首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
该文针对无线传感器网络的覆盖性和连通性问题,在假设传感器节点地理位置信息已知的条件下,设计了一种包含全连通群的建立和维护以及群内节点休眠调度的全新算法。该算法采用保证群内节点彼此一跳可达的全连通群分群方法,以及分布式节能的休眠调度策略,最大程度上减少传感器网络的能量消耗,延长了网络寿命。仿真结果表明:该算法能较好地保证无线传感器网络的覆盖性和连通性,且能耗较低。  相似文献   

2.
李发飞  彭刚  兰慎 《电子世界》2012,(7):156-158
提出了一种能量均衡的无线传感器网络协议。在此协议中,用以基站为圆心一定距离为半径的环状带将目标网络覆盖区域分为三部分,靠近圆心的节点和环状带内节点采用单跳方式直接跟基站通信,环状带以外的节点采用多跳方式跟环状带内节点通信;节点保存多条到基站的最短路由,采用轮循机制选择一条路由传输数据,从而将数据传输任务均衡的分配到多条线路上;当环状带内节点的能量值达到一个阀值时修改环状带的半径和宽度,重新组网,从而将即将形成的"热区"转移到其他区域,达到延长无线传感器网络的生命周期。  相似文献   

3.
In many wireless sensor network applications, it should be considered that how to trade off the inherent conflict between energy efficient communication and desired quality of service such as real-time and reliability of transportation. In this paper, a novel routing protocols named balance energy-efficient and real-time with reliable communication (BERR) for wireless sensor networks (WSNs) are proposed, which considers the joint performances of real-time, energy efficiency and reliability. In BERR, a node, which is preparing to transmit data packets to sink node, estimates the energy cost, hop count value to sink node and reliability using local information gained from neighbor nodes. BERR considers not only each sender’ energy level but also that of its neighbor nodes, so that the better energy conditions a node has, the more probability it will be to be chosen as the next relay node. To enhance real-time delivery, it will choose the node with smaller hop count value to sink node as the possible relay candidate. To improve reliability, it adopts retransmission mechanism. Simulation results show that BERR has better performances in term of energy consumption, network lifetime, reliability and small transmitting delay.  相似文献   

4.
Distance estimation is vital for localization and many other applications in wireless sensor networks. In this paper, we develop a method that employs a maximum‐likelihood estimator to estimate distances between a pair of neighboring nodes in a static wireless sensor network using their local connectivity information, namely the numbers of their common and non‐common one‐hop neighbors. We present the distance estimation method under a generic channel model, including the unit disk (communication) model and the more realistic log‐normal (shadowing) model as special cases. Under the log‐normal model, we investigate the impact of the log‐normal model uncertainty; we numerically evaluate the bias and standard deviation associated with our method, which show that for long distances our method outperforms the method based on received signal strength; and we provide a Cramér–Rao lower bound analysis for the problem of estimating distances via connectivity and derive helpful guidelines for implementing our method. Finally, on implementing the proposed method on the basis of measurement data from a realistic environment and applying it in connectivity‐based sensor localization, the advantages of the proposed method are confirmed. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

5.
In this work, we propose a scheme, named BRIDGE , to bypass dynamic routing holes arising in stationary wireless sensor networks in the presence of temporarily misbehaving nodes such as dumb 1 , 2 or transfaulty nodes. The affected nodes behave normally after the resumption of favorable environmental conditions. Therefore, both dumb and transfaulty behaviors of sensor nodes are dynamic in nature. The nodes in these networks get temporarily isolated from the network, when they behave as dumb or transfaulty. Because of the presence of nodes with such behavior, dynamic communication holes may occur in the network, which are formed or removed and thus increase or decrease in size with time. Connectivity re‐establishment procedures can mitigate holes by re‐connecting isolated nodes with the network after activating the intermediate sleep nodes, adjusting the communication range of intermediate nodes, or by using an alternative communication mode. However, such procedures cannot always re‐establish connectivity because of the lack of neighbor nodes in reduced or adjusted communication range. Therefore, routing schemes using greedy forwarding approaches need to bypass holes to avoid the data packets from getting stuck at the boundary nodes and efficiently delivering them to the sink. However, the existing hole avoidance schemes consider holes as static. The proposed scheme, BRIDGE , detects hole boundary and bypasses routing traffics in the dynamic hole scenario. In the proposed scheme, a boundary node selects the next hop based on the minimum distance from all the neighbor nodes to the destination node, although this minimum distance is more than the distance to the destination from the node itself. Simulation results show that the performance of the proposed scheme degrades with the increase in hole area. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

