用户名: 密码: 验证码:
面向监测应用的传感器网络关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络提供了一种新的信息感知和采集方式,是未来普适计算的重要技术基础。随着技术的成熟和市场的推广,无线传感器网络将应用于越来越多的领域,其中最主要的一个应用就是监测。本文的研究工作是以战场监测为主要应用背景,从无线传感器网络的流量分布特性、负载均衡、在线数据收集、拓扑控制、移动数据收集和安全性等多个方面展开系统研究,为建立基于无线传感器网络的战场监测系统提供了基本的理论和技术基础。
     本文取得的创新性成果在于:
     (1)从微观角度研究了拓扑传输结构对于传感器网络数据传输的影响,提出了多对一的离散网络空间下任意节点负载密度的定义和分布式算法。节点负载密度可以准确描述离散空间下传感器网络的流量负载分布,并由此估计出各个节点的能耗速率差异。给出了准负载均衡的条件,通过改变拓扑传输结构能够实现绝大多数节点的负载均衡。提出了一种多Sink自适应部署算法,能够把整个传感器网络近似均匀地划分为多个子网。
     (2)提出了一种低延迟和高能效的在线路由算法ODMLR,结合了最短路径路由策略和最大剩余能量策略的优点,能够根据节点的剩余能量及其在分层网络拓扑中的位置动态选择最优的路由策略。ODMLR是一种分布式局部化算法,只需要根据局部信息动态决定下一跳,适合于拓扑动态变化的无线传感器网络,即使不知道查询请求和事件源的先验知识,也可以实现低延迟和高能效的自适应在线路由。
     (3)提出了一种新的拓扑感知的最小连通支配集(MCDS)启发式算法——TACDS,并证明了其正确性。提出了一种节点转发因子的新概念,能够准确描述节点对于整个网络拓扑的影响力。以局部转发因子作为选择支配节点的优先级标准,减小了支配节点选择的盲目性,TACDS算法能够根据2跳内的局部拓扑信息快速构造出较小的CDS,从而得到基于该支配集的虚拟骨干网。仿真结果表明该算法优于其他的分布式CDS算法,可以更好地近似MCDS。
     (4)提出了一种移动Sink的自适应移动策略。基于TACDS算法,由传感器网络通过自组织方式自动解决Sink驻留节点集的选择问题。利用遗传算法确定最优的遍历路径,降低了不可控制的随机移动所导致的高延迟和低效率,在低延迟的同时保证了对于传感器网络的全覆盖。通过简单扩展到多移动Sink机制,可以成倍降低数据延迟,同时还提供较高的数据成功发送率。对于存在区域自治子网的传感器网络监测系统,提出了一种基于混合计算模型的传感器网络数据收集机制。
     (5)研究了移动数据收集中的安全性问题,提出了一种最小特权的双向认证协议。在双向认证过程中同步建立共享的会话密钥,能够保证移动实体和目标节点之间的安全数据传输,并容忍移动实体和传感器节点被俘获所造成的影响。移动实体和目标节点只需要接收一次对方发送的消息,就可以验证对方的合法性。由基站限制移动实体的特权,只赋予移动实体完成数据收集任务所需的最小特权。利用单向散列函数保证数据收集任务的完整性。
Wireless Sensor Networks (WSNs) provide a new paradigm for sensing and gathering information from various environments. They are the important technology infrastructure of future ubiquitous computing. With the mature technology and market promotion, WSNs will be used in many and diverse applications. One of the most important applications is monitoring. Taking the battlefield surveillance as the main background, the dissertation lays the theory and technology foundation for establishing WSNs-based battlefield surveillance system, on the basis of the systematical research on traffic distribution, load balancing, online data gathering, topology control, mobile data gathering and security of wireless sensor networks.
     The primary contributions of this dissertation include:
     1. The influence of topology structure on data transmission in WSNs is researched from the microscopic scale. The definition of load density of any node in many-to-one discrete network space and the distributed algorithm of load density are proposed. With load density, the load distribution of wireless sensor networks can be described accurately in discrete space. Then, the difference in energy consumption speed of sensor nodes can be estimated. A load sub-balancing condition is present. The load balancing of most nodes can be realized by this condition. An adaptive deployment algorithm for multiple sinks is proposed. The whole sensor network can be divided equably with it.
     2. A low latency and energy efficient online routing algorithm (ODMLR) is proposed. The algorithm combined the virtue of shortest path routing and maximum residual energy strategy. Each node selects optimal routing strategy dynamically according to its residual energy and situation in topology structure. ODMLR is a distributed and localized algorithm, which selecting next hop node only using local information. ODMLR can effectively extends the network lifetime and produces a small network latency, even if the network topology varies dynamically, without knowledge of future query arrivals and data sources.
     3. A new topology-aware heuristic algorithm on minimum connected dominating sets (MCDS), TACDS is proposed in this dissertation and which correctness is proved. A new concept of forwarding factor is present, which can describe the importance of nodes to the network topology accurately. By taking advantage of the topology characteristic of nodes, the algorithm can reduce the blindness in the process of selecting dominating nodes, and form a smaller CDS based on 2-hop local information, consequently obtain a virtue backbone network with the CDS. The simulation results show that the algorithm is prior to other distributed CDS algorithms, and more close to minimum CDS.
     4. An adaptive movement strategy for mobile sinks in wireless sensor networks is proposed. Mobile sinks can traverse the sensor network in a timely and efficient way by it. Based on TACDS algorithm, the sensor network can determine the sink’s sojourn points autonomously. By using a genetic algorithm, the sinks can get the optimal data gathering tour, reduce the delay and inefficiency resulted by uncontrolled sink mobility, while ensure the complete coverage for the network. The mechanism can easily extend to multiple mobile sinks to reduce the data latency greatly and provide a higher data delivery ratio. A hybrid computing paradigm based data gathering mechanism in distributed autonomy sensor networks is presented.
     5. A least privilege mutual authentication key agreement protocol is present for wireless sensor networks using a mobile entity. A session key is created in the process of mutual authentication. The protocol provides mutual authentication and secure data transmission between the mobile entity and target nodes, and can tolerate the mobile entity and sensor nodes compromises. The mobile entity and target nodes can be authenticated each other, only need to receive a message from the other side. Based on the principle of least privilege, the base station only grants the mobile entities the least privilege required to accomplish their tasks. The protocol secures the integrity of data gathering tasks by one-way hash function.
引文
[1] Byrne J A.“21 Ideas for the 21st Century”, Business Week, 1999,8, pp. 78-167.
    [2] Terry J. van dererff.“10 Emerging Technologies that Will Change the World”, MIT Enterprize Technology Review. 2003, 106(1), pp. 33-49.
    [3] Robert D.Hof.“The Future of Technology”, Business Week, 8, 25, 2003, pp. 1-50.
    [4] Ian F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E.Cayirci,“Wireless Sensor Networks: A Survey”, Computer Networks, vol. 38, no. 4, March 2002,pp.393-422.
    [5]孙利民,李建中,陈渝,朱红松编著,无线传感器网络,清华大学出版社, 2005.
    [6]任丰原,黄海宁,林闯.无线传感器网络.软件学报. 2003, 14(7): 1282-1291.
    [7]李建中,李金宝,石胜飞.传感器网络及其数据管理的概念、问题与进展.软件学报, 2003, 14(10): 1717-1727.
    [8] Edgar H. C. Wireless Sensor Networks: Architectures and Protocols, Boca Raton. Florida: CRC Press LLC, 2004, pp.1-40.
