首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
Semantic clustering organizes wireless sensor nodes in clusters to detect a relevant event for an application. These nodes send only a message reporting it to the sink node while the other nodes decrease their resource utilization to save energy. In this work, we enhance semantic clustering with quality of monitoring (QoM) attributes of the event detection probability with variance reduction or dissimilarity measure. This approach allows each node to evaluate the accuracy of detection and the correlation level of the data gathered locally and by its neighbors. Experiments in a WLAN and FIT/IoT‐Lab show QoM attributes improve the accuracy, especially in an extensive network where dissimilarity measure can keep it high independently of the cluster size. QoM also increases the sampling of these events by up to 60.7% while it decreases the number of messages sent to the sink between 13.1% and 32.9% without affecting the cluster formation or power consumption in almost all experiments.  相似文献   

2.
一种联合路由层信息设计的多跳Ad Hoc MAC层协议   总被引:5,自引:0,他引:5  
谢海波  崔毅东  徐惠民 《电子学报》2006,34(12):2129-2133
提出了一种单信道多跳Ad Hoc网络的媒体接入层协议.利用全向天线的特点,协议控制帧捎带路由信息,使邻居节点获知节点间路由状态.上游节点的ACK应答直接触发下游节点的CTS握手,形成CTS/DATA/ACK三维交互机制.协议可有效减少网络的握手开销,降低重负载时握手帧的冲突概率.仿真表明,协议可适应不同的拓扑.最好情况下,协议较IEEE 802.11协议的吞吐量约提升16.1%,端到端延时约降低16.8%.改善了多跳Ad Hoc网络性能.  相似文献   

3.
Public Key-based (PKC) approaches have gained popularity in Wireless Sensor Network (WSN) broadcast authentication due to their simpler protocol operations, e.g., no synchronization and higher tolerance to node capture attack compared to symmetric key-based approaches. With PKC??s security strength, a sensor node that authenticates messages before forwarding them can detect a bogus message within the first hop. While this prevents forged traffic from wasting the sensor nodes?? energy, performing PKC operations in the limited computing-power sensor nodes can result in undesirably long message propagation time. At the other extreme, the sensor node can forward messages to other nodes prior to authenticating them. This approach diminishes propagation time with the trade-off of allowing forged messages to propagate through the network. To achieve swift and energy efficient broadcast operation, sensor nodes need to decide wisely when to forward first and when to authenticate first. In this paper, we present two new broadcast authentication schemes, called the key pool scheme and the key chain scheme, to solve this dilemma without any synchronization or periodic key redistribution. Both schemes utilize a Bloom filter and the distribution of secret keys among sensor nodes to create fast and capture-resistant PKC-based broadcast authentication protocols. Our NS-2 simulation results for a 3,000-node WSN confirm that broadcast delays of our protocol are only 46.7% and 39.4% slower than the forwarding-first scheme for the key pool and the key chain scheme respectively. At the same time, both protocols are an order of magnitude faster than the authentication-first scheme. The key pool scheme is able to keep forged message propagation to the minimal even when the majority of the nodes have been captured by the attacker. The key chain scheme has smaller transmission overhead than the key pool scheme at the expense of less resistance to node capturing. Two generic improvements to these schemes are also described. One reduces the marking limit on the Bloom filter vector (BFV), which makes it more difficult for an attacker to forge a BFV for a bogus message. The other limits broadcast forwarding to a spanning tree, which reduces the number of nodes forwarding bogus messages by one to two orders of magnitude depending on the percentage of compromised nodes. The first improvement can be applied to any BFV scheme, while the second is even more generally applicable.  相似文献   

