搜索

x

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于节点健康度的无线传感器网络冗余通路控制方法

宋佳 罗清华 彭喜元

引用本文:
Citation:

基于节点健康度的无线传感器网络冗余通路控制方法

宋佳, 罗清华, 彭喜元

Faultprevention technique of controlling redundant routes into sleeping based on health degree

Song Jia, Luo Qing-Hua, Peng Xi-Yuan
PDF
导出引用
  • 广泛应用于各种物理参数测量领域的无线传感器网络,因其节点具有能量供应有限、硬件资源有限、数目众多、自组织和动态拓扑等特点,使得网络极易发生故障,从而高可靠、低故障是其运行的基本要求.本文针对多冗余通路设计的无线传感器网络故障预防方法存在工作状态冗余节点过多、能量大量浪费的问题,提出一种基于节点健康度的冗余通路控制方法. 该方法利用汇聚节点收集网络内所有节点能量状态,计算节点健康度等相关参数,使用A-Star算法选择最优工作通路,控制其余冗余通路分批轮流休眠,从而达到减少和均衡网络工作过程能量消耗、预防某些节点能量提前耗尽导致网络能量故障发生的目的. 仿真实验和实际节点实验的结果表明,在保证网络适当冗余通路的前提下,与其他相关方法比较,该方法可以显著均衡网络能量消耗,有效预防节点能量故障提前发生,明显延长网络寿命.
    Wireless sensor networks (WSNs) are widely used in various measurement fields. However, their nodes are characteristic of constrained energy supply, limited hardware resource, large number of nodes, self-organization and dynamic topology, which make networks prone to malfunction. As a result, high reliability and low fault are the basic requirements of WSNs. To prevent too many active nodes and wasting more energy in redundant routing method for WSNs, a fault-prevention technique of controlling redundant routes into sleeping based on health degree is proposed. This technique uses sink node to collect the residual energy of each node, and to calculate energy consumption degree parameter and health degree parameter, and adopts a-star algorithm to control the redundant routes into sleeping mode. The simulation results of NS2 and actual node experimental results show that the present health degree based technique can balance the networks energy consumption and prolong the network lifetime significantly.
    • 基金项目: 国家自然科学基金(批准号:61170262,61102038)和国家自然科学基金青年科学基金(批准号:51307033)资助的课题.
    • Funds: Project supported by the National Natural Science Foundation of China (Grant Nos. 61170262, 61102038) and the Young Scientists Fund of the National Natural Science Foundation of China (Grant No. 51307033).
    [1]

    Wang Y Q, Yang X Y 2012 Acta Phys. Sin. 61 090202 (in Chinese) [王亚奇, 杨晓元 2012 物理学报 61 090202]

    [2]

    Qi H, Wang F B, Deng H 2013 Acta Phys. Sin. 62 104301 (in Chinese) [祁浩, 王福豹, 邓宏 2013 物理学报 62 104301]

    [3]

    Chintalapudi K, Fu T, Paek J 2006 Internet Comput. 10 26

    [4]

    Zhang C, Fei S M, Zhou X P 2012 Chin. Phys. B 21 1201011

    [5]

    Vellidis G, Tucker M, Perry C 2008 Comput. Electron. Agricul. 61 44

    [6]

    Wang Z, Wang Q, Wei D B 2012 Acta Phys. Sin. 61 120505 (in Chinese) [王翥, 王祁, 魏德宝 2012 物理学报 61 120505]

    [7]

    Wang Y Q, Yang X Y 2013 Chin. Phys. B 22 010509

    [8]

    Tong X J, Zuo K, Wang Z 2012 Acta Phys. Sin. 61 030502 (in Chinese) [佟晓筠, 左科, 王翥 2012 物理学报 61 030502]

    [9]

    Lilia P, Qi H 2007 J. Network Syst. Manag. 15 171

    [10]

    Ma C, Liu H W, Zuo D C, Wu Z B, Yang X Z 2011 J. Tsinghua Univ. (Nat. Ed.) 51 1418 (in Chinese) [马闯, 刘宏伟, 左德承, 吴智博, 杨孝宗 2011 清华大学学报 (自然科学版) 51 1418]

    [11]

    Isler V, Kannan S, Daniilidis K 2004 IEEE/RSJ International Conference on Intelligent Robots and Systems Sendai, Japan, September 28-30, 2004 p1780

    [12]

    Yong J Z, Ramesh G, Deborah E 2002 Wireless Communications and Networking Conference Orlando, USA, March 17-21, 2002 p356

    [13]

    Intanagonwiwat C, Govindan R, Estrin D 2000 Proceedings of the 6th Annual International Conference on Mobile Computing and Networking Boston MA, USA, August 6-11, 2000 p56