    [9] Bult K.,Burstein A.,Chaag D. et al. Low Power Systems for Wireless Microsensors, In: Proceedings of International Symposium on Low Power Electronics and Design, 1996, pp17-22.
    [10] Gregory J. Pottie, William J. Kaiser,“Wireless Communications of the Integrated Network Sensors”, Wireless ACM. 2000, 43 (5), pp51-58.
    [11] Chandrakasan A. P.“Power-Aware Wireless Microsensor Networks”, DARPA PAC/C Meeting, 5, 23, 2000.
    [12] Sri Kumar,“DARPA SensIT Program”, DARPA Information Technology Office, 2002.
    [13] Jan M. Rabaey, Josie Ammer, Julio L. da Silva Jr, Danny Patel, Roundy Shad,“PicoRadio Supports Ad hoc Ultra-low Power Wireless Networking”, IEEE Computer, 2000, 33 (7), pp.42-48.
    [14] Lizhi Charlie Zhong, Rahul Shah, Chunlong Guo, Jan Rabaey.“An Ultra-Low Power and Distributed Access Protocol for Broadband Wireless Sensor Networks”, IEEE Broadband Wireless Summit. Las Vegas, Nevada. 5, 2001.
    [15] Kahn J. M., Katz R. H, Pister K. S. J.“Next Century Challenges: Mobile Networking for Smart Dust”, Proceedings of Mo6iCom' 99.1999, pp.483-492.
    [16] J. M. Kahn, R. H. Katz and K. S. J. Pister, "Mobile Networking for Smart Dust", ACM/IEEE Intl. Conf. on Mobile Computing and Networking (MobiCom 99), Seattle, WA, August 17-19, 1999.
    [17] I. F. Akyildiz, D. Pompili,“Melodia: Challenges for Efficient Communication in Underwater Acoustic Sensor Networks”,ACM Special Interest Group on Embedded Systems Review, http://www.cs.virginia.edu/sigbed/ and http://www.seaweb.org/.
    [18] http://www.tinyos.net/scoop/special/hardware.
    [19] Verma, N., A. P. Chandrakasan, "A 25uW 100kS/s 12b ADC for Wireless Micro-Sensor Applications”, IEEE ISSCC, February 2006, pp. 222-223.
    [20] J. M. Kahn, R. H. Katz and K. S. J. Pister, "Mobile Networking for Smart Dust", ACM/IEEE Intl. Conf. on Mobile Computing and Networking (MobiCom 99), Seattle, WA, August 17-19, 1999.
    [21] http://www.janet.ucla.edu/WINS/.
    [22] M.Ott, I.Seskar, R.Siracusa, and M. Singh.“ORBIT Testbed Software Architecture: Supporting Experiments as a Service”. In Proceedings of IEEE Tridentcom, 2005.
    [23] G. Werner-Allen, P. Swieskowski, and M. Welsh.“MoteLab: A Wireless Sensor Network Testbed”, Information Processing in Sensor Networks, 2005. IPSN 2005. Fourth International Symposium on, 15 April 2005, pp.483-488.
    [24] L.Girod, J.Elson, A.Cerpa, T.Stathopoulos, N.Ramanathan, and D.Estrin.“EmStar: a Software Environment for Developing and Deploying Wireless Sensor Networks”, In nProceedings of the 2004 USENIX Technical Conference, Boston, MA, 2004.
    [25] L.Girod, T.Stathopoulos, N.Ramanathan, J.Elson, D.Estrin,E.Osterweil, and T. Schoellhammer.“A System for Simulation, Emulation, and Deployment of Heterogeneous Sensor Networks”, In Proceedings of the Second ACM Conference on Embedded Networked Sensor Systems, Baltimore, MD, 2004, pp. 201-213.
    [26] Z. Ji, M. Marina, M. Varshney, Z. Xu, Y. Yang, J. Zhou, and R. Bagrodia.“WHYNET: A Hybrid Testbed for Large-Scale, Heterogeneous and Adaptive Wireless Networks”, UCLA Computer Science Department Technical Report CSD-TR060002, Jan 2006.
    [27] M. Takai, R. Bagrodia, M. Gerla, B. Daneshrad, M. Fitz, M. Srivastava, E. Belding-Royer, S. Krishnamurthy, M. Molle, P. Mohapatra, R. Rao,U. Mitra, C. Shen, and J. Evans.“Scalable Testbed for Next-Generation Wireless Networking Technologies”, In Proc. Tridentcom, 2005.
    [28] TinyOs. University of California, Berkeley. http://webs.cs.berkeley.edu/tos/.
    [29] Heinzelman W. R., Chandrakasan A., Balakrishnan H.“Energy Efficient Communication Protocol for Wireless Microsensor Networks”, Proceedings of 33rd Annual Hawaii International Conference on System Sciences, 2000, pp.3005-3014.
    [30] C. Schurgers, V. Tsiatsis, and M. Srivastava. STEM: Topology management for energyefficient sensor networks. In Proceedings of the IEEE Aerospace Conference, 2002.
    [31] C. Shen, C. Srisathapornphat, and C. Jaikaeo. Sensor information networking architecture and applications. IEEE Personal Communications, pages 166–179, August 2001.
    [32] C. Intanagonwiwat, R. Govindan and D. Estrin,“Directed Diffusion: A Scalable and robust communication paradigm for sensor networks,”Proceedings of the SixthAnnual International Conference on Mobile Computing and Networking (MobiCOM '00), August 2000.
    [33] J. Kulik, W.R. Heinzelman and H. Balakrishnan,“Negotiation-based protocols for disseminating information in wireless sensor networks,”Wireless Networks, vol. 8, March 2002, pp. 169-185.
    [34] K. Sohrabi et al.,“Protocols for Self-Organization of a wireless Sensor Network”, IEEE Pers. Commun., Oct.2000, pp.16-27.
    [35] A. Boukerche, R. Pazzi, R. Araujo, A Fast and Reliable Protocol for Wireless Sensor Networks in Critical Conditions Monitoring Applications, MSWiM’04, October 4–6, 2004, Venezia, Italy, 157-164.
    [36] W. Ye, J. Heidemann, and D. Estrin,“Medium Access Control with Coordinated Adaptive Sleeping for Wireless Sensor Networks”, IEEE/ACM Trans. Net., vol. 12, no. 3, June 2004, pp. 493-506.
    [37] J. Polastre. Sensor network media access design. CS294-1 Fall 2003 Project Report, 2003.
    [38] G. Lu, B. Krishnamachari, and C. S. Raghavendra,“An Adaptive Energy-Efficient and Low-Latency MAC for Data Gathering in Wireless Sensor Networks”, Parallel and Distributed Processing Symposium, Proceedings. 18th International, Apr.2004.
    [39] IEEE. Wireless medium access control(MAC) and physical layer(PHY) specification for low rate wireless personal area networks (LR-WPANS). IEEE 802.15.4-2003, 2003.
    [40] L. Benini and G. DeMicheli. Dynamic Power Management: Design Techniques and CAD Tools. Kluwer Academic Publishers, 1997.
    [41] R. Min, T. Furrer, and A. Chandrakasan. Dynamic voltage scaling techniques for distributed microsensor networks. In Proceedings of the IEEE Computer Society Annual Workshop on VLSI, page 43, 2000.
