Gotowa bibliografia na temat „Sensor networks”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Sensor networks”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Sensor networks"

1

Chan, Tung Jung, Ching Mu Chen i Tsair Rong Chen. "A Forwarding Station Integrated with Optimal Cluster Number Selection in Wireless Sensor Networks". Applied Mechanics and Materials 201-202 (październik 2012): 745–48. http://dx.doi.org/10.4028/www.scientific.net/amm.201-202.745.

Pełny tekst źródła
Streszczenie:
In wireless sensor networks, power consumption is the most important issue. That is wireless sensors are normally deployed into unattended places where power of sensors is hard to be charged. Indeed, the network lifetime of wireless sensor networks equipped with city power or deployed into attended place is much longer than those wireless sensors equipped with batteries. In general, wireless sensor nodes are connected together and become a network after deployed into certain places. With the certain range places that wireless senor nodes deployed into, finding the optimal clusters can increase the entire network lifetime. Also, adding the forwarding station extends the network lifetime. Therefore, this paper proposes the integration of both the forwarding station and optimal clusters in ad-hoc wireless sensor networks. Simulation results show that the entire network lifetime proposed is extended in this paper compared to both optimal cluster number selection and normal forwarding station.
Style APA, Harvard, Vancouver, ISO itp.
2

Samara, Ghassan, Mohammad Hassan i Yahya Zayed. "An Intelligent Vice Cluster Head Election Protocol in WSN". International Journal of Advances in Soft Computing and its Applications 13, nr 3 (28.11.2021): 202–22. http://dx.doi.org/10.15849/ijasca.211128.14.

Pełny tekst źródła
Streszczenie:
Wireless sensor networks (WSNs) has a practical ability to link a set of sensors to build a wireless network that can be accessed remotely; this technology has become increasingly popular in recent years. Wi-Fi-enabled sensor networks (WSNs) are used to gather information from the environment in which the network operates. Many obstacles prevent wireless sensor networks from being used in a wide range of fields. This includes maintaining network stability and extending network life. In a wireless network, sensors are the most essential component. Sensors are powered by a battery that has a finite amount of power. The battery is prone to power loss, and the sensor is therefore rendered inoperative as a result. In addition, the growing number of sensor nodes off-site affects the network's stability. The transmission and reception of information between the sensors and the base consumes the most energy in the sensor. An Intelligent Vice Cluster Head Selection Protocol is proposed in this study (IVC LEACH). In order to achieve the best performance with the least amount of energy consumption, the proposed hierarchical protocol relies on a fuzzy logic algorithm using four parameters to calculate the value of each node in the network and divides them into three hierarchical levels based on their value. This improves network efficiency and reliability while extending network life by 50 percent more than the original Low Energy Adaptive Clustering Hierarchy protocol. Keywords: Wireless Sensor Networks, Sensors, Communication Protocol, Fuzzy logic, Leach protocol.
Style APA, Harvard, Vancouver, ISO itp.
3

Toliupa, Sergey, Yuriy Kravchenko i Aleksander Trush. "ORGANIZATION OF IMPLEMENTATION OF UBIQUITOUS SENSOR NETWORKS". Informatics Control Measurement in Economy and Environment Protection 8, nr 1 (28.02.2018): 36–39. http://dx.doi.org/10.5604/01.3001.0010.8643.

Pełny tekst źródła
Streszczenie:
The article deals with the implementation of one of the most promising technologies of the 21st century – the permeable sensor networks of the USN. The features, architecture, organization and routing algorithms of sensory networks are described. It is determined that further improvement of the work of such networks requires standardization of the development process and implementation process. USN's Vertical Sensor Networks is one of the most promising technologies of the 21st century. Cheap and "smart" sensors, in large quantities combined into a wireless network connected to the public communications network, today provide an unprecedentedly wide range of control and management services for buildings, businesses, cars, and so forth. USN networks, depending on the type of sensors, can be deployed on the ground, in the air, under and over water, in buildings and, finally, on the skin and inside living organisms, including humans. They are also widely used in such important areas as military affairs, crisis and emergency management, and the fight against terrorism.
Style APA, Harvard, Vancouver, ISO itp.
4

Swapna, Bamuli. "Scalable Network Architectures for Distributed Wireless Sensor Networks". INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, nr 06 (25.06.2024): 1–5. http://dx.doi.org/10.55041/ijsrem36083.

