,2003,14(10):1717-1727.
    [77]A. D. Amis, R. Prakash, T. H. P. Vuong, and D. T. Huynh, Max-min d-cluster formation in wireless ad hoc networks, INFOCOM, pp.32-41, March.2000
    [78]B. Liang and Z. Haas, Virtual backbone generation and maintenance in ad hoc network mobility management, INFOCOM, pp.1293-1302, March 2000.
    [79]C. F. Chiasserini, I. Chlamtac, P. Monti, and A. Nucci, Energy efficient design of wireless ad hoc networks, In Proceedings of European Wireless, Feb.2002.
    [80]M. Chatterjee, S. k. Das, and D. Turgut, Wca:A weighted clustering algorithm for mobile ad hoc networks, Journal of Cluster Computing, No.5:193-204,2002.
    [81]S. Bandyopadhyay and E. J. Coyle, An energy efficient hierarchical clustering algorithm for wireless sensor networks,"INFOCOM, Vol.3:1713-23, March/April 2003.
    [82]S.G.Foss and S. Zuyev, On a voronoi aggregative process related toa bivariate poisson process, Advances in Applied Probability,28(4):965-981,1996.
    [83]Lin Shen and Xiangqun Shi,A Dynamic Cluster-based Key Management Protocol in Wireless Sensor Networks,International Journal of Intelligent Control and Systems,13(2):146-151,2008.
    [84]L. Cui, H. Ju and T. Li, "Advances in wireless sensor networks," Journal of Computer Research and Advances,2005,42(1):163-174.
    [85]J. Li and H. Gao, "Research advances in wireless sensor networks," Journal of Computer Research and Advances,2008,45(1):1-15
    [86]V. Handziski and A. Kopk, "A common wireless sensor network architecture," Technical Report TKN-03-012, Telecommunications Networks Group, July 2003,10-17.
    [87]A. Durresi, "Architectures for heterogeneous wireless sensor networks," IEEE 16th International Symposium, Sept.2005,2:1289-1296.
    [88]S. Hussain, E. Shakshuki and A. Matin, "Agent-based system architecture for wireless sensor networks," Advanced Information Networking and Applications,2006,2:18-20.
    [89]S. Muhammad, Z. Furqan and R. Guha, "Wireless sensor network security:a secure sink node architecture," Performance, Computing, and Communications Conference, April 2005,371-376.
    [90]Z. Wang, L. Liu, M. Zhou, and N. Ansari, "A Position-Based Clustering Technique for Ad Hoc Intervehicle Communication," IEEE Transactions on Systems, Man and Cybernetics, Part C,2008, 38(2):201-208.
    [91]W. Heizelman, A. Chandrakasan and H. Balakrishnan, "Energy-efficient routing protocols for wireless microsensors networks." Proc. Hawaii Int. Conf. on System Sciences,2002.
    [92]X. Cao and G. Chen, "ROSS:Resource Oriented Security Solution for Heterogeneous Clustered Sensor Networks," Int. J. of Intelligent Control and Systems,12(4):317-324,2007.
    [93]H. W. Chan, A. Perrig, and D. Song, "Random Key Predistribution Schemes for Sensor Networks," in: Proceedings of IEEE Symp. on Security and Privacy,197-215, Berkeley, CA,2003.
    [94]Q. Gu, and J. Drissi, Localized Broadcast Authentication in Large Sensor Networks, Int. J. of Intelligent Control and Systems,12(4):341-350,2007.
    [95]B. Lai, S. Kim, and I. Verbauwhede, "Scalable Session Key Construction Protocol for Wireless Sensor Networks," IEEE Workshop on Large Scale Real-time and Embedded Systems (LARTES), Austin, TX, 2002.
    [96]C. Zhang, M. C. Zhou, and M. Yu, "Ad hoc Network Routing and Security:A Review," International Journal of Communication Systems,20:909-925,2007.
    [97]M. Moharram, R. Mukkamala, and M. Eltoweissy, "TKGS:Threshold-based Key Generation Scheme for Wireless Ad Hoc Networks," in:Proceedings of the IEEE International Conference on Computer Communications and Networking (ICCCN'2004), Chicago, IL,31-36, October 2004.
    [98]M. Eltoweissy, M. Heydari, L. Morales, and H.Sudborough, "Combinatorial Optimization for Key Management in Secure Multicast Environments," Journal of Network and System Management, 12(l):33-50,2004.
    [99]M. Eltoweissy, M. Younis, and K. Ghumman. "Lightweight Key Management for Wireless Sensor Networks," IEEE International Conference on Performance Computing and Communications,813-818, 2004.
    [100]C.-T. Ee, R. Bajcsy. Congestion and Fairness for Many-to-One Routing in Sensor Networks. In Proc. ACM Sensys 2004, Baltimore, MD, USA,2004.
