用户名: 密码: 验证码:
无线传感器网络网内数据处理安全技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着无线通讯技术、微电子技术及嵌入式计算技术的快速发展,无线传感器网络(WSNs)被广泛地应用在环境监测、医疗健康、军事国防等众多领域。为了避免大量感知数据的传输,基于网内节点分布式协作计算的数据处理方式成为WSNs用户获取所需信息的必要手段,也得到了广泛的关注和研究。这种网内数据处理既节省了通信开销,也提高了网络通信效率和信息处理效率。然而在传感器网络中它面临着各种严重的安全威胁。在网内数据处理过程中,攻击者可以通过监听信道或俘获节点获取感知数据信息和计算结果,造成机密信息的泄露;也可以通过恶意节点伪造或篡改数据处理结果,造成用户作出错误的决策;还可以通过攻击网内数据处理基于的网络拓扑和通信协议来破坏数据的可用性、扩大攻击效果等。考虑到网内数据处理涉及到节点通信和数据路由、拓扑控制、分布式查询处理算法等各个方面,所以如何从各个层面设计相应的安全机制来抵御上述威胁保护网内数据处理达到数据和计算的机密性、认证性、完整性和可用性是传感器网络安全的重要方面。本文针对WSNs的特点,从拓扑控制、虚假数据过滤、安全聚集查询和入侵检测方面研究了安全网内数据处理。本文的主要研究成果包括如下几个方面:
     首先,本文提出了一种分布式安全成簇协议。为了节省能量,提高网络通信效率和大规模网络下的可扩展性,WSNs往往组织成簇的网络拓扑来完成事件监测和查询处理等网内数据处理的任务。因为攻击者可以通过破坏和误用成簇协议来发动针对网内数据处理的有效攻击,所以安全的成簇拓扑控制是基于簇拓扑的网内数据处理的安全基础之一。本文提出的分布式安全成簇协议通过可信基站的随机数广播保证了簇首选择结果的强制随机性和可验证性,同时又避免了集中式成簇带来的不可扩展性;通过在网络初始化阶段节点建立d-跳邻居列表和到d-跳范围内每个节点的近似最短路径跳数来抵御簇成员恶意征募攻击和多重簇成员身份攻击;以单向密钥链技术为基础建立有效的簇首身份认证机制,实现d-跳邻居节点对簇首通知消息和簇首身份的认证。本文分析了协议的安全性和通信、计算及存储开销,证明了协议的有效性。
     第二,本文提出了一种虚假数据随机路由过滤机制GRPEF。在事件报告的网内数据处理过程中,攻击者可以通过俘获节点向网络注入虚假事件报告以引起错误警报或者消耗路径的能量,因此这类应用需要能够抵御俘获节点攻击的弹性事件报告认证方案保证数据的认证性,需要高效的路由过滤机制来抵御恶意的能量消耗。而目前已有的工作或具有安全门限问题,或依赖于确定的路由模型和sink的位置固定,无法适用于移动sink和其他类型的路由协议的WSNs。针对这些问题,本文提出的GRPEF基于多轴划分的位置相关密钥生成技术来解决安全门限问题,使其不依赖sink的位置不变性和具体某个路由模型,从而在达到对于节点俘获的安全弹性的同时可以适用于具有移动sink和其他各种路由协议的WSNs。此外,GRPEF基于有效的分布式算法避免了已有方案的分组策略引入额外分组而影响虚假数据过滤效率的问题。分析和实验结果表明GRPEF显著地提高了虚假数据过滤效率且可以达到与已有方案同样的T组认证覆盖率。
     第三,本文针对连续数据聚集提出了一种安全机制用以验证聚集结果随时间变化的模式信息的正确性。考虑到WSNs经常用于长期监测环境信息,连续聚集查询是获取环境数据与时间之间的变化关系的重要方式,从中用户可以获得聚集结果随时间变化的数据模式信息。针对连续聚集,攻击者可以干扰一系列连续聚集结果来达到伪造聚集结果随时间变化模式的攻击目的。而已有的安全聚集方案集中于验证单次聚集结果,直接应用于连续聚集查询结果的验证会导致大量的通信开销。本文提出的安全连续聚集机制通过有选择地检查聚集结果序列中的若干数据点来验证在时间窗口内的数据随时间变化模式的正确性。相比于直接应用已有的安全聚集机制,该机制避免针对每个epoch聚集结果的验证,很大程度上减小了通信开销。每个特征点采用采样技术验证其正确性。基于采样的验证技术仅需要网内部分节点参与,减小了能量开销,同时也使得验证过程不依赖于如树的特定网内聚集拓扑,从而可以适用于各种网内聚集协议。此外,本文也提出一系列安全机制保护采样过程,其中基于可验证的随机采样保护每个采样节点的身份合法性,基于空间相关性的本地样本认证机制保护样本数据的完整性。
     第四,本文提出了一种入侵检测系统框架SpyMon,在该框架下基于两种监测节点选择策略提出了两种入侵检测机制C-SpyMon和D-SpyMon。一方面,SpyMon通过监测节点的ID隐藏选取增强了安全性,使得攻击者无法轻易发现监测节点而有效发动有针对性的攻击。另一方面,SpyMon通过监测节点的随机均匀选择达到了能量有效性,通过确定地或概率地保证每个节点被k个监测节点监测达到了可靠性。此外,SpyMon通过邻域协同监测触发机制进一步提高了监测的可靠性。分析表明SpyMon在具有抵御俘获节点的弹性的同时达到了能量有效性。
In recent years, with the rapid development of wireless communication tech-niques, microelectronics and embedded computing techniques, Wireless Sensor Networks(WSNs) are being widely used in many fields, such as environment monitoring, healthcare and military defense. To avoid a large amount of transmission of raw sensing datafrom the sensor network to the base station, in-network data processing becomes an essen-tial approach for users to extract information from wireless sensor networks and has beenwidely studied. It greatly reduces the communication cost and improves the efficiency ofnetwork communication and information processing. However, the existing in-networkdata processing schemes suffers various serious security threats. During the in-networkdata processing, the adversaries can obtain confidential information through interceptingthe wireless channels and compromising sensor nodes, can manipulate the results of dataprocessing by compromised nodes, can disrupt the data availability and enlarge attackresults. Considering the in-network data processing involves routing, topology controland distributed query processing and so on, It is a crucial problem in sensor network se-curity to design security mechanisms from various aspects of in-network processing todefend above threats and achieve the confidentiality, authenticity, integrity and availabil-ity of data and computation results. Regarding the features of WSNs, the study of securein-network data processing was focused on by this dissertation from aspects of topologycontrol, false data en-route filtering, secure aggregation and intrusion detection. The maincontributions of this dissertation are as follows:
     First, a distributed secure clustering protocol is proposed. To reduce energy cost,improve the communication efficiency and scalability, WSNs are usually organized intoclusters to carry out the in-network data processing task such as event detection and queryprocessing. Since the adversaries can disrupt and misuse clustering protocols to effec-tively attack the in-network data processing. As a result, the security of the clusteringprotocols is a basic requirement for the secure in-network data processing. In the pro-posed secure clustering protocol, the secure network initialization, with the random num-ber broadcast from the trusted base station, the randomness and verifiability of clusterhead selection are ensured while achieving better scalability comparing the centralized secure clustering protocols. The protocol defends malicious cluster-member recruitingand multiple cluster-membership attacks by establishing the d-hop neighbor list and ap-proximate hops of shortest paths to nodes in d-hop neighborhood for every node. Basedon the one-way hash chain technique, the protocol can verify the authenticity of the clus-ter head identity. The security and cost of the proposed protocol are evaluated and theresults show the resiliency and efficiency of the protocol.