Pełny tekst źródła
Streszczenie:
Advances in sensor era and laptop networks have enabled allotted sensor networks (DSNs) to evolve from small clusters of large sensors to big swarms of micro sensors, from constant sensor nodes to mobile nodes, from stressed out communications to wireless communications, from static community topology to dynamically converting topology. To layout those networks, the factors needed to be considered are the coverage place, mobility, power intake, communication Skills and so on. In this study a survey is given regarding the analysis of AC structure and DHC shape, flat tree and DG community, sensor structure layout, ad-hoc sensor networks, sensor packages and also an outline on the patron/server version and cell-Agent primarily based community
Style APA, Harvard, Vancouver, ISO itp.
5

Vino, T., S. S. Sivaraju, R. V. V. Krishna, T. Karthikeyan, Yogesh kumar Sharma, K. G. S. Venkatesan, G. Manikandan, R. Selvameena i Mebratu Markos. "Multicluster Analysis and Design of Hybrid Wireless Sensor Networks Using Solar Energy". International Journal of Photoenergy 2022 (11.10.2022): 1–8. http://dx.doi.org/10.1155/2022/1164613.

Pełny tekst źródła
Streszczenie:
A wireless touch network is a distributed, self-organizing network of multiple sensors and actuators in combination with multiple sensors and a radio channel. Also, the security area of such a network can be several meters to several meters. The main difference between wireless sensor networks from traditional computer and telephone networks is the lack of a fixed infrastructure owned by a specific operator or provider. Each user terminal in a touch network is capable of acting as a terminal device only. Despite the long history of sensor networks, the concept of building a sensor network is not finally imposed and expressed in some software and hardware (platform) solutions. In this paper, the design and analysis of multicluster model of the sensor nodes in wireless sensor network with the help of solar energy. This proposed model provides the required energy to transmit the information between two end nodes in different cluster. The communication between the end to end clusters was increased based on this design. The implementation of sensory networks at the current stage depends largely on the specific needs of the industrial problem. The architecture, software, and hardware implementation technology is at an intensive development stage, attracting the attention of developers looking for a technological niche of future makers.
Style APA, Harvard, Vancouver, ISO itp.
6

THATIPAMULA RAJU, THATIPAMULA RAJU, i D. DEEPIKA RANI D. DEEPIKA RANI. "Achieving Network Level Privacy in Wireless Sensor Networks". International Journal of Scientific Research 2, nr 8 (1.06.2012): 183–87. http://dx.doi.org/10.15373/22778179/aug2013/61.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Hardman, David, Thomas George Thuruthel, Antonia Georgopoulou, Frank Clemens i Fumiya Iida. "3D Printable Soft Sensory Fiber Networks for Robust and Complex Tactile Sensing". Micromachines 13, nr 9 (17.09.2022): 1540. http://dx.doi.org/10.3390/mi13091540.

Pełny tekst źródła
Streszczenie:
The human tactile system is composed of multi-functional mechanoreceptors distributed in an optimized manner. Having the ability to design and optimize multi-modal soft sensory systems can further enhance the capabilities of current soft robotic systems. This work presents a complete framework for the fabrication of soft sensory fiber networks for contact localization, using pellet-based 3D printing of piezoresistive elastomers to manufacture flexible sensory networks with precise and repeatable performances. Given a desirable soft sensor property, our methodology can design and fabricate optimized sensor morphologies without human intervention. Extensive simulation and experimental studies are performed on two printed networks, comparing a baseline network to one optimized via an existing information theory based approach. Machine learning is used for contact localization based on the sensor responses. The sensor responses match simulations with tunable performances and good localization accuracy, even in the presence of damage and nonlinear material properties. The potential of the networks to function as capacitive sensors is also demonstrated.
Style APA, Harvard, Vancouver, ISO itp.
8

Navya, B., i M. Ankitha. "Wireless Sensor Networks". International Journal of Research Publication and Reviews 5, nr 3 (9.03.2024): 3875–77. http://dx.doi.org/10.55248/gengpi.5.0324.0767.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Petrivskyi, V. Y., V. L. Shevchenko, O. S. Bychkov i I. P. Sinitsyn. "Information technology to ensure the survivability of sensor networks". PROBLEMS IN PROGRAMMING, nr 4 (grudzień 2021): 062–69. http://dx.doi.org/10.15407/pp2021.04.062.