    [101]S. Kim et al. Flush:A Reliable Bulk Transport Protocol for Multihop Wireless Networks. In:Proc. ACM Sensys'07, Sydney, Australia, Nov.6-9,2007
    [102]C. Y. Wan, S. B Eisenman, A. T Campbell.CODA:Congestion detection and avoidance in sensor network. In:Proc of the 1st ACM Conf on embedded Networked Sensor Systems. New York:ACM Press, USA,2003,266279
    [103]Chieh Yih Wan, Shane B Eisenman, Adrew T Campbell. Siphon:Overlad traffic management using multi-radio virtual sinks. In:Proc of the 13rd ACM Conf on Embedded Networked Sensor Systems. New York:ACM Press USA,2005,116129.
    [104]K. Tan, F. Jiang, Q. Zhang, X. Shen. Congestion Control in Multi-hop Wireless Networks. In Proc of IEEE Trans, on Vehicular Technology, Miami, USA,2006,1838-1848.
    [105]Jose A Cutierrez, Ed Callawuy.A Developing Stardard for Low-Power.Low-Cost Wireless Personal Area Networks[J].IEEE Network Magazine,2001,7(3):95-98.
    [106]IEEE.IEEE 802.15.4 Wireless Medium Acess Control(MAC)and Physical Layer(PHY) Specifications for Low-Rate Wireless Persional Area Neiworks(LR-WPANS).www.ieee.2003,10
    [107]MahdiAlav S M,Walsh,Martin Hayes.Robust distributed active power control technique for IEEE802.15.4 wireless sensor networks -A quantitative feedback theory approach[J].Control Engineering Practice,2009,17(6):105-114
    [108]ZigBee specification version 2006.ZigBee document 064112,2006
    [109]姚克非IEEE802.15.4/ZigBee无线通信协议及其应用[J].电子技术,2006,11(6):5557
    [110]金纯,罗祖秋ZigBee技术基础及案例分析[M].北京:国防工业大学,2008,1
    [111]庞志勇,刘冬华,黄末.基于GPRS数据传输终端的实现[[J].中山大学学报,2006,26(2):129133
    [112]文志成,张伟GPRS网络技术[M].北京:电子工业出版社,2005,6
    [113]孔德恩,胡爱群GPRS数据终端的研究与实现[J].微计算机信息,2007,23(33):105-107
    [114]孙言强,王晓东.无线传感器网络中一种基于RSSI定位的Sybil攻击检测方法[J].计算机科学,2007,34(9):150~153
    [115]Rappaport T S. Wireless communications, principles and practice[M]. Prentice Hall,1996.
    [116]Kong J J, Luo H Y, Xu K X, Gu L H, Gerla M, Lu S W. Adaptive security for multi-layer ad-hoc networks[J]. Special Issue of Wireless Communications and Mobile Computing, Wiley Interscience Press, 2002
    [117]Marti S, Giuli T, Lai K, Baker M. Mitigating routing misbehavior in mobile ad hoc networks[C]. In: Proc. of the 6th annual ACM/IEEE International Conference on Mobile Computing and Networking(MOBICOM),2000,255-265
    [118]Yang H, Shu J, Meng X, Lu S W. SCAN:self-organized network layer security in mobile ad hoc networks[J]. IEEE Journal on Selected Areas in Communications (JSAC), Special Issue on Security in Wireless Ad Hoc Networks, vol.24, issues 2,2006,261-273
    [119]Khalil I, Bagchi S, Rotaru C N. DICAS:detection, diagnosis and isolation of control attacks in sensor networks[C]. In:Proc. of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks(SecureComm),2005,-100
    [120]Yu Y, Govindan R, Estrin D. Geographical and energy aware routing:a recursive data dissemination protocol for wireless sensor networks[R]. Tech.Rep. UCLA/CSD-TR-01-0023, Computer Science Department, University of California at Los Angeles, May 2001
    [121]Kyasanur P, Vaidya N. Detection and handling of MAC layer misbehavior in wireless networks. In: Proc. of IEEE DSN,2003,173-182
    [122]Hankerson D, Menezes A, Vanstone S. Guide to Elliptic Curve Cryptography [M] Springer-Verkag New York, Inc.2004. ISBN 0-387-95273-X
    [123]Heinzelman W, Chandrakasan A, Balakrishnan H. Energy-efficient communication protocol for wireless microsensor networks[C]. Proceedings of the 33rd Hawaii International Conference on System Sciences. Maui:IEEE Computer Society,2000.3005-3014.
    [124]许雷鸣,庞博,赵耀等.NS与网络模拟[M].北京:人民邮电出版社,2003.11.