4.
For the effective mobility management of mobile nodes in Infrastructure-based Mobile Ad Hoc Networks, every mobile node is obliged to send a registration message to the Internet Gateway (IG) periodically. Not only do the registration messages and the additional control messages to establish paths from mobile nodes to the IG to send the registration messages incur a considerable amount of control overhead, but also they impose high traffic congestion on the mobile nodes in the vicinity of the IG which is referred to as the “funneling effect.” The control overhead and the funneling effect make it hard to handle mobility management with little impact on the performance of a routing protocol. Therefore, in this paper we propose a tree-based mobility management approach using a message aggregation technique that employs a novel timing model suitable for tree topology, referred to as a skewed wait time assignment technique, in order to maximize message aggregation. Despite its superior performance, this wait time assignment technique differs from the other techniques in that it does not require clock synchronization over nodes. By resorting to simulations, we show that the proposed approach can significantly alleviate the funneling effect as well as improve the performance of mobility management compared with the Tree-based and Quasi-tree based mobility management schemes.  相似文献   

5.
针对TDMA网络节点间业务量不均匀时,会造成信道资源严重浪费的情况,提出了一种利用信道侦听的CS-TDMA协议。该协议在TDMA协议的基础上,节点通过接收到各节点的数据包数量估算相应节点的业务量大小。当某节点时隙剩余时,向其统计中业务量最大的一个节点发送ATS信息,通知该节点占用剩余时隙发送数据,直至时隙结束。仿真结果表明,CS-TDMA协议较TDMA协议在传输时延、吞吐量、数据接收率上均有所提高,尤其在节点间业务量大小不均匀时,时延性能提升更加明显。  相似文献   

6.

In vehicular ad-hoc network, vehicles are move very speedy thus their topology is changing frequently and intermittent connectivity occur often. The intermittent connectivity network (delay and disruption-tolerant network) resulting is end to end path is absent. In this intermittent network connectivity areas, during emergency event occurs, emergency rescue message (Example: Fire, Accident, etc.,) are sent to a rescue team is most necessary. Due to these constraints, general ad hoc protocol approaches is not suitable and, as a result, alternative protocol must be deliberated. This leads to the make a specific protocol mechanisms able to deliver both fast and trustworthiness in-order delivery emergency message needed. Thus we introduce the DFEMDR protocol, it follow the vehicular delay tolerant network (VDTN) common technique store carry-forward method and message replicas. This paper describes an efficient Delay tolerant Fast Emergency Message Dissemination Routing Protocol, called DFEMD routing protocol. This protocol enables in VDTN, the source node broadcast an emergency message to all available node in its communication range. The source node allocates a message replicas and message time to live to the neighbour nodes (forwarded node) based on that node has credence value. Credence value is calculated to all nodes based on two values; the first value is visited level estimation, it is calculated based on the number of nodes previously visited by the node. The second value is Destination Reaches Level Estimation (DLE); it is calculated based on the number of times the node successfully delivered the message to the destination. Finally, each node credence value is calculated, from this visited level and destination reaches level estimation values. Finally, the trust authority received emergency messages and evaluate the trustworthiness of message based on message reputation value or message confidence value.

  相似文献   

7.
A wireless sensor network is a network of large numbers of sensor nodes, where each sensor node is a tiny device that is equipped with a processing, sensing subsystem and a communication subsystem. The critical issue in wireless sensor networks is how to gather sensed data in an energy-efficient way, so that the network lifetime can be extended. The design of protocols for such wireless sensor networks has to be energy-aware in order to extend the lifetime of the network because it is difficult to recharge sensor node batteries. We propose a protocol to form clusters, select cluster heads, select cluster senders and determine appropriate routings in order to reduce overall energy consumption and enhance the network lifetime. Our clustering protocol is called an Efficient Cluster-Based Communication Protocol (ECOMP) for Wireless Sensor Networks. In ECOMP, each sensor node consumes a small amount of transmitting energy in order to reach the neighbour sensor node in the bidirectional ring, and the cluster heads do not need to receive any sensed data from member nodes. The simulation results show that ECOMP significantly minimises energy consumption of sensor nodes and extends the network lifetime, compared with existing clustering protocol.  相似文献   