    [14]

    Mahfoudh S, Minet P 2010 Proceedings of the 6th International Wireless Communications and Mobile Computing Conference Caen, France, May 11-14, 2010 p1126

    [15]

    Xu Y, Heidemann J, Estrin D 2001 Proceedings of the 7th International Conference on Mobile Computing Rome, Italy, July 16-21, 2001 p70

    [16]

    Chen B J, Jamieson K, Balakrishnan H 2002 Wireless Networks 8 481

    [17]

    Bulut E, Korpeoglu I 2007 Proceedings of the 21st International Conference on Advanced Information Networking and Applications Workshops Niagara Falls, Canada, May 21-23, 2007 p725

    [18]

    Asim M, Mokhtar H, Merabti M 2008 International Wireless Communications and Mobile Computing Conference Crete Island, Greece, August 6-8, 2008 p779

    [19]

    Heinzelman W B, Chandrakasan A P, Balakrishnan H 2002 IEEE Trans. Wirel. Commun. 5 660

    [20]

    Keyur R, Mukesh Z 2011 Commun. Comput. Inform. Sci. 197 232

  • [1]

    Wang Y Q, Yang X Y 2012 Acta Phys. Sin. 61 090202 (in Chinese) [王亚奇, 杨晓元 2012 物理学报 61 090202]

    [2]

    Qi H, Wang F B, Deng H 2013 Acta Phys. Sin. 62 104301 (in Chinese) [祁浩, 王福豹, 邓宏 2013 物理学报 62 104301]

    [3]

    Chintalapudi K, Fu T, Paek J 2006 Internet Comput. 10 26

    [4]

    Zhang C, Fei S M, Zhou X P 2012 Chin. Phys. B 21 1201011

    [5]

    Vellidis G, Tucker M, Perry C 2008 Comput. Electron. Agricul. 61 44

    [6]

    Wang Z, Wang Q, Wei D B 2012 Acta Phys. Sin. 61 120505 (in Chinese) [王翥, 王祁, 魏德宝 2012 物理学报 61 120505]

    [7]

    Wang Y Q, Yang X Y 2013 Chin. Phys. B 22 010509

    [8]

    Tong X J, Zuo K, Wang Z 2012 Acta Phys. Sin. 61 030502 (in Chinese) [佟晓筠, 左科, 王翥 2012 物理学报 61 030502]

    [9]

    Lilia P, Qi H 2007 J. Network Syst. Manag. 15 171

    [10]

    Ma C, Liu H W, Zuo D C, Wu Z B, Yang X Z 2011 J. Tsinghua Univ. (Nat. Ed.) 51 1418 (in Chinese) [马闯, 刘宏伟, 左德承, 吴智博, 杨孝宗 2011 清华大学学报 (自然科学版) 51 1418]

    [11]

    Isler V, Kannan S, Daniilidis K 2004 IEEE/RSJ International Conference on Intelligent Robots and Systems Sendai, Japan, September 28-30, 2004 p1780

    [12]

    Yong J Z, Ramesh G, Deborah E 2002 Wireless Communications and Networking Conference Orlando, USA, March 17-21, 2002 p356

    [13]

    Intanagonwiwat C, Govindan R, Estrin D 2000 Proceedings of the 6th Annual International Conference on Mobile Computing and Networking Boston MA, USA, August 6-11, 2000 p56

    [14]

    Mahfoudh S, Minet P 2010 Proceedings of the 6th International Wireless Communications and Mobile Computing Conference Caen, France, May 11-14, 2010 p1126

    [15]

    Xu Y, Heidemann J, Estrin D 2001 Proceedings of the 7th International Conference on Mobile Computing Rome, Italy, July 16-21, 2001 p70

    [16]

    Chen B J, Jamieson K, Balakrishnan H 2002 Wireless Networks 8 481

    [17]

    Bulut E, Korpeoglu I 2007 Proceedings of the 21st International Conference on Advanced Information Networking and Applications Workshops Niagara Falls, Canada, May 21-23, 2007 p725

    [18]

    Asim M, Mokhtar H, Merabti M 2008 International Wireless Communications and Mobile Computing Conference Crete Island, Greece, August 6-8, 2008 p779

    [19]

    Heinzelman W B, Chandrakasan A P, Balakrishnan H 2002 IEEE Trans. Wirel. Commun. 5 660

    [20]