    [42] E.J. Duarte– Melo, M. Liu,“Data-gathering wireless sensor networks: organization and capacity,”Computer networks: The International Journal of Computer and Telecommunications Networking, vol. 43, no. 4, Nov. 2003.
    [43] B. Krishnamachari and J. Heidemann,“Application specific modeling of information routing in wireless sensor networks”, Proc. IEEE international performance, computing and communications conference, vol. 23, pp. 717-722, 2004.
    [44] O. Younis and S. Fahmy,“HEED: a hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks,”IEEE Transactions on Mobile Computing, vol .3 , no. 4, Dec 2004, pp. 366-79.
    [45] Manjeshwar A, Agrawal DP. TEEN: A protocol for enhanced efficiency in wireless sensor networks. In: Int’l Proc. of the 15th Parallel and Distributed ProcessingSymp. San Francisco: IEEE Computer Society, 2001. 2009?2015.
    [46] S. Chatterjea and P.Havinga,“A Dynamic data aggregation scheme for wireless sensor networks,”Proc. Program for Research on Integrated Systems and Circuits, Veldhoven, The Netherlands, Nov. 2003.
    [47] S. Lindsey, C. Raghavendra, and K.M. Sivalingam,“Data gathering algorithms in sensor networks using energy metrics,”IEEE Trans. Parallel and Distributed Systems, vol. 13, no. 9, September 2002, pp. 924-935.
    [48] M. Ding, X. Cheng and G. Xue,“Aggregation tree construction in sensor networks,”2003 IEEE 58th Vehicular Technology Conference, vol.4, no.4, October 2003, pp 2168-2172.
    [49] K. Vaidhyanathan, S. Sur, S. Narravula, P. Sinha,“Data aggregation techniques in sensor networks,”Technical Report, OSU-CISRC-11/04-TR60, Ohio State University, 2004.
    [50] K.W.Fan, S.Liu, P.Sinha,“On the potential of structure-free data aggregation in sensor networks,”In: INFOCOM’06, Barcelona, Spain (2006).
    [51] K.W.Fan, S.Liu, P.Sinha,“Structure-free Data Aggregation in Sensor Networks,”IEEE TRANSACTIONS ON MOBILE COMPUTING,2007.
    [52] K. Kalpakis, K. Dasgupta and P. Namjoshi,“Efficient algorithms for maximum lifetime data gathering and aggregation in wireless sensor networks,”Computer Networks, vol. 42, no. 6, August 2003, pp.697-716.
    [53] Y. Xue, Y. Cui and K. Nahrstedt,“Maximizing lifetime for data aggregation in wireless sensor networks,”ACM/Kluwer Mobile Networks and Applications (MONET) Special Issue on Energy Constraints and Lifetime Performance in Wireless Sensor Networks, Dec. 2005, pp. 853-864.
    [54] Bo Hong and Viktor K. Prasanna,“Maximum lifetime data sensing and extraction in energy constrained networked sensor systems ,”Journal of Parallel and Distributed Computing, vol.66, Issue 4, April 2006, pp. 566-577.
    [55] R. Cristescu, B. Beferull-Lozano, and M. Vetterli,“On Network Correlated Data Gathering,”in Proc. of IEEE INFOCOM, 2004.
    [56] R. Cristescu, B. Beferull-Lozano, M.Vetterli, R.Wattenhofer,“Network correlated data gathering with explicit communication: NP-completeness and algorithms,”IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 14, NO. 1, FEBRUARY 2006, pp. 41-54.
    [57] P. von Rickenbach, R. Wattenhofer,“Gathering Correlated Data in Sensor Networks,”DIALM-POMC’04, October 1, 2004, Philadelphia, Pennsylvania, USA, pp. 60-66
    [58] H. Gupta, V. Navda, S. R. Das, V. Chowdhary,“Efficient Gathering of Correlated Data in Sensor Networks,”MobiHoc’05, May 25–27, 2005, Urbana-Champaign,Illinois, USA, pp. 402-413.
    [59] Antonios Deligiannakis, Yannis Kotidis, Nick Roussopoulos,“Compressing Historical Information in Sensor Networks,”SIGMOD 2004 June 1318,2004, Paris, France.pp. 527– 538.
    [60] F. Ordonez, B. Krishnamachari,“Optimal information extraction in energy-limited wireless sensor networks,”IEEE Journal on Selected Areas in Communications, vol. 22, no. 6, August 2004, pp. 1121-1129.
    [61] S. Upadhyayula, S.K.S. Gupta,“Spanning tree based algorithms for low latency and energy efficient data aggregation enhanced convergecast (DAC) in wireless sensor networks,”Ad Hoc Networks 5 (2007) ,pp. 626-648.
    [62] I. Solis and K. Obraczka,“In-Network Aggregation Trade-offs for Data Collection in Wireless Sensor Networks,”University of California Santa Cruz Technical Report, 2004.
    [63] A. Boulis, S. Ganeriwal, M. B. Srivastava,“Aggregation in sensor networks: An energy-accuracy tradeoff,”Ad Hoc Networks 1 (2003) , pp.317–331.
    [64] Y. Yu, B. Krishnamachari, V. K. Prasanna,“Energy-latency tradeoffs for data gathering in wireless sensor networks,”IEEE INFOCOM, March 2004.
    [65] P. Juang, H. Oki, Y. Wang, M. Martonosi, L. Peh and D. Rubenstein,“Energy-efficient computing for wildlife tracking: Design tradeoffs and early experiences with zebranet,”in Architectural Support for Programming Languages and Operating Systems (ASPLOS), 2002.
    [66] T. Small and Z. Haas,“The shared wireless infostation model - a new ad hoc networking paradigm (or where there is a whale, there is a way),”ACM MobiHoc 2003.
    [67] A Chakrabarty, A Sabharwal and B Aazhang,“Using predictable observer mobility for power efficient design of a sensor network,”Second International Workshop on Information Processing in Sensor Networks (IPSN), April 2003.
    [68] A. Pentland, R. Fletcher and A. Hasson,“Daknet: rethinking connectivity in developing nations,”IEEE Computer, vol. 37, no. 1, pp. 78-83, January 2004.
    [69] W. Zhao, M. Ammar and E. Zegura,“A message ferrying approach for data delivery in sparse mobile ad hoc networks,”ACM MobiHoc’04, 2004.
    [70] D. Jea, A.A. Somasundara and M.B. Srivastava,“Multiple controlled mobile elements (data mules) for data collection in sensor networks,”2005 IEEE/ACM International Conference on Distributed Computing in Sensor Systems (DCOSS’05), June 2005.
    [71] R. C. Shah, S. Roy, S. Jain and W. Brunette,“Data MULEs: modeling a three-tier architecture for sparse sensor networks,”IEEE Workshop on Sensor Network Protocols and Applications (SNPA), 2003.
    [72] S. Jain, R. C. Shah, W. Brunette, G. Borriello and S. Roy,“Exploiting mobility for energy efficient data collection in wireless sensor networks,”in ACM/Kluwer MONET 2005.
    [73] J. Luo and J.-P. Hubaux,“Joint Mobility and Routing for Lifetime Elongation in Wireless Sensor Networks,”IEEE INFOCOM 2005, 2005
    [74] M. Ma and Y. Yang,“SenCar: An energy efficient data gathering mechanism for large scale multihop sensor networks,”2006 International Conference on Distributed Computing in Sensor Systems (DCOSS '06), San Francisco, June 2006.
