首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
针对大坝安全监测的需求,结合无线传感器网络的特点,设计了一种基于JN5139无线射频模块的用于大坝安全监测的无线传感器网络节点。简要介绍了无线传感器网络的典型网络结构,重点描述了无线传感器网络节点的硬件和软件设计,并通过在野外环境下搭建簇—树型网络,对传感器网络进行测试。实验结果表明节点数据采集准确,传输可靠。  相似文献   

2.
In traditional wireless sensor networks, normal sensor nodes which measure scalar physical phenomena like temperature, pressure and humidity usually compress the data before sending them out to minimize the communication energy consumption. However, this strategy may not be suitable for image transmission in wireless multimedia sensor networks. In the traditional clustering structure, when the camera-equipped node or the cluster head compresses the images, an energy hole will appear. This is a key factor that affects the lifetime of the network. To avoid the energy hole problem, a two-hop clustered image transmission scheme is proposed in this paper. In the proposed scheme, many redirectors are used to compress and forward the images for the purpose of reducing energy consumption of the camera-equipped node and the cluster head. With adaptive adjustment of the transmission radius in the camera cluster and tasks allocation based on the residual energy of the normal sensor nodes by the camera-equipped node, the energy consumption of the nodes in the network is balanced. The experimental results show that the proposed scheme can prolong the network lifetime dramatically in the case of the sensor nodes deployed densely.  相似文献   

3.
针对传统无线传感网数据汇聚中通信开销较大的问题,提出了基于概率传输的无线传感网数据汇聚方案。由于簇内节点有限,汇聚误差难以避免,在可容忍汇聚误差下,簇内节点按概率进行数据发送,可有效减少簇内消息传输量,降低通信开销。同时,采取狄克逊准则对小样本中的粗大误差进行剔除提供高的簇内汇聚可靠性。实验结果表明,在可容忍误差下进行概率发送可有效降低簇内消息传输量,所提方案的簇内数据汇聚通信开销约为传统方案的27.5%;概率发送的汇聚误差与所有节点进行数据发送的汇聚误差基本在同一水平,都是传感器网络可接受的。  相似文献   

4.
由于无线传感器网络中节点能量有限,如何实现各节点负载均衡以延长网络生存周期是亟待解决的问题.利用关键路径优先原则提出一种多路径数据传输协议,快速选择适合路径并剔除不适合数据传输的路径,并用剩余能量均衡法为各传送路径分配数据,以有效均衡各节点能量,延长网络生存周期.仿真实验表明:算法显著延长了网络寿命,与其他多路径传输算法相比网络寿命延长超过37%.  相似文献   

5.
李丽丽  施伟 《传感器与微系统》2011,30(12):102-104,108
针对目前矿井环境参数监测采用有线通信存在的布线结构复杂、数据采集点固定和容易出现监测盲区的问题.根据矿井巷道环境特点,提出了一种采用Zig Bee技术的适用于煤矿巷道多参数采集的无线传感器网络监测下位机系统设计方案.首先利用多种传感器,通过无线传感器网络实现对井下环境和生产参数的实时监测和智能预警;其次采用Zig Be...  相似文献   

6.
Wireless body sensor networks are expected to extend human-centered applications in large-scale sensing and detecting environments. Energy savings has become one of the most important features of the sensor nodes to prolong their lifetime in such networks. To provide reasonable energy consumption and to improve the network lifetime of wireless body sensor network systems, new and efficient energy-saving schemes must be developed. An energy-saving routing architecture with a uniform clustering algorithm is proposed in this paper to reduce the energy consumption in wireless body sensor networks. We adopted centralized and cluster-based techniques to create a cluster-tree routing structure for the sensor nodes. The main goal of this scheme is to reduce the data transmission distances of the sensor nodes by using the uniform cluster structure concepts. To make an ideal cluster distribution, the distances between the sensor nodes are calculated, and the residual energy of each sensor node is accounted for when selecting the appropriate cluster head nodes. On the basis of the uniform cluster location, the data transmission distances between the sensor nodes can be reduced by employing an adaptive multi-hop approach. The energy consumption is reduced, and the lifetime is extended for the sensor nodes by balancing the network load among the clusters. Simulation results show that the proposed scheme outperforms the previously known schemes in terms of the energy consumption and the network lifetime for the wireless body sensor networks.  相似文献   

