首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
2.
Even though some velocity based routing protocols for (m,k)-firm stream have been recently proposed in multimedia wireless sensor networks, there are still many perspective parameters to be considered for forwarding procedure. Moreover, since they are not correlated with each other, multi-criteria system for forwarding is desirable to select next hop. However, current existing protocols apply these parameters sequentially without any prioritization. To address this issue, in this paper, we propose two (m,k)-firm specific routing protocols based on fuzzy interference system and analytical hierarchical process in conjunction with the gray relational analysis. In each protocol, delivery ratio, energy, speed, (m,k)-firm stream requirement as well as current stream status are used to select the best appropriate next hop while considering given node’s constraints. Through the simulation results, we demonstrate that the proposed scheme gracefully maintains (m,k)-firm requirement while extending the network lifetime. Finally, superiority of the proposed approach to existing velocity based routing protocols is also proven through diverse simulation scenarios.  相似文献   

3.
Due to the open nature of a sensor network, it is relatively easy for an adversary to eavesdrop and trace packet movement in the network in order to capture the receiver physically. After studying the adversary's behavior patterns, we present countermeasures to this problem. We propose a locationprivacy routing protocol (LPR) that is easy to implement and provides path diversity. Combining with fake packet injection, LPR is able to minimize the traffic direction information that an adversary can retrieve from eavesdropping. By making the directions of both incoming and outgoing traffic at a sensor node uniformly distributed, the new defense system makes it very hard for an adversary to perform analysis on locally gathered information and infer the direction to which the receiver locates. We evaluate our defense system based on three criteria: delivery time, privacy protection strength, and energy cost. The simulation results show that LPR with fake packet injection is capable of providing strong protection for the receiver?s location privacy. Under similar energy cost, the safe time of the receiver provided by LPR is much longer than other methods, including Phantom routing [1] and DEFP [2]. The performance of our system can be tuned through a few system parameters that determine the tradeoff between energy cost and the strength of location-privacy protection.  相似文献   

4.
In recent years, wireless sensor networks have been a very popular research topic, offering a treasure trove of systems, networking, hardware, security, and application-related problems. Distributed nature and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. The problem is more critical if its purpose is for some mission-critical applications such as in a tactical battlefield. This paper presents a security scheme for group-based distributed wireless sensor networks. Our first goal is to devise a group-based secure wireless sensor network. We exploit the multi-line version of matrix key distribution technique and Gaussian distribution to achieve this goal. Secondly, security mechanisms are proposed for such a group-based network architecture in which sensed data collected at numerous, inexpensive sensor nodes are filtered by local processing on its way through more capable and compromise-tolerant reporting nodes. We address the upstream requirement that reporting nodes authenticate data produced by sensors before aggregating and the downstream requirement that sensors authenticates commands disseminated from reporting nodes. Security analysis is presented to quantify the strength of the proposed scheme against security threats. Through simulations, we validate the analytical results.  相似文献   

5.
Sensor networks are ad hoc mobile networks that include sensor nodes with limited computational and communication capabilities. They have become an economically viable monitoring solution for a wide variety of applications. Obviously, security threats need to be addressed and, taking into account its limited resources, the use of symmetric cryptography is strongly recommended. In this paper, a light-weight authentication model for wireless sensor networks composed of a key management and an authentication protocol is presented. It is based on the use of simple symmetric cryptographic primitives with very low computational requirements, which obtains better results than other proposals in the literature. Compared to SPINS and BROSK protocols, the proposal can reduce energy consumption by up to 98% and 67%, respectively. It also scales well with the size of the network, due to it only requiring one interchanged message, independently of the total number of nodes in the network.  相似文献   