    [75] Hairong Qi, Yingyue Xu, Xiaoling Wang,“Mobile-Agent-Based Collaborative Signal and Information Processing in Sensor Networks,”Proceeding of the IEEE, Vol. 91, NO. 8, pp.1172– 1183,Aug. 2003
    [76] Yingyue Xu and Hairong Qi,Distributed computing paradigms for collaborative signal and information processing in sensor networks,J. Parallel Distrib. Comput. 64 (2004) 945–959.
    [77] Ananthram Swami, Qing Zhao, Yao-Win Hong, Lang Tong, Wireless sensor networks: signal processing and communications perspectives, ISBN 978-0-470- 03557-3, WILEY 2007, John Wiley & Sons Ltd.
    [78] Jeremy Blum, Min Ding, Andrew Thaeler, Xiuzhen Cheng, Connected Dominating Set in Sensor Networks and MANETs, In: Handbook of Combinatorial Optimization, Kluwer Academic Publishers, 2004, 329– 369.
    [79] B. Chen, K. Jamieson, H. Balakrishnan, and R. Morris, Span: An Energy-Efficient Coordination Algorithm for Topology Maintenance in Ad Hoc Wireless Networks, ACM Wireless Networks Journal, vol. 8, no. 5, Sept. 2002, 481-494.
    [80] Budhaditya Deb, Sudeept Bhatnagar, and Badri Nath, Multi-resolution State Retrieval in Sensor Networks, In: First IEEE Workshop on Sensor Network Protocols and Applications (SNPA), Anchorage 2003.
    [81] B. An and S. Papavassiliou, A mobility-based clustering approach to support mobility management and multicast routing in mobile ad-hoc wireless networks, International Journal of Network Management, 2001, 11, 387-395.
    [82] S. Basagni, M. Mastrogiovanni, A. Panconesi, and C. Petrioli. Localized protocols for ad hoc clustering and backbone formation: A performance comparison. IEEE Transactions on Parallel and Distributed Systems, 2006, 17(4):292–306.
    [83] Himanshu Gupta, Vishnu Navda, Samir R. Das, Vishal Chowdhary, Efficient Gathering of Correlated Data in Sensor Networks, ACM Transactions on Sensor Networks, January 2008, Vol. 4, No. 1, Article 4.
    [84] J. Shaikh, J. Solano, I. Stojmenovic, and J. Wu, New Metrics for Dominating Set Based Energy Efficient Activity Scheduling in Ad Hoc Networks, Proc. of WLN Workshop (in conjunction to IEEE Conference on Local Computer Networks), Oct.2003, 726-735.
    [85] B. Das, R. Sivakumar, and V. Bhargavan, Routing in Ad Hoc Networks Using a Spine, Proc. In: Sixth IEEE International Conf. Computers Comm. and Networks (IC3N’97), Sept. 1997, 1-20.
    [86] J. Wu, Extended Dominating-Set-Based Routing in Ad Hoc Wireless Networks with Unidirectional Links, IEEE Transactions on Parallel and Distributed Systems, Sept. 2002, vol. 9, no. 3, 189-200.
    [87] J. Wu and H. Li, On Calculating Connected Dominating Sets for Efficient Routing in Ad Hoc Wireless Networks. In: Proc. Third International Workshop Discrete Algorithms and Methods for Mobile Computing and Comm., 1999, pp. 7-14.
    [88] Wassim El-Hajj , Zouheir Trabelsi, Dionysios Kountanis, Fast distributed dominating set based routing in large scale MANETs, Computer Communications, 30 (2007), 2880–2891.
    [89] Ji Li, Chuan Heng Foh, Lachlan L. H. Andrew, Moshe Zukerman, Sizes of Minimum Connected Dominating Sets of a Class of Wireless Sensor Networks, in the ICC 2008 proceedings.
    [90] Dewan Tanvir Ahmed, Shervin Shirmohammadi and Abdulmotaleb El Saddik, A Dominating Set Based Peer-to-Peer Protocol for Real-time Multi-source Collaboration. In: 16th IEEE International Workshops on WETICE 2007, June 2007, 119-124.
    [91] Shariful Hasan Shaikot, Venkatesh Sarangan, Energy Aware Routing in High Capacity Overlays in Wireless Sensor Networks, 2008 IEEE. in: IEEE/ACS International Conference on Computer Systems and Applications, AICCSA 2008, 276-283.
    [92] Tamaghna Acharya, Samiran Chattopadhyay, Rajarshi Roy, Multiple Disjoint Power Aware Minimum Connected Dominating Sets for Efficient Routing in Wireless Ad Hoc Network, in: International Conference on Information and Communication Technology, ICICT '07, March 2007, 336-340.
    [93] Peyman Teymoori, Nasser Yazdani, Local Reconstruction of Virtual Backbone to Support Mobility in Wireless Ad Hoc Networks, in: 2008 Internatioal Symposium on Telecommunications, IST 2008, Aug. 2008, 382-387.
    [94] V. Chvatal, A Greedy Heuristic for the Set-Covering Problem, Math. Operation Research, 1979, vol.4, no.3, 233-235.
    [95] S. Guha and S. Khuller, Approximation Algorithms for Connected Dominating Sets, Algorithmica, Apr.1998, vol.20, no.4, 374-387.
    [96] Bevan Das and Vaduvur Bharghavan, Routing in Ad-Hoc Networks Using Minimum Connected Dominating Sets, In: International Conference on Communications, Montreal, Canada, June 1997.
    [97] K.M. Alzoubi, P.-J. Wan and O. Frieder, Distributed Heuristics for Connected Dominating Sets in Wireless Ad Hoc Networks, JOURNAL OF COMMUNICATIONS AND NETWORKS, MARCH 2002, VOL.4, NO.1, 1-8.
    [98] K.M. Alzoubi, P.-J. Wan and O. Frieder, Message-Optimal Connected Dominating Sets in Mobile Ad Hoc Networks, In: MOBIHOC, EPFL Lausanne, Switzerland, 2002.
    [99] C. Adjih, P. Jacquet, and L. Viennot, Computing Connected Dominated Sets with Multipoint Relays, Ad Hoc & Sensor Networks, May 2005, vol.1, 27-39.
    [100] F. Dai and J. Wu, An Extended Localized Algorithm for Connected Dominating Set Formation in Ad Hoc Wireless Networks, IEEE Trans. Parallel and Distributed Systems, Oct.2004, vol.15, no.10, 908-920.
    [101] J. Wu, W. Lou, and F. Dai, Extended multipoint relays to determine connected dominating sets in MANETs, IEEE TRANSACTIONS ON COMPUTERS, MARCH 2006, VOL. 55, NO. 3, 334-347.
    [102] Nikos Dimokas, Dimitrios Katsaros, Yannis Manolopoulos, Node Clustering in Wireless Sensor Networks by Considering Structural Characteristics of the Network Graph, In: International Conference on Information Technology (ITNG'07),2007.
    [103]毛莺池,冯国富,陈力军,陈道蓄,与位置无关的无线传感器网络连通性覆盖协议,软件学报, July 2007, Vol.18, No.7, 1672 ?1684.
    [104]唐勇,周明天.基于极大独立集的最小连通支配集的分布式算法.电子学报, 2007, 35(5): 868?874.
    [105]阎新芳,刘爱琴,杨挺,基于极小独立支配集的MANET虚拟骨干网算法,电子学报, June 2007, Vol .35 No. 6: 1134~1138.
    [106] M. R. Garey and D. S. Johnson, Computers and Intractability: A guide to the theory of NP-completeness, Freeman, San Frncisco, 1978.