     Second, a probabilistic false data en-route filtering scheme is proposed, referred to asGRPEF. During the in-network data processing for event detection and report task, the ad-versaries can inject false reports to exhaust network energy or trigger false alarms throughcompromised nodes. Thus, resilient report authentication and efficient en-route filteringare required to protect the report authenticity and prevent malicious energy consumptionon the routing path. Several existing schemes for filtering false reports either suffer athreshold limitation problem, which may easily lead to complete breakdown of the secu-rity protection, or are designed within the scenarios of static sinks and specific routingprotocols, which cannot work with mobile sinks and other kinds of protocols. In responseto these, a scheme referred to as Grouping-enhanced Resilient Probabilistic En-route Fil-tering (GRPEF) is proposed. In GRPEF, a multi-coordinate system based location-awarekey derivation approach is used to overcome the threshold problem and removes the de-pendence on the sink stationarity and routing protocols, thus GRPEF can be applicable tothe sensor networks with mobile sinks while reserving the resiliency. Besides, GRSEF di-vides sensor nodes into groups through an efficient distributed algorithm without incurringextra groups and reducing the filtering effectiveness as the existing schemes. Compared tothe existing schemes, GRPEF significantly improves the en-route filtering effectivenesswhile being able to achieve the same T-authentication coverage degree as the existingschemes.
     Third, a secure continuous aggregation scheme is proposed to verify the correct-ness of the temporal variation patterns of aggregation results. in-network aggregationprovides an energy-efficient way to extract summarization information from sensor net-works. Considering that WSNs are usually used to monitor physical environments for along time, continuous aggregation is needed to obtain the temporal variation informationof some interesting aggregates by users. However, for the continuous in-network aggre-gation in a hostile environment, the adversary could manipulate a series of aggregation results through compromised nodes to fabricate false temporal variation patterns of theaggregates. Existing secure aggregation schemes conduct one individual verification foreach aggregation result and would incur significant communication cost if they are di-rectly applied to detect false temporal variation pattern. The proposed scheme checksonly a small part of aggregation results to verify the correctness of the temporal variationpatterns in a time window. The checking of the aggregation results uses a sampling-basedapproach, which involves only a small part of sensor nodes and enables the proposedscheme independent of any particular in-network aggregation protocol. Besides, a seriesof security mechanisms are proposed to protect the sampling process, in which the identitylegitimacy of sampled nodes are protected by verifiable random sample and the integrityof samples are protected by spatial- correlation based local sample authentication.
     Fourth, an intrusion detection system framework SpyMon is proposed and two in-trusion detection schemes C-SpyMon and D-SpyMon based on different strategies areproposed under this framework. On one hand, SpyMon protects the monitor nodes fromidentity exposure during the monitor selection and prevent them becoming the explicittargets of adversaries. On the other hand, SpyMon randomly selects a subset of sensornodes as monitors to achieve energy-efficiency, and ensure each sensor node being mon-itored by at least k nodes in deterministic or probabilistic ways to achieve reliability. Acollective monitoring triggering scheme is also proposed to further improve the capabilityand reliability of monitoring. Our analysis shows that SpyMon is resilient against nodecompromise while attaining energy efficiency.
引文
1 I. Akyildiz, W. Su, Y. Sankarasubramaniam, et al. A Survey on Sensor Networks[J].IEEE Communication Magazine, 2002, 40(8):102–114.
    2 E. H. Callaway, Jr. Wireless Sensor Networks-architectures and Protocols[M]. Aer-bach Publishers, 2004:1–17.
    3 S.Kumar, D.Shepherd. Sensit: Sensor Information Technology for theWarfighter[C]//Proc.4th Int. Conf. on Information Fusion. 2001:3–9.
    4 Darpa Sensit Program[J]. http://dtsn.darpa.mil/ixo/sensit.asp.
    5 Mainwaring, J. Polastre, R. Szewczyk, et al. Wireless Sensor Networks for HabitatMonitoring[C]//Workshop on Wireless Sensor Networks and Applications. Atlanta,USA, 2002:88–97.
    6 G. Tolle, J. Polastre, R. Szewczyk, et al. A Macroscope in the Red-woods[C]//Proceedings of the 3rd International Conference of Embedded Net-worked Sensor Systems. San Diego, USA, 2005:51–63.
    7 T. Gao, D. Greenspan, M. Welsh, et al. Vital Signs Monitoring and Patient TrackingOver a Wireless Network[C]//Proceedings of the 27th IEEE EMBS Annual Confer-ence. Shanghai, China, 2005:102–105.
    8 S. N. Pakzad, S. Kim, G. L. Fenves, et al. Multi-purpose Wireless Accelerometersfor Civil Infrastructure Monitoring[C]//Proceedings of the 5th international Work-shop on Structural Health Monitoring. Palo Alto, USA, 2005:125–132.
    9 N. Xu, S. Rangwala, K. K. Chintalapudi, et al. A Wireless Sensor Network forStructural Monitoring[C]//Proceedings of the 2nd International Conference on Em-bedded Networked Sensor Systems. Baltimore, USA, 2004:13–24.
    10孙利民,李建中,陈渝,等.无线传感器网络[M].北京:清华大学出版社,2005:4–15.
    11 C. technology inc. [J]. http://www.xbow.com.
    12 The Smart Dust Project [ol][J]. http://robotics.eecs.berkeley.edu/~pister/SmartDust/, 2001.
    13 Micaz[J]. http://www.xbow.com/Products/Product pdf files/Wireless pdf/MICAzDatasheet.pdf.
    14 Telosb[J]. http://www.xbow.com/Products/Product pdf files/Wireless pdf/TelosBDatasheet.pdf.
    15 I. R. Laboratory. Intel Imote [ol][J]. http://www.intel.com/research/exploratory/motes.htm.
    16 U.C.Berkeley. Tinyos:an Open-source Operating System Designed for WirelessEmbedded Sensor Networks[J]. http://www.tinyos.net.
    17 P. Levis, S. Madden, D. Gay, et al. The Emergence of Networking Abstractions andTechniques in Tinyos[C]//In Proceedings of the First USENIX/ACM Symposiumon Networked Systems Design and Implementation (NSDI). 2004.