Pełny tekst źródła
Streszczenie:
In the modern technological world, sensors and sensor networks are widely used in the all spheres of human activity. One of the key engineering tasks in the design of sensor networks is to ensure the survivability of the network. The article presents algorithms for ensuring the survivability of sensor networks based on a preliminary assessment of this property. Estimation of survivability depends on the network topology. Increasing the survivability of the sensor network is achieved by including additional sensors in the network. An algorithm for finding the position of additional sensors in the stationary sensor network is proposed. Proposed approach takes into account the radius of coverage of the sensors and the need for the intersection of the coverage areas of the sensors to ensure the exchange of information. An iterative algorithm for ensuring the survivability of the network in the presence and consideration of dynamic sensors is presented. The results of computer simulation experiments presented in the paper confirm the effectiveness of the proposed approaches.
Style APA, Harvard, Vancouver, ISO itp.
10

Shukur, Marwan Ihsan. "S-CDCA: a semi-cluster directive-congestion protocol for priority-based data in WSNs". Indonesian Journal of Electrical Engineering and Computer Science 23, nr 1 (1.07.2021): 438. http://dx.doi.org/10.11591/ijeecs.v23.i1.pp438-444.

Pełny tekst źródła
Streszczenie:
The internet of things (IoT) protocols and regulations are being developed forvarious applications includes: habitat monitoring, machinery control, general health-care, smart-homes and more. A great part of I0T comprised of sensors nodes in connected networks (i.e. sensor networks.). A sensor network is a group of nodes with sensory module and computational elements connected through network interfaces. The most interesting type of sensor networks are wireless sensor networks. The nodes here are connected through wirless interfaces. The shared medium between these nodes, creates different challenges. Congestion in such network is ineavitable. Different models andmethods were proposed to alleviate congestion in wireless sensor networks.This paper presents a semi-cluster directive congestion method that allivatenetwork congestion forpriority-baseddata transmission. The method simprove the network performance by implementing temporary cluster forlow level priority data packets while providing a clear link between highpriority data source node and the network base station. Simulation resultsshow that. The proposed method outperformes ad hocOn-demand distance vector (AODV) reactive procotol approach and priority-based congestion control dynamic clustering (PCCDC) a cluster-based methodin network energy consumption and control packets overhead during network operation.The proposed method also shows comparative improvments in end-to-enddelays versus PCCDC.
Style APA, Harvard, Vancouver, ISO itp.

Rozprawy doktorskie na temat "Sensor networks"

1

Farry, Michael P. (Michael Patrick). "Sensor networks for social networks". Thesis, Massachusetts Institute of Technology, 2006. http://hdl.handle.net/1721.1/36764.

Pełny tekst źródła
Streszczenie:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2006.
Includes bibliographical references (p. 51-55).
This thesis outlines the development of software that makes use of Bayesian belief networks and signal processing techniques to make meaningful inferences about real-world phenomena using data obtained from sensor networks. The effectiveness of the software is validated by applying it to the problem of detecting face-to-face social interactions between groups of people, given data readings from sensors that record light, temperature, acceleration, sound, and proximity. This application represents a novel method for social network construction which is potentially more accurate and less intrusive than traditional methods, but also more meaningful than newer methods that analyze digitally mediated communication.
by Michael P. Farry.
M.Eng.
Style APA, Harvard, Vancouver, ISO itp.
2

Karaaslan, Ibrahim. "Anti-sensor Network: Distortion-based Distributed Attack In Wireless Sensor Networks". Master's thesis, METU, 2008. http://etd.lib.metu.edu.tr/upload/3/12609276/index.pdf.

Pełny tekst źródła
Streszczenie:
In this thesis, a novel anti-sensor network paradigm is introduced against wireless sensor networks (WSN). Anti-sensor network (ASN) aims to destroy application reliability by adaptively and anonymously introducing adequate level of artificial distortion into the communication of the event features transported from the sensor nodes (SN) to the sink. ASN is composed of anti-sensor nodes (aSN) randomly distributed over the sensor network field. aSNs pretend to be SNs tomaintain anonymity and so improve resiliency against attack detection and prevention mechanisms. Performance evaluations via mathematical analysis and simulation experiments show that ASN can effectively reduce the application reliability of WSN.
Style APA, Harvard, Vancouver, ISO itp.
3

Tan, Hailun Computer Science &amp Engineering Faculty of Engineering UNSW. "Secure network programming in wireless sensor networks". Awarded By:University of New South Wales. Computer Science & Engineering, 2010. http://handle.unsw.edu.au/1959.4/44835.