6.
This paper proposes and analyzes a bio-inspired field estimation scheme using wireless sensor networks. The proposed scheme exploits the temporal pattern of the sensed process to reduce the number of samples sent back to the sink by a sensor node and, as consequence, decrease the energy consumption in data transmission. The proposed scheme is orthogonal to the techniques that reduce the spatial density of collected samples deactivating nodes with similar measurements. Thus, the proposed scheme can be used along with these techniques. We present two variations of this scheme: a sample-bounded and an error-bounded. The sample-bounded limits the maximum number of samples sent back to the sink, while the error-bounded guarantees the observation of every event of interest. Results show that for very regular processes the scheme can reduce up to 90% the total amount of samples sent in the network and even for less regular processes the proposed scheme can reduce the total amount of samples sent from approximately 10 up to 20%, with small reconstruction errors.  相似文献   

7.
在军事侦察与环境监测中,无线传感器网络一般部署在无人区域或危险区域,不能依靠人对系统进行配置与管理.网络节点通过撒播造成分簇后密度不均,影响了网络性能.由于同簇节点通信使用同一信道,簇的大小直接关系到每个节点的通信能力.当簇内节点个数处于一个合适的范围时,网络才能发挥最好的性能.因此需要对簇头进行功率控制来优化网络结构.针对这一缺乏准确数学模型的过程,提出一种基于PID的模糊自适应的变步长簇头功率控制方案,把簇内节点数目控制在一个合理的范围内.其特点是概念简单、易于理解和提高系统的鲁棒性,仿真结果从理论上证明了通过控制分簇大小以后,网络的寿命和通信能力都有所增加.  相似文献   

8.
Vinodha  D.  Mary Anita  E. A.  Mohana Geetha  D. 《Wireless Networks》2021,27(2):1111-1128

Data aggregation is a promising solution for minimizing the communication overhead by merging redundant data thereby prolonging the lifetime of energy starving Wireless Sensor Network (WSN). Deployment of heterogeneous sensors for measuring different kinds of physical parameter requires the aggregator to combine diverse data in a smooth and secure manner. Supporting multi functional data aggregation can reduce the transmission cost wherein the base station can compute multiple statistical operations in one query. In this paper, we propose a novel secure energy efficient scheme for aggregating data of diverse parameters by representing sensed data as number of occurrences of different range value using binary encoded form thereby enabling the base station to compute multiple statistical functions over the obtained aggregate of each single parameter in one query. This also facilitates aggregation at every hop with less communication overhead and allows the network size to grow dynamically which in turn meets the need of large scale WSN. To support the recovery of parameter wise elaborated view from the multi parameter aggregate a novelty is employed in additive aggregation. End to end confidentiality of the data is secured by adopting elliptic curve based homomorphic encryption scheme. In addition, signature is attached with the cipher text to preserve the data integrity and authenticity of the node both at the base station and the aggregator which filters out false data at the earliest there by saving bandwidth. The efficiency of the proposed scheme is analyzed in terms of computation and communication overhead with respect to various schemes for various network sizes. This scheme is also validated against various attacks and proved to be efficient for aggregating more number of parameters. To the best of our understanding, our proposed scheme is the first to meet all of the above stated quality measures with a good performance.

  相似文献   

9.
无线传感器网中,能量效率是系统设计首要考虑的因素.基于提高无线传感器网能量效率的目的,本文提出了一种简单的协作接收方案并分析了其能量效率,理论分析及仿真结果表明,当通信距离大于某一门限值时采用该接收方案可以有效提高无线传感器网的能量效率.  相似文献   

10.
针对前向译码(DF)协作无线传感器网络的特点和要求,探讨基于分集合并和差错控制两种技术的实用跨层设计方案。首先,研究支持DF中继协议的协作传感器网络在目的节点采用等增益合并(EGC)的检测方案。通过和传统的最大比合并(MRC)方案以及最近提出的协作MRC方案综合比较,说明等增益合并是一个具有良好性能的实用方案。然后,把物理层的EGC和数据链路层的自动请求重传(ARQ)结合起来,再进行系统分析。最后,基于EGC和截断ARQ提出一种实用跨层设计方案。  相似文献   