    18 A. Woo, D. E. Culler. A Transmission Control Scheme for Media Access in Sen-sor Networks[C]//ACM Annual Int’l Conf on Mobile Computing and Networking(MOBICOM). 2001:221–235.
    19 B. Warneke, B. Liebowitz, K. S. J. Pister. Smart Dust: Communicating with aCubic-millimeter Computer[J]. IEEE Computer, 2001, 34(1):2–9.
    20 T. Melly, A.-S. Porret, C. C. Enz, et al. A 1.2v, 430mhz, 4dbm Power Amplifier anda 250μw Front-end, Using a Standard Digital Cmos Process[C]//Proceedings of the1999 international symposium on Low power electronics and design (ISLPED’99).New York, NY, USA: ACM, 1999:233–237.
    21 P. Favre, N. Joehl, A. Vouilloz, et al. A 2-v 600-μa 1-ghz Bicmos Super-regenerativeReceiver for Ism Applications[J]. IEEE Journal of Solid-State Circuits, 1998,33(12):2186–2196.
    22 E. Shih, S.-H. Cho, N. Ickes, et al. Physical Layer Driven Protocol and AlgorithmDesign for Energy-efficient Wireless Sensor Networks[C]//ACM Annual Int’l Confon Mobile Computing and Networking (MOBICOM). 2001:272–287.
    23 E. Shih, B. H. Calhoun, S. Cho, et al. Energy-efficient Link Layer for WirelessMicrosensor Networks[C]//WVLSI’01: Proceedings of the IEEE Computer So-ciety Workshop on VLSI 2001. Washington, DC, USA: IEEE Computer Society,2001:16.
    24 C. Chien, I. Elgorriaga, C. McConaghy. Low-power Direct-sequenceSpread-spectrum Modem Architecture for Distributed Wireless Sensor Net-works[C]//Proceedings of the 2001 international symposium on Low power elec-tronics and design (ISLPED’01). New York, NY, USA: ACM, 2001:251–254.
    25 W. Ye, J. Heidemann, D. Estrin. An Energy-efficient Mac Protocol for WirelessSensor Network[C]//Proceedings of the INFOCOM. 2002.
    26 T. van Dam, K. Langendoen. An Adaptive Energy-efficient Mac Protocol for Wire-less Sensor Networks[C]//The 1st ACM conference on Embedded Networked Sen-sor Systems. 2003:171–180.
    27 J. Polastre, J. Hill, D. Cullar. Versatile Low Power Media Access for WirelessSensor Networks[C]//The 2nd ACM Conference on Embedded Networked SensorSystems. 2004.
    28 M. Buettner, G. Yee, E. Anderson, et al. X-mac:a Short Preamble Mac Protocolfor Duty-cycled Wireless Sensor Networks[C]//Proceeding of the 4th ACM Inter-national Conference on Embedded Sensor Systems. 2006:307–320.
    29 Y. K.Jamieson, H.Balakrishnan. Sift:a Mac Protocol for Event-driver Wireless Sen-sor Networks[J]. Technical Report,MIT-LCS-TR-894,MIT, 2003.
    30 K. A. Arisha, M. A. Youssef, M. F. Younis. Energy-aware Tdma-based Mac forSensor Networks[C]//IEEE Workshop on Integrated Management of Power AwareCommunications, Computing and Networking ( IMPACCT). 2002.
    31 L. Bao, J. J. Garcia-Luna-Aceves. A New Approach to Channel Access Schedulingfor Ad Hoc Networks[C]//The 7th Annual Int’l Conf on Mobile Computing andNetworking (MOBICOM). 2001:210–221.
    32 T. W. Carley, M. A. Ba, R. Barua, et al. Contention-free Periodic Message SchedulerMedium Access Control in Wireless Sensor / Actuator Networks[C]//Proceedingsof the 24th IEEE International Real-Time Systems Symposium (RTSS). Washing-ton, DC, USA: IEEE Computer Society, 2003:298.
    33 V. Rajendran, K. Obraczka, J. J. Garcia-Luna-Aceves. Energy-efficient Collision-free Medium Access Control for Wireless Sensor Networks[C]//Proceedings of the1st International Conference on Embedded Networked Sensor Systems (SENSYS2003). New York, NY, USA: ACM, 2003:181–192.
    34 G. Lu, B. Krishnamachari, C. S. Raghavendra. An Adaptive Energy-efficient andLow-latency Mac for Data Gathering in Wireless Sensor Networks[C]//18th Inter-national Parallel and Distributed Processing Symposium (IPDPS 2004). Washing-ton, DC, USA: IEEE Computer Society, 2004.
    35 J. Degesys, I. Rose, A. Patel, et al. Desync: Self-organizing Desynchronization andTdma on Wireless Sensor Networks[C]//Proceedings of the 6th International Con-ference on Information Processing in Sensor Networks (IPSN 2007). New York,NY, USA: ACM, 2007:11–20.
    36 K. Sohrabi, J. Gao, V. Ailawadhi, et al. Protocols for Self-organization of a WirelessSensor Network[J]. IEEE Personal Communications, 2000, 7(5):16–27.
    37 Kranakis, H. Singh, J. Urrutia. Compass Routing on Geometric Networks[C]//The11th Canadian Conference on Computational Geometry. 1999.
    38 B. Karp, H. T. Kung. Gpsr: Greedy Perimeter Stateless Routing for Wireless Net-work[C]//Annual Internation Conference on Mobile Computing and Networking.2000.
    39 Newsome, D. Song. Gem: Graph Embedding for Routing and Data Centric Storagein Sensor Networks without Geographic Information[C]//The 1st ACM Conferenceon Embedded Networked Sensor Systems. 2003.
    40 A. Caruso, S. Chessa, S. De. Gps Free Coordinate Assignment and Routing inWireless Sensor Networks[C]//IEEE International Conference on Computer Com-munications. 2005.
    41 J. Bruck, J. Gao, A. Jiang. Map: Medial Axis Based Geometric Routing in Sen-sor Networks[C]//Annual International Conference on Mobile Computing and Net-working. 2005.
    42 Y. J. Kim, R. Govindan, B. Karp. Lazy Cross-link Removal for Geographic Rout-ing[C]//ACM Conference on Embedded Networked Sensor Systems. 2006.
    43 M. Zorzi, R. R. Rao. Energy and Latency Performance of Geographic RandomForwarding for Ad Hoc and Sensor Networks[C]//IEEE wireless Communicationsand Networking. 2003.
    44 Q. Fang, J. Gao, L. Guibas, et al. Glider: Gradient Landmark-based DistributedRouting for Sensor Networks[C]//Proceeding of INFOCOM. 2005:339–350.
    45 C. Intanagonwiwat, R. Govindan, D. Estrin. Directed Diffusion: A Scalable andRobust Communication Paradigm for Sensor Networks[C]//MobiCom. New York,NY, USA: ACM, 2000:56–67.