Pełny tekst źródła
Streszczenie:
Network programming is one of the most important applications in Wireless Sensor Networks as It provides an efficient way to update program Images running on sensor nodes without physical access to them. Securing these updates, however, remains a challenging and important issue, given the open deployment environment of sensor nodes. Though several security schemes have been proposed to impose the authenticity and Integrity protection on network programming applications, they are either energy Inefficient as they tend to use digital signature or lacks the data confidentiality. In addition, due to the absence of secure memory management in the current sensor hardware, the attacker could inject malicious code into the program flash by exploiting buffer overflow In the memory despite the secure code dissemination. The contribution of this thesis Is to provide two software-based security protocols and one hardware-based remote attestation protocol for network programming application. Our first protocol deploys multiple one-way key chains for a multi-hop sensor network. The scheme Is shown to be lower In computational, power consumption and communication costs yet still able to secure multi??hop propagation of program images. Our second protocol utilizes an Iterative hash structure to the data packets in network programming application, ensuring the data confidentiality and authenticity. In addition, we Integrated confidentiality and DoS-attack-resistance in a multi??hop code dissemination protocol. Our final solution is a hardware-based remote attestation protocol for verification of running codes on sensor nodes. An additional piece of tamper-proof hardware, Trusted Platform Module (TPM), is imposed into the sensor nodes. It secures the sensitive information (e.g., the session key) from attackers and monitors any platform environment changes with the Internal registers. With these features of TPM, the code Injection attack could be detected and removed when the contaminated nodes are challenged in our remote attestation protocol. We implement the first two software-based protocols with Deluge as the reference network programming protocol in TinyOS, evaluate them with the extensive simulation using TOSSIM and validate the simulation results with experiments using Tmote. We implement the remote attestation protocol on Fleck, a sensor platform developed by CSIRO that Integrates an Atmel TPM chip.
Style APA, Harvard, Vancouver, ISO itp.
4

Lim, Tiong Hoo. "Dependable network protocols in wireless sensor networks". Thesis, University of York, 2013. http://etheses.whiterose.ac.uk/4903/.

Pełny tekst źródła
Streszczenie:
This thesis is concerned with the dependability of Wireless Sensor Networks (WSNs). We propose an approach, inspired by the immune system, that allows individual nodes to detect, diagnose and recover from different failures by switching between different protocols using a multi-modal switching mechanism. A causal link between different failures in WSN is identified. Existing fault tolerance in WSNs approaches are examined. From the survey, it is identified that various attempts have been made to improve the fault tolerance of the communication protocol especially in the routing protocols. Although tests have been performed to evaluate the communication protocols prior to deployment, failures in WSNs are still being reported when deployed in real environments. A Systematic Protocol Evaluation Technique (SPET) is proposed and applied to evaluate the dependability of the proposed multi-modal protocol and reduce the uncertainties in the experiment and to demonstrate the confidence in the measurements taken from experiments.
Style APA, Harvard, Vancouver, ISO itp.
5

KHAN, SARMAD ULLAH. "Key Management in Wireless Sensor Networks, IP-Based Sensor Networks, Content Centric Networks". Doctoral thesis, Politecnico di Torino, 2013. http://hdl.handle.net/11583/2506342.