    [107] C. Lund and M. Yannakakis, On the hardness of approximating minimization problems, Journal of the ACM, Vol. 41(5), pp. 960-981, 1994.
    [108] B. N. Clark, C. J. Colbourn and D. S. Johnson, Unit disk graphs, Discrete Mathematics, Vol. 86, 1990, pp. 165-177.
    [109] X. Cheng, Routing Issues in Ad Hoc Wireless Networks, PhD Thesis, Department of Computer Science, University of Minnesota, 2002.
    [110] P.-J. Wan, K.M. Alzoubi and O. Frieder, Distributed Construction of Connected Dominating Sets in Wireless Ad Hoc Networks, IEEE INFOCOM, 2002.
    [111] Bevan Das and Vaduvur Bharghavan, Routing in Ad-Hoc Networks Using Minimum Connected Dominating Sets, International Conference on Communications, Montreal, Canada, June 1997
    [112] L. Ruan, D.H. Du, X. Jia, W. Wu, Y. Li, and K.-I K. A greedy approximation forminimum connected dominating sets, manuscripts, 2004.
    [113] X. Cheng, M. Ding, and D. Chen, An approximation algorithm for connected dominating set in ad hoc networks, Proc. of International Workshop on Theoretical Aspects of Wireless Ad Hoc, Sensor, and Peer-to-Peer Networks (TAWN), 2004.
    [114] M. V. Marathe et al., Simple heuristics for unit disk graphs, Networks, vol. 25, pp. 59-68, 1995.
    [115] I. Cidon and O. Mokryn, Propagation and Leader Election in Multihop Broadcast Environment, Proc. 12th Int. Symp. Distr. Computing, pp.104-119, Greece, Spt. 1998.
    [116] X. Cheng, M. Ding, D.H. Du, and X. Jia, On The Construction of Connected Dominating Set in Ad Hoc Wireless Networks, in Special Issue on Ad Hoc Networks of Wireless Communications and Mobile Computing, 2004.
    [117] S. Butenko, X. Cheng, D.-Z. Du, and P.M. Pardalos, On the construction of virtual backbone for ad hoc wireless networks, In S. Butenko, R. Murphey, and P.M. Pardalos, editors, Cooperative Control: Models,Applications and Algorithms, pp. 43-54, Kluwer Academic Publishers,2003.
    [118] A. Qayyum, L. Viennot, and A. Laouiti, Multipoint relaying for flooding broadcast messages in mobile wireless networks, HICSS02, pp.3866- 3875, January 2002.
    [119] Deborah Estrin, Ramesh Govindan, John Heidemann, and Satish Kumar. Next Century Challenges: Scalable Coordination in Sensor Networks. In Proceedings of the Fifth Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom’99), pp. 263–270, August 1999.
    [120] J.H.Chang and L. Tassiulas,“Energy Conserving Routing in Wireless Ad Hoc Networks,”Proc. INFOCOM’00, 2000.
    [121] Weifa Liang, Senior Member, IEEE, and Yuzhen Liu, Online Data Gathering for Maximizing Network Lifetime in Sensor Networks,IEEE TRANSACTIONS ON MOBILE COMPUTING, VOL. 6, NO. 1, JANUARY 2007,pp. 2-11.
    [122] R. Govindan, J.M. Hellerstein, W. Hong, S. Madden, M. Franklin, and S. Shenker,“The Sensor Network as a Database,”Technical Report 02-771, Computer Science Dept., Univ. of Southern California, Sept. 2002.
    [123] B. Krishnamachari, D. Estrin, S. Wicker, The impact of data aggregation in wireless sensor networks, in: Proceedings of IEEE DEBS 2002, Vienna, Austria, 2002.
    [124] M.C. Vuran, O.B. Akan, I.F. Akyildiz, Spatio-temporal correlation: theory and applications for wireless sensor networks, Computer Networks 45 (3) (2004) 245–259.
    [125] Y. Zhu, K. Sundaresan, R. Sivakumar, Practical limits on achievable energyimprovements and useable delay tolerance in correlation aware data gathering in wireless sensor networks, in: Proceedings of IEEE SECON 2005, Santa Clara, CA, USA, 2005, pp. 328–339.
    [126] S. Lindsey and C.S. Raghavendra,“PEGASIS: Power-Efficient Gathering in Sensor Information Systems,”Proc. IEEE Aerospace Conf., pp. 1125-1130, 2002.
    [127] H.O?? . Tan and ?I . K?o? rpeog? lu,“Power Efficient Data Gathering and Aggregation in Wireless Sensor Networks,”ACM SIGMOD Record, vol. 32, pp. 66-71, 2003.
    [128] R. Madan and S. Lall, Distributed algorithms for maximum lifetime routing in wireless sensor networks, IEEE Trans. Wireless Commun., vol.5, no.8, pp. 2185- 2193, Aug. 2006.
    [129] Marios Gatzianas and Leonidas Georgiadis, A Distributed Algorithm for Maximum Lifetime Routing in Sensor Networks with Mobile Sink, IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 7, NO. 3, MARCH 2008, pp. 984- 994.
    [130] N. Sadagopan, B. Krishnamachari, Maximizing data extraction in energy-limited sensor networks, IEEE Infocom 2004, 2004.
    [131] Y. Thomas Hou, Yi Shi, Jianping Pan, and Scott F. Midkiff, Maximizing the Lifetime of Wireless Sensor Networks through Optimal Single-Session Flow Routing, IEEE TRANSACTIONS ON MOBILE COMPUTING, VOL. 5, NO. 9, SEPTEMBER 2006, pp. 1255-1266.
    [132] J. E. Wieselthier, G. D. Nguyen, A. Ephremides, On the construction of energy-efficient broadcast and multicast trees in wireless networks, in: Proceedings of IEEE INFOCOM 2000, Tel Aviv, Israel, 2000.
    [133] M. Cagali, J.P. Hubaux, C. Enz, Minimum energy broadcast in all-wireless networks: NP-completeness and distribution issues, in: Proceedings of ACM MOBICOM 2002, Atlanta, GA, USA, 2002.
    [134] J.H. Chang, L. Tassiulas, Fast approximation algorithms for maximum lifetime routing in wireless ad-hoc networks, in: Proceedings of IEEE Networking 2000, vol. 1815, 2000, pp.702-713.
    [135] J.H. Chang, L. Tassiulas, Maximum Lifetime Routing in Wireless Sensor Networks, IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 12, NO. 4, AUGUST 2004, pp.609-619.
    [136] N. Garg, J. Koenemann, Faster and simpler algorithms for multicommodity flow and other fractional packing problems, in: Proceedings of 39th Annual Symposium on Foundations of Computer Science, 1998, pp. 300-309.
    [137] M. Bhardwaj, A.P. Chandrakasan, Bounding the lifetime of sensor networks via optimal role assignments, in: Proceedings of IEEE INFOCOM 2002, New York, USA, 2002.
    [138] A. Sankar, Z. Liu, Maximum lifetime routing in wireless ad-hoc networks, in: Proceedings of IEEE INFOCOM 2004, Hong Kong SAR, PR China, 2004.
    [139] R. Madan, S. Lall, Distributed Algorithms for Maximum Lifetime Routing in Wireless Sensor Networks, in: Proceedings of IEEE Globecom 2004, Dallas, Texas, USA, 2004.
