首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
无线传感器网络事件簇的数据聚集容错机制   总被引:1,自引:0,他引:1  
肖伟  徐明  吕品  余建平 《通信学报》2010,31(6):112-118
针对数据聚集操作的容错要求,提出了事件簇的数据聚集容错机制EFSA.在生成事件簇的基础上,采用k-means算法提取加权平均数作为近似的事件值,并且计算和迭代地调整节点的可信度,作为聚集计算的数据权值和节点是否出现数据错误的指标.分析和实验表明,EFSA机制能够削弱数据错误的影响,实现数据聚集的正确性与可靠性.  相似文献   

2.
The presence of cluster heads (CHs) in a clustered wireless sensor network (WSN) leads to improved data aggregation and enhanced network lifetime. Thus, the selection of appropriate CHs in WSNs is a challenging task, which needs to be addressed. A multicriterion decision-making approach for the selection of CHs is presented using Pareto-optimal theory and technique for order preference by similarity to ideal solution (TOPSIS) methods. CHs are selected using three criteria including energy, cluster density and distance from the sink. The overall network lifetime in this method with 50% data aggregation after simulations is 81% higher than that of distributed hierarchical agglomerative clustering in similar environment and with same set of parameters. Optimum number of clusters is estimated using TOPSIS technique and found to be 9–11 for effective energy usage in WSNs.  相似文献   

3.
Data aggregation is an efficient method to reduce the energy consumption in wireless sensor networks (WSNs). However, data aggregation schemes pose challenges in ensuring data privacy in WSN because traditional encryption schemes cannot support data aggregation. Homomorphic encryption schemes are promising techniques to provide end to end data privacy in WSN. Data reliability is another main issue in WSN due to the errors introduced by communication channels. In this paper, a symmetric additive homomorphic encryption scheme based on Rao‐Nam scheme is proposed to provide data confidentiality during aggregation in WSN. This scheme also possess the capability to correct errors present in the aggregated data. The required security levels can be achieved in the proposed scheme through channel decoding problem by embedding security in encoding matrix and error vector. The error vectors are carefully designed so that the randomness properties are preserved while homomorphically combining the data from different sensor nodes. Extensive cryptanalysis shows that the proposed scheme is secure against all attacks reported against private‐key encryption schemes based on error correcting codes. The performance of the encryption scheme is compared with the related schemes, and the results show that the proposed encryption scheme outperforms the existing schemes.  相似文献   

4.
This paper presents a faulty node detection approach for wireless sensor networks that aggregate measurement data on their way toward the sink (base station). The approach is based on the idea of commanding sensor nodes on the aggregation paths to temporarily stop including their readings in the received aggregated readings from their upstream neighbors. The scheme is dependent on the ability of the sink to detect faulty nodes through changes in the received aggregated readings at the sink using a Markov Chain Controller (MCC). The algorithm that is run in the sink uses the MCC to assign a state to each sensor node based on transitions that are triggered by receiving aggregated path readings, and accordingly deduces the nodes that may be faulty. The experimental results show at least 98% detection rate at the cost of reasonable detection delays and generated wireless network traffic. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   

5.
基于动态半径的事件驱动型无线传感器网络分簇融合算法   总被引:1,自引:0,他引:1  
王洋 《电子测试》2009,(12):1-6
事件驱动型无线传感器网络应用于突发事件监测,针对传统网络未考虑事件分布情况及成簇大小等问题,提出一种新的基于动态半径的分簇融合算法。综合考虑事件发生的严重程度及节点性能等因素确定簇头,并采用分级发射功率,根据成簇效果及网络平均能耗优化选择簇半径,实现在触发节点范围内的动态分簇,有效节约能耗、提高数据融合效率。仿真实验结果表明,与TEEN相比,该算法可显著延长无线传感器网络生命期。  相似文献   

6.
In wireless sensor network applications for surveillance and reconnaissance, large amounts of redundant sensing data are frequently generated. It is important to control these data with efficient data aggregation techniques to reduce energy consumption in the network. Several clustering methods were utilized in previous works to aggregate large amounts of data produced from sensors in target tracking applications (Park in A dissertation for Doctoral in North Carolina State University, 2006). However, such data aggregation algorithms show effectiveness only in restricted environments, while posing great problems when adapting to other various situations. To alleviate these problems, we propose two hybrid clustering based data aggregation mechanisms. The combined clustering-based data aggregation mechanism can apply multiple clustering techniques simultaneously in a single network depending on the network environment. The adaptive clustering-based data aggregation mechanism can adaptively choose a suitable clustering technique, depending on the status of the network. The proposed mechanisms can increase the data aggregation efficiency as well as improve energy efficiency and other important issues compared to previous works. Performance evaluation via mathematical analysis and simulation has been made to show the effectiveness of the proposed mechanisms.  相似文献   