Pełny tekst źródła
Streszczenie:
Cryptographic keys and their management in network communication is considered the main building block of security over which other security primitives are based. These cryptographic keys ensure the privacy, authentication, integrity and non-repudiation of messages. However, the use of these cryptographic keys and their management in dealing with the resource constrained devices (i.e. Sensor nodes) is a challenging task. A number of key management schemes have been introduced by researchers all over the world for such resource constrained networks. For example, light weight PKI and elliptic curve cryptography schemes are computationally expensive for these resource constrained devices. So far the symmetric key approach is considered best for these constrained networks and different variants of it been developed for these networks (i.e. probabilistic key distribution approach). The probabilistic key distribution approach consumes less memory than the standard symmetric key approach but it suffers from the connectivity issues (i.e. the connectivity depends on the common shared keys between the nodes). Most of those schemes were proposed by considering static sensor networks (e.g. Industrial process monitoring, Environmental monitoring, movement detection in military applications, forests etc.). However, the use of these existing key management schemes for mobile wireless sensor networks applications introduces more challenges in terms of network connectivity, energy consumption, memory cost, communication overhead and protection of key materials against some well known attacks. Keeping these challenges in mind, previous research has proposed some key management schemes considering the mobility scenarios in ad hoc networks and wireless sensor networks (e.g. vehicular networks, health monitoring systems).However these schemes consume more resource because of a much higher communication packet exchange during the handover phase for the authentication of joining and leaving nodes than the static networks where there is no extra communication for the handover and authentication. The motivation of this research work is to investigate and propose new algorithms not only to improve the efficiency of these existing authentication and key management schemes in terms of connectivity, memory and security by considering the mobility scenario in wireless sensor networks, but also to develop new algorithms that suit these constrained networks than the existing schemes. First, we choose the existing key pool approach for authentication and key management and improve its network connectivity and resilience against some well known attacks (e.g. node capturing attacks) while reduce the memory cost by storing those key pools in each sensor node. In the proposed solution, we have divided the main key pool into two virtual mutually exclusive key pools. This division and constructing a key from two chosen keys, one from each key pool, helps to reduce the memory cost of each node by assigning fewer keys for the same level of network connectivity as the existing key pool frameworks. Although, the proposed key pool approach increases the network resilience against node compromission attacks because of the smaller number of keys assigned to each node, however it does not completely nullify the effect of the attacks. Hence we proposed an online mutual authentication and key establishment and management scheme for sensor networks that provides almost 100\% network connectivity and also nullifies the effect of node compromission attacks. In the proposed online key generation approach, the secret key is dependent on both communicating parties. Once the two communicating parties authenticate each other, they would successfully establish a secret communication key, otherwise they stop communication and inform the network manager about the intruder detection and activity. The last part of the thesis considers the integration of two different technologies (i.e. wireless sensor networks and IP networks). This is a very interesting and demanding research area because of its numerous applications, such as smart energy, smart city etc.. However the security requirements of these two kind of networks (resource constrained and resourceful) make key management a challenging task. Hence we use an online key generation approach using elliptic curve cryptography which gives the same security level as the standard PKI approach used in IP networks with smaller key length and is suited for the sensor network packet size limitations. It also uses a less computationally expensive approach than PKI and hence makes ECC suitable to be adopted in wireless sensor networks. In the key management scheme for IP based sensor networks, we generate the public private key pair based on ECC for each individual sensor node. However the public key is not only dependent on the node's parameter but also the parameters of the network to which it belongs. This increases the security of the proposed solution and avoids intruders pretending to be authentic members of the network(s) by spreading their own public keys. In the last part of the thesis we consider Content Centric Networking (CCN) which is a new routing architecture for the internet of the future. Building on the observation that today's communications are more oriented towards content retrieval (web, P2P, etc.) than point-to-point communications (VoIP, IM, etc.), CCN proposes a radical revision of the Internet architecture switching from named hosts (TCP/IP protocols) to named data to best match its current usage. In a nutshell, content is addressable, routable, self-sufficient and authenticated, while locations no longer matter. Data is seen and identified directly by a routable name instead of a location (the address of the server). Consequently, data is directly requested at the network level not from its holder, hence there is no need for the DNS). To improve content diffusion, CCN relies on data distribution and duplication, because storage is cheaper than bandwidth: every content - particularly popular one - can be replicated and stored on any CCN node, even untrustworthy. People looking for particular content can securely retrieve it in a P2P-way from the best locations available. So far, there has been little investigation of the security of CCNs and there is no specific key management scheme for that. We propose an authentication and key establishment scheme for CCNs in which the contents are authenticated by the content generating node, using pre-distributed shares of encryption keys. The content requesting node can get those shares from any node in the network, even from malicious and intruder ones, in accordance with a key concept of CCNs. In our work we also provide means to protect the distributed shares from modification by these malicious/intruder nodes. The proposed scheme is again an online key generation approach but including a relation between the content and its encryption key. This dependency prevents the attackers from modifying the packet or the key shares.
Style APA, Harvard, Vancouver, ISO itp.
6

Chaves, Andrea, Bruno Mayoral, Hyun-Jin Park, Mark Tsang i Sean Tunell. "Wireless Sensor Networks: A Grocery Store Application". International Foundation for Telemetering, 2008. http://hdl.handle.net/10150/606223.

Pełny tekst źródła
Streszczenie:
ITC/USA 2008 Conference Proceedings / The Forty-Fourth Annual International Telemetering Conference and Technical Exhibition / October 27-30, 2008 / Town and Country Resort & Convention Center, San Diego, California
This paper explains the development of a wireless network system implemented to streamline grocery store checkout procedures. The design employs a wireless telemetry network consisting of a base station and wireless motes (Micaz MPR2400) that will be located on certain aisles, and attached to shopping carts. This system allows customers to scan items while they shop and uses cashiers for payment purposes only. The objective is to minimize the amount of processing performed by cashiers in order to reduce waiting times in line. The system was tested in a simulation environment and waiting times were reduced by 65%.
Style APA, Harvard, Vancouver, ISO itp.
7

Sevgi, Cuneyt. "Network Dimensioning In Randomly Deployed Wireless Sensor Networks". Phd thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/2/12611213/index.pdf.

