首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
对无线传感器网络(WSNs)路由优化问题进行研究,提出一种基于离散群居蜘蛛算法的WSNs分簇路由优化方案.首先定量分析节点覆盖冗余度期望值与网络覆盖率的关系,筛选出能够保证网络覆盖率要求的最少网络工作节点,其次研究分簇大小与网络节点密度的关系,动态地确定最佳的分簇个数.基于此,以簇间距离和簇首能量为评价指标构建簇间通信模型,重新定义蜘蛛个体编码方式和更新策略,采用离散群居蜘蛛算法对模型进行求解,最终实现WSNs分簇路由优化.仿真结果表明,方案能够满足网络覆盖要求,而且与其它路由优化算法相比,延长了网络生命周期,降低了网络能耗.  相似文献   

2.
针对由各种功能不同的传感器构成的无线传感器网络,提出了一种基于连通度的多跳传输的路由协议(MHTA),该算法根据网络中节点能量分布的不同,引入权重因子作为调节参数进行簇头选举,选举过程中综合考虑了各节点消耗能量,与基站的邻近程度和周围邻节点的数目.为了减少在数据传输过程中消耗的能量,提出了一种簇内多跳和簇间多跳相结合进行数据传输的方法.模拟实验结果证明:该算法能够降低簇头能量消耗,均衡网络负载,从而延长网络生存时间.  相似文献   

3.
基于在传感器网络中基站能够测量未知节点(M)S发出的辐射到达不同基站的时间差和它们之间的相对角度,提出了一种基于TDOA/AOA混合三维定位算法,根据基站测得的到达时间差(TDOA)和到达角度(AOA),将两种信息进行融合,建立节点位置估计值的混合算法,得到三维空间内的无线传感器节点坐标.仿真结果表明:在AOA测量值精度比较高时,此种混合算法能够实现比其他算法更好的定位性能  相似文献   

4.
为延长无线传感器网络生存时长、减少网络能量消耗,首先将自适应粒子群优化算法应用于Leach协议,获得每一轮的最优簇头集;再基于罚函数方法,对集合中处于边缘位置的感知节点以及基站附近能量较低的感知节点进行惩罚,降低其当选为簇头的概率.通过大量仿真实验表明,协议对网络中簇头节点的选取更加合理,死亡节点分布由外而内,使节点能量负载更加均衡.  相似文献   

5.
无线传感器网络传输可靠性计算   总被引:3,自引:0,他引:3  
无线传感器网络是由传感器节点和汇聚节点组成的以数据为中心的无线网络.汇聚节点根据一个或多个源节点传送的采集数据对事件进行监测和判断,而数据传输的可靠性直接影响到监测和判断的准确性.在无线传感器网络中,一方面,网络拓扑结构是动态变化的,数据传输的可靠性与网络拓扑结构有关;另一方面,网络中的传感器节点是能最受限的,因此传输的可靠性还与节点的能昔密切相关-针对无线传感器网络的特点,给出了无线传感器网络的传输可靠性概念,提出一种传输可靠性度量,分别在有数据融合和无数据融合两种情况下,对网络节点的能耗情况进行了分析,获得r网络节点正常工作的概率随时间的变化关系,并导出数学表达式,用于计算节点所产生的数据包成功传输给汇聚节点的概率,从而获得了求整个网络传输可靠性的计算方法.  相似文献   

6.
运用图论理论,提出分布式无线传感器网络有效网络划分算法(RMIS)以实现WSN可靠数据传输需求.算法各节点间连通度和能量为优化约束,采用随机分布式极大独立集理论进行监测网格划分.数学证明算法在经过期望松弛同步轮数为O(log n)轮收敛.通过仿真分析,依RMIS算法划分网格可有效提高数据融合效率,减少数据传输平均距离,提高网络运行稳定性.  相似文献   

7.
设计了一种基于能量变化的无线传感器网络覆盖算法.通常网络节点连接的通信范围应该大于两倍的感应范围,但这将导致网络能耗的增加.提出的算法采用最少数量的节点来解决传感器网络的覆盖率和网络的连通性问题.测量结果表明,提出的覆盖算法可以满足传感器节点的通信范围小于两倍的感应范围.这将降低传感器网络的能量损耗.算法通过使用不同能量水平的活跃节点来降低能量损耗,并且可以延长系统的使用寿命.  相似文献   