8.
Cluster Based Routing Protocol for Mobile Nodes in Wireless Sensor Network   总被引:1,自引:1,他引:0  
Mobility of sensor nodes in wireless sensor network (WSN) has posed new challenges particularly in packet delivery ratio and energy consumption. Some real applications impose combined environments of fixed and mobile sensor nodes in the same network, while others demand a complete mobile sensors environment. Packet loss that occurs due to mobility of the sensor nodes is one of the main challenges which comes in parallel with energy consumption. In this paper, we use cross layer design between medium access control (MAC) and network layers to overcome these challenges. Thus, a cluster based routing protocol for mobile sensor nodes (CBR-Mobile) is proposed. The CBR-Mobile is mobility and traffic adaptive protocol. The timeslots assigned to the mobile sensor nodes that had moved out of the cluster or have not data to send will be reassigned to incoming sensor nodes within the cluster region. The protocol introduces two simple databases to achieve the mobility and traffic adaptively. The proposed protocol sends data to cluster heads in an efficient manner based on received signal strength. In CBR-Mobile protocol, cluster based routing collaborates with hybrid MAC protocol to support mobility of sensor nodes. Schedule timeslots are used to send the data message while the contention timeslots are used to send join registration messages. The performance of proposed CBR-Mobile protocol is evaluated using MATLAB and was observed that the proposed protocol improves the packet delivery ratio, energy consumption, delay and fairness in mobility environment compared to LEACH-Mobile and AODV protocols.  相似文献   

9.
针对水声网络(UAN)媒体访问控制(MAC)协议采用RTS/CTS握手机制,导致信道利用率和网络吞吐量较低的问题,提出一套信道访问规则,基于该规则设计了节点状态感知的水声网络MAC(RP-MAC)协议.当接收节点不在收发状态,并且其他邻居节点也都不在接收状态时,发送节点才会尝试发送一到多个报文给接收节点.节点通过侦听和...  相似文献   

10.
A wormhole attack is particularly harmful against routing in sensor networks where an attacker receives packets at one location in the network, tunnels and then replays them at another remote location in the network. A wormhole attack can be easily launched by an attacker without compromising any sensor nodes. Since most of the routing protocols do not have mechanisms to defend the network against wormhole attacks, the route request can be tunneled to the target area by the attacker through wormholes. Thus, the sensor nodes in the target area build the route through the attacker. Later, the attacker can tamper the data, messages, or selectively forward data messages to disrupt the functions of the sensor network. Researchers have used some special hardware such as the directional antenna and the precise synchronized clock to defend the sensor network against wormhole attacks during the neighbor discovery process. In this paper, we propose a Secure Routing protocol against wormhole attacks in sensor networks (SeRWA). SeRWA protocol avoids using any special hardware such as the directional antenna and the precise synchronized clock to detect a wormhole. Moreover, it provides a real secure route against the wormhole attack. Simulation results show that SeRWA protocol only has very small false positives for wormhole detection during the neighbor discovery process (less than 10%). The average energy usage at each node for SeRWA protocol during the neighbor discovery and route discovery is below 25 mJ, which is much lower than the available energy (15 kJ) at each node. The cost analysis shows that SeRWA protocol only needs small memory usage at each node (below 14 kB if each node has 20 neighbors), which is suitable for the sensor network.  相似文献   

11.
Convergecast is a general communication pattern of wireless sensor networks (WSNs) in which sensed data is collected from outlying sensor nodes and is transmitted to a sink node. In this paper, we consider periodic convergecast, in which data packets are generated and transmitted repeatedly with a certain interval. To support the periodical packet delivery efficiently, we propose a reservation based multi-channel MAC protocol (RM-MAC) which employs a time reservation mechanism. Periodical packet delivery allows receiver nodes to recognize when the next packet is transmitted, which makes the nodes reserve the time for the next packet transmission. Consequently, our proposed mechanism can guarantee minimum delivery latency from source nodes to a sink node. Furthermore, RM-MAC provides a collision resolution mechanism which coordinates the reserved periodical transmissions among multiple sender nodes. It can prevent repeated collisions caused by the multiple-senders-single-receiver problem. We implement RM-MAC by using an ns-2 simulator to compare its performance with other protocols. The simulation results show that RM-MAC outperforms existing protocols in terms of energy efficiency and packet delivery latency.  相似文献   