Pełny tekst źródła
Streszczenie:
In this study, we considered a heterogeneous, clustered WSN, which consists of two types of nodes (clusterheads and sensor nodes) deployed randomly over a sensing field. We investigated two cases based on how clusterheads can reach the sink: direct and multi-hop communication cases. Network dimensioning problems in randomly deployed WSNs are among the most challenging ones as the attributes of these networks are mostly non-deterministic. We focused on a number of network dimensioning problems based on the connected coverage concept, which is the degree of coverage achieved by only the connected devices. To evaluate connected coverage, we introduced the term cluster size, which is the expected value of the area covered by a clusterhead together with sensor nodes connected to it. We derived formulas for the cluster size and validated them by computer simulations. By using the cluster size formulas, we proposed a method to dimension a WSN for given targeted connected coverage. Furthermore, we formulated cost optimization problems for direct and multi-hop communication cases. These formulations utilize not only cluster size formulas but also the well-connectivity concept. We suggested some search heuristics to solve these optimization problems. Additionally, we justified that, in practical cases, node heterogeneity can provide lower cost solutions. We also investigated the lifetime of WSNs and for mulated a cost optimization problem with connected coverage and lifetime constraints. By solving this optimization problem, one can determine the number of nodes of each type and the initial energies of each type of node that leads to lowest cost solution while satisfying the minimum connected coverage and minimum lifetime requirements.
Style APA, Harvard, Vancouver, ISO itp.
8

Yuan, Fenghua. "Lightweight network management design for wireless sensor networks". Online access for everyone, 2007. http://www.dissertations.wsu.edu/Thesis/Fall2007/F_Yuan_081307.pdf.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Teo, Hong-Siang. "Security of sensor networks". Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2006. http://library.nps.navy.mil/uhtbin/hyperion/06Jun%5FTeo.pdf.

Pełny tekst źródła
Streszczenie:
Thesis (M.S. in Electrical Engineering)--Naval Postgraduate School, June 2006.
Thesis Advisor(s): John McEachen. "June 2006." Includes bibliographical references (p. 49-51). Also available in print.
Style APA, Harvard, Vancouver, ISO itp.
10

Yazar, Dogan. "RESTful Wireless Sensor Networks". Thesis, Uppsala University, Department of Information Technology, 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-110353.

Pełny tekst źródła
Streszczenie:

Sensor networks have diverse structures and generally employ proprietary protocols to gather useful information about the physical world. This diversity generates problems to interact with these sensors since custom APIs are needed which are tedious, error prone and have steep learning curve. In this thesis, I present RESThing, a lightweight REST framework for wireless sensor networks to ease the process of interacting with these sensors by making them accessible over the Web. I evaluate the system and show that it is feasible to support widely used and standard Web protocols in wireless sensor networks. Being able to integrate these tiny devices seamlessly into the global information medium, we can achieve the Web of Things.

Style APA, Harvard, Vancouver, ISO itp.

Książki na temat "Sensor networks"

1

Ahrens, Andreas, RangaRao Venkatesha Prasad, César Benavente-Peces i Nirwan Ansari, red. Sensor Networks. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-17718-7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Benavente-Peces, César, Nancy Cam-Winget, Eric Fleury i Andreas Ahrens, red. Sensor Networks. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-30110-1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Ferrari, Gianluigi, red. Sensor Networks. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-01341-6.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Mukhopadhyay, Subhas Chandra. Advances in Wireless Sensors and Sensor Networks. Berlin, Heidelberg: Springer-Verlag Berlin Heidelberg, 2010.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Ma, Huadong, Liang Liu i Hong Luo. Multimedia Sensor Networks. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-0107-1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Singh, Umang, Ajith Abraham, Arturas Kaklauskas i Tzung-Pei Hong, red. Smart Sensor Networks. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-77214-7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Cui, Li, i Xiaolan Xie, red. Wireless Sensor Networks. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-8174-5.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Selmic, Rastko R., Vir V. Phoha i Abdul Serwadda. Wireless Sensor Networks. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-46769-6.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Silva, Jorge Sá, Bhaskar Krishnamachari i Fernando Boavida, red. Wireless Sensor Networks. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-11917-0.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Shen, Shikai, Kaiguo Qian, Shaojun Yu i Wu Wang, red. Wireless Sensor Networks. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-6834-9.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Części książek na temat "Sensor networks"