    [140] W. Ye, F. Ordez, A sub-gradient algorithm for maximal data extraction in energy-limited wireless sensor networks, in: Proceedings of the Symposium on Wireless Sensor Networks, in IEEE WirelessCom 2005, Maui, Hawaii, USA, 2005.
    [141] Y. T. Hou, Y. Shi, H. D. Sherali, Rate Allocation and Network Lifetime Problems for Wireless Sensor Networks, in: IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 16, NO. 2, APRIL 2008, pp. 321-334.
    [142] T. Melodia, D. Pompili, I.F. Akyildiz, Optimal local topology knowledge for energy efficient geographical routing in sensor networks, in: Proceedings of IEEE INFOCOM 2004, Hong Kong SAR, PR China, 2004.
    [142] M. Lotfinezhad, B. Liang, Effect of partially correlated data on clustering in wireless sensor networks, in: Proceedings of IEEE SECON 2004, Santa Clara, CA, USA, 2004, pp. 172–181.
    [143] C.-K. Toh, H. Cobb, D.A. Scott, Performance evaluation of battery-lifeaware routing schemes for wireless ad hoc networks, in: IEEE International Conference on Communications (ICC), vol. 9, 2001, pp. 2824-2829.
    [144] Q. Li, J. Aslam, D. Rus, Online power-aware routing in wireless Ad hoc networks, in: Proceedings of the 7th Annual International Conference on Mobile Computing and Networking (MobiCom), 2001, pp. 97–107.
    [145] A. Misra and S. Banerjee, MRPC: Maximizing Network Lifetime for Reliable Routing in Wireless Environments, in: Proc. IEEE Wireless Comm. and Networking Conf. (WCNC), 2002.
    [146] K. Kar, M. Kodialam, T. Lakshman, and L. Tassiulas, Routing for Network Capacity Maximization in Energy-Constrained Ad-Hoc Networks, in: Proc. IEEE INFOCOM 2003.
    [147] Joongseok Park and Sartaj Sahni, An Online Heuristic for Maximum Lifetime Routing in Wireless Sensor Networks, IEEE TRANSACTIONS ON COMPUTERS, VOL. 55, NO. 8, AUGUST 2006, pp.1048-1056.
    [148] GNU Linear Programming Kit(GLPK) package, http://www.gnu.org/software/ glpk/, 2007.
    [149] Thomas H. Cormen, Charles E. Leiserson, Ronald L. Rivest and Clifford Stein, Introduction to Algorithms, Second Edition, ISBN: 0262032937, The MIT Press ? 2001.
    [150] Y. T. Hou, Y. Shi, J. Pan, and S. F. Midkiff. Lifetime-optimal data routing in wireless sensor networks without flow splitting. In Workshop on BroadbandAdvanced Sensor Networks, San Jose, CA, 2004.
    [151] J. Aslam, Q. Li, and R. Rus,“Three Power-Aware Routing Algorithms for Sensor Network,”Wireless Comm. and Mobile Computing, vol. 3, pp. 187-208, 2003.
    [152] Huang S C, Jan R H. Energy aware, load balanced routing schemes for sensor networks. In: Proceedings of the 10th International Conference on Parallel and Distributed Systems.Newport Beach, IEEE, pp.419-425, 2004.
    [153] X. Hong, M. Gerla, W. Hanbiao and L. Clare, Load balanced, energy-aware communications for Mars sensor networks, In: Proc. of aerospace conference, pp. 1109-1115, vol 3, 2002.
    [154] Y.J. Zhao, R. Govindan, D. Estrin, Computing aggregates for monitoring wireless sensor networks, in: Proc.of IEEE SNPA 2003.
    [155] R. Kumar, V. Tsiatsis, M. Srivastava, Computation hierarchy for in-network processing, in: Proc. of ACM WSNA 2003.
    [156] B.J. Bonfils, P. Bonnet, Adaptive and decentralized operator placement for in-network query processing, in: Proc. of IPSN 2003.
    [157] Jae-Joon Lee, Bhaskar Krishnamachari and C.-C. Jay Kuo, Node Aging Effect on Connectivity of Data Gathering Trees in Sensor Networks, IEEE, 2004.
    [158] P.P. Pham and Sylvie Perreau,“Performance analysis of reactive shortest path and multi-path routing mechanism with load balance”, IEEE Infocom 2003.
    [159] C.-Y. WAN, S. B. EISENMAN, A. T. CAMPBELL, J. CROWCROFT, Overload traffic management for sensor networks. ACM Transactions on Sensor Networks, Vol. 3, No. 4, Article 18, Publication date: October 2007.
    [160] Basagni, S., A. Carosi, E. Melachrinoudis, C. Petrioli and Z. Maria Wang, Controlled sink mobility for prolonging wireless sensor networks lifetime. Springer Science + Business Media, LLC 2007.
    [161] Lucian Popa, Afshin Rostamizadeh, Richard M. Karp, Balancing Traffic Load in Wireless Networks with Curveball Routing, Mobihoc’07, September 9–14, 2007, Montréal, Québec, Canada.
    [162] E. Hyyti? and J. Virtamo, On optimality of single-path routes in massively dense wireless multi-hop networks, in Proc. of MSWiM’07, Crete Island, Greece, Oct. 2007, pp. 28–35.
    [163] E. Hyyti? and J. Virtamo, Near-Optimal Load Balancing in Dense Wireless Multi-Hop Networks, in NGI 2008, 4th Conference on Next Generation Internet Networks, pp. 181-188, 2008, Kraków, Poland
    [164] E. Hyyti? and J. Virtamo, On Traffic Load Distribution and Load Balancing in Dense Wireless Multihop Networks, EURASIP Journal on Wireless Communications and Networking, Volume 2007, Article ID 16932, 1-15.
    [165] R. Catanuto, S. Toumpis and G. Morabito, Opti{c,m}al: Optical/Optimal routing in massively dense wireless networks, in Proceedings of IEEE INFOCOM,Anchorage, AK, May 2007, pp. 1010-1018.
    [166] Ozgur Ercetin, Distance-Based Routing for Balanced Energy Consumption in Sensor Networks, in: Global Telecommunications Conference, 2008. IEEE GLOBECOM 2008. IEEE, Nov. 30 2008-Dec. 4 2008, 1-5
    [167] A. Boukerche, R. Pazzi, R. Araujo, Fault-tolerant wireless sensor network routing protocols for the supervision of context-aware physical environments, J. Parallel Distrib. Comput. 66 (2006) , pp.586-599.
    [168] S. Olariu and I. Stojmenovic, Data-Centric Protocols for Wireless Sensor Networks, Handbook of Sensor Networks: Algorithms and Architectures, I. Stojmenovic, ed., John Wiley & Sons, pp. 417-456, 2005.
    [169] Stephan Olariu, Ivan Stojmenovic, Design Guidelines for Maximizing Lifetime and Avoiding Energy Holes in Sensor Networks with Uniform Distribution and Uniform Reporting, IEEE Infocom 2006.
    [170] Xiaobing Wu, Guihai Chen, and Sajal K. Das, Avoiding Energy Holes in Wireless Sensor Networks with Nonuniform Node Distribution, IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 19, NO. 5, pp. 710-720, MAY 2008.
    [171] Wei Wang, Vikram Srinivasan, Kee-Chaing Chua, Using Mobile Relays to Prolong the Lifetime of Wireless Sensor Networks, MobiCom’05, August 28–September 2, 2005, Cologne, Germany, pp.270-283.