6.
赵通 《无线电工程》2012,42(8):8-10,21
密钥管理作为传感器网络安全中最为基本的环节,在认证和加密过程中起着重要作用。针对无线传感器网络(Wireless Sensor Network,WSN)的通信密钥易被破解的缺点以及为建立安全信道而增加密钥会造成网络的连通率低的问题,提出了一种改进的无线传感器网络密钥管理方案,通过定位算法得到网络中的坐标,利用所得到的位置信息对所存储的密钥空间进行优化,可以增大2个邻居节点拥有相同密钥空间的概率。实验结果表明:该方法占用较小密钥存储空间,能明显改善网络连通性和网络的安全性等性能,提高安全性。  相似文献   

7.
Aging analysis in large-scale wireless sensor networks   总被引:1,自引:0,他引:1  
Jae-Joon  Bhaskar  C.-C. Jay   《Ad hoc Networks》2008,6(7):1117-1133
Most research on the lifetime of wireless sensor networks has focused primarily on the energy depletion of the very first node. In this study, we analyze the entire aging process of the sensor network in a periodic data gathering application. In sparse node deployments, it is observed that the existence of multiple alternate paths to a sink leads to a power law relation between connectivity to a sink and hop levels, where the probability of connection to a sink decreases in proportion to the hop level with an exponent, when device failures occur over time. Then, we provide distance-level analysis for the dense deployment case by taking into account the re-construction of a data gathering tree and workload shift caused by the energy depletion of nodes with larger workload. Extensive simulation results obtained with a realistic wireless link model are compared to our analytical results. Finally, we show through an analysis of the aging of first-hop nodes that increasing node density with a fixed radio range does not affect the network disconnection time.  相似文献   

8.
利用异构无线传感器网络中普通节点和簇头节点间的差异性,基于中心可分解型按对平衡设计构造了异构的节点密钥环,设计了2种密钥预分配方案DCPBD和VDCPBD.其中,DCPBD利用了中心可分解类型PBD,将普通区组作为普通节点的密钥环,将特殊区组作为簇头节点的密钥环.VDCPBD基于DCPBD进行了扩展,将单一核密钥替换为基于另一密钥池进行SBIBD设计出的簇间密钥环,减小了DCPBD由于单个簇头节点被俘后对整个网络抗毁性的影响.由于在设计时考虑了节点的异构特性,使用确定性方法构造了异构密钥环,使得在保持密钥连通率不变的前提下获得了更低的空间复杂度.仿真实验表明,2个方案都支持大规模网络,且单跳密钥连通率随网络规模增大而趋近于1,2跳连通率恒为1.VDCPBD还具备了更强的抗节点捕获能力和更好的网络可扩展性.  相似文献   

9.
Group key management scheme for large-scale sensor networks   总被引:1,自引:0,他引:1  
Wireless sensor networks are inherently collaborative environments in which sensor nodes self-organize and operate in groups that typically are dynamic and mission-driven. Secure communications in wireless sensor networks under this collaborative model calls for efficient group key management. However, providing key management services in wireless sensor networks is complicated by their ad-hoc nature, intermittent connectivity, large scale, and resource limitations. To address these issues, this paper proposes a new energy-efficient key management scheme for networks consisting of a large number of commodity sensor nodes that are randomly deployed. All sensor nodes in the network are anonymous and are preloaded with identical state information. The proposed scheme leverages a location-based virtual network infrastructure and is built upon a combinatorial formulation of the group key management problem. Secure and efficient group key initialization is achieved in the proposed scheme by nodes autonomously computing, without any communications, their respective initial group keys. The key server, in turn, uses a simple location-based hash function to autonomously deduce the mapping of the nodes to their group keys. The scheme enables dynamic setup and management of arbitrary secure group structures with dynamic group membership.  相似文献   

10.
Effective energy management in heterogeneous wireless sensor networks is more challenging issue compared to homogeneous wireless sensor networks. Much of the existing research focuses on homogeneous wireless sensor networks. The energy conservation schemes for the homogeneous wireless sensor networks do not perform efficiently when applied to heterogeneous wireless sensor networks. The proposed algorithm in this paper exploits the redundancy properties of the wireless sensor networks and also changes the inter cluster communication pattern depending on the energy condition of the high energy nodes during the life cycle of the heterogeneous wireless sensor networks. Performance studies indicate that the proposed algorithm effectively solves the problem of load balancing across the network and is more energy efficient compared to multi hop versions of the standard low energy adaptive clustering hierarchy protocol.  相似文献   