7.
A network of sensors can be used to obtain state-based data from the area in which they are deployed. To reduce costs, the data, sent via intermediate sensors to a sink, are often aggregated (or compressed). This compression is done by a subset of the sensors called "aggregators." Inasmuch as sensors are usually equipped with small and unreplenishable energy reserves, a critical issue is to strategically deploy an appropriate number of aggregators so as to minimize the amount of energy consumed by transporting and aggregating the data. In this paper, the authors first study single-level aggregation and propose an Energy-Efficient Protocol for Aggregator Selection (EPAS) protocol. Then, they generalize it to an aggregation hierarchy and extend EPAS to Hierarchical EPAS. The optimal number of aggregators with generalized compression and power-consumption models was derived, and fully distributed algorithms for aggregator selection were presented. Simulation results show that the algorithms significantly reduce the energy consumption for data collection in wireless sensor networks. Moreover, the algorithms do not rely on particular routing protocols and are thus applicable to a broad spectrum of application environments.  相似文献   

8.
提出了一种安全透明的传感器网络数据汇聚方案,汇聚节点在不对加密数据进行解密的情况下通过散列函数与异或操作完成数据完整性检查、数据源身份认证、数据汇聚等功能,保证了数据在汇聚及传输过程中的隐私性。与相关数据汇聚方案相比,除了提供密钥安全性,所提方案可有效抵抗主动攻击、节点妥协攻击及DoS攻击等恶意行为,具有高的安全性;同时,方案的汇聚结果提供了数据的全局分布信息。  相似文献   

9.
周林  陈扬扬 《电视技术》2012,36(13):71-73
针对分簇网络拓扑结构中簇头节点能量消耗过快,综合考虑了节点的密集程度和剩余能量,采用节点自适应的簇头选择算法,选择部署越集中和剩余能量越大的节点作为簇头节点。同时节点引入了新鲜性信息熵模型,通过比较前后两次接收到的数据的差别程度,设置一个参考阈值来判断是否转发数据。这种数据汇聚算法有效地降低了数据的冗余,减少了能量消耗,增加了带宽利用率,延长了网络的生存期。  相似文献   

10.
Chen  Siguang  Liu  Jincheng  Wang  Kun  Wu  Meng 《Wireless Networks》2019,25(1):429-438
Wireless Networks - How to reduce the number of transmissions or prolong the lifetime of wireless sensor networks significantly has become a great challenge. Based on the spatio-temporal...  相似文献   

11.
基于移动sink的无线传感器网络数据采集方案   总被引:1,自引:0,他引:1  
对无线传感器网络的数据采集问题进行了研究,提出了一种基于可移动sink节点的数据采集方案DCSR。DCSR包括2个阶段,第1个阶段根据传感器节点的分布情况确定一批采集点,第2个阶段使用量子遗传算法求解出经过采集点的最短回路。计算完之后,sink沿着这条回路运动,周期性进行数据采集。理论分析和仿真实验表明,DCSR的性能较好,采集的数据量也更多。  相似文献   

12.
The multimedia transmission based real-time applications have posed a big challenge to wireless sensor networks (WSNs) where both reliability and timeliness need to be guaranteed at the same time, to support an acceptable Quality of Service (QoS). The existing real-time routing protocols, however, are not able to meet the QoS requirements of realtime applications because of the inherent resource constraint of sensor nodes and instability of wireless communication. Therefore, we propose a real-time scheme in this paper, including a QoS-aware routing protocol and a set of fault recovery mechanisms, for (m,k)-firm based real-time applications over WSNs. A local status indicator which is specially devised for (m,k)-firm stream, is used for intermediate nodes to monitor and evaluate their local conditions. The proposed routing protocol takes into account of packet deadline, node condition and remaining energy of next hop, to make optimal forwarding decision. Additionally, according to the stream QoS and node condition, the proposed fault recovery mechanisms are utilized for nodes to handle the congestion, link failure and void problems occurred during transmission and remain the desired reliability and timeliness requirements. The proposed scheme has been well studied and verified through simulations. The results have proved the efficiency of the proposed scheme in terms of high successful transmission ratio, small end-to-end delay and long lifetime of network.  相似文献   

13.
安全的WSN数据融合隐私保护方案设计   总被引:1,自引:0,他引:1  
针对无线传感器网络数据融合过程中的数据隐私和完整性保护问题,提出一种安全的数据融合隐私保护方案(SPPDA),把节点的私密因子与原始数据构成复数,采用同态加密方法对复数进行加密,实现在密文不解密的情况下进行数据融合,同时采用基于复数的完整性验证方法,确保数据的可靠性。理论分析和仿真结果表明,SPPDA方案的计算代价和通信开销较少,数据融合的精确度高。  相似文献   