    46 D. Braginsky, D. Estrin. Rumor Routing Algorithm for Sensor Networks[C]//The1st Workshop on Sensor Networks and Applications (WSNA’02). 2002.
    47 S. Madden, M. J. Franklin, J. M. Hellerstein, et al. The Design of an AcquisitionalQuery Processor for Sensor Networks[C]//Proceedings of the 2003 ACM SIGMODInternational Conference on Management of Data. 2003:491–502.
    48 D. Niculescu, B. Nath. Trajectory Based Forwarding and its Applica-tions[C]//Annual Int’l Conf on Mobile Computing and Networking(MOBICOM2003). 2003.
    49 F. Ye, H. Luo, J. Cheng, et al. A Two-tier Data Dissemination Model for Large-scaleWireless Sensor Networks[C]//ACM Mobicom. 2002:148–159.
    50 X. Liu, Q. Huang, Y. Zhang. Combs, Needles, Haystacks: Balancing Push andPull for Discovery in Large-scale Sensor Networks[C]//Proceedings of the 2nd In-ternational Conference on Embedded Networked Sensor Systems (SenSys 2004).2004:122–133.
    51 M. Chu, H. Haussecker, F. Zhao. Scalable Information-driven Sensor Querying andRouting for Ad Hoc Heterogeneous Sensor Networks[J]. Journal of High Perfor-mance Computing Applications, 2002, 16(3):219–314.
    52 W. Heinzelman, A. Chandrakasan, H. Balakrishnan. An Application-specific Pro-tocol Architecture for Wireless Microsensor Networks[J]. IEEE Transactions onWireless Communications, 2002, 1(4):660–670.
    53 S. Lindsey, C. S. Raghavendra. Pegasis: Power-efficient Gathering in Sensor Infor-mation Systems[C]//IEEE Aerospace Conerence. 2002.
    54 S. Lindsey, C. Raghavendra, K. Sivalingam. Data Gathering in Sensor NetworksUsing the Energy Delay Metric[C]//The 15th Parallel and Distributed ProcessingSymposium. 2001.
    55 Manjeshwar, D. P. Agrawal. Teen: A Protocol for Enhanced Efficiency in WirelessSensor Networks[C]//The 1st Workshop on Parallel and Distributed Computing Is-sues in Wireless Networks and Mobile Computing. 2001.
    56 C. Buragohain, D. Agrawal, S. Suri. Power Aware Routing for SensorDatabases[C]//IEEE Int’l Conf on Computer Communications (INFOCOM 2005).2005.
    57 R. C. Shah, J. M. Rabaey. Energy Aware Routing for Low Energy Ad Hoc Sen-sor Networks[C]//Wireless Communications and Networking Conf (WCNC 2002).2002.
    58 Y. Yu, R. Govindan, D. Estrin. Geographical and Energy Aware Routing: A Recur-sive Data Dissemination Protocol for Wireless Sensor Networks[C]//UCLA-CSDTR-01-0023, Los Angeles: University of California. 2001:1–11.
    59 Cerpa, D. Estrin. Ascent : Adaptive Self-configuring Sensor Networks Topolo-gies[C]//The 21st Annual Joint Conference of the IEEE Computer and Communi-cations Societies. 2002.
    60 B. Chen, K. Jamieson, H. Balakrishnan, et al. Span: An Energy-efficient Coordina-tion Algorithm for Topology Maintenance in Ad Hoc Wireless Networks[J]. ACMWireless Networks Journal, 2002, 8(5):481– 494.
    61 Y. Xu, J. Heidemann, D. Estrin. Geography-informed Energy Conservation for AdHoc Routing[C]//The 7th Annual ACM/IEEE Int’l Conf on Mobile Computing andNetworking (MOBICOM’01). 2001.
    62 Y. Sankarasubramaniam, O. Akan, I. Akyildiz. Esrt: Event-to-sink Reliable Trans-port in Wireless Sensor Networks[C]//Proc. of the 4th ACM Symp. on Mobile AdHoc Networking and Computing (MobiHoc). Annapolis: ACM Press, 2003:177–188.
    63 C. Wan, S. Eisenman, A. Campbell. Coda: Congestion Detection and Avoidance inSensor Networks[C]//Proc. of the 1st Int’l Conf. on Embedded Networked SensorSystems. Los Angeles: ACM Press, 2003:266–279.
    64 CY.Wan, A.Campbell, L.Krishnamurthy. Psfq: A Reliable Transport Protocol forWireless Sensor Networks[C]//Proc. of ACM Int’l Workshop on Wireless SensorNetworks and Applications. Atlanta: ACM Press, 2002:1–11.
    65 F.Stann, Heidemann. Rmst: Reliable Data Transport in Sensor Networks[C]//Proc.of the 1st Int’l Workshop on Sensor Net Portocols and Applications (SNPA). An-chorage: IEEE Press, 2003:102–112.
    66 S. Park, R. Vedantham, R.Sivakumar, et al. A Scalable Approach for ReliableDownstream Data Delivery in Wireless Sensor Networks[C]//Proc. of the 5th ACMSymp. on Mobile Ad Hoc Networking and Computing (MobiHoc). Tokyo: ACMPress, 2004:78–89.
    67 S. Bandyopadhyay, E. Coyle. An Energy Efficient Hierarchical Clustering Algo-rithm for Wireless Sensor Networks[C]//IEEE INFOCOM. 2003, 3:1713–1723.
    68 O. Younis, S. Fahmy. Distributed Clustering in Ad-hoc Sensor Networks: A Hybrid,Energy-efficient Approach[C]//IEEE INFOCOM. 2004, 1:629–640.
    69 H. Chan, A. Perrig. Ace: An Emergent Algorithm for Highly Uniform ClusterFormation[C]//Proceeding of the 1st European Workshop on Wireless Sensor Net-works. LNCS 2920, Berlin: Springer-Verlag, 2004:154–171.
    70 S. Narayanaswamy, V. Kawadia, R. S. Sreenivas, et al. The Compow Protocolfor Power Control in Ad Hoc Networks: Theory, Architecture, Algorithm, Im-plementation, and Experimentation[C]//Proceedings of European Wireless Confer-ence. 2002:156–162.
    71 K. M., K. H., W. A., et al. Distributed Algorithms for Transmission Power Controlin Wireless Sensor Networks[C]//Proceedings of IEEE Wireless Communicationsand Networking (WCNC 2003). 2003:558–563.
    72 N. Li, J. C. Hou, L. Sha. Design and Analysis of an Mst-based Topology Con-trol Algorithm[C]//Proceedings of the 22nd Annual Joint Conference of the IEEEComputer and Communications Societies (INFOCOM 2003). 2003.
    73 L. Girod, D. Estrin. Robust Range Estimation Using Acoustic and MultimodalSensing[C]//IEEE/RSJ Int’l Conf on Intelligent Robots and Systems. 2001.