11.
Recently, the interest in wireless sensor networks has been magnetized in the delay sensitive applications such as real-time applications. These time critical applications crave certain QoS requirements as though end-to-end delay guarantee and network bandwidth reservation. However, the severe resource constraints of the wireless sensor networks pose great challenges that hinder supporting these requirements. In this paper, we propose a Grid-based Multipath with Congestion Avoidance Routing protocol (GMCAR) as an efficient QoS routing protocol that is suited for grided sensor networks. We employ the idea of dividing the sensor network field into grids. Inside each grid, one of the sensor nodes is selected as a master node which is responsible for delivering the data generated by any node in that grid and for routing the data received from other master nodes in the neighbor grids. For each master node, multiple diagonal paths that connect the master node to the sink are stored as routing entries in the routing table of that node. The novelty of the proposed protocol lies behind the idea of incorporating the grids densities along with the hop count into the routing decisions. A congestion control mechanism is proposed in order to relieve the congested areas in case of congestion occurrence. Simulation results show that our proposed protocol has the potential to achieve up to 19.5% energy saving, 24.7% reduction in the delay and up to 8.5% enhancement in the network throughput when compared to another QoS routing protocol. However, when compared to the basic grid-based coordinated routing protocol, it achieves 23% energy saving. In addition, the proposed protocol shows its superiority in achieving better utilization to the available storage.  相似文献   

12.
要达到无线传感器网络的安全通信,必须对网络中节点之间的通讯数据用密钥进行必要的加密。文章使用蜂窝模型分组方案,把节点按照预测的地理位置关系分组,给处于相同组或是相邻组的节点之间分配共享密钥,使节点的分组模式和查询更符合节点广播特征。蜂窝模型密钥预分配机制极大的提高密钥利用率,减少了密钥分配和维护代价,使传感器网络的安全性和连通性极大的提高。  相似文献   

13.
无线传感器网络中LEACH协议是一种典型的能有效延长网络生命周期的节能通信协议。因为其优秀的节能效果和其简单的规程得到了广泛的认可。但是LEACH簇头算法存在簇头开销大、簇头没有确定的数量和位置等不足。而在成簇后的稳定阶段,节点通过一跳通信将数据传送给簇头,簇头也通过一跳通信将聚合后的数据传送给基站,这样会造成簇头节点...  相似文献   

14.
The use of directional wireless communications to form flexible mesh backbone networks, which provide broadband connectivity to capacity-limited wireless networks or hosts, promises to circumvent the scalability limitations of traditional homogeneous wireless networks. The main challenge in the design of directional wireless backbone (DWB) networks is to assure backbone network requirements such as coverage and connectivity in a dynamic wireless environment. This paper considers the use of mobility control, as the dynamic reposition of backbone nodes, to provide assured coverage-connectivity in dynamic environments. This paper presents a novel approach to the joint coverage-connectivity optimization problem by formulating it as a quadratic minimization problem. Quadratic cost functions for network coverage and backbone connectivity are defined in terms of the square distance between neighbor nodes, which are related to the actual energy usage of the network system. Our formulation allows the design of self-organized network systems which autonomously achieve energy minimizing configurations driven by local forces exerted on network nodes. The net force on a backbone node is defined as the negative energy gradient at the location of the backbone node. A completely distributed algorithm is presented that allows backbone nodes to adjust their positions based on information about neighbors’ position only. We present initial simulation results that show the effectiveness of our force-based mobility control algorithm to provide network configurations that optimize both network coverage and backbone connectivity in different scenarios. Our algorithm is shown to be adaptive, scalable and self-organized.  相似文献   

15.
高精度低功耗的时间同步对于无线传感网络至关重要,文中重点分析了高精度时间同步算法,发现其在多跳网络时间同步过程中由于每跳范围内所有节点均要广播时间同步包,会产生大量的冗余信息。为降低同步功耗,提出了一种新方法,通过调节发射功率,筛选出每一跳范围内的周边节点,使其完成下一跳范围的时间同步,而非周边节点只接受却不发送时间同步包。最后,针对改进的算法在OMNet++上进行了仿真实验,仿真结果表明,改进后的算法能够有效地降低全网能量消耗。  相似文献   