14.
Due to the open nature of a sensor network, it is relatively easy for an adversary to eavesdrop and trace packet movement in the network in order to capture the receiver physically. After studying the adversary's behavior patterns, we present countermeasures to this problem. We propose a locationprivacy routing protocol (LPR) that is easy to implement and provides path diversity. Combining with fake packet injection, LPR is able to minimize the traffic direction information that an adversary can retrieve from eavesdropping. By making the directions of both incoming and outgoing traffic at a sensor node uniformly distributed, the new defense system makes it very hard for an adversary to perform analysis on locally gathered information and infer the direction to which the receiver locates. We evaluate our defense system based on three criteria: delivery time, privacy protection strength, and energy cost. The simulation results show that LPR with fake packet injection is capable of providing strong protection for the receiver?s location privacy. Under similar energy cost, the safe time of the receiver provided by LPR is much longer than other methods, including Phantom routing [1] and DEFP [2]. The performance of our system can be tuned through a few system parameters that determine the tradeoff between energy cost and the strength of location-privacy protection.  相似文献   

15.
Time synchronization is a critical technique of wireless sensor networks (WSNs). Aimed at the disadvantages of hierarchical time synchronization algorithm, this paper proposes an improved algorithm used for WSNs based on data aggregation tree. Based on collection and selection principles of multiple time data point tuples, the relative time drift and phase offset of the node are calculated through linear programming method, and time synchronization is achieved eventually during the establishment of data aggregation tree. Performance analysis and simulation results prove that, compared with the existing time synchronization algorithms, the proposed algorithm can reduce the energy cost of nodes and shorten the time of synchronization effectively.  相似文献   

16.
Sensor networks are ad hoc mobile networks that include sensor nodes with limited computational and communication capabilities. They have become an economically viable monitoring solution for a wide variety of applications. Obviously, security threats need to be addressed and, taking into account its limited resources, the use of symmetric cryptography is strongly recommended. In this paper, a light-weight authentication model for wireless sensor networks composed of a key management and an authentication protocol is presented. It is based on the use of simple symmetric cryptographic primitives with very low computational requirements, which obtains better results than other proposals in the literature. Compared to SPINS and BROSK protocols, the proposal can reduce energy consumption by up to 98% and 67%, respectively. It also scales well with the size of the network, due to it only requiring one interchanged message, independently of the total number of nodes in the network.  相似文献   

17.
In recent years, wireless sensor networks have been a very popular research topic, offering a treasure trove of systems, networking, hardware, security, and application-related problems. Distributed nature and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. The problem is more critical if its purpose is for some mission-critical applications such as in a tactical battlefield. This paper presents a security scheme for group-based distributed wireless sensor networks. Our first goal is to devise a group-based secure wireless sensor network. We exploit the multi-line version of matrix key distribution technique and Gaussian distribution to achieve this goal. Secondly, security mechanisms are proposed for such a group-based network architecture in which sensed data collected at numerous, inexpensive sensor nodes are filtered by local processing on its way through more capable and compromise-tolerant reporting nodes. We address the upstream requirement that reporting nodes authenticate data produced by sensors before aggregating and the downstream requirement that sensors authenticates commands disseminated from reporting nodes. Security analysis is presented to quantify the strength of the proposed scheme against security threats. Through simulations, we validate the analytical results.  相似文献   

18.
Wireless sensor network (WSN) data is often subjected to corruption and losses due to wireless medium of communication and presence of hardware inaccuracies in the nodes. For a WSN application to deduce an appropriate result it is necessary that the data received is clean, accurate, and lossless. WSN data cleaning systems exploit contextual associations existing in the received data to suppress data inconsistencies and anomalies. In this work we attempt to clean the data gathered from WSN by capturing the influence of changing dynamics of the environment on the contextual associations existing in the sensor nodes. Specifically, our work validates the extent of similarities among the sensed observations from contextually (spatio‐temporally) associated nodes and considers the time of arrival of data at the sink to educate the cleaning process about the WSN's behavior. We term the data cleaning technique proposed in this work as time of arrival for data cleaning (TOAD). TOAD establishes belief on spatially related nodes to identify potential nodes that can contribute to data cleaning. By using information theory concepts and experiments on data sets from a real‐time scenario we demonstrate and establish that validation of contextual associations among the sensor nodes significantly contributes to data cleaning. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

19.
Wireless Networks - Emerging applications require processing a huge amount of environmental data from wireless sensor networks, and then triggering appropriate actions in response to the detected...  相似文献   

20.
Wireless Sensor Networks nowadays find wide variety of applications especially in real time. Innovative methods of energy efficient protocols and transmission reduction techniques keep improving to enhance the lifetime of the sensor nodes as they are powered by non-rechargeable batteries. Multi hop transmission and data aggregation are major techniques to reduce the power spent by the sensor node. In this paper, we propose a new ribbon structure for the existing multi hop WSN topologies with modified media access control mechanism called co-operative MAC. The ribbon structure is proposed to reap benefits of PEGASIS and APTEEN protocols. The low power consumption as in PEGASIS is maintained but the number of data packets transmitted is reduced by half. In the proposed scheme, only one of the two nodes along the parallel path involves in data transmission alternating roles in every cycle of aggregation. However, for values sensed above threshold, the inactive node interferes with normal cycle and gets its data transmitted to the sink node. This algorithm is compared with cluster based and chain based protocols and the simulation results show significant energy savings.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号