11.
针对前向译码(DF)协作无线传感器网络的特点和要求,探讨基于分集合并和差错控制两种技术的实用跨层设计方案。首先,研究支持DF中继协议的协作传感器网络在目的节点采用等增益合并(EGC)的检测方案。通过和传统的最大比合并(MRC)方案以及最近提出的协作MRC方案综合比较,说明等增益合并是一个具有良好性能的实用方案。然后,把物理层的EGC和数据链路层的自动请求重传(ARQ)结合起来,再进行系统分析。最后,基于EGC和截断ARQ提出一种实用跨层设计方案。  相似文献   

12.
Kumar  Alok  Pais  Alwyn Roshan 《Wireless Networks》2019,25(3):1185-1199

This article presents a novel hybrid key pre-distribution scheme based on combinatorial design keys and pair-wise keys. For the presented scheme, the deployment zone is cleft into equal-sized cells. We use the combinatorial design based keys to secure intra-cell communication, which helps to maintain low key storage overhead in the network. For inter-cell communication, each cell maintain multiple associations with all the other cells within communication range and these associations are secured with pair-wise keys. This helps to ensure high resiliency against compromised sensor nodes in the network. We provide in-depth analysis for the presented scheme. We measure the resiliency of the presented scheme by calculating fraction of links effected and fraction of nodes disconnected when adversary compromises some sensor nodes in the network. We find that the presented scheme has high resiliency than majority of existing schemes. Our presented scheme also has low storage overhead than existing schemes.

  相似文献   

13.
In recent years, the number of applications utilizing mobile wireless sensor networks (WSNs) has increased, with the intent of localization for the purposes of monitoring and obtaining data from hazardous areas. Location of the event is very critical in WSN, as sensing data is almost meaningless without the location information. In this paper, two Monte Carlo based localization schemes termed MCL and MSL* are studied. MCL obtains its location through anchor nodes whereas MSL* uses both anchor nodes and normal nodes. The use of normal nodes would increase accuracy and reduce dependency on anchor nodes, but increases communication costs. For this reason, we introduce a new approach called low communication cost schemes to reduce communication cost. Unlike MSL* which chooses all normal nodes found in the neighbor, the proposed scheme uses set theory to only select intersected nodes. To evaluate our method, we simulate in our proposed scheme the use of the same MSL* settings and simulators. From the simulation, we find out that our proposed scheme is able to reduce communication cost—the number of messages sent—by a minimum of 0.02 and a maximum of 0.30 with an average of 0.18, for varying node densities from 6 to 20, while nonetheless able to retain similar MSL* accuracy rates.  相似文献   

14.
基于无线传感器网络汇聚传输实时性的分布式调度算法   总被引:1,自引:0,他引:1  
在无线传感器网络多种应用中,各节点需要在短时间内将采集的数据传输至汇聚节点,从而形成多对一的汇聚传输。针对网络汇聚传输的实时性,提出了一种分布式的节点传输调度算法。各节点只需要根据一跳范围内的邻居信息进行传输调度。仿真和分析表明该算法可以有效避免数据碰撞,并使得完成一次全网数据收集所需要的时隙数基本在网络节点总数的1.6到1.8倍左右,比目前其他调度算法在实时性和复杂度方面更具有优势。  相似文献   

15.
A novel topology scheme, cell with multiple mobile sinks method (CMMSM), is proposed in this article for the collection of information and for the environment monitoring in wireless sensor networks. The system consists of many static sensors, scattered in a large scale sensing field and multiple mobile sinks, cruising among the clusters. Conservation of energy and simplification of protocol are important design considerations in this scheme. The noninterference topology scheme largely simplifies the full-distributed communication protocol with the ability of collision avoidance and random routing. The total number of cluster heads in such a topology was analyzed, and then an approximate evaluation of the total energy consumption in one round was carried out. Simulation results show that CMMSM can save considerable energy and obtain higher throughput than low-energy adaptive clustering hierarchy (LEACH) and geographical adaptive fidelity (GAF).  相似文献   

