期刊文献+

基于生命期划分的无线传感器网络节能策略 被引量:4

Energy saving scheme based on life period division for wireless sensor networks
下载PDF
导出
摘要 提出一种基于生命期划分的节能数据传输策略。利用能耗判定建立多层簇,并在保证能耗均衡的基础上划分节点生命期,同时利用节点工作状态轮转,进一步延长了网络生存时间。仿真结果表明,本方法相比于其他一些能量有效的网络协议,拥有更长的网络生存时间及更均衡的网络能耗。 An energy-saving data transmission scheme based on life period division was proposed. Multi-layer cluster was constructed on the basis of energy consuming prediction and the life periods of sensor nodes were divided to ensure the balance of energy consumption. By changing node's working mode, network lifetime was further extended. Simulation results show that this method provides longer lifetime and better equalizes energy consumption than some other energy-efficiency network protocols.
出处 《通信学报》 EI CSCD 北大核心 2010年第4期1-7,共7页 Journal on Communications
基金 国家自然科学基金资助项目(60973139 60773041) 江苏省自然科学基金资助项目(BK2008451) 江苏省博士后基金资助项目(0801019C) 江苏高校科技创新计划基金资助项目(CX09B_153Z) 江苏省计算机信息处理技术重点实验室基金资助项目(2010) 江苏省六大高峰人才基金资助项目(2008118)~~
关键词 无线传感器网络 能量效率 生命期划分 多层簇 wireless sensor network energy-efficiency life period division multi-layer cluster
  • 相关文献

参考文献16

  • 1任丰原,黄海宁,林闯.无线传感器网络[J].软件学报,2003,14(7):1282-1291. 被引量:1708
  • 2AL-KARAKI J N, KAMAL A E. Routing techniques in wireless sensor networks: a survey[J]. IEEE Wireless Comm, 2004, 11(1):6-28.
  • 3YOUNIS O, FAHMY S. HEED: a hybrid energy-efficient, distributed clustering approach for ad hoc sensor networks[J]. IEEE Trans on Mobile Computing, 2004,3(4):660-669.
  • 4HEINZELMAN W R, CHANDRAKASAN A P, BALAKRISHNAN H. An application-specific protocol architecture for wireless microsensor networks[J]. IEEE Trans on Wireless Communications, 2002,1(4): 660-670.
  • 5ZHAO L, HONG X, LIANG Q. Energy-efficient self-organization for wireless sensor networks: a fully distributed approach[A]. Proceedings of IEEE GLOBECOM 2004[C]. Boston, 2004. 1345-1351.
  • 6卿利,朱清新,王明文.异构传感器网络的分布式能量有效成簇算法[J].软件学报,2006,17(3):481-489. 被引量:158
  • 7LINDSEY S, RAGHAVENDRA C S. PEGASIS: power-efficient gathering in sensor information systems[A]. IEEE Aerospace Conference Proceedings[C]. BigSky, 2002.1125-1130.
  • 8TAN H O, KORPEOGLU I. Power efficient data gathering and aggregation in wireless sensor networks[J]. ACM SIGMOD Reeord, 2003, 32(4): 66-71.
  • 9林恺,赵海,尹震宇,罗玎玎.一种基于能量预测的无线传感器网络分簇算法[J].电子学报,2008,36(4):824-828. 被引量:36
  • 10BYOUNGYONG L, KYUNGSEO P, RAMEZ E. Energy balanced in-network aggregation using multiple trees in wireless sensor networks[A]. Consumer Communications and Networking Conference[C] Las Vegas, 2007.530-534.

二级参考文献85

  • 1ALERT. http://www.altersystem.org.
  • 2Bonnet P, Gehrke J, Seshadri P. Querying the physical world. IEEE Personal Communication, 2000,7(5):10-15.
  • 3Noury N, Herve T, Rialle V, Virone G, Mercier E. Monitoring behavior in home using a smart fall sensor. In: Proceedings of the IEEE-EMBS Special Topic Conference on Microtechnologies in Medicine and Biology. Lyon: IEEE Computer Society, 2000.607~610.
  • 4Sensor Webs. http://sensorwebs.jpl.nasa.gov/.
  • 5Shill E, Cho S, Ickes N, Min R, Sinha A, Wang A, Chandrakasan A. Physical layer driven protocol and algorithm design for energy-efficient wireless sensor networks. In: Proceedings of the ACM MobiCom 2001. Rome: ACM Press, 2001. 272-286.
  • 6Akyildiz I.F, Su W, Sankarasubramaniam Y, Cayirci E. Wireless sensor network: A survey. Computer Networks, 2002,38(4):393~422.
  • 7Asada G, Dong M, Lin TS, Newberg F, Pottle .G, Kaiser WJ, Marcy HO. Wireless integrated network sensors (WINS) for tactical information systems. In: Proceedings of the 1998 European Solid State Circuits Conference. New York: ACM Press, 1998. 15-20.
  • 8Sohrabi K, Pottie GJ. Performance of a novel self-organization protocol for wireless Ad hoc sensor networks. In: Proceedings of the IEEE 50th Vehicular Technology Conference. Amsterdam, 1999. 1222~1226.
  • 9Sinhua A, Chandrakasan A. Dynamic power management in wireless sensor network. IEEE Design and Test of Computer, 2001,18(2):62~74.
  • 10Lm C, Kim H, Ha S. Dynamic voltage scheduling technique for low-power multimedia application using buffers. In: Proceedings of the International Symposium on Low Power Electronics and Design. California: ACM Portal Press, 2001. 34~39.http://eeserver.korea.ac.kr/-bk21/arch/bk21 conf/26.pdf.

共引文献1904

同被引文献29

  • 1毛莺池,刘明,陈力军,陈道蓄,谢立.DELIC:一种高效节能的与节点位置无关的传感器网络覆盖协议[J].计算机研究与发展,2006,43(2):187-195. 被引量:33
  • 2卿利,朱清新,王明文.异构传感器网络的分布式能量有效成簇算法[J].软件学报,2006,17(3):481-489. 被引量:158
  • 3杨贺,张树东,孙利民.无线传感器网络的拓扑控制机制[J].计算机科学,2007,34(1):36-38. 被引量:12
  • 4Park Kyung-joon, Kim Laeyoung, and Hou J C. Adaptive physical carrier sense in topology-controlled wireless networks[J]. IEEE Transactions on Mobile Computing, 2010, 9(1): 87-97.
  • 5Liu Yun-huai, Zhang Qiun, and Ni L M. Opportunity-based topology control in wireless sensor networks[J]. IEEE Transactions on Parallel and Distributed Systems, 2010, 21(3): 405-416.
  • 6Huang C M, Ku H H, and Kung H Y. Efficient powerconsumption-based load-sharing topology control protocol for harsh environments in wireless sensor networks[J]. Communications, IET, 2009, 3(5): 859-870.
  • 7Cerpa A and Estrin D. ASCENT: adaptive self-configuring sensor networks topologies[J]. IEEE Transactions on Mobile Computing, 2004, 3(3): 272-285.
  • 8White J, Doughtery B, and Schmidt D. ASCENT: an algorithmic technique for designing hardware and software in tandem[J]. IEEE Transactions on Software Engineering, 2010, 36(6): 838-851.
  • 9Heinzelman W R, Chandrakasan A, and Balakrishnan H. An application-specific protocol architecture for wireless microsensor networks[J]. IEEE Transactions on Wireless Communications, 2002, 1(4): 660-670.
  • 10Akyildiz I, Su W, Sankarasubrarnaniam Y, et al. A survey on sensor networks[J]. IEEE Communications Magazine, 2002,40 (8):102-114.

引证文献4

二级引证文献19

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部