首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 309 毫秒
1.
With the increasing presence and adoption of wireless sensor networks (WSNs), the demand of data acquisition and data fusion are becoming stronger and stronger. In WSN, sensor nodes periodically sense data and send them to the sink node. Since the network consists of plenty of low-cost sensor nodes with limited battery power and the sensed data usually are of high temporal redundancy, prediction- based data fusion has been put forward as an important issue to reduce the number of transmissions and save the energy of the sensor nodes. Considering the fact that the sensor node usually has limited capabilities of data processing and storage, a novel prediction-based data fusion scheme using grey model (GM) and optimally pruned extreme learning machine (OP-ELM) is proposed. The proposed data fusion scheme called GM-OP-ELM uses a dual prediction mechanism to keep the prediction data series at the sink node and sensor node synchronous. During the data fusion process, GM is introduced to initially predict the data of next period with a small number of data items, and an OPELM- based single-hidden layer feedforward network (SLFN) is used to make the initial predicted value approximate its true value with extremely fast speed. As a robust and fast neural network learning algorithm, OP-ELM can adaptively adjust the structure of the SLFN. Then, GM-OP-ELM can provide high prediction accuracy, low communication overhead, and good scalability. We evaluate the performance of GM-OP-ELM on three actual data sets that collected from 54 sensors deployed in the Intel Berkeley Research lab. Simulation results have shown that the proposed data fusion scheme can significantly reduce redundant transmissions and extend the lifetime of the whole network with low computational cost.  相似文献   

2.
无线传感器网络的能量资源有限,用数据汇聚来最小化传输量是减少能耗的最重要的技术之一,但数据汇聚也带来了信息泄露的风险。提出了一种名为SEDAA的安全节能的数据汇聚和认证协议。将采集的数据映射成无物理意义的模式码,根据模式码进行数据汇聚,再将被选中的采集数据以加密形式传输,保证了数据的机密性;利用会话密钥进行延迟汇聚和延迟认证,保证了传感器节点数据的完整性和真实性;采用!TESLA协议对基站消息进行认证;采用计数器生成会话密钥保证了数据的鲜活性。SEDAA可以抵御植入节点攻击和重放攻击,可部分解决妥协节点攻击。  相似文献   

3.
在提供高效的数据融合的同时保障数据的安全是无线传感器网络的研究的一个具有挑战性的问题。本文为加法融合函数设计了一种具有隐私保护功能的数据融合算法——基于分簇的安全数据融合。该算法利用了分簇协议和多项式的代数性质。其优点为带来的通信开销较小。研究的主要目标是提高无线传感器网络中数据融合效率的同时,保证数据的安全性。  相似文献   

4.
无线传感器网络当前已成为一种新的分布计算模式,由于大部分无线传感器网络中节点的能源是不可补充的,因此需使用数据聚集协议提高整个网络的生命周期,传统的数据聚集协议不能保证网络中的高实时性数据的延迟较低.文中提出的DAIDA协议根据节点上的流量状况及数据的不同优先级要求自适应地调整数据链路层发送的数据包的大小,模拟结果表明,高实时性数据通过网络的延迟低于低实时性数据的延迟,并且延长了无线传感器网络的生命周期。  相似文献   

5.
无线传感器网络的能量资源有限,数据汇聚是减少能耗最重要的技术之一,但数据汇聚可能导致信息泄露。文章提出了一种名为SSDAA的可扩展性好的安全的数据汇聚和认证协议。将采集的数据映射成无物理意义的模式码,根据模式码进行数据汇聚,再将被选中的采集数据以加密形式传输,保证了数据的机密性;采用本地逐步公布用于认证的!TESLA密钥,认证不必等到汇聚完成,使网络时延小,适应于大规模网络;采用延迟汇聚和延迟认证,保证了数据的完整性和真实性;采用!TESLA密钥链保证了数据的鲜活性。SSDDA可以抵御植入节点攻击和重放攻击,可部分解决妥协节点攻击。  相似文献   

6.
Due to the inherent characteristics of resource-constrained sensors, communication overhead is always a major concern in wireless sensor networks (WSNs). Data aggregation is an essential technique to reduce the communication overhead and prolong network lifetime. Since data aggregation results are usually used to make critical decisions, the accuracy of final aggregation results is very important. Furthermore, as wireless sensor networks are increasing being deployed in security-critical applications, we should take security into consideration as well. Therefore, for such applications, data aggregation protocols must be highly energy efficient and highly accurate while being able to prevent an adversary from stealing private data held by each sensor node. In this paper, we propose an energy-efficient and high-accuracy (EEHA) scheme for secure data aggregation. The main idea of our scheme is that accurate data aggregation is achieved without releasing private sensor readings and without introducing significant overhead on the battery-limited sensors. We conduct extensive simulations to evaluate the performance of EEHA. Our analysis and simulations show that EEHA is more efficient and accurate than the existing scheme.  相似文献   