16.
针对无线传感器网络中单个节点能量和通信距离均受限,以及传统波束成形机制中由于忽略能耗均衡而造成单个节点过早死亡的特点,提出了一种能量有效的波束成形机制。首先分析了节点个数、发射系数、功率受限、相位等因素对网络能耗的影响,给出了对应的设计原则。然后,基于此原则来选择参与发射的节点,并结合节点的剩余能量和相位来调整各自的发射系数。理论分析和仿真结果表明,该机制有效地增加了数据成功传输的次数,均衡了节点间的能耗,延长了网络寿命。  相似文献   

17.
In this paper, we present a mobility management scheme for real-time multimedia sessions over heterogeneous wireless networks. Most approaches in the current literature use Mobile IP (MIP) or Session Initiation Protocol (SIP) to maintain real-time sessions during mobility. In this paper, we analyze MIP and SIP in terms of the mobility rate, packet loss and packet overheads in the user plane and propose a mechanism by which the network can choose the optimum protocol for mobility management. We perform the analysis for constant bit rate (CBR) as well as for variable bit rate (VBR) traffic. We show that for CBR traffic, the proposed mechanism leads to 12–35% improvement in the system capacity, while for VBR traffic, capacity improvements ranging from about 35–50% can be obtained. Our proposed approach and the analysis are applicable to handovers between different IP domains both in homogeneous as well as in heterogeneous wireless networks.  相似文献   

18.
We propose a novel approach to treat the problem of void avoidance in sensor networks. In our approach, the choice of the forwarding region around a discovered void is oriented by the locations of (i) the sender node, (ii) the void center and (iii) the destination node. Three void‐avoidance schemes are described which use the same void‐discovery algorithm. Based on an oriented face routing, the first scheme is used by the boundary nodes to prevent packets from dropping. The second scheme is used by sender nodes located n‐hops away from the void boundary to launch a preventive rerouting. The third scheme tends to protect packets from both the concave zones and the boundaries nodes of voids. Proposed schemes are simple to implement. They save network resources and could be easily associated with existing geographic routing protocols. Simulation results show the efficiency of the proposed approach. Copyright © 2009 John Wiley & Sons, Ltd.  相似文献   

19.
Real-time sensing plays an important role in ensuring the reliability of industrial wireless sensor networks (IWSNs). Sensor nodes in IWSNs have inherent limitations that give rise to different anomalies in the network. These anomalies can lead to disastrous and harmful situations or even serious system failures. This article presents a formulation to the design of an anomaly detection scheme for detecting the anomalous node along with the type of anomaly. The proposed scheme is divided into two major parts. First, spatiotemporal correlation within a cluster is obtained for the normal and anomalous behavior of sensor nodes. Second, the multilevel hybrid classifier is used by combining the sequential minimal optimization support vector machine (SMO-SVM) as a binary classifier with optimally pruned extreme learning machine (OP-ELM) as a multiclass classifier for detection of an anomalous node and type of anomalies, respectively. Mahalanobis distance-based lightweight K-Medoid clustering is used to build a new set of training datasets that represents the original training dataset, by significantly reducing the training time of a multilevel hybrid classifier. Results are analyzed using standard WSN datasets. The proposed model shows high accuracy, i.e., 94.79% and detection rate, i.e., 94.6% with a reduced false positive rate as compared to existing hybrid methods.  相似文献   

20.
Chen  Siguang  Liu  Jincheng  Wang  Kun  Wu  Meng 《Wireless Networks》2019,25(1):429-438
Wireless Networks - How to reduce the number of transmissions or prolong the lifetime of wireless sensor networks significantly has become a great challenge. Based on the spatio-temporal...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号