1

Su, Zhongqing, i Lin Ye. "Sensors and Sensor Networks". W Identification of Damage Using Lamb Waves, 99–142. London: Springer London, 2009. http://dx.doi.org/10.1007/978-1-84882-784-4_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Jeong, Wootae. "Sensors and Sensor Networks". W Springer Handbook of Automation, 333–48. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-540-78831-7_20.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Carle, Jean, Michaël Hauspie, Nathalie Mitton, Tahiry Razafindralambo i David Simplot-Ryl. "Sensor Networks". W Computer Science and Ambient Intelligence, 21–54. Hoboken, NJ USA: John Wiley & Sons, Inc., 2013. http://dx.doi.org/10.1002/9781118580974.ch3.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Govindan, Ramesh. "Sensor Networks". W Encyclopedia of Database Systems, 1–5. New York, NY: Springer New York, 2017. http://dx.doi.org/10.1007/978-1-4899-7993-3_341-2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Shekhar, Shashi, i Hui Xiong. "Sensor Networks". W Encyclopedia of GIS, 1048. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-35973-1_1193.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Govindan, Ramesh. "Sensor Networks". W Encyclopedia of Database Systems, 2616–19. Boston, MA: Springer US, 2009. http://dx.doi.org/10.1007/978-0-387-39940-9_341.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Govindan, Ramesh. "Sensor Networks". W Encyclopedia of Database Systems, 3463–67. New York, NY: Springer New York, 2018. http://dx.doi.org/10.1007/978-1-4614-8265-9_341.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Ma, Huadong, Liang Liu i Hong Luo. "In-Network Processing for Multimedia Sensor Networks". W Multimedia Sensor Networks, 145–201. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-0107-1_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Fragouli, Christina. "Network Coding for Sensor Networks". W Handbook on Array Processing and Sensor Networks, 645–67. Hoboken, NJ, USA: John Wiley & Sons, Inc., 2010. http://dx.doi.org/10.1002/9780470487068.ch20.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Yang, Guang-Zhong, Javier Andreu-Perez, Xiaopeng Hu i Surapa Thiemjarus. "Multi-sensor Fusion". W Body Sensor Networks, 301–54. London: Springer London, 2014. http://dx.doi.org/10.1007/978-1-4471-6374-9_8.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "Sensor networks"

1

Licht, Torsten, i Abhijit Deshmukh. "Hierarchically Organized Bayesian Networks for Distributed Sensor Networks". W ASME 2002 International Mechanical Engineering Congress and Exposition. ASMEDC, 2002. http://dx.doi.org/10.1115/imece2002-33217.

Pełny tekst źródła
Streszczenie:
As sensor hardware becomes more sophisticated, smaller in size and increasingly affordable, use of large scale sensor networks is bound to become a reality in several application domains, such as vehicle condition monitoring, environmental sensing and security assessment. The ability to incorporate communication and decision capabilities in individual or groups of sensors, opens new opportunities for distributed sensor networks to monitor complex engineering systems. In such large scale sensor networks, the ability to integrate observations or inferences made by distributed sensors into a single hypothesis about the state of the system is critical. This paper addresses the sensor integration issue in hierarchically organized sensor networks. We propose a multi-agent architecture for distributed sensor networks. We present a new formalism to represent causal relations and prior beliefs of hierarchies of sensors, called Hierarchically Organized Bayesian Networks (HOBN), which is a semantic extension of Multiply Sectioned Bayesian Networks (MSBN). This formalism allows a sensor to reason about the integrity of a sensed signal or the integrity of neighboring sensors. Furthermore, we can also evaluate the consistency of local observations with respect to the knowledge of the system gathered up to that point.
Style APA, Harvard, Vancouver, ISO itp.
2

ŠILJAK, HARUN, i BISWAJIT BASU. "NATURAL SYNCHRONIZATION OF WIRELESS SENSOR NETWORKS FOR STRUCTURAL HEALTH MONITORING". W Structural Health Monitoring 2021. Destech Publications, Inc., 2022. http://dx.doi.org/10.12783/shm2021/36278.

Pełny tekst źródła
Streszczenie:
Time synchronization in communication networks is a common issue: in a sensor network it means that the order of data samples becomes uncertain, which can make it unusable. Dedicated signals and schemes for synchronization of sensor networks has hence been a well-researched topic for decades. Here we bring in an approach to synchronization which uses the sensory data. Drawing inspiration from sensor time synchronization using environmental noise, we consider synchronizing sensory nodes for structural health monitoring–if the physical quantity the sensors measure is correlated, propagating as a wave, or oscillating in regular fashion, it is intuitively clear how to put it to use. We discuss when structural health monitoring signals can aid synchronization; we also connect this synchronization scheme to the idea of using physical human-made structures as reservoirs for reservoir computing, formulating synchronization as a reservoir computing task.
Style APA, Harvard, Vancouver, ISO itp.
3

Xiradakis, N., i Y. G. Li. "Gas Turbine and Sensor Fault Diagnosis With Nested Artificial Neural Networks". W ASME Turbo Expo 2004: Power for Land, Sea, and Air. ASMEDC, 2004. http://dx.doi.org/10.1115/gt2004-53570.