7.
介绍了一种基于ZigBee无线网络及传感器检测技术的新型被动式煤矿井下环境安全监测系统设计方案。该系统将带有传感器的移动检测终端设备置于矿工帽子上,通过无线传感网络,实现被动式的环境监测及无线信息传输,大大增加了监测的灵活性,并解决了监测死角的问题。  相似文献   

8.
着智慧变电站内需要监测的目标数量不断增加,无线传感网络的负载也随之增大。本文提出了一种基于数据分级的传输方案,首先采用边缘计算策略在数据采集节点上对所采集的数据进行优先级判别,根据重要性的不同将数据分为正常、可疑和危险三类;然后,根据所属优先级对数据采取不同的传输策略,特别是结合网络轮询机制对可疑的数据设计了一种合作机制来降低网络等待时长;最后对网络负载进行了分析。所提出的方案可以显著降低智慧变电站内监测系统的网络负载,在保持监测有效性的同时提升网络传输性能。实验结果证明该方案能够有效解决智慧变电站中无线传感网络负载过大的问题。  相似文献   

9.
面向多网关的无线传感器网络多因素认证协议   总被引:4,自引:0,他引:4  
无线传感器网络作为物联网的重要组成部分,广泛应用于环境监测、医疗健康、智能家居等领域.身份认证为用户安全地访问传感器节点中的实时数据提供了基本安全保障,是保障无线传感器网络安全的第一道防线;前向安全性属于系统安全的最后一道防线,能够极大程度地降低系统被攻破后的损失,因此一直被学术及工业界视为重要的安全属性.设计面向多网关的可实现前向安全性的无线传感器网络多因素身份认证协议是近年来安全协议领域的研究热点.由于多网关无线传感器网络身份认证协议往往应用于高安全需求场景,一方面需要面临强大的攻击者,另一方面传感器节点的计算和存储资源却十分有限,这给如何设计一个安全的多网关无线传感器网络身份认证协议带来了挑战.近年来,大量的多网关身份认证协议被提出,但大部分都随后被指出存在各种安全问题.2018年,Ali等人提出了一个适用于农业监测的多因素认证协议,该协议通过一个可信的中心(基站)来实现用户与外部的传感器节点的认证;Srinivas等人提出了一个通用的面向多网关的多因素身份认证协议,该协议不需要一个可信的中心,而是通过在网关之间存储共享秘密参数来完成用户与外部传感器节点的认证.这两个协议是多网关无线传感器网络身份认证协议的典型代表,分别代表了两类实现不同网关间认证的方式:1)基于可信基站,2)基于共享秘密参数.分析指出这两个协议对离线字典猜测攻击、内部攻击是脆弱的,且无法实现匿名性和前向安全性.鉴于此,本文提出一个安全增强的可实现前向安全性的面向多网关的无线传感器网络多因素认证协议.该协议采用Srinivas等协议的认证方式,即通过网关之间的共享秘密参数完成用户与外部传感器节点的认证,包含两种典型的认证场景.对新协议进行了BAN逻辑分析及启发式分析,分析结果表明该协议实现了双向认证,且能够安全地协商会话密钥以及抵抗各类已知的攻击.与相关协议的对比结果显示,新协议在提高安全性的同时,保持了较高的效率,适于资源受限的无线传感器网络环境.  相似文献   