8.
多无线WMN中干扰最小化信道分配算法研究   总被引:1,自引:1,他引:0  
为了提高无线迈适网的通信容量,网络中的每个路由节点均配备有多个无线网卡,并提供多个可用的无线信道.如何将这些信道合理地分配到网络的各个通信链路上,使得整个网络的干扰最小是一个至关重要问题.分析了基于禁忌搜索的信道分配算法,并针对该算法存在的问题,提出了初步的改进算法.  相似文献   

9.
经典的D IJKSTRA和BELLM AN-F LOYD通信网络路由算法,只能根据特定网络参数得到最佳路由,却无法获得网络存在的全部可用路由,而通信网理论研究及网络管理等方面,往往需要获得节点之间的全部可用路由.研究出一种路由新算法,遵循逻辑代数运算规则、采用关联矩阵中行与行之间整合与删除方式计算,N个节点的网络只需N-1次整合及删除运算,就能得到源节点到任意节点两点之间全部路由结果.详细论证了算法的正确性与合理性,简介了算法的并行运算可行性及与经典路由算法的兼容性等问题.通过算例详细说明算法的计算过程,并验证其正确性.  相似文献   

10.
首先将无线传感器网络的路由问题转化成求解最小Steiner树问题,然后给出了求解无线传感器网络路由的蚁群优化算法,并对算法的收敛性进行了证明.最后对找到最优解后信息素值的变化进行了分析.即在限制信息素取值的条件下,当迭代次数充分大时,该算法能以任意接近于1的概率找到最优解,并且当最优解找到后,最优树边上的信息素单调增加,而最优解以外边上的信息素在有限步达到最小值.  相似文献   

11.
Cryptography based on chaos theory has developed fast in the past few years, but most of the researches focus on secret key cryptography. There are few public key encryption algorithms and cryptographic protocols based on chaos, which are also of great importance for network security. We introduce an enhanced key agreement protocol based on Chebyshev chaotic map. Utilizing the semi-group property of Chebyshev polynomials, the proposed key exchange algorithm works like Diffie–Hellman algorithm. The improved protocol overcomes the drawbacks of several previously proposed chaotic key agreement protocols. Both analytical and experimental results show that it is effective and secure.  相似文献   

12.
As two of the most promising candidate solutions for realizing the next-generation all-IP mobile Internet, Mobile IPv6 (MIPv6) is a host-based protocol supporting global mobility, while Proxy Mobile IPv6 (PMIPv6) is a network-based protocol supporting localized mobility. In order to take full advantage of both and enhance the mobility performance, a hybrid MIPv6/PMIPv6-based mobility management architecture is proposed in this paper. First, the optimized coexistence architecture of MIPv6 and PMIPv6 is presented. Based on this architecture, the Hybrid scheme is proposed, in which localized mobility and global mobility are handled by PMIPv6 and MIPv6 respectively to improve the efficiency. Then we propose the Hybrid+ scheme based on the Hybrid scheme. The Hybrid+ scheme incorporates a protocol selection algorithm, which takes into account the mobility characteristics of mobile nodes (MN) and network conditions. This allows it to select the most suitable mobility supporting protocol between the basic MIPv6 and the Hybrid scheme. Performance analysis using a two-layer hierarchical network model reveals that the Hybrid scheme reduces the signaling costs by more than 20% compared to the basic MIPv6 and Hierarchical Mobile IPv6 (HMIPv6). In addition, we have implemented the proposed mobility management architecture in a test-bed. The experimental results show that our Hybrid scheme can improve the handover performance of UDP and TCP sessions over the other mobility management protocols. Moreover, when the protocol selection algorithm is adopted as in the Hybrid+ scheme, the performance can be further improved by more than 50% under various scenarios.  相似文献   

13.
提出了面向感知数据融合的通用发生函数(UGF)改进算法,并使用该算法对线性拓扑结构的无线传感网络(WSN)可靠性进行了评估。首先对PEGASIS协议下WSN的线性拓扑结构及数据传输过程进行抽象,建立了双向连续k/n:F系统模型。然后根据WSN感知数据传输及融合方式,在改进算法中重新定义了传感节点的UGF表达式和组合算子。最后对双向连续k/n:F模型进行单向化分解,根据得到的单向模型可靠性推导出双向模型的可靠性表达式。通过具体实例对提出的改进算法进行了验证,计算结果显示改进的算法可有效解决传感网络线性拓扑结构可靠性评估问题。  相似文献   