7.
数据收集是无线传感网络研究的关键问题,是诸多无线传感网络应用的基础.降低数据聚集的延迟是数据聚集研究中的重点问题.现有的面向延迟的数据聚集算法,多是通过在树型网络结构上设计无冲突的节点调度算法,来降低数据聚集的延迟,没有考虑到无线网络数据易丢失的特性,不能达到期望的延迟效果.本文针对上述问题,提出一种采用任意播(anycast)方式的机会数据收集算法(OA算法).该算法利用机会传输(opportunistic transmission)的思想,用任意播方式传输数据,通过减少数据聚集中重传数据包的数目,来降低数据聚集的延迟.实验表明,与SPT(Shortest path tree)上的数据聚集延迟相比,该方法的发包数目减少了15%,延迟降低了10%.  相似文献   

8.
Data aggregation in wireless sensor networks is employed to reduce the communication overhead and prolong the network lifetime. However, an adversary may compromise some sensor nodes, and use them to forge false values as the aggregation result. Previous secure data aggregation schemes have tackled this problem from different angles. The goal of those algorithms is to ensure that the Base Station (BS) does not accept any forged aggregation results. But none of them have tried to detect the nodes that inject into the network bogus aggregation results. Moreover, most of them usually have a communication overhead that is (at best) logarithmic per node. In this paper, we propose a secure and energy-efficient data aggregation scheme that can detect the malicious nodes with a constant per node communication overhead. In our solution, all aggregation results are signed with the private keys of the aggregators so that they cannot be altered by others. Nodes on each link additionally use their pairwise shared key for secure communications. Each node receives the aggregation results from its parent (sent by the parent of its parent) and its siblings (via its parent node), and verifies the aggregation result of the parent node. Theoretical analysis on energy consumption and communication overhead accords with our comparison based simulation study over random data aggregation trees.  相似文献   

9.
提出了一种基于多路数据融合的无线传感器网络路由协议,介绍了该协议运用的数据融合等相关技术,叙述了该协议的实现过程,并运用仿真工具评估了该协议的性能指标。仿真结果表明,由于使用了该协议,节省了网络节点能量,延长了网络的生存周期。  相似文献   

10.
Data aggregation in wireless sensor networks using ant colony algorithm   总被引:2,自引:0,他引:2  
Data aggregation is important in energy constraint wireless sensor networks which exploits correlated sensing data and aggregates at the intermediate nodes to reduce the number of messages exchanged network. This paper considers the problem of constructing data aggregation tree in a wireless sensor network for a group of source nodes to send sensory data to a single sink node. The ant colony system provides a natural and intrinsic way of exploring search space in determining data aggregation. Moreover, we propose an ant colony algorithm for data aggregation in wireless sensor networks. Every ant will explore all possible paths from the source node to the sink node. The data aggregation tree is constructed by the accumulated pheromone. Simulations have shown that our algorithm can reduce significant energy costs.  相似文献   

11.
在无线传感器网络中如何对传输的聚合数据同时进行数据隐私保护和完整性保护是当前物联网应用中的重要挑战。Ozdemir等人提出的PRDA(Polynomial Regression Based Secure Data Aggregation)协议基于分簇思想并利用多项式性质对聚合数据进行隐私保护,但无法验证数据的完整性。针对PRDA协议的聚合数据可能被篡改或伪造等问题,提出了一种可检测数据完整性的安全数据聚合协议iPRDA。该协议采用多项式函数和数据扰动技术对数据进行隐私保护,通过利用数据之间的关联特性在基站进行完整性检测。实验表明:该方案在不影响数据机密性的条件下,能有效地进行数据完整性检测。  相似文献   

12.
谢志军  王雷 《计算机应用》2008,28(2):350-354
聚集运算是传感器网络查询处理中最重要的一个运算。提出了一种基于域聚簇的网内聚集算法PIA。在PIA中,首先结合传感器网络的节点特性和位置信息,提出了一种基于域的分布式数据汇聚模型,把传感器网络按域划分来构建连通核,查询只需在连通核中寻径,因而能明显降低寻径时间复杂度并且具有更好的分布性。在PIA中,核心节点把当前路径中的Max和Min值传送到节点上,如果节点的值不符合要求就放弃本次传送,因而能够明显减少数据的传送次数,从而达到节省能量的目的。理论分析和实验表明该算法较传统算法在节省能量上有较好的表现。  相似文献   

13.
基于排队机制下多代理的资源分配冲突处理   总被引:1,自引:0,他引:1       下载免费PDF全文
张林  胡若 《计算机工程》2008,34(15):85-88
针对多项目共享的短期资源分配冲突问题,不同于绝大多数基于市场的机制利用均衡概念和资源冲突的重复调整,提出一个新的市场机制,称为优先权费用排队,它将受限制的单个本地资源以最理想的方式进行分配,有效解决了企业资源分配冲突问题。由于这种组织的动态和分布式特性,使用此方法可以获得更高的灵活性、可评估性和适应性。  相似文献   

14.
一种面向无线传感器网络的数据汇聚模型   总被引:1,自引:0,他引:1       下载免费PDF全文
吕林涛  段娟云  李翠 《计算机工程》2008,34(15):111-113
针对无线传感器网络能量和计算能力严重受限等问题,通过对数据汇聚技术的研究,该文提出一种面向无限传感器网络的数据汇聚模型及实现算法。该模型将数据挖掘算法集成在每个传感器网络节点上,原始数据通过数据挖掘算法处理后,降低数据维数、消除数据冗余、减少网络通信量、延长网络寿命。仿真结果表明,该模型具有一定的理论和实用价值。  相似文献   