    [125]UCB/LBNL/VINT Network Simulator[EB/OL].http://www-mash.cs.berkeley.edu/ns/,1998
    [126]Savvides A, Han C C, Srivastava M B. Dynamic fine-grained localization in ad-hoc networks of sensors[C]. In:Proc. of the 7th annual international conference on Mobile computing and networking (MOBICOM),2001,166-179
    [127]Nicelescu D, Nath B. Ad hoc positioning (APS) using AOA[C]. In:Proc. of Joint Conference of the IEEE Computer and Communications Societies (INFOCOM),2003,1734-1743
    [128]Bahl P, Padmanabhan V N. RADAR:an in-building RF-based user location and tracking system[C]. In:Proc. of Joint Conference of the IEEE Computer and Communications Societies (INFOCOM),2000, 775-784
    [129]Bulusun N, Heidemann J, Estr I D. GPS-less low cost outdoor localization for very small devices[J]. IEEE Personal Communications,2000,7 (5):28-34
    [130]He T, Huang C, Blum B M, Stankovic J A, Abdelzaher T. Range-free localization schemes in large scale sensor networks[C]. In:Proc. of the 9th annual international conference on Mobile computing and networking (MOBICOM),2003,81-95
    [131]Niculescu D, Nath B. DV based positioning in ad hoc networks[J]. Journal of Telecommunication Systems,2003,22 (1/4):267-280
    [132]Nagpal R, Shrobe H, Bachrach J. Organizing a global coordinate system from local information on an ad hoc sensor network[C]. In:Proc. of the 2nd International Workshop on Information Processing in Sensor Networks (IPSN),2003,151-152.
    [133]Suh E, Clarke D, Gassend B, Dijk M V, Devadas S. AEGIS:architecture for tamper-evident and tamper-resistant processing[C]. In:Proc. of the 17th International Conference on Supercomputing,2003, 160-171
    [134]Pickholtz R, Schilling D, Milstein L. Theory of spread spectrum communications-a tutorial[J]. IEEE Transactions on Communications,1982,30(5):855-884
    [135]Kyasanur P, Vaidya N. Detection and handling of MAC layer misbehavior in wireless networks[C]. In:Proc. of the 2006 International Conference on Dependable Systems and Networks,2003,173-182
    [136]W. Xue, Q. Luo, L. Chen, YunHao Liu. Contour mapmatching for event detection in sensor networks. In ACM SIGMOD,2006.
    [137]A. Arora, P. Dutta, S. Bapat,et al. Aline in the sand:A wireless sensor network for targetdetection, classification, and tracking. Computer Net-works,46(5):605-634,2004.
    [138]W. W. V. Srinivasan and K.-C. Chua. Trade-offs between mobility and density for coverage in wireless sensor networks. In MobiCom,2007.
    [139]S. Chellappan, X. Bai, B. Ma, and D. Xuan, "Sensor Networks Deployment Using Flip-Based Sensors," in Proceedings of IEEE MASS,2005.
    [140]A. Howard, M. J. Mataric, and G. S. Sukhatme, "Mobile sensor network deployment using potential fields:A distributed, scalable solution to the area coverage problem," in International Symposium on Distributed Autonomous Robotic Systems (DARS'04), pp.299-308,2002.
    [141]Y. Zou and K. Chakrabarty, "Sensor deployment and target localization based on virtual forces." in 22nd Annual IEEE Conference on Computer Communications (INFOCOM), pp.1293-1303,2003.
    [142]G. Wang, G. Cao, and T. L. Porta, "Movement-assisted sensor deployment." in 23rd Annual IEEE Conference on Computer Communications (INFOCOM), pp.2469-2479,2004.
    [143]B. Liu, P. Brass, O. Dousse, P. Nain, and D. Towsley. Mobility improves coverage of sensor networks. In MobiHoc,2005.
    [144]N. Bisnik, A. Abouzeid, and V. Isler. Stochastic event capture using mobile sensors subject to a quality metric. In MOBICOM,2006.
    [145]A. A. Somasundara, A. Ramamoorthy, and M. B. Srivastava. Mobile element scheduling with dynamic deadlines," IEEE Trans. on Mobile Computing, vol.6, no.4, pp.395-410,2007.
    [146]S. R. Gandham, M. Dawande, R. Prakash, and S. Venkatesan, "Energy efficient schemes for wireless sensor networks with multiple mobile base stations," In Globecom,2003.
    [147]Guoliang Xing, Tian Wang, Weijia Jia, and Minming Li, "Rendezvous design algorithms for wireless sensor networks with a mobile base station,"In MobiHoc,2008.
    [148]K. Dantu, M. Rahimi, H. Shah, S. Babel, A. Dhariwal, and G. S. Sukhatme. Robomote:enabling mobility in sensor networks. In IPSN,2005.
    [149]D. Lymberopoulos and A. Savvides. Xyz:a motion-enabled, power aware sensor node platform for distributed sensor network applications. In IPSN,2005.
    [150]S. R. Gandham, M. Dawande, R. Prakash, and S. Venkatesan, "Energy efficient schemes for wireless sensor networks with multiple mobile base stations," In Globecom,2003.
    [151]Liu wei, Li li, Zhang jin. Smart An tenna Design Ba sed on MUS IC and LMS Algorithms. Electronic Sci.& Tech./Jan.15,2009.
    [152]Wu Renbiao, Kang Xiao, Zhong Lunlong, Hu Tieqiao. Design and Realization of Smart Antenna Based on DSP+FPGA. Journal of Civil Aviation University of China. Vol.27,No.1, February 2009.
    [153]Miao Zhao, Ming Ma and Yuanyuan Yang. Mobile Data Gathering with Space-Division Multiple Access in Wireless Sensor Networks. in 27rd Annual IEEE Conference on Computer Communications (INFOCOM),2008.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700