12.
Advancements in the area of computing and the networking gave birth to a new concept Internet of Things (IoT). This can be thought as “network of future” connecting diverse objects/things together. The focus is on scheduling the messages in an IoT environment where things/sensors are clustered into IoT subgroups, each subgroup has a message broker that delivers the messages originated from the group to the ultimate receiver of the sensed data. The message scheduler works at the broker level to decide which message to be transmitted first. This scheduling improves the overall IoT system efficiency. Furthermore to keep the flow of services provided by these things/sensors continuous and non-disruptive, the optimal tackling of the faulty or failed nodes has become the salient feature of the proposed scheduling algorithm. The faults or failures identified on time help to initiate recovery or replacement procedures. To find the right level of replacement nodes deployed for the sensor network, we consider the energy a scarce resource and the cost of deployment of the backup nodes as per failure of the node occurring in the underlying environment. In this work we propose an energy efficient recovery and backup node selection for IoT systems followed with energy efficient message scheduling. Simulation results show the effectiveness and efficiency of the proposed message scheduling considering the node failure with recovery and replacement technique.  相似文献   

13.
The paper characterizes the hello message exchange (HME) procedure for a sensor node to develop its neighborhood residual energy distribution in the initialization phase of a static wireless sensor network. Because of the lack of coordination on channel access in the initialization phase, hello messages from multiple nodes face a high risk of data collision in the exchange course. A discovery ratio is hereby defined to measure the sufficiency of the HME procedure. The discovery ratio is related to the precision of the parameter estimates for the probability density function of a node's neighborhood residual energy distribution. To achieve an arbitrarily high discovery ratio within a resolvable time interval, the HME procedure is implemented using Birthday protocol, which results in large node energy consumption. To overcome this flaw, a method termed carrier sensing mini‐slot algorithm is proposed to carry out the HME procedure. The time duration and the node energy consumption for the HME procedures based on the Birthday protocol and the carrier sensing mini‐slot algorithm, respectively, are theoretically analyzed and verified by simulations. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

14.
Target tracking problems have been studied for both robots and sensor networks. However, existing robotic target tracking algorithms require the tracker to have access to information-rich sensors, and may have difficulty recovering when the target is out of the tracker??s sensing range. In this paper, we present a target tracking algorithm that combines an extremely simple mobile robot with a networked collection of wireless sensor nodes, each of which is equipped with an unreliable, limited-range, boolean sensor for detecting the target. The tracker maintains close proximity to the target using only information sensed by the network, and can effectively recover from temporarily losing track of the target. We present two algorithms that manage message delivery on this network. The first, which is appropriate for memoryless sensor nodes, is based on dynamic adjustments to the time-to-live (TTL) of transmitted messages. The second, for more capable sensor nodes, makes message delivery decisions on-the-fly based on geometric considerations driven by the messages?? content. We present an implementation along with simulation results. The results show that our system achieves both good tracking precision and low energy consumption.  相似文献   

15.
Access control in wireless sensor networks   总被引:2,自引:0,他引:2  
Yun  Yanchao  Yuguang   《Ad hoc Networks》2007,5(1):3-13
Nodes in a sensor network may be lost due to power exhaustion or malicious attacks. To extend the lifetime of the sensor network, new node deployment is necessary. In military scenarios, adversaries may directly deploy malicious nodes or manipulate existing nodes to introduce malicious “new” nodes through many kinds of attacks. To prevent malicious nodes from joining the sensor network, access control is required in the design of sensor network protocols. In this paper, we propose an access control protocol based on Elliptic Curve Cryptography (ECC) for sensor networks. Our access control protocol accomplishes node authentication and key establishment for new nodes. Different from conventional authentication methods based on the node identity, our access control protocol includes both the node identity and the node bootstrapping time into the authentication procedure. Hence our access control protocol cannot only identify the identity of each node but also differentiate between old nodes and new nodes. In addition, each new node can establish shared keys with its neighbors during the node authentication procedure. Compared with conventional sensor network security solutions, our access control protocol can defend against most well-recognized attacks in sensor networks, and achieve better computation and communication performance due to the more efficient algorithms based on ECC than those based on RSA.  相似文献   