15.
针对无线传感器网络(wireless sensor networks,WSNs)在实际应用中不可避免的数据包丢失现象,本文研究了分布式卡尔曼一致性滤波算法(distributed Kalman consensus filtering algorithm,DKF)在两类丢包情况下的稳定性和滤波性能问题,通过矩阵论理论分析得出了估计误差协方差收敛所能容忍的极限丢包率.然后,考虑到传感器节点能量有限,基于逾渗模型构建了一种能量可调的改进型分布式一致性卡尔曼滤波器,该滤波器充分利用无线传感器节点冗余布置的特点,以较小的滤波精度下降为代价,获取网络寿命的大幅度提高,实现了该分布式滤波器在滤波精度与能量消耗两个关键指标的有效权衡.最后利用仿真实例验证了所提出算法的有效性.  相似文献   

16.
一种优化的贝叶斯估计多传感器数据融合方法   总被引:1,自引:0,他引:1  
由于来自多个传感器的测量数据总是有一定程度的不确定性和不一致性,采用多传感器数据融合算法将多个节点的测量数据进行数据融合,利用数据的冗余度来减小这种不确定性,得到高可靠性的数据信息。提出了一种优化的贝叶斯估计多传感器数据融合方法,将贝叶斯估计和卡尔曼滤波器结合起来,应用于无线传感网络数据融合中。根据滤波器应用到传感数据、融合数据或者两者的方式,提出3种不同的技术,即:前向滤波法、后向滤波法和前后向滤波法。通过一个实例研究估计移动机器人的位置,验证算法的有效性。实验表明,在集中式和分布式两个方面数据融合体系结构,结合卡尔曼滤波器的贝叶斯融合算法能够有效地解决数据的不确定性和不一致性。  相似文献   

17.
Wireless sensor networks often consists of a large number of low-cost sensor nodes that have strictly limited sensing, computation, and communication capabilities. Due to resource restricted sensor nodes, it is important to minimize the amount of data transmission so that the average sensor lifetime and the overall bandwidth utilization are improved. Data aggregation is the process of summarizing and combining sensor data in order to reduce the amount of data transmission in the network. As wireless sensor networks are usually deployed in remote and hostile environments to transmit sensitive information, sensor nodes are prone to node compromise attacks and security issues such as data confidentiality and integrity are extremely important. Hence, wireless sensor network protocols, e.g., data aggregation protocol, must be designed with security in mind. This paper investigates the relationship between security and data aggregation process in wireless sensor networks. A taxonomy of secure data aggregation protocols is given by surveying the current “state-of-the-art” work in this area. In addition, based on the existing research, the open research areas and future research directions in secure data aggregation concept are provided.  相似文献   

18.
基于同态MAC的无线传感器网络安全数据融合   总被引:1,自引:0,他引:1  
数据融合因其去除冗余信息和延长网络生命周期的优势,成为缓解无线传感器网络资源瓶颈问题的有效技术.然而,不安全的数据融合结果对用户来说没有任何实用价值.无线传感器网络固有的特性使得安全数据融合研究面临许多挑战.为了实现安全的数据融合,提出一种高效的安全数据融合方法,通过构造满足同态性质的消息认证码,来检测融合结果的完整性...  相似文献   

19.
针对无线传感器网络在林火监控应用中存在的问题,提出了一种分层聚簇数据融合算法。簇内传感器节点使用加权平均法对原始数据进行数据级融合处理,以消除原始数据中的冗余成分,减少从簇内传感器节点到簇头节点的通信量;簇头节点采用D-S证据理论建立识别框架,通过对本簇成员的反馈信号进行决策级融合处理,提高了火灾事件的识别精度和网络的鲁棒性。实验结果表明,该算法能有效消除无线传感器网络的冗余数据,并能够在失效节点数不超过总节点数40%的情况下正确工作。  相似文献   

20.
无线传感器网络越来越多地应用于各种精确监测中。由于网络中节点的部署密度较大,节点周期性地产生数据,网络中出现大量具有时空相关性的冗余数据,这些冗余数据的传送需要消耗大量的能量。为了减少网络中的数据传输量,降低网络的通信开销,提出了一种基于时空相关性的网内数据聚合路由协议TS-INDAR,通过网内数据聚合技术以及对网络中具有时空相关性数据的控制,减少网路中的数据传输量。TS-INDAR通过路由树的建立最大化重叠路由,以提高网络中数据聚合的几率,通过相关区域和时间抑制对网络中具有时空相关性的数据进行控制,根据事件区域与sink节点之间的距离调整相关区域的大小。与已有路由算法相比,TS-INDAR减少了网络中的通信负载,降低了网络中的能量消耗。仿真结果显示,TS-INDAR在确保监测数据准确性的情况下,网络中的能耗较DRINA算法降低了25%,较EAST算法降低了11.6%。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号