10.
Traditional wireless networks focus on transparent data transmission where the data are processed at either the source or destination nodes. In contrast, the proposed approach aims at distributing data processing among the nodes in the network thus providing a higher processing capability than a single device. Moreover, energy consumption is balanced in the proposed scheme since the energy intensive processing will be distributed among the nodes. The performance of a wireless network is dependent on a number of factors including the available energy, energy–efficiency, data processing delay, transmission delay, routing decisions, security architecture etc. Typical existing distributed processing schemes have a fixed node or node type assigned to the processing at the design phase, for example a cluster head in wireless sensor networks aggregating the data. In contrast, the proposed approach aims to virtualize the processing, energy, and communication resources of the entire heterogeneous network and dynamically distribute processing steps along the communication path while optimizing performance. Moreover, the security of the communication is considered an important factor in the decision to either process or forward the data. Overall, the proposed scheme creates a wireless “computing cloud” where the processing tasks are dynamically assigned to the nodes using the Dynamic Programming (DP) methodology. The processing and transmission decisions are analytically derived from network models in order to optimize the utilization of the network resources including: available energy, processing capacity, security overhead, bandwidth etc. The proposed DP-based scheme is mathematically derived thus guaranteeing performance. Moreover, the scheme is verified through network simulations.  相似文献   

11.
Forest fires are one of the main causes of environmental degradation nowadays. Current surveillance systems for forest fires lack in supporting real-time monitoring of every point of a region at all times and early detection of fire threats. Solutions using wireless sensor networks, on the other hand, can gather sensory data values, such as temperature and humidity, from all points of a field continuously, day and night, and, provide fresh and accurate data to the fire-fighting center quickly. However, sensor networks face serious obstacles like limited energy resources and high vulnerability to harsh environmental conditions, that have to be considered carefully. In this paper, we propose a comprehensive framework for the use of wireless sensor networks for forest fire detection and monitoring. Our framework includes proposals for the wireless sensor network architecture, sensor deployment scheme, and clustering and communication protocols. The aim of the framework is to detect a fire threat as early as possible and yet consider the energy consumption of the sensor nodes and the environmental conditions that may affect the required activity level of the network. We implemented a simulator to validate and evaluate our proposed framework. Through extensive simulation experiments, we show that our framework can provide fast reaction to forest fires while also consuming energy efficiently.  相似文献   

12.
基于汉明距离的无线传感器网络密钥预分配方案*   总被引:1,自引:0,他引:1  
无线传感器网络自身的特征,如网络规模庞大,动态的拓扑结构,有限的计算、通信和存储能力等,使得传统的密钥分配和管理机制无法直接应用。基于汉明距离提出了一种新的适用于无线传感器网络的密钥预分配方案。该方案将对称密钥系统和非对称密钥系统结合起来,并借助汉明距离的概念在无线传感器网络中实现了密钥的分配和管理。与随机密钥预分配方案相比,本方案在健壮性和安全性方面具有一定的优势,其计算和存储开销也不大,具有一定的实用性。  相似文献   

13.
为了提高无线传感器网络(WSNs)节点能量的利用率,延长WSNs的生存时间,提出了一种单节点的WSNs数据传输优化策略.首先对WSNs结构进行分析,并建立单个传感器节点数据传输优化的数学模型;然后采用惩罚函数法对数据传输过程中的传感器节点能耗进行优化;最后在Matlab 2012平台对其进行仿真分析.结果表明:该方法可以根据环境能量的变化对传感器节点能耗进行自适应优化,提高了节点的累积数据传输总量,可以较好适应环境能量不确定性.  相似文献   

14.
针对因煤矿井下环境复杂造成无线传感器网络无法有效地远距离传输信息的问题,提出了一种基于ZigBee无线传感器网络与数传电台的矿井环境检测系统的设计方案,给出了系统总体结构,介绍了以CC2430为核心的传感器节点和网关节点的设计,阐述了适合于矿井环境的ZigBee无线传感器树形网络组网方案的实现。实际测试结果表明,该系统采用ZigBee无线传感器网络与数传电台相结合的通信方案是切实可行的,有效解决了低功耗、远距离传输、高可靠性方面的问题;对节点进行编号的组网规则使网络拓扑结构更具有针对性,提高了节点的精确定位功能,降低了井下作业的危险性。  相似文献   