    [172] P. Gupta and P. R. Kumar. The capacity of wireless networks. IEEE Transactions on Information Theory, 46(2),Mar 2000.
    [173] M. Gastpar and M. Vetterli. On the capacity of wireless networks: the relay case. In Proc. IEEE Infocom, 2002.
    [174] R. Zheng. Asymptotic bounds of information dissemination in power-constrained wireless networks. IEEE Transactions on Wireless Communications, 6(12), 2007.
    [175] A. Keshavarz-Haddad, V. Ribeiro, and R. Riedi. Broadcast capacity in multihop wireless networks. In Proceedings of ACM Mobicom, 2006.
    [176] B. S. Mergen and M. Gastpar. On the broadcast capacity of wireless networks. In Proc.of Information Theory and Applications Workshop, 2007.
    [177] P. Jacquet and G. Rodolakis. Multicast scaling properties in massively dense ad hoc networks. In Proceedings of the 11th International Conference on Parallel and Distributed Systems - Workshops (ICPADS’05),2005.
    [178] X.-Y. Li, S.-J. Tang, and O. Frieder. Multicast capacity for large scale wireless ad hoc networks. In Proceedings of ACM MobiCom, 2007.
    [179] S. Shakkottai, X. Liu, and R. Srikant. The multicast capacity of large multihop wireless networks. In Proc. of the ACM International Symposium on Mobile AdHoc Networking and Computing (MobiHoc), 2007.
    [180] D. Marco, E. Duarte-Melo, M. Liu, and D. L. Neuhoff. On the many-to-onetransport capacity of a dense wireless sensor network and the compressibility of its data. In Proc. International Workshop on Information Processing in Sensor Networks (IPSN), 2003.
    [181] H. E. Gamal. On the scaling laws of dense wireless sensor networks: The data gathering channel. IEEE Trans. Inform. Theory, 51(3):1229-1234, March 2005.
    [182] BenyuanLiu, Don Towsley, Data Gathering Capacity of Large Scale Multihop Wireless Networks, IEEE, 2008.
    [183] S. R. Gandham, M. Dawande, R. Prakash, and S. Venkatesan,“Energy efficient schemes for wireless sensor networks with multiple mobile base stations,”in Proc., IEEE GLOBECOM 2003, vol. 22, no. 1, San Francisco, CA, USA, Dec. 2003, pp. 377–381.
    [184] H. Kim, Y. Seok, N. Choi, Y. Choi, and T. Kwon,“Optimal multi-sink positioning and energy-efficient routing in wireless sensor networks,”Lecture Notes in Computer Science (LNCS), vol. 3391, pp. 264–274, 2005.
    [185] Y. T. Hou, Y. Shi, H. D. Sherali, and S. F. Midkiff,“Prolonging sensor network lifetime with energy provisioning and relay node placement,”in Proc. of Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, Santa Clara, Ca, USA, Sept. 2005.
    [186] W. Hu, C. T. Chou, S. Jha, and N. Bulusu,“Deploying long-lived and cost-effective hybrid sensor networks,”in Proc. of First Workshop on Broadband Advanced Sensor Networks, Santa Diego, USA, 2004.
    [187] L. Qiu, R. Chandra, K. Jain, and M. Mahdian,“Optimizing the placement of integration points in multi-hop wireless networks,”in Proc. of International Conference on Network Protocols(ICNP), Berlin, Germany, 2004.
    [188] E. I. Oyman and C. Ersoy,“Multiple sink network design problem in large scale wireless sensor networks,”in Proc. of ICC 2004, Paris, France, 2004.
    [189] O. Younis and S. Fahmy,“Distributed clustering in ad-hoc sensor networks: a hybrid, energy-efficient approach,”IEEE INFOCOM 2004, Hong Kong, 2004.
    [190] Z. Zhang, M. Ma and Y. Yang,“Energy efficient multi-hop polling in clusters of two-layered heterogeneous sensor networks,”IEEE Transactions on Computers, vol. 53, no. 2, pp. 231-245, Feb. 2008.
    [191] A. Arora et al,“ExScal: Elements of an extreme scale wireless sensor network,”In Proc. 11th IEEE International Conference on Real-Time and Embedded Computing Systems and Applications (RTCSA’05), August 2005.
    [192] A. Kansal, A. Somasundara, D. Jea, M. Srivastava, and D. Estrin,“Intelligent fluid infrastructure for embedded networks,”ACM MobiSYS’04, June 2004.
    [193] Ioannis Chatzigiannakis, Athanasios Kinalis, Sotiris Nikoletseas, Sink Mobility Protocols for Data Collection in Wireless Sensor Networks, MobiWac’06, October 2, 2006, Torremolinos, Malaga, Spain.
    [194] Yi Shi Y. Thomas Hou, Theoretical Results on Base Station Movement Problem for Sensor Network, IEEE Infocom 2008, Phoenix, AZ.
    [195] T. Camp, J. Boleng, and V. Davies, A Survey of Mobility Models for Ad Hoc Network Research, Wireless Communication & Mobile Computing (WCMC): Special issue on Mobile Ad Hoc Networking: Research, Trends and Applications, vol. 2, no. 5, pp. 483-502, 2002 .
    [196] M. Chen et al.,“Mobile Agent-Based Directed Diffusion in Wireless Sensor Networks,”EURASIP J. Advances in Sig. Processing, vol. 2007.
    [197] Y. Tseng et al.,“Location Tracking in a Wireless Sensor Network by Mobile Agents and Its Data Fusion Strategies,”Comp. J., vol. 47, no. 4, July 2004, pp. 448–60.
    [198] Y. Xu and H. Qi,“Mobile Agent Migration Modeling and Design for Target Tracking in Wireless Sensor Networks,”Ad Hoc Networks, vol. 6, no. 1, Jan. 2007, pp.1-16.
    [199] M. Chen et al.,“Mobile Agent Based Wireless Sensor Networks,”J. Comp., vol. 1, no. 1, Apr. 2006, pp. 14–21.
    [200] Q. Wu et al.,“On Computing Mobile Agent Routes for Data Fusion in Distributed Sensor Networks,”IEEE Trans. Knowledge and Data Eng., vol. 16, no. 6, June 2004, pp. 740–53.
    [201] A. Boulis, C. Han, and M. Srivastava,“Design and Implementation of a Framework for Efficient and Programmable Sensor Networks,”Proc. ACM MobiSys’03, May 2003, pp. 187–200.
    [202] C. Fok, G. Roman, and C. Lu,“Mobile Agent Middleware for Sensor Networks: An Application Case Study,”Proc. IEEE IPSN’05, Apr. 2005.
    [203] S. Gonzalez, S. Vuong, and V. C. M. Leung,“A Mobile Code Platform for Distributed Task Control in Wireless Sensor Networks,”Proc. ACM MobiDE, June 2006, pp. 83–86.
    [204] Alan Mainwaring, J. Polastre, R. Szewczyk et al, Wireless Sensor Networks for Habitat Monitoring. ACM WSNA’02, September 28, 2002, Atlanta, Georgia, USA.
    [205] Hairong Qi, S.S. Iyengar, K. Chakrabarty,, Multiresolution data integration using mobile Agents in distributed sensor networks, IEEE Transactions on Systems, Man and Cybernetics, Vol. 31 , No. 3 , Aug. 2001, 383– 391.
    [206] Hairong Qi, Xiaoling Wang, S.S. Iyengar, K. Chakrabarty. Multisensor data fusion in distributed sensor networks using mobile agents. In Information Fusion, August 2001.
    [207] Mote sensors, Crossbow Technology Inc., www.xbow.com.
    [208] Wensheng Zhang, Guohong Cao and Tom La Porta. Data dissemination with ring-based index for wireless sensor networks. IEEE Trans. Mobile Comput. 6, 2007, pp. 832–847.
    [209] HUI SONG, SENCUN ZHU, WENSHENG ZHANG, GUOHONG CAO, Least Privilege and Privilege Deprivation: Toward Tolerating Mobile Sink Compromises in Wireless Sensor Networks, ACM Transactions on Sensor Networks, Vol. 4, No. 4, Article 23, Publication date: August 2008.
    [210] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. Tygar,“SPINS: Security Protocols for Sensor Networks,”Proc. Of Seventh Annual ACM International Conference on Mobile Computing and Networks(Mobicom 2001), July 2001.
    [211] Yun Zhou, Yuguang Fang,Yanchao Zhang, SECURING WIRELESS SENSOR NETWORKS: A SURVEY, IEEE Communications Surveys & Tutorials, 3RD QUARTER 2008, VOLUME 10, NO. 3, pp. 6-28.
    [212] C. Karlof and D. Wagner,“Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures,”Ad Hoc Networks 1 (2003), May 2003, pp. 293-315.
    [213] B. Schneier. Applied Cryptography. John Wiley & Sons, 1996.
    [214] G. Gaubatz, J. P. Kaps, and B. Sunar. Public key cryptography in sensor networks - Revisited. In: 1st European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS 2004).
    [215] M. O. Rabin. Digitalized signatures and public key functions as intractable as factorization. MIT-LCS-TR-212 of Massachusetts Institute of Technology, 1979.
    [216] J. Hoffstein, J. Pipher, and J. Silverman. NTRU: A ring-based public key cryptosystem. In Proc. of Algorithmic Number Theory (ANTS III). LNCS 1423, Springer-Verlag, pp.267–288, 1998.
    [217] V. Gupta, D. Stebila, and S. Chang-Shantz. Integrating elliptic curve cryptography into the web’s security infrastructure. In: Proc. of International World Wide Web Conference, pp. 402–403, 2004.
    [218] A. O. Freier, P. Karlton, and P. C. Kocher. The SSL Protocol, INTERNET-DRAFT, 1996.
    [219] D. Hankerson, A. Menezes, and S. Vanstone. Elliptic Curve Cryptography. Springer, 2004.
    [220] R. Watro, D. Kong, S. Cuti, C. Gardiner, C. Lynn, and P. Kruus. TinyPK: securing sensor networks with public key technology. In Proc. of the ACM workshop on Security of Ad hoc and Sensor Networks. ACM Press, pp.59–64, 2004.
    [221] R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.
    [222] W. Diffie and M.E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644–654, 1976.
    [223] Zinaida Benenson, Nils Gedicke, Ossi Raivio. Realizing Robust UserAuthentication in Sensor Networks. Workshop on Real-World Wireless Sensor Networks (REALWSN), 2005.
    [224] Chris Karlof, Naveen Sastry, and David Wagner,“TinySec: A Link Layer Security Architecture for Wireless Sensor Networks,”SenSys’04, November 3–5, 2004, Baltimore, Maryland, USA, Nov. 2004.
    [225] M. Bohge and W. Trappe,“An Authentication Framework for Hierarchical Ad Hoc Sensor Networks,”Proc. 2nd ACM Workshop on Wireless Security (WiSe’03), San Diego, CA, 2003.
    [226] J. Deng, R. Han, and S. Mishra,“Security Support for In-Network Processing in Wireless Sensor Networks,”Proc. 2003 ACM Wksp. Security of Ad Hoc and Sensor Networks (SASN’03), Fairfax, VA, Oct. 2003.
    [227] D. Liu and P. Ning,“Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks,”Proc. 10th Annual Network and Distributed System Security Symp. (NDSS’03), San Diego, CA, Feb. 2003.
    [228] K. Ren et al.,“On Broadcast Authentication in Wireless Sensor Networks,”Proc. Int’l. Conf. Wireless Algorithms, Systems, and Applications (WASA’06), Xi’an, China, Aug. 2006.
    [229] R. Merkle,“Protocols for Public Key Cryptosystems,”Proc.1980 IEEE Symp. Research in Security and Privacy (SP’80), Los Alamitos, CA, Apr. 1980.
    [230] F. Hess,“Efficient Identity-Based Signature Schemes Based on Pairings,”Proc. 9th Annual Int’l. Wksp. Selected Areas in Cryptography (SAC’02), Aug. 2002.
    [231] Stefan Schmid, Roger Wattenhofer, Algorithmic Models for Sensor Networks, In Proc. of the 14th International Workshop on Parallel and Distributed Real-Time Systems (WPDRTS), Island of Rhodes, Greece, April 2006.
    [232] Ross Anderson, Markus Kuhn, Tamper resistance-a cautionary note, in: Proceedings of the 2nd USENIX Workshop on Electronic Commerce, Oakland, California, 18–21 November 1996, pp. 1-11.
    [233] S. Ganeriwal, R. Kumar, and M. Srivastava,“Timing-sync protocol for sensor networks,”in Proceedings of ACM SenSys’03, 2003.
    [234] S. Zhu, S. Setia, S. Jajodia, LEAP: efficient security mechanism for large-scale distributed sensor networks, in: ACM CCS’03, Washington, DC, 27–31 October 2003.
    [235] D. Boneh and H. Shacham. Fast variants of RSA. In RSA Laboratories’Cryptobytes, 5(1):1–8, 2002.
    [236] Yun Zhou, Yanchao Zhang, Yuguang Fang, Access control in wireless sensor networks, Ad Hoc Networks, doi:10.1016/j.adhoc.2006.05.014.
    [237] Perkins CE and Bhagwat P. Highly dynamic destination sequenceddistance-vector routing (DSDV) for mobile computers. In Proc. of SIGCOMM 1994, pp. 234–244.
    [238] Johnson DB and Maltz DA. Mobile Computing, 1st edn (edited). Kluwer, Dordrecht.
    [239] Perkins CE and Royer EM. Ad hoc on-demand distance vector routing. In Proc. of IEEE Workshop on Mobile Computing Systems and Applications (WMCSA 1999), pp. 90–100.
    [240] Park VD and Corson MS. A highly adaptive distriubted routing algorithm for mobile wireless networks. In Proc. IEEE Infocom (INFOCOM 1997).
    [241] Dube R, Rais C, Wang K, and Tripathi S. Signal stability based adaptive routing (SSA) for ad hoc mobile networks. IEEE Pers. Commun., 4(1), 36–45.
    [242] Rodoplu V and Meng TH. Minimum energy mobile wireless networks. In Proc. of the IEEE Int. Conf. on Communications (ICC 98), Atlanta, GA, USA, June 1998.
    [243] Ettus M. System capacity, latency, and power consumption in multihop-routed SS-CDMA wireless networks. In Proc. IEEE Radio and Wireless Conference (RAWCON 1998), Colorado Springs, CO, USA, pp. 55–58
    [244] Brad Karp, H. T. Kung, GPSR: Greedy Perimeter Stateless Routing for Wireless Networks, in Proc. of the 6th Annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom 2000).
    [245] (美) Bruce Schneier著,吴世忠,祝世雄等译,应用密码学:协议、算法与C源程序.北京:机械工业出版社, 2000.1.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700