14.
In 2009, Tseng et al. proposed a password sharing and chaotic map based key agreement protocol (Tseng et al.’s protocol). They claimed that the protocol provided mutual authentication between a server and a user, and allowed the user to anonymously interact with the server to establish a shared session key. However, in 2011, Niu et al. have proved that Tseng et al.’s protocol cannot guarantee user anonymity and protocol security when there is an internal adversary who is a legitimate user. Also it cannot provide perfect forward secrecy. Then Niu et al. introduced a trust third party (TTP) into their protocol designing (Niu et al.’s protocol). But according to our research, Niu et al.’s protocol is found to have several unsatisfactory drawbacks. Based on reconsidering Tseng et al.’s protocol without introducing TTP, we give some improvements to meet the original security and performance requirements. Meanwhile our proposed protocol overcomes the security flaws of Tseng et al.’s protocol.  相似文献   

15.
为了提高群组通信中密钥管理协议的安全性和执行效率,分析了群组密钥中集中式密钥管理和分布式密钥管理,针对这两类协议的优势和不足,构造了一种群组密钥管理协议,此协议保留了集中式密钥管理中群组服务器,并融入了分布式管理协议的特点,吸取了两者的优点.最后我们对该协议的安全性和有效性进行了分析.结果表明,在安全性得到保证的前提下显著地提高了协议的执行效率.  相似文献   

16.
Recently, Tseng et al. proposed a novel key agreement protocol based on chaotic maps. They claimed that the protocol achieved session key agreement between a server and a user, and allowed the user to anonymously interact with the server. This paper, however, will demonstrate that Tseng et al.’s protocol can not guarantee user anonymity and protocol security against an insider adversary who is a legal user, and it can not provide perfect forward secrecy. Furthermore, the current paper presents a new key agreement protocol based on Chebyshev chaotic map in order to conquer these problems. In contrast with Tseng et al.’s protocol, the proposed protocol is more secure and preserves user anonymity.  相似文献   

17.
To maintain consistency on a distributed database system, a commit protocol is often employed to ensure that either all the sub-transactions of a transaction commit or all abort. Special care needs to be taken to ensure the correct functioning of a commit protocol in the face of node failures during the execution of the protocol. A protocol is said to be fault-tolerant if it properly commits or aborts, even if nodes fail.In this paper, we present a fault tolerant decentralized commit protocol which is message optimal in the absence of failures. Furthermore, the protocol (FTDCP) ensures that all sites can achieve a consistent final decision by at most 4 extra messages in the single site failure situation.  相似文献   

18.
In 2011, Niu-Wang proposed an anonymous key agreement protocol based on chaotic maps in [Niu Y, Wang X. An anonymous key agreement protocol based on chaotic maps. Commun Nonlinear Sci Simulat 2011;16(4):1986-92]. Niu-Wang’s protocol not only achieves session key agreement between a server and a user, but also allows the user to anonymously interact with the server. Nevertheless, this paper points out that Niu-Wang’s protocol has the following efficiency and security problems: (1) The protocol has computational efficiency problem when a trusted third party decrypts the user sending message. (2) The protocol is vulnerable to Denial of Service (DoS) attack based on illegal message modification by an attacker.  相似文献   

19.
Organizations depend on regular meetings to carry out their everyday tasks. When carried out successfully, meetings offer a common medium for participants to exchange ideas and make decisions. However, many meetings suffer from unfocused discussions or irrelevant dialogues. To study meetings in detail, we first formalize general properties of meetings and a generic meeting protocol to specify how roles in a meeting should interact to realize these properties. This generic protocol is used as a starting point to study real-life meetings. Next, an example meeting is simulated using the generic meeting protocol. The general properties are formally verified in the simulation trace. Next, these properties are also verified formally against empirical data of a real meeting in the same context. A comparison of the two traces reveals that a real meeting is more robust since when exceptions happen and the rules of the protocol are violated, these exceptions are handled effectively. Given this observation, a more refined protocol is specified that includes exception-handling strategies. Based on this refined protocol a meeting is simulated that closely resembles the real meeting. This protocol is then validated against another set of data from another real meeting. By iteratively adding exception handling rules, the protocol is enhanced to handle a variety of situations successfully.  相似文献   

20.
This paper proposes a new efficient and secure Diffie–Hellman key agreement protocol based on Chebyshev chaotic map. The proposed key agreement protocol uses the semi-group property of Chebyshev polynomials to agree Diffie–Hellman based session key. The proposed protocol provides strong security compared with the previous related protocols. In addition, the proposed protocol does not require any timestamp information and greatly reduces computational costs between communication parties. As a result, the proposed protocol is more practical and provides computational/communicational efficiency compare with several previously proposed key agreement protocols based on Chebyshev chaotic map.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号