    74 A. Savvides, C. C. Han, M. B. Srivastava. Dynamic Fine Grained Localization inAd-hoc Sensor Networks[C]//The 5th Int’l Conf on Mobile Computing and Net-working ( MOBICOM’01). 2001.
    75 P. Bahl, V. N. Padmanabhan. Radar: An In-building Rf-based User Location andTracking System[C]//IEEE Int’l Conf on Computer Communications ( INFOCOM2000). 2000:775–784.
    76 T. He, C. Huang, B. M. Blum, et al. Range-free Localization Schemes for LargeScale Sensor Networks[C]//Proceedings of the Ninth Annual International Confer-ence on Mobile Computing and Networking ( MOBICOM 2003). ACM, 2003:81–95.
    77 D. Niculescu, B. Nath. Ad-hoc Positioning System[C]//Proceedings of theNinth Annual International Conference on Mobile Computing and Network-ing(MOBICOM 2003). 2003.
    78 M. Li, Y. Liu. Rendered Path: Range-free Localization in Anisotropic Sensor Net-works with Holes[C]//Proceedings of the 13th Annual International Conference onMobile Computing and Networking (MOBICOM 2007). 2007:51–62.
    79 R. Nagpal, H. Shrobe, J. Bachrach. Organizing a Global Coordinate System fromLocal Information on an Ad Hoc Sensor Network[C]//The 2nd Int’l Workshop onInformation Processing in Sensor Networks ( IPSN 03). 2003.
    80 J. Elson, L. Girod, D. Estrin. Fine-grained Network Time Synchronization UsingReference Broadcasts[C]//The Fifth Symp on Operating Systems Design and Im-plementation (OSDI). 2002.
    81 J. Elson, K. Ro¨mer. Wireless Sensor Networks: A New Regime for Time Syn-chronization[J]. ACM SIGCOMM Computer Communication Review, 2003,33(1):149–154.
    82 M. L. Sichitui, C. Veerarittiphan. Simple Accurate Time Synchronization for Wire-less Sensor Networks[C]//IEEE Wireless Communication and Networking Confer-ence (WCNC’2003). 2003.
    83 M. Maroti, B. Kusy, G. Simon, et al. The Flooding Time Synchronization Proto-col[C]//ACM Conf on Embedded Networked Sensor Systems (SENSYS’04). 2004.
    84 L. Eschenauer, V. Gligor. A Key Management Scheme for Distributed Sensor Net-works[C]//Proc. of the 9th ACM Conf. on Computer and Communications Security.New York: ACM Press, 2002:41–47.
    85 H. Chan, A. Perrig, D. Song. Random Key Predistribution Schemes for Sensor Net-works[C]//IEEE Symposium on Security and Privacy. Washington: IEEE ComputerSociety, 2003:197–213.
    86 D. Liu, P. Ning. Establishing Pairwise Keys in Distributed Sensor Net-works[C]//CCS’03: Proceedings of the 10th ACM conference on Computer andcommunications security. New York, NY, USA: ACM, 2003:52–61.
    87 W. Du, J. Deng, Y.S.Han, et al. A Pairwise Key Pre-distribution Scheme for Wire-less Sensor Networks[C]//Proc. of the 10th ACM Conf. on Computer and Commu-nications Security. New York: ACM Press, 2003:42–51.
    88 W. Du, J. Deng, Y.S.Han, et al. A Key Management Scheme for Wireless Sen-sor Networks Using Deployment Knowledge[C]//Proc. of the IEEE INFOCOM.2004:586–597.
    89 H.Chan, A.Perrig. Pike: Peer Intermediaries for Key Establishment in Sensor Net-works[C]//Proc. of the IEEE INFOCOM. 2005:524–535.
    90 S. Zhu, S. Setia, S. Jajodia. LEAP: Efficient Security Mechanisms for Large-scaleDistributed Sensor Networks[C]//ACM Conference on Computer and Communica-tions Security. 2003:62–72.
    91 M. J.Miller, N. H.Vaidya. Leveraging Channel Diversity for Key Establishment inWireless Sensor Networks[C]//IEEE INFOCOM. 2006:1–12.
    92 R. Anderson, H. Chan, A. Perrig. Key Infection: Smart Trust for SmartDust[C]//Proceedings of the 12th IEEE International Conference on Network Pro-tocols. 2004:206–215.
    93 S. Marti, T. Giuli, K. Lai, et al. Mitigating Routing Misbehavior in Mobile Ad HocNetworks[C]//ACM MOBICOM. 2000.
    94 A. P. da Silva, M. Martins, B. Rocha, et al. Decentralized Intrusion Detection inWireless Sensor Networks[C]//Q2SWinet. 2005.
    95 Y. Huang, W. Lee. A Cooperative Intrusion Detection System for Ad Hoc Net-works[C]//Proceedings of the ACM Workshop on Security of Ad Hoc and SensorNetworks (SASN’03). 2003.
    96 F. Liu, X. Cheng, D. Chen. Insider Attacker Detection in Wireless Sensor Net-works[C]//in IEEE InfoCom. 2007:1937–1945.
    97 C. fan Hsin, M. Liu. A Distributed Monitoring Mechanism for Wireless SensorNetworks[C]//Proceedings of the ACM workshop on Wireless security. 2002.
    98 D. Dong, Y. Liu, X. Liao. Self-monitoring for Sensor Networks[C]//ACM Mobi-Hoc. 2008.
    99 S. Ganeriwal, M. B. Srivastava. Reputation-based Framework for High IntegritySensor Networks[C]//ACM SASN. 2004.
    100 C. Karlof, D. Wagner. Secure Routing in Sensor Networks: Attacks and Counter-measures[J]. Ad Hoc Networks, 2003, 1(1):293–315.
    101 N. Sastry, U.Shankar, D. Wagner. Secure Verification of Location Claims[C]//Proc.of the 2003 ACM Workshop on Wireless security (WISE). New York: ACM Press,2003:1–10.
    102 Y. Wei, Z. Yu, Y. Guan. Location Verification Algorithms for Wireless SensorNetworks[C]//ICDCS. 2007.
    103 S.Capkun, JP.Hubaux. Secure Positioning of Wireless Devices with Application toSensor Networks[C]//Proc. of the 24th Annual Joint Conf. of the IEEE Computerand Communications Societies. 2005:1917–1928.
    104 L. Lazos, R.Poovendran. Serloc: Secure Range-independent Localization for Wire-less Sensor Networks[C]//Proc. of the 2004 ACM Workshop on Wireless Security.2004:21–30.
    105 K. Sun, P. Ning, C. Wang, et al. Tinysersync: Secure and Resilient Time Synchro-nization in Wireless Sensor Networks[C]//Proc. of the ACM Conf. on Computerand Communications Security. Alexandria: ACM Press, 2006:264–277.