Pełny tekst źródła
Streszczenie:
Accurate gas turbine diagnosis relies on accurate measurements from sensors. Unfortunately, sensors are prone to degradation or failure during gas turbine operations. In this paper a stack of decentralised artificial neural networks are introduced and investigated as an approach to approximate the measurement of a failed sensor once it is detected. Such a system is embedded into a nested neural network system for gas turbine diagnosis. The whole neural network diagnostic system consists of a number of feedforward neural networks for engine component diagnosis, sensor fault detection and isolation; and a stack of decentralised neural networks for sensor fault recovery. The application of the decentralised neural networks for the recovery of any failed sensor has the advantage that the configuration of the nested neural network system for engine component diagnosis is relatively simple as the system does not take into account sensor failure. When a sensor fails, the biased measurement of the failed sensor is replaced with a recovered measurement approximated with the measurements of other healthy sensors. The developed approach has been applied to an engine similar to the industrial 2-shaft engine, GE LM2500+, whose performance and training samples are simulated with an aero-thermodynamic modelling tool — Cranfield University’s TURBOMATCH computer program. Analysis shows that the use of the stack of decentralised neural networks for sensor fault recovery can effectively recover the measurement of a failed sensor. Comparison between the performance of the diagnostic system with and without the decentralised neural networks shows that the sensor recovery can improve the performance of the neural network engine diagnostic system significantly when a sensor fault is present.
Style APA, Harvard, Vancouver, ISO itp.
4

Lee, Kang B., Eugene Y. Song i Peter S. Gu. "Integration of MTConnect and Standard-Based Sensor Networks for Manufacturing Equipment Monitoring". W ASME 2012 International Manufacturing Science and Engineering Conference collocated with the 40th North American Manufacturing Research Conference and in participation with the International Conference on Tribology Materials and Processing. American Society of Mechanical Engineers, 2012. http://dx.doi.org/10.1115/msec2012-7398.

Pełny tekst źródła
Streszczenie:
MTConnect is an open and extensible protocol designed for the exchange of data between shop floor devices and software applications. MTConnect allows manufacturers to facilitate retrieval of information and data from factory devices, such as machine tools, sensors, and controllers. Currently, MTConnect users read data from sensors through proprietary sensor interfaces using adaptors. The suite of Institute of Electrical and Electronics Engineers (IEEE) 1451 standards defines a set of open, common communication interfaces for sensor networks, including both sensor interfaces and network interfaces. This paper proposes an integration architecture of MTConnect with IEEE 1451 standard-based sensor networks. In the architecture, MTConnect plays a network interface role in the IEEE 1451 standard-based sensor networks via an MTConnect Agent. An adaptor is used to provide the mapping between the MTConnect Agent and the IEEE 1451 sensor network. A prototype system integrating MTConnect with IEEE 1451.2-based sensor network has been developed. Two case studies are provided to illustrate the integration.
Style APA, Harvard, Vancouver, ISO itp.
5

Jha, Devesh K., Thomas A. Wettergren i Asok Ray. "Adaptive Optimal Power Trade-Off in Underwater Sensor Networks". W ASME 2013 Dynamic Systems and Control Conference. American Society of Mechanical Engineers, 2013. http://dx.doi.org/10.1115/dscc2013-3717.

Pełny tekst źródła
Streszczenie:
In general, sensor networks have two competing objectives: (i) maximization of network performance with respect to the probability of successful search with a specified false alarm rate for a given coverage area, and (ii) maximization of the network’s operational life. In this context, battery-powered sensing systems are operable as long as they can communicate sensed data to the processing nodes. Since both operations of sensing and communication consume energy, judicious use of these operations could effectively improve the sensor network’s lifetime. From these perspectives, the paper presents an adaptive energy management policy that will optimally allocate the available energy between sensing and communication operations at each node to maximize the network performance under specified constraints. With the assumption of fixed total energy for a sensor network operating over a time period, the problem is reduced to identification of a network topology that maximizes the probability of successful detection of targets over a surveillance region. In a two-stage optimization, a genetic algorithm-based meta-heuristic search is first used to efficiently explore the global design space, and then a local pattern search algorithm is used for convergence to an optimal solution. The results of performance evaluation are presented to validate the proposed concept.
Style APA, Harvard, Vancouver, ