首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 11 毫秒
1.
针对聚合树构建过程中存在大量冗余广播消息,导致全局能耗过大的问题,分析了聚合树构建算法性能,提出了一种全局节能聚合树构建算法,只需在已知树内部交换信息即可得到离树最近的源节点,避免了网络中广播消息的产生,其构建能耗受节点密度影响很小且保持在较低水平。由于构建时间不受探测消息周期制约,可有效提高聚合树构建速度。实验表明该聚合树构建方法能有效降低消息交换数量及构建时间,聚合效果等同于采用贪婪增长树(GIT)算法的聚合树。  相似文献   

2.
The Journal of Supercomputing - Wireless sensor networks (WSNs) are typically deployed environments, often very hostile and without assistance. A certain level of security must be provided....  相似文献   

3.
WSNs中高效且适应性强的安全数据融合*   总被引:1,自引:1,他引:0  
针对无线传感器网络中传感节点能量的有限性和无线链路的时变性,设计了一种高能效的、适应性强的安全数据融合算法EASDA。该算法在融合过程中基于非物理意义的模式码将传感器节点分成冗余集,在数据传输过程中利用数字喷泉码进行编码。仿真结果显示,该算法有效地减少了冗余数据的传输,使网络中能耗更加均衡,并且适应于任何删除信道。  相似文献   

4.
WSN中基于GM-LSSVM的数据融合方法   总被引:2,自引:0,他引:2  
针对传统时间序列预测融合算法对于具有非线性、随机性和突发性的数据拟合度不佳的问题,提出了一种基于灰色最小二乘支持向量机(GM-LSSVM)预测的时序数据融合方法.利用少量监测数据对模型进行训练,以灰色回归预测数据作为最小二乘支持向量机的输入数据,并对下一步未知信息进行预测,以达到减少通信开销的目的.实际测量结果表明,该方法所需样本数量较少,预测准确率较高,能有效降低数据传输开销.  相似文献   

5.
Energy is a scarce resource in Wireless Sensor Networks (WSN). Some studies show that more than 70% of energy is consumed in data transmission in WSN. Since most of the time, the sensed information is redundant due to geographically collocated sensors, most of this energy can be saved through data aggregation. Furthermore, data aggregation improves bandwidth usage and reduces collisions due to interference. Unfortunately, while aggregation eliminates redundancy, it makes data integrity verification more complicated since the received data is unique.  相似文献   

6.
针对无线传感器网络中现有数据融合技术对由融合引起的延时考虑较少,难以满足实时性需求的不足,提出一种带反馈的实时数据融合策略FRDA。对不同类别的数据进行实时自适应分级,将紧急数据迅速融合并传输给用户,达到延时和融合效率的折衷。仿真实验结果表明,带反馈的实时融合数据方法对不同服务加以区分,有效地保证了紧急数据的实时处理,且没有降低数据的融合精度。  相似文献   

7.
Data gathering is a major function of many applications in wireless sensor networks (WSNs). The most important issue in designing a data gathering algorithm is how to save energy of sensor nodes while meeting the requirement of applications/users such as sensing area coverage. In this paper, we propose a novel hierarchical clustering protocol (DEEG) for long-lived sensor network. DEEG achieves a good performance in terms of lifetime by minimizing energy consumption for in-network communications and balancing the energy load among all the nodes, the proposed protocol achieves a good performance in terms of network lifetime. DEEG can also handle the energy hetergenous capacities and guarantee that out-network communications always occur in the subregion with high energy reserved. Furthermore, it introduces a simple but efficient approach to cope with the area coverage problem. We evaluate the performance of the proposed protocol using a simple temperature sensing application. Simulation results show that our protocol significantly outperforms LEACH and PEGASIS in terms of network lifetime and the amount of data gathered.
Xiaomin WangEmail:
  相似文献   

8.
能量高效的无线传感器网络传输可靠性研究   总被引:1,自引:0,他引:1  
在保证数据传输可靠性的前提下节省网络能量开销是无线传感器网络应用研究所必须面对的重要课题。通过实验研究,发现了无线传感器网络的通信链路存在着高丢失率、非对称性等特点;通过最优化理论推导出端到端链路中各个节点的优化发射功率;由此提出将节点的优化发射功率和路由度量相结合的OPAETX联合优化方法。利用仿真试验评价OPAETX算法的性能,仿真试验结果表明使用该联合优化方法,在保证端到端的可靠性的前提下节省了网络的能量。  相似文献   

9.
高能量有效的基于分簇的无线传感器网络路由协议*   总被引:2,自引:0,他引:2  
在无线传感器网络能量消耗模型的基础上,分析了经典的分簇路由算法LEACH的不足,提出了一种高能量有效的分簇路由算法(HEHC),算法重新考虑了通信过程中的能量损耗,并依据能量因子参数优选簇首,同时使用了分簇规模约束机制。仿真结果表明,该算法能有效地减少能量损耗,延长网络的生存周期。  相似文献   

10.
In resource‐constrained wireless sensor networks, data aggregation is a key technique for power‐efficient information acquisition. Consequently, the intermediate sensor nodes performing aggregation tasks known as aggregators are valuable and attractive targets for attackers. We address the problem of defending against malicious adversaries who intend to stealthily change some aggregates to entice the base station to accept deceiving results. A secure and efficient aggregation scheme is proposed, in which the base station composes a secret configuration matrix and each sensor node is pre‐loaded with a limited part of the matrix known as a secret share containing certain local instructions. For each aggregation session, a set of scrambled aggregates are constructed in such a manner that there exists a secret yet unrevealed relationship between these values. The base station, aware of the relationship derived from the configuration matrix, can both extract the intended result from the received aggregates and verify it on its own. Our scheme avoids the interactive verification phase which existent protocols typically take to ensure the aggregation integrity, and thus observably lowers the communication overhead. The proposed scheme also features protection of data confidentiality, and analysis shows that it can detect stealthy alteration attacks with a significant probability. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

11.
针对无线传感器网络(WSN)数据聚合隐私保护协议的特点,对当前一些典型的数据聚合隐私保护协议进行了分类研究。给出了各类协议的运行原理,指出了这些协议的优缺点,并从隐私保护性、数据完整性、准确性及攻击模型等方面对这些协议进行了比较,并指出了未来的研究热点和发展趋势。  相似文献   

12.
Ullah  Ihsan  Youn  Hee Yong 《The Journal of supercomputing》2020,76(12):10009-10035
The Journal of Supercomputing - Wireless sensor network is effective for data aggregation and transmission in IoT environment. Here, the sensor data often contain a significant amount of noises or...  相似文献   

13.
The Journal of Supercomputing - Wireless sensor network allows efficient data collection and transmission in IoT environment. Since it usually consists of a large number of sensor nodes, a...  相似文献   

14.
Mobile banking is one of the emerging services in telecommunications due to the explosive increase in the number of mobile customers around the world. Solutions for mobile banking are varied, ranging from the use of Wireless Transport Layer Security, Security Socket Layer, or application-layer based options. Whereas security at the transport layer is a good choice for e-banking, using it in a mobile device presents several disadvantages such as high energy consumption. In this work, we present a secure energy-efficient m-banking solution for mobile devices. We propose an application-layer protocol whose message formats and message exchanges are designed to reduce time processing, bandwidth use, and energy consumption. Through experimentation, we demonstrate that our secure solution reduces power and energy consumption in more than 30% compared to a secure web-access from the mobile device.  相似文献   

15.
Requirements for are rapidly increasing, such as multimedia services, automatic execution of intelligent services without manual commands from user, user-friendliness, transparency of use, and interoperability of multimedia data among incompatible devices. In addition, in order to provide secure multimedia data services, multimedia data protection and management, authentication, and authorization management methods that fit the purpose of the above demands are expected to be required. In this paper, ubiquitous-hybrid multimedia system for secure and intelligent multimedia data services in Ubi-Home is proposed. In addition, an authentication method suitable for the Ubi-Home is suggested. The proposed system provides intelligent services by reflecting context information (user preference, user location, device status information) through sensor network modules, providing transparent and secure multimedia service.  相似文献   

16.
Due to the inherent characteristics of resource-constrained sensors, communication overhead is always a major concern in wireless sensor networks (WSNs). Data aggregation is an essential technique to reduce the communication overhead and prolong network lifetime. Since data aggregation results are usually used to make critical decisions, the accuracy of final aggregation results is very important. Furthermore, as wireless sensor networks are increasing being deployed in security-critical applications, we should take security into consideration as well. Therefore, for such applications, data aggregation protocols must be highly energy efficient and highly accurate while being able to prevent an adversary from stealing private data held by each sensor node. In this paper, we propose an energy-efficient and high-accuracy (EEHA) scheme for secure data aggregation. The main idea of our scheme is that accurate data aggregation is achieved without releasing private sensor readings and without introducing significant overhead on the battery-limited sensors. We conduct extensive simulations to evaluate the performance of EEHA. Our analysis and simulations show that EEHA is more efficient and accurate than the existing scheme.  相似文献   

17.
At PKC 2006, Chevallier-Mames, Paillier, and Pointcheval proposed discrete logarithm based encryption schemes that are partially homomorphic, either additively or multiplicatively and announced an open problem: finding a discrete logarithm based cryptosystem that would help realize fully additive or multiplicative homomorphism. In this study, we achieve this goal by enclosing two opposite settings on the discrete logarithm problems (DLP) simultaneously: the first setting is that DLP over Zp0 (where p0 − 1 is smooth) is used to encode messages, while the second setting is that DLP over Zp (where p − 1 is non-smooth, i.e., containing large prime factors) is used to encrypt plaintexts. Then, based on the proposed scheme, novel protocols for secure data aggregation in wireless sensor networks are presented. Finally, taking Paillier’s factoring-based additively homomorphic encryption schemes as the reference framework, we present detailed performance comparisons and further enhancement.  相似文献   

18.
WirelessHART has become an industrial standard for robust and real-time wireless monitoring and control. While energy-efficiency is one of the key design considerations for networks with battery-operated devices, data aggregation has been widely studied in the wireless sensor network (WSN) environments to reduce the traffic and prolong the lifetime of the network. However, existing data aggregation techniques cannot be applied directly to WirelessHART networks due to the multi-channel Time Synchronized Mesh Protocol (TSMP) and the superframe-based communication slot scheduling in WirelessHART. In this work, we propose a data aggregation framework for energy-efficient and real-time WirelessHART communication. In particular, we consider aggregation as a factor during the link selection procedure of the graph routing to improve the chance of data fusion at intermediate routing nodes and reduce the total number of message transmissions. Furthermore, a greedy-based heuristic is applied during the superframe construction phase to allocate package transmissions whose data can be aggregated at intermediate routing nodes into nearby time slots. During the superframe re-scheduling, we make sure that the predefined end-to-end deadline for each package is satisfied as long as the entire network is schedulable without data aggregation. Experimental results show that compared with existing WirelessHART routing algorithms, our proposed framework has significantly improvement on the energy saving and prolongs the overall lifetime of the network.  相似文献   

19.
Data aggregation in wireless sensor networks is employed to reduce the communication overhead and prolong the network lifetime. However, an adversary may compromise some sensor nodes, and use them to forge false values as the aggregation result. Previous secure data aggregation schemes have tackled this problem from different angles. The goal of those algorithms is to ensure that the Base Station (BS) does not accept any forged aggregation results. But none of them have tried to detect the nodes that inject into the network bogus aggregation results. Moreover, most of them usually have a communication overhead that is (at best) logarithmic per node. In this paper, we propose a secure and energy-efficient data aggregation scheme that can detect the malicious nodes with a constant per node communication overhead. In our solution, all aggregation results are signed with the private keys of the aggregators so that they cannot be altered by others. Nodes on each link additionally use their pairwise shared key for secure communications. Each node receives the aggregation results from its parent (sent by the parent of its parent) and its siblings (via its parent node), and verifies the aggregation result of the parent node. Theoretical analysis on energy consumption and communication overhead accords with our comparison based simulation study over random data aggregation trees.  相似文献   

20.
针对无线传感器网络路由发现过程中安全性评估问题,提出一种新的自适应威胁模型。该模型通过对传统Dolev-Yao模型进行改进,将攻击分为限定接收传输范围的单个攻击者到不限定任何能力的多个共谋攻击者等九类,在无须任何安全假设的情形下对不同路由发现过程的攻击进行分类安全评估,自适应地确定破坏协议时的攻击强度和破坏协议所需的最小攻击强度,以评估路由发现协议的安全性,进而采取相应的安全措施予以预防。最后以一类无线传感器网络自适应威胁模型为实例,说明该模型的正确性、有效性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号