    106 F. Ye, H. Luo, S. Lu, et al. Statistical En-route Filtering of Injected False Data inSensor Networks[C]//IEEE INFOCOM. 2004:839–850.
    107 S. Zhu, S. Setia, S. Jajodia. An Interleaved Hop-by-hop Authentication Schemefor Filtering of Injected False Data in Sensor Networks[C]//IEEE Symposium onSecurity and Privacy. 2004:259–271.
    108 Z. Yu, Y. Guan. A Dynamic En-route Scheme for Filtering False Data Injection inWireless Sensor Networks[C]//IEEE INFOCOM. 2006.
    109 K. Ren, W. Lou, Y. Zhang. LEDS: Providing Location-aware End-to-end DataSecurity in Wireless Sensor Networks[C]//IEEE INFOCOM. 2006.
    110 H. Yang, F. Ye, Y. Yuan, et al. Toward Resilient Security in Wireless Sensor Net-works[C]//MobiHoc. 2005:34–45.
    111 H.Yang, S. Lu. Commutative Cipher Based En-route Filtering in Wireless Sen-sor Networks[C]//Proc. of the IEEE 60th Vehicular Technology Conf. 2004:1223–1227.
    112 Y. Chen, N. Nasser. Enabling Qos Multipath Routing Protocol for Wireless SensorNetworks[C]//Proceedings of IEEE International Conference on Communications(ICC 2008). IEEE, 2008:2421–2425.
    113 L. Xing, A. Shrestha. Qos Reliability of Hierarchical Clustered Wireless SensorNetworks[C]//Proceedings of the 25th IEEE International Performance Computingand Communications Conference (IPCCC 2006). IEEE, 2006.
    114 G. Zhou, C.-Y. Wan, M. D. Yarvis, et al. Aggregator-centric Qos for Body Sen-sor Networks[C]//Proceedings of the 6th International Conference on InformationProcessing in Sensor Networks (IPSN 2007). ACM, 2007:539–540.
    115李建中,李金宝,石胜飞.传感器网络及其数据管理的概念、问题与进展[J].软件学报, 2003, 14(10):1717–1727.
    116 U. Berkeley. Tinydb[J]. http://telegraph.cs.berkeley.edu/tinydb.
    117 Y. Yao, J. Gehrke. The Cougar Approach to In-network Query Processing in SensorNetworks[J]. SIGMOD Record, 2002, 31(3):9–18.
    118 R. Sylvia, K. Brad, S. Scott, et al. Data-centric Storage in Sensornets with Ght,a Geographic Hash Table[J]. Mobile Networks and Applications, 2003, 8(4):427–442.
    119 S. Scott, R. Sylvia, K. Brad, et al. Data-centric Storage in Sensornets[J]. ACMSIGCOMM Computer Communication Review, 2003, 33(1):137–142.
    120 G. Deepak, E. Deborah, H. John. Dimensions: Why Do We Need a New DataHandling Architecture for Sensor Networks[J]. ACM SIGCOMM Computer Com-munication Review, 2003, 33(1):143–148.
    121 G. Deepak, P. D. G. Ben, H. J. E. Deborah. An Evaluation of Multi-resolutionStorage for Sensor Networks[C]//The 1st International Conference on EmbeddedNetworked Sensor Systems. 2003:89–102.
    122 G. Benjamin, E. Deborah, G. Ramesh, et al. Difs: A Distributed Index for Featuresin Sensor Networks[C]//Proceedings of the first IEEE International Workshop onSensor Network Protocols and Applications. 2003:163–173.
    123 S. Madden, M. Franklin, J. Hellerstein, et al. Tag: A Tiny Aggregation Service forAd Hoc Sensor Networks[C]//Proc. of the 5th Symp. on Operating Systems Designand Implementation. Boston: ACM Press, 2002:131–146.
    124 J.Considine, F.Li, G.Kollios, et al. Approximate Aggregation Techniques for Sen-sor Databases[C]//Proc. of the Int’l Conf. on Data Engineering. 2004:449–460.
    125 JM.Greenwald, S.Khanna. Power-conserving Computation of Order-statisticsOver Sensor Networks[C]//Proceedings of 23rd ACM Symposium on Principlesof Database Systems. Paris,France: ACM Press, 2004:275–285.
    126 A. Manjhi, S. Nath, P. B. Gibbons. Tributaries and Deltas: Efficient and Ro-bust Aggregation in Sensor Network Streams[C]//in ACM SIGMOD. ACM Press,2005:287–298.
    127 K.-W. Fan, S. Liu, P. Sinha. On the Potential of Structure-free Data Aggregation inSensor Networks[C]//in IEEE InfoCom. 2006:1–12.
    128 D. Gay, P. Levis, R. von Behren, et al. The Nesc Language: A Holistic Approach toNetworked Embedded Systems[C]//Proceedings of Programming Language Designand Implementation (PLDI 2003). 2003.
    129 P. L. et al. Tossim: Accurate and Scalable Simulation of Entire Tinyos Appli-cations[C]//ACM Conference on Embedded Network Sensor Systems (SenSys).2003.
    130 C. Blundo, A.D.Santis, A.Herzberg, et al. Perfectly Secure Key Distribution forDynamic Conferences[J]. Information and Computation, 1998, 146(1):1–23.
    131 R.Blom. An Optimal Class of Symmetric Key Generation Systems[C]//Proc. of theEUROCRYPT’84. 1984:335–338.
    132 P. Traynor, H. Choi, G. Cao, et al. Establishing Pair-wise Keys in HeterogeneousSensor Networks[C]//IEEE INFOCOM. 2006.
    133 W. Zhang, M. Tran, S. Zhu, et al. A Random Perturbation-baesd Scheme for Pair-wise Key Establishment in Sensor Networks[C]//ACM Mobihoc. 2007.
    134 A. Perrig, R. Szewczyk, V. Wen, et al. Spins: Security Protocols for Sensor Net-works[C]//Proc. ACM MobiCom. 2001:189–199.
    135 C. Karlof, N. Sastry, D. Wagner. Tinysec: A Link Layer Security Architecture forWireless Sensor Networks[C]//ACM Conf on Embedded Networked Sensor Sys-tems (SENSYS’04). 2004.
    136 M. Luk, G. Mezzour, A. Perrig, et al. Minisec:a Secure Sensor Network Commu-nication Architecture[C]//IPSN. 2007.
    137 D. Liu, P. Ning. Efficient Distribution of Key Chain Commitments for BroadcastAuthentication in Distributed Sensor Networks[C]//NDSS. 2003.
    138 A. C. Ferreira, M. A. Vilaca, L. B. Oliveira, et al. On the Security of Cluster-basedCommunication Protocols for Wireless Sensor Networks[C]//Proc of the 4th IEEEInt’l Conf. on Networking. Reunion Island: Springer Verlag, 2005:449–458.