15.
无线传感器网络常用于军事目标追踪、环造监测、病人病情跟踪等方面,,当其部署在一个敌对的环境中,会受到不同类型的恶意攻击,保障其安全性显得极为重要.传感器节点的资源严格受限,传统网络安全机制不适用于无线传感器网络.保障无线传感器网络安全的常用方法是对传输数据进行加密,文章介绍并分析适用于该类型网络的典型密钥管理方案.  相似文献   

16.
路由传输与数据聚合是无线传感器网络中 的两个重要方面,有着广泛的应用。网络的多样性 导致没有普适的路由算法与数据聚合方案,因此对二者进行总结很有必要。对无线传感器网络中的路由方法与数据聚合进行了总结。首先,介绍了典型的无线传感器网络路由方法;其次,面向多类传感器描述了不同的数据聚合与路由方法;然后,阐述了一维传感器网络中的数据收集与路由方法;最后,总结了相关的研究方向和发展趋势。  相似文献   

17.
相比于陆地无线传感器网络, 水下传感器网络拥有更大的传播时延, 导致许多已经比较成熟的MAC协议不能直接应用于水下。提出了基于压缩感知的水下传感器网络预约多址接入协议, 充分利用水下环境中的长传播时延, 使网络中各节点能够在时间和空间上对信道资源进行共用, 实现多个用户同时进行信道预约, 提高了信道的利用率。在考虑多用户分集基础上, 该协议使成功预约到信道的用户可以利用有限的全部带宽资源进行高速传输, 以此来提高整个网络的吞吐性能。仿真结果表明, 与传统的RTS/CTS方案相比, 该协议具有更高效的信道预约能力, 更高的数据传输效率, 以及更好的吞吐性能。  相似文献   

18.
This paper considers wireless sensor networks (WSNs) and quantitatively rates energy efficiency obtained by combining adaptive power/rate control with adaptive modulation scheduling. For multi-access wireless sensor networks, adaptive modulation and power control are two important means to increase spectral efficiency. An adaptive modulation with power control scheme (AM with PC) which mainly reduces power consumption to achieve energy efficiency for wireless sensor networks is proposed in this paper. Cluster head node of each link adaptively adjusts its power control level and modulation type according to the signal to noise ratio (SNR) and target bit error rate (BER). The efficiency of this approach is further illustrated via numerical comparison with the original AM with PC. Simulation results demonstrate that the proposed scheme, which alleviates to save much transmission power and maintains the target bit error rate, can significantly improve the system performance.  相似文献   

19.
在无线传感器网络现实应用中,感知数据普遍存在不确定性。由于不确定数据引入了概率维度,使得不确定数据查询种类更加丰富,同时也给查询处理带来困难。不确定数据Top-k查询是一个典型的不确定数据查询任务。考虑到无线传感器网络查询处理技术对查询响应时间和网络通信消耗的高要求,研究了面向层次聚簇结构的无线传感器网络不确定数据Top-k查询处理技术。通过分析不确定数据特点,基于x-tuple规则元组模型,采用簇内与簇间的两阶段数据查询处理机制,提出了基于Poisson分布的分布式不确定数据PT-Top k查询处理近似算法TPQP。通过实验,从总体通信消耗、与概率阈值p相关分析、与排序数k相关分析以及数据敏感度分析等方面,说明了TPQP算法在通信消耗、查询响应时间上的优越性。  相似文献   

20.
Practical data compression in wireless sensor networks: A survey   总被引:1,自引:0,他引:1  
Power consumption is a critical problem affecting the lifetime of wireless sensor networks. A number of techniques have been proposed to solve this issue, such as energy-efficient medium access control or routing protocols. Among those proposed techniques, the data compression scheme is one that can be used to reduce transmitted data over wireless channels. This technique leads to a reduction in the required inter-node communication, which is the main power consumer in wireless sensor networks. In this article, a comprehensive review of existing data compression approaches in wireless sensor networks is provided. First, suitable sets of criteria are defined to classify existing techniques as well as to determine what practical data compression in wireless sensor networks should be. Next, the details of each classified compression category are described. Finally, their performance, open issues, limitations and suitable applications are analyzed and compared based on the criteria of practical data compression in wireless sensor networks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号