16.
System lifetime of wireless sensor networks (WSN) is inversely proportional to the energy consumed by critically energy-constrained sensor nodes during RF transmission. In that regard, modulated backscattering (MB) is a promising design choice, in which sensor nodes send their data just by switching their antenna impedance and reflecting the incident signal coming from an RF source. Hence, wireless passive sensor networks (WPSN) designed to operate using MB do not have the lifetime constraints of conventional WSN. However, the communication performance of WPSN is directly related to the RF coverage provided over the field the passive sensor nodes are deployed. In this letter, RF communication coverage in WPSN is analytically investigated. The required number of RF sources to obtain interference-free communication connectivity with the WPSN nodes is determined and analyzed in terms of output power and the transmission frequency of RF sources, network size, RF source and WPSN node characteristics.  相似文献   

17.
One of important issues in wireless sensor networks is how to effectively use the limited node energy to prolong the lifetime of the networks. Clustering is a promising approach in wireless sensor networks, which can increase the network lifetime and scalability. However, in existing clustering algorithms, too heavy burden of cluster heads may lead to rapid death of the sensor nodes. The location of function nodes and the number of the neighbor nodes are also not carefully considered during clustering. In this paper, a multi-factor and distributed clustering routing protocol MFDCRP based on communication nodes is proposed by combining cluster-based routing protocol and multi-hop transmission. Communication nodes are introduced to relay the multi-hop transmission and elect cluster heads in order to ease the overload of cluster heads. The protocol optimizes the election of cluster nodes by combining various factors such as the residual energy of nodes, the distance between cluster heads and the base station, and the number of the neighbor nodes. The local optimal path construction algorithm for multi-hop transmission is also improved. Simulation results show that MFDCRP can effectively save the energy of sensor nodes, balance the network energy distribution, and greatly prolong the network lifetime, compared with the existing protocols.  相似文献   

18.
为了提高无线传感器网络的生存时间,针对当前LEACH算法存在的能量不均衡难题,提出一种能量均衡的无线传感器网络节点路由算法。首先将监测区域看成以基站为中心的扇形区域,并将扇形区域分割成不同大小的弧形方块,每个弧形方块中的节点组成一个簇,根据节点剩余能量产生簇头,然后采用单跳和多跳相结合的簇间通信机制,最后采用仿真实验测试算法的性能。结果表明,本文算法有效提高了网络的能量利用率,能够实现节点之间的能耗均衡,使无线传感器的网络生存时间得到延长,适用于对网络生命周期要求较高的应用。  相似文献   

19.
Topology control plays an important role in the design of wireless ad hoc and sensor networks and has demonstrated its high capability in constructing networks with desirable characteristics such as sparser connectivity, lower transmission power, and smaller node degree. However, the enforcement of a topology control algorithm in a network may degrade the energy‐draining balancing capability of the network and thus reduce the network operational lifetime. For this reason, it is important to take into account energy efficiency in the design of a topology control algorithm in order to achieve prolonged network lifetime. In this paper, we propose a localized energy‐efficient topology control algorithm for wireless ad hoc and sensor networks with power control capability in network nodes. To achieve prolonged network lifetime, we introduce a concept called energy criticality avoidance and propose an energy criticality avoidance strategy in topology control and energy‐efficient routing. Through theoretical analysis and simulation results, we prove that the proposed topology control algorithm can maintain the global network connectivity with low complexity and can significantly prolong the lifetime of a multi‐hop wireless network as compared with existing topology control algorithms with little additional protocol overhead. Copyright © 2008 John Wiley & Sons, Ltd.  相似文献   

20.
Mobile low-duty-cycle wireless sensor network is a new kind of wireless multi-hop network,which is self-organized by a large number of nodes that have mobile ability and are able to get into sleep for a long time.Such networks have wide application prospects in national defense,industry,agriculture and other fields that need long term monitoring in severe environments.However,the movement and the sleeping features of nodes lead to constantly change of network topology,which makes the nodes difficult to discover their neighbors quickly.Therefore,the nodes cannot achieve optimal distribution decisions.In order to solve this problem,a new proactive neighbor discovery algorithm was proposed.This algorithm made the nodes in the network take the initiative to find their neighbors when they woke up,and avoided the delay caused by long time waiting in the traditional passive neighbor discovery.In addition,by predicting the movement speed and distance of neighbors,the neighbor set at the next moment can be quickly determined,which can further reduce the delay and obtain more accurate neighbor discovery results.Theoretical analysis and experimental results show that compared with the existing algorithms,the algorithm can find all the neighbors in MLDC-WSN with less energy consumption and lower delay.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号