16.
In wireless sensor networks, query execution over a specific geographical region is an essential function for collecting sensed data. However, sensor nodes deployed in sensor networks have limited battery power. Hence, the minimum number of connected sensor nodes that covers the queried region in a sensor network must be determined. This paper proposes an efficient distributed protocol to find a subset of connected sensor nodes to cover the queried region. Each node determines whether to be a sensing node to sense the queried region according to its priority. The proposed protocol can efficiently construct a subset of connected sensing nodes and respond the query request to the sink node. In addition, the proposed protocol is extended to solve the k-coverage request. Simulation results show that our protocol is more efficient and has a lower communication overhead than the existing protocol.  相似文献   

17.
This letter proposes a novel forwarding scheme for reliable and energy-efficient data delivery in the cluster-based sensor networks. While multiple nodes in a cluster receive a packet, only one node among them is elected to send the acknowledgement back and then to broadcast it to the next cluster. With the binary exponential backoff algorithm for the election, the proposed scheme is more reliable and energy-efficient than existing forwarding schemes for the cluster-based sensor networks.  相似文献   

18.
Recently, the application of Wireless Sensor Networks (WSNs) has been increasing rapidly. It requires privacy preserving data aggregation protocols to secure the data from compromises. Preserving privacy of the sensor data is a challenging task. This paper presents a non-linear regression-based data aggregation protocol for preserving privacy of the sensor data. The proposed protocol uses non-linear regression functions to represent the sensor data collected from the sensor nodes. Instead of sending the complete data to the cluster head, the sensor nodes only send the coefficients of the non-linear function. This will reduce the communication overhead of the network. The data aggregation is performed on the masked coefficients and the sink node is able to retrieve the approximated results over the aggregated data. The analysis of experiment results shows that the proposed protocol is able to minimize communication overhead, enhance data aggregation accuracy, and preserve data privacy.  相似文献   

19.
Ningrinla  Raja   《Ad hoc Networks》2008,6(4):508-523
In this paper, we present two intrusion detection techniques for mobile ad-hoc networks, which use collaborative efforts of nodes in a neighborhood to detect a malicious node in that neighborhood. The first technique is designed for detection of malicious nodes in a neighborhood of nodes in which each pair of nodes in the neighborhood are within radio range of each other. Such a neighborhood of nodes is known as a clique [12]. The second technique is designed for detection of malicious nodes in a neighborhood of nodes, in which each pair of nodes may not be in radio range of each other but where there is a node among them which has all the other nodes in its one-hop vicinity. This neighborhood is identical to a cluster as mentioned in [12]. Both techniques use message passing between the nodes. A node called the monitor node initiates the detection process. Based on the messages that it receives during the detection process, each node determines the nodes it suspects to be malicious and send votes to the monitor node. The monitor node upon inspecting the votes determines the malicious nodes from among the suspected nodes. Our intrusion detection system is independent of any routing protocol. We give the proof of correctness of the first algorithm, which shows that it correctly detects the malicious nodes always when there is no message loss. We also show with the help of simulations that both the algorithms give good performance even when there are message losses arising due to unreliable channel.  相似文献   

20.
Communication security and reliability are two important issues in any network. A typical communication task in a wireless sensor network is for every sensor node to sense its local environment, and upon request, send data of interest back to a base station (BS). In this paper, a hybrid multipath scheme (H-SPREAD) to improve both the security and reliability of this task in a potentially hostile and unreliable wireless sensor network is proposed. The new scheme is based on a distributed N-to-1 multipath discovery protocol, which is able to find multiple node-disjoint paths from every sensor node to the BS simultaneously in one route discovery process. Then, a hybrid multipath data collection scheme is proposed. On the one hand, end-to-end multipath data dispersion, combined with secret sharing, enhances the security of the end-to-end data delivery in the sense that the compromise of a small number of paths will not result in the compromise of a data message in the face of adversarial nodes. On the other hand, in the face of unreliable wireless links and/or sensor nodes, alternate path routing available at each sensor node improves the reliability of each packet transmission significantly. The extensive simulation results show that the hybrid multipath scheme is very efficient in improving both the security and reliability of the data collection service seamlessly.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号