    Keyur R, Mukesh Z 2011 Commun. Comput. Inform. Sci. 197 232

  • [1] 罗小元, 李昊, 马巨海. 基于最小刚性图代数特性的无线网络拓扑优化算法. 物理学报, 2016, 65(24): 240201. doi: 10.7498/aps.65.240201
    [2] 李小龙, 冯东磊, 彭鹏程. 一种基于势博弈的无线传感器网络拓扑控制算法. 物理学报, 2016, 65(2): 028401. doi: 10.7498/aps.65.028401
    [3] 蒋锐, 杨震. 基于质心迭代估计的无线传感器网络节点定位算法. 物理学报, 2016, 65(3): 030101. doi: 10.7498/aps.65.030101
    [4] 郝晓辰, 姚宁, 汝小月, 刘伟静, 辛敏洁. 基于生命期模型的无线传感器网络信道分配博弈算法. 物理学报, 2015, 64(14): 140101. doi: 10.7498/aps.64.140101
    [5] 郝晓辰, 刘伟静, 辛敏洁, 姚宁, 汝小月. 一种无线传感器网络健壮性可调的能量均衡拓扑控制算法. 物理学报, 2015, 64(8): 080101. doi: 10.7498/aps.64.080101
    [6] 彭海霞, 赵海, 李大舟, 林川. 基于动态最小生成树路由协议的数据聚融算法. 物理学报, 2014, 63(9): 090206. doi: 10.7498/aps.63.090206
    [7] 刘浩然, 尹文晓, 董明如, 刘彬. 一种强容侵能力的无线传感器网络无标度拓扑模型研究. 物理学报, 2014, 63(9): 090503. doi: 10.7498/aps.63.090503
    [8] 刘洲洲, 王福豹. 一种能耗均衡的无线传感器网络加权无标度拓扑研究. 物理学报, 2014, 63(19): 190504. doi: 10.7498/aps.63.190504
    [9] 韩丽, 刘彬, 李雅倩, 赵磊静. 能量异构的无线传感器网络加权无标度拓扑研究. 物理学报, 2014, 63(15): 150504. doi: 10.7498/aps.63.150504
    [10] 尹荣荣, 刘彬, 刘浩然, 李雅倩. 无线传感器网络中无标度拓扑的动态容错性分析. 物理学报, 2014, 63(11): 110205. doi: 10.7498/aps.63.110205
    [11] 刘浩然, 尹文晓, 韩涛, 董明如. 一种优化无线传感器网络生命周期的容错拓扑研究. 物理学报, 2014, 63(4): 040509. doi: 10.7498/aps.63.040509
    [12] 黄锦旺, 冯久超, 吕善翔. 混沌信号在无线传感器网络中的盲分离. 物理学报, 2014, 63(5): 050502. doi: 10.7498/aps.63.050502
    [13] 方伟, 宋鑫宏. 基于Voronoi图盲区的无线传感器网络覆盖控制部署策略. 物理学报, 2014, 63(22): 220701. doi: 10.7498/aps.63.220701
    [14] 刘彬, 董明如, 刘浩然, 尹荣荣, 韩丽. 基于综合故障的无线传感器网络无标度容错拓扑模型研究. 物理学报, 2014, 63(17): 170506. doi: 10.7498/aps.63.170506
    [15] 刘向丽, 李赞, 胡易俗. 无线传感网中基于质心的高效坐标压缩算法. 物理学报, 2013, 62(7): 070201. doi: 10.7498/aps.62.070201
    [16] 祁浩, 王福豹, 邓宏. 基于无线传感器网络的地震信号特征提取方法研究. 物理学报, 2013, 62(10): 104301. doi: 10.7498/aps.62.104301
    [17] 王亚奇, 杨晓元. 一种无线传感器网络簇间拓扑演化模型及其免疫研究. 物理学报, 2012, 61(9): 090202. doi: 10.7498/aps.61.090202
    [18] 佟晓筠, 左科, 王翥. 基于无线传感器网络的混合混沌新分组加密算法. 物理学报, 2012, 61(3): 030502. doi: 10.7498/aps.61.030502
    [19] 王翥, 王祁, 魏德宝, 王玲. 无线传感器网络中继节点布居算法的研究. 物理学报, 2012, 61(12): 120505. doi: 10.7498/aps.61.120505
    [20] 周杰, 刘元安, 吴帆, 张洪光, 俎云霄. 基于混沌并行遗传算法的多目标无线传感器网络跨层资源分配. 物理学报, 2011, 60(9): 090504. doi: 10.7498/aps.60.090504
计量
  • 文章访问数:  5190
  • PDF下载量:  365
  • 被引次数: 0
出版历程
  • 收稿日期:  2014-01-09
  • 修回日期:  2014-03-10
  • 刊出日期:  2014-06-05

/

返回文章
返回