首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
首先介绍了无线传感器网络的基本拓扑结构与传感器节点的结构,详细说明了基于ZigBee协议栈的无线传感网络的建立过程,包括协调器启动及建立网络、传感器节点启动及加入网络、传感器节点与协调器之间建立绑定以及传感器节点向协调器发送数据的过程。设计了基于ZigBee协议栈的无线传感网络系统。以采集温度信息为例,协调器能够接收到传感器节点发来的数据,并能通过RS232串口,将收到的数据发送给PC机进行显示。实验显示在距离80m远处,系统仍能保持良好的通信质量。  相似文献   

2.
ZigBee无线传感网温度监测系统设计   总被引:1,自引:0,他引:1  
介绍了无线传感网络的体系结构,提出了一种基于ZigBee技术的无线传感网温度检测系统的设计方法。该系统将采集到的温度数据通过数据采集节点和协调器节点及组成ZigBee网络传送给PC机,然后进行统一的分析和处理。该系统也可以应用于其他领域。  相似文献   

3.
邹虹  刘志彪 《信息技术》2012,(5):188-190
文中给出了基于ZigBee技术的无线传感器网络网关的设计方案。网关节点以微芯公司的PIC24FJ128GA010单片机为MCU,射频芯片为MRF24J40MA,采用串口转以太网模块达到协议转换的目的。软件方面采用微芯的开源ZigBee协议栈。  相似文献   

4.
随着日常生活和生产中设备对用电的要求,电源的管理越来越重要,电源的稳定性不仅影响设备的正常工作,还会带来相应的安全隐患.在系统设计中对电源要进行必要的监测和控制,电源监控系统中终端设备单独对电源模块进行监控,对电源的控制采用快速响应继电器来减少延迟,从而保证系统安全.本文提出了基于ZigBee无线传感网的电源监控系统软件设计和硬件设计方案.系统中的ZigBee无线模块节点采用CC2430芯片为核心,优点是成本低、协议简单和组网容易等.  相似文献   

5.
In the greenhouse environment,the concentration of nutrient solution was always ignored.At the same time,the core node coordinator of the ZigBee wireless monitoring system was easily compromised.A trusted solution monitoring system based on ZigBee wireless sensor network was designed and implemented.Firstly the hardware structure of sensor,router and coordinator was introduced.Then the processes of external voltage measurement and data cleaning were illustrated.For realizing the trusted boot of the coordinator,trusted u-boot to measure the integrity of some key files was designed.Experimental results show that the solution concentration data could be sent from each node to the monitoring computer and the remote terminal.At the same time,the trusted module of the coordinator can detect the captured coordinator node and warning.Therefore,the designed system has strong function and security.  相似文献   

6.
随着无线网络技术和传感技术的发展,物联网时代促进了无线传感网络监控系统的发展,监控系统已经从视频监控的传统模式被无线传感网络的监控模式所取代.无线传感网络监控系统中最主要的技术是ZigBee技术,ZigBee技术可以实现多个传感器之间的相互通信.本文对无线传感器网络的特点和功能进行了分析,在ZigBee技术的基础之上对无线传感器网络监控系统的硬件和软件进行了设计和研究.  相似文献   

7.
Maximizing the lifespan of wireless sensor networks is currently drawing a lot of attention in the research community. In order to reduce energy consumption, sensor nodes that are far from the base station avoid sending data directly. As a result, several disjoint clusters are formed, and nodes within a cluster send their data through the cluster head to avoid long transmissions. However, several parameters related to transmission cost need to be considered when selecting a cluster head. While most of the existing research work considers energy and distance as the most stringent parameters to reduce energy consumption, these approaches fail to create a fair and balanced cluster. Consequently, unbalanced clusters are formed, resulting in the degradation of overall performance. In this research work, a cluster head selection algorithm is proposed that covers all parts of the sensing area in a balanced manner, saving a significant amount of energy. Furthermore, a capture effect–based intracluster communication mechanism is proposed that efficiently utilizes the time slot under various traffic conditions. A Näive Bayes classifier is used to adapt the window size dynamically according to the traffic pattern. Finally, a simulation model using OMNeT++ is developed to compare the proposed approach with the pioneer clustering approach, LEACH, and the contemporary LEACH‐MAC protocol in terms of performance. The results of the simulation indicate that the proposed approach improves the overall performance in terms of network lifetime, energy efficiency, and throughput.  相似文献   

8.
~~An energy efficient clustering routing algorithm for wireless sensor networks1. Mainwaring A, Polastre J, Szewczyk R, et al. Wireless sensor networks for habitat monitoring. Proceedings of the ACM International Workshop on Wireless Sensor Networks and A…  相似文献   

9.
Minimising energy consumption has always been an issue of crucial importance in sensor networks. Most of the energy is consumed in data transmission from sensor nodes to the base station due to the long distance of nodes from the base station. In the recent past, a number of researchers have proposed that clustering is an efficient way of reducing the energy consumption during data transmission and enhancing the lifetime of wireless sensor networks. Many algorithms have been already proposed for cluster head selection. In this work, we analyse and compare the lifetime of the network with three different fuzzy-based approaches of cluster head selection. The three strong parameters which play an important role in lifetime enhancement – energy, centrality and node density – are considered for cluster head selection in our proposed fuzzy approaches. In the first approach, energy and centrality are considered simultaneously in a fuzzy system to select the cluster heads. In the second approach, energy and node density have been taken in a fuzzy system to select the cluster heads. In the third approach, node density and centrality are considered simultaneously by a fuzzy system to select the cluster heads. Simulation results of these fuzzy logic-based approaches show that all the three approaches are superior to the Low-Energy Adaptive Clustering Hierarchy (LEACH). Simulation results also show that the energy-centrality-based fuzzy clustering scheme gives best performance among all the three fuzzy-based algorithms and it enhances the lifetime of wireless sensor networks by a significant amount.  相似文献   

10.
随着网络负载增加,经典的TPGF( Two-Phase geographic Greedy Forwarding)算法难以找到节点分离路径,会导致网络吞吐量、投递率以及端到端时延性能下降。此外,当网络拓扑变动不大时, TPGF中每条路径所包含节点要消耗比其他节点更多的能量,会导致其过快死亡,从而影响网络性能。为此,将联合网络编码技术引入 TPGF,提出一种编码与能量感知的 TPGF 路由算法( NE-TPGF)。该算法综合考虑节点的地理位置、编码机会、剩余能量等因素,同时利用联合网络编码技术进一步扩展编码结构,充分利用网络编码优势来建立相对最优的传输路径。仿真结果表明, NE-TPGF能够增加编码机会,提高网络吞吐量和投递率,降低端到端时延,并且还有利于减少和平衡节点的能量消耗。  相似文献   

11.
李伟 《电子设计工程》2014,22(22):157-159
基于ZigBee无线模块的远程控制及通信具有广阔的应用前景。本文主要讨论采用两个ZigBee模块来完成数据发送及接收的方法,每个无线模块各受一个单片机控制,构成了一个点对点的无线通信及控制系统。试验证明本系统可以完成短距离数据传输的功能,具有一定的实用价值。  相似文献   

12.
黄杰  黄蓓 《通信学报》2011,(10):52-58
针对基于对称密钥的密钥分配技术无法彻底解决无线传感器网络中密钥分配的安全问题,提出了一种基于公钥的密钥预分配方案,基站利用一系列原始公钥和单向散列函数产生公钥集合,并为每个节点随机分配公私钥对和公钥集合的子集。由于私钥的唯一性,采用该方案不仅能够提高网络的安全性能,而且可以改善网络的存储开销。利用随机图论的相关原理证明,该方案与传统的密钥预分配方案相比,既保证了网络的安全,又兼顾了网络和节点资源有限的实际,在连通性不变的前提下,其网络安全性和网络的扩展性大幅度提高。  相似文献   

13.
徐吉  蒋铃鸽  何晨 《信息技术》2008,32(5):23-26
传统的LEACH算法因为簇首选举的随机性而导致节点能量分布不均,从而影响网络寿命和系统吞吐量,在此基础之上提出了一种基于自适应退避机制的分簇算法,通过设定一个能量门限来衡量簇首的健康度,并采用退避机制来使那些趋于衰亡的簇首能找到合适的继任者来担当簇首,保证数据传输的可靠性.仿真实验显示,该算法能够较LEACH获得更长的网络寿命,并提高了网络的吞吐量.  相似文献   

14.
ZigBee无线传感器网络节点的能耗研究   总被引:2,自引:0,他引:2  
高键 《电子测试》2008,(2):1-4,22
基于ZigBee技术的无线传感器网络具有巨大的应用前景.由于网络节点能量有限,如何最大限度地利用有限能量,提高网络节点的生命周期是关键问题.本文系统分析了ZigBee无线传感器网络节点中各个部分引起的能量消耗,提出从节点硬件结构和网络协议两方面来降低网络系统能耗,延长网络生命周期的策略.  相似文献   

15.
李文翔  马娅婕  徐俊  杨剑峰 《通信学报》2012,33(Z2):207-216
在无线传感网应用中部署规则拓扑结构能实现感知区域的完全覆盖和采集点的精确定位,以较小的部署代价提供更好的网络性能,为无线传感网的优化设计提供参照依据,对规则拓扑结构的相关研究进行综述。基于节点有效面积这个指标,探讨了完全覆盖、k-覆盖、l-连通情况下的拓扑部署方式与效能,并从连通性、能耗、传输性能、路由方案和MAC协议等方面总结了典型规则拓扑结构的性能、变化规律和适用范围。指出了各结构的最佳适用条件,并提出了若干有待进一步研究的方向。  相似文献   

16.
The wireless sensor network (WSN) has attracted lots of attention recently. Broadcast is a fundamental operation for all kinds of networks and it has not been addressed seriously in the WSN. Therefore, we propose two types of power and time efficient broadcasting protocols, namely one‐to‐all and all‐to‐all broadcasting protocols, for five different WSN topologies. Our one‐to‐all broadcasting protocols conserve power and time by choosing as few relay nodes as possible to scatter packets to the whole network. Besides, collisions are carefully handled such that our one‐to‐all broadcasting protocols can achieve 100% reachability. By assigning each node a proper channel, our all‐to‐all broadcasting protocols are collision free and efficient. Numerical evaluation results compare the performance of the five topologies and show that our broadcasting protocols are power and time efficient. Copyright © 2005 John Wiley & Sons, Ltd.  相似文献   

17.
Network reprogramming is a process used to update program codes of sensor nodes that are already deployed. To deal with potentially unstable link conditions of wireless sensor networks, the epidemic approach based on 3‐way advertise‐request‐data handshaking is preferred for network reprogramming. Existing epidemic protocols, however, require a long completion period and high traffic overhead in high‐density networks, mainly due to the hidden terminal problem. In this paper, we address this problem by dynamically adjusting the frequency of advertisement messages in terms of the density of sensor nodes, which is the number of sensor nodes in a certain area. We compare the performance of the proposed scheme, called DANP (Density‐Adaptive Network Reprogramming Protocol), with a well‐known epidemic protocol, Deluge. Simulations indicate that, in the grid topologies, DANP outperforms Deluge by about 30% in terms of the completion time and about 50% in terms of the traffic overhead. Significant performance gain is observed in random topologies as well. The performance of DANP is further confirmed via measurements in an experimental test bed. Copyright © 2009 John Wiley & Sons, Ltd.  相似文献   

18.
基于RSSI的传感器网络节点安全定位机制   总被引:1,自引:0,他引:1  
叶阿勇  许力  林晖 《通信学报》2012,33(7):135-142
针对RSSI测距存在的脆弱性问题,提出了一种基于完整性编码和不间断占用信道的安全RSSI测距协议,该协议不仅可以抵抗伪造插入、重放/虫洞等常规攻击,而且可以防止信标信号被恶意干扰而削弱,即可抵抗虚增测距的外部攻击。在此基础上,设计了一种基于RSSI的传感器网络节点安全定位机制,该机制采用可校验的多边测量法来过滤虚减测距的外部攻击,实现安全定位,并对测距协议和定位机制的安全性进行了理论分析。  相似文献   

19.
Recently, many researches have been conducted to exploit the compressive sensing (CS) theory in wireless sensor networks (WSNs). One of the most important goals in CS is to prolong the lifetime of WSNs. But CS may suffer from some errors during the reconstruction phase. In addition, an adaptive version of CS named Bayesian compressive sensing has been studied to improve the reconstruction accuracy in WSNs. This paper investigates these adaptive methods and identifies their associated problems. Finally, a distributed and semi‐adaptive CS‐based data collection method is proposed. The proposed method tackles the aforementioned problems. Simulation results show that considering both lifetime and accuracy factors as a compound metric, the proposed method yields a 200% improvement compared with the Bayesian compressive sensing‐based method and outperforms other compared methods in the literature.  相似文献   

20.
稀疏无线传感器网络中节点之间距离过远,使得移动代理节点成为最有效的数据收集方式,然而移动代理节点由于能量限制无法在一次数据收集中到达网络所有节点进行数据收集.为保证在能量受限的移动代理节点总路由路径最短,给出了一种稀疏无线传感器网络能量受限移动代理节点的路由方案.首先构建移动代理节点的路由数学模型,然后根据移动代理节点初始能量将无线传感器网络划分成不同的子集,最后采用旅行商人问题的模拟退火算法计算出每个子集最短路由,全部子路由的集合即最优路由.仿真及其分析结果表明:随着网络节点个数增多和移动代理节点能量增大,所给方案的总路由能够比较接近于理想情况,在实际应用中比较有效且适于推广.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号