    139 L. B. Oliveira, H. C. Wong, M. Bern, et al. Secleach - a Random Key DistributionSolution for Securing Clustered Sensor Networks[C]//NCA’06: Proceedings ofthe Fifth IEEE International Symposium on Network Computing and Applications.Washington, DC, USA: IEEE Computer Society, 2006:145–154.
    140 K. Sun, P. Peng, P. Ning, et al. Secure Distributed Cluster Formation in Wire-less Sensor Networks[C]//Proc of the 22nd Annual Computer Security ApplicationsConf. (ACSAC). 2006:131–140.
    141 D. Liu. Resilient Cluster Formation for Sensor Networks[C]//Proc. of the Int’l Conf.on Distributed Computing Systems (ICDCS). Toronto: IEEE Computer Society,2007:40–48.
    142 Y. Hu, A. Perrig, D. Johnson. Packet Leashes: A Defense Against Wormhole At-tacks in Wireless Ad Hoc Networks[C]//Proc. of the IEEE INFOCOM. 2003:1976–1986.
    143 B. Parno, A. Perrig, V. Gligor. Distributed Detection of Node Replication Attacksin Sensor Networks[C]//Proc. of the IEEE Symp. on Security and Privacy. Oakland:IEEE Computer Society, 2005:49–63.
    144 W. Zhang, G. Cao. Group Rekeying for Filtering False Data in Sensor Networks:A Predistribution and Local Collaboration-based Approach[C]//IEEE INFOCOM.2005, 1:503–514.
    145 W. Li, Y. Zhang, J. Yang. Dynamic Authentication-key Re-assignment for ReliableReport Delivery[C]//IEEE MASS. 2006.
    146 J.Girao, D.Westhoff, M.Schneider. Cda: Concealed Data Aggregation for Re-verse Multicast Traffic in Wireless Sensor Networks[C]//Proc. of the IEEE ICC.San Diego: IEEE Communication Society, 2005:3044–3049.
    147 C.Castelluccia, E.Mykletun, G.Tsudik. Efficient Aggregation of Encrypted Data inWireless Sensor Networks[C]//Proc. of the IEEE MobiQuitous. IEEE Communica-tion Society, 2005:109–177.
    148 W.He, X. Liu, H.Nguyen, et al. Pda: Privacy-preserving Data Aggregation in Wire-less Sensor Networks[C]//Proc. of the IEEE INFOCOM. IEEE Communication So-ciety, 2007:2045–2053.
    149 T.Feng, C.Wang, W.Zhang, et al. Confidentiality Protection for Distributed SensorData Aggregation[C]//Proc. of the IEEE INFOCOM. IEEE Communication Soci-ety, 2008:56–60.
    150 W.Zhang, C.Wang, T.Feng. Gp2s: Generic Privacy-preservation Solutions for Ap-proximate Aggregation of Sensor Data[C]//Proc. of the IEEE PerCom. IEEE Com-munication Society, 2008:179–184.
    151 D. Wagner. Resilient Aggregation in Sensor Networks[C]//SASN’04: Proceedingsof the 2nd ACM workshop on Security of ad hoc and sensor networks. New York,NY, USA: ACM, 2004:78–87.
    152 L. Hu, D. Evans. Secure Aggregation for Wireless Networks[C]//In Workshop onSecurity and Assurance in Ad hoc Networks. IEEE Computer Society, 2003:384.
    153 B. Przydatek, D. Song, A. Perrig. Sia: Secure Information Aggregation in Sen-sor Networks[C]//SenSys’03: Proceedings of the 1st international conference onEmbedded networked sensor systems. New York, NY, USA: ACM, 2003:255–265.
    154 H. Chan, A. Perrig, D. Song. Secure Hierarchical In-network Aggregation in SensorNetworks[C]//CCS’06: Proceedings of the 13th ACM conference on Computer andcommunications security. New York, NY, USA: ACM, 2006:278–287.
    155 Y. Yang, X. Wang, S. Zhu, et al. Sdap:a Secure Hop-by-hop Data AggregationProtocol for Sensor Networks[C]//in MobiHoc. 2006:356–367.
    156 M.Garofalakis, JM.Hellerstein, P.Maniatis. Proof Sketches: Verifiable In-network Aggregation[C]//Proc. of the International Conference on Data Engineer-ing(ICDE). IEEE Computer Society, 2007:996–1005.
    157 S.Roy, M.Conti, S.Setia, et al. Securely Computing an Approximate Median inWireless Sensor Networks[C]//In: Proc. of the SecureComm. 2008.
    158 J. Zhao, R. Govindan, D. Estrin. Computing Aggregates for Monitoring WirelessSensor Networks[C]//Sensor Network Protocols and Applications, 2003. Proceed-ings of the First IEEE. 2003 IEEE International Workshop on. 2003:139–148.
    159 D.Li, K.Wong, Y.Hu, et al. Detection, Classification and Tracking of Targets in Dis-tributed Sensor Networks[J]. IEEE Signal Processing Magazine, 2002, 19(2):17–29.
    160 D. J. Abadi, S.Madden, W.Lindner. Reed: Robust, Efficient Filtering and EventDetection in Sensor Networks[C]//Proc of the VLDB. 2005:769–780.
    161 H.Alzaid, E.Foo, J.G.Nieto. Rsda: Reputation-based Secure Data Aggregation inWireless Sensor Networks[C]//Proc. of the Ninth International Conference on Par-allel and Distributed Computing, Applications and Technologies. 2008:419–424.
    162 W. Zhang, S.K.Das, Y. Liu. A Trust Based Framework for Secure Data Aggregationin Wireless Sensor Networks[C]//Proc. of the IEEE SECON. 2006:60–69.
    163 H. Yu. Secure and Highly-available Aggregation Queries in Large-scale SensorNetworks via Set Sampling[C]//In ACM/IEEE IPSN. 2009.
    164 J. Newsome, E. Shi, D. X. Song, et al. The Sybil Attack in Sensor Networks:Analysis & Defenses[C]//Proc. of the 3rd Int’l Symp. on Information Processing inSensor Networks (IPSN). Berkeley: ACM Press, 2004:259–268.
    165 H. S. Kim, T. F. Abdelzaher, W. H. Kwon. Minimum-energy Asynchronous Dis-semination to Mobile Sinks in Wireless Sensor Networks[C]//Sensys. ACM Press,2003:193–204.
    166 J. Albowicz, A. Chen, L. Zhang. Recursive Position Estimation in Sensor Net-works[C]//ICNP. 2001:35–41.
    167 X. Cheng, A. Thaeler, G. Xue, et al. TPS: A Time-based Positioning Scheme forOutdoor Wireless Sensor Networks[C]//IEEE INFOCOM. 2004.
    168 D. Tian, N. D. Georganas. A Coverage-preserving Node Scheduling Scheme forLarge Wireless Sensor Networks[C]//WSNA’02: Proceedings of the 1st ACM in-ternational workshop on Wireless sensor networks and applications. New York, NY,USA: ACM, 2002:32–41.
    169 Z. Abrams, A. Goel, S. A. Plotkin. Set K-cover Algorithms for Energy EfficientMonitoring in Wireless Sensor Networks[C]//IPSN. 2004:424–432.
    170 S. Slijepcevic, M. Potkonjak. Power Efficient Organization of Wireless SensorNetworks[C]//IEEE International Conference on Communications. 2001, 2:472–476.
    171 W. Wang, V. Srinivasan, B. Wang, et al. Coverage for Target Localization in Wire-less Sensor Networks[C]//IPSN’06: Proceedings of the 5th international confer-ence on Information processing in sensor networks. New York, NY, USA: ACM,2006:118–125.
    172 X. Wang, G. Xing, Y. Zhang, et al. Integrated Coverage and Connectivity Con-figuration in Wireless Sensor Networks[C]//SenSys’03: Proceedings of the 1stinternational conference on Embedded networked sensor systems. New York, NY,USA: ACM, 2003:28–39.
    173 A. Cerpa, D. Estrin. Ascent: Adaptive Self-configuring Sensor Networks Topolo-gies[J]. IEEE Trans. Mob. Comput., 2004, 3(3):272–285.
    174 R. Ramanathan, R. Hain. Topology Control of Multihop Wireless Networks UsingTransmit Power Adjustment[C]//INFOCOM. 2000:404–413.
    175 P. Balister, B. Bolloba′s, A. Sarkar, et al. Reliable Density Estimates for Coverageand Connectivity in Thin Strips of Finite Length[C]//ACM Mobicom. 2007:75–86.
    176 K. B. Frikken, J. A. Dougherty, IV. An Efficient Integrity-preserving Scheme forHierarchical Sensor Aggregation[C]//WiSec’08: Proceedings of the first ACMconference on Wireless network security. New York, NY, USA: ACM, 2008:68–76.
    177 G. E. P. Box, G. M. Jenkins, G. C. Reinsel. Time Series Analysis: Forecasting andControl[M]. John Wiley, 2008.
    178 B. Yu, J. Li, Y. Li. Distributed Data Aggregation Scheduling in Wireless SensorNetworks[C]//INFOCOM 2009, IEEE. 2009:2159–2167.
    179 A. Das, D. Kempe. Sensor Selection for Minimizing Worst-case Prediction Er-ror[C]//In ACM/IEEE IPSN. 2008:97–108.
    180 H. Gupta, V. Navda, S. R. Das, et al. Efficient Gathering of Correlated Data inSensor Networks[C]//MobiHoc. New York, NY, USA: ACM, 2005:402–413.
    181 S. Pattem, B. Krishnamachari, R. Govindan. The Impact of Spatial Correlation onRouting with Compression in Wireless Sensor Networks[C]//In ACM/IEEE IPSN.New York, NY, USA: ACM, 2004:28–35.
    182 M. C. Vuran, I. F. Akyildiz. Spatial Correlation-based Collaborative Medium Ac-cess Control in Wireless Sensor Networks[J]. IEEE/ACM Trans. Netw., 2006,14(2):316–329.
    183 T. H.-S. C. Yu, R.C., J. Froines. Quality Control of Semi-continuous Mobility Size-fractionated Particle Number Concentration Data[J]. Atmospheric Environment,2004, 38(20):3341–3348.
    184 M. Bellare, R. Guerin, P. Rogaway. Xor Macs: New Methods for Message Authen-tication Using Finite Pseudo-random Functions[C]//Proc. of Crypto. 1995.
    185 B.Bloom. Space/time Trade-offs in Hash Coding with Allowable Errors[J]. Com-munications of the ACM, 1970.
    186 D. Ganesan, R. Govindan, S. Shenker, et al. Highly -resilient, Energy-efficientMultipath Routing in Wireless Sensor Networks[J]. Mobile Computing and Com-munications Review, 2001, 4(5):11–25.
    187 M. C. Vuran, I. F. Akyildiz. Spatial Correlation-based Collaborative Medium Ac-cess Control in Wireless Sensor Networks[J]. IEEE/ACM Transactions on Net-working, 2006, 14(2):316– 329.
    188 S. Pattem, B. Krishnamachari, R. Govindan. The Impact of Spatial Correlationon Routing with Compression in Wireless Sensor Networks[C]//IPSN’04: Pro-ceedings of the 3rd international symposium on Information processing in sensornetworks. New York, NY, USA: ACM, 2004:28–35.
    189 A. C. Baltasar, R. Cristescu, B. Beferull-lozano, et al. On Network Correlated DataGathering[C]//in IEEE InfoCom. 2004:2571–2582.
    190 D. Chu, A. Deshpande, J. Hellerstein, et al. Approximate Data Collection in SensorNetworks Using Probabilistic Models[C]//ICDE. 2006:48–48.
    191 R. Cristescu, M. Vetterli. On the Optimal Density for Real-time Data Gatheringof Spatio-temporal Processes in Sensor Networks[C]//In ACM/IEEE IPSN. Piscat-away, NJ, USA: IEEE Press, 2005:21.
    192 Z. Govindarajulu. Elements of Sampling Theory and Methods[M]. Prentice Hall,1999.
    193 F. E. Grubbs. Procedures for Detecting Outlying Observations in Samples[J]. Tech-nometrics, 1969, 11(1):1–21.
    194 C. Guestrin, P. Bodik, R. Thibaux, et al. Distributed Regression: An EfficientFramework for Modeling Sensor Network Data[C]//In ACM/IEEE IPSN. 2004:1–10.
    195 A. Hu, S. D. Servetto. Asymptotically Optimal Time Synchronization in DenseSensor Networks[C]//Proceedings of the 2nd ACM International Workshop onWireless Sensor Networks and Applications. 2003.
    196 A. Jindal, K. Psounis. Modeling Spatially Correlated Data in Sensor Networks[J].ACM Trans. Sen. Netw., 2006, 2(4):466–499.
    197 V. Karioti, C. Caroni. Simple Detection of Outlying Short Time Series[J]. StatisticalPapers, Springer Berlin / Heidelberg, 2004, Volume 45, Number 2:267–278.
    198 S. Lin, B. Arai, D. Gunopulos, et al. Region Sampling: Continuous Adaptive Sam-pling on Sensor Networks[C]//Data Engineering, 2008. ICDE 2008. IEEE 24th In-ternational Conference on. 2008:794–803.
    199 A. Sen, M. Srivastava. Regression Analysis: Theory, Methods, and Applica-tions[M]. New York :Springer-Verlag, 1990.
    200 W. Xue, Q. Luo, L. Chen, et al. Contour Map Matching for Event Detection inSensor Networks[C]//SIGMOD. New York, NY, USA: ACM, 2006:145–156.
    201 Intel Lab Data[C]//http://berkeley.intel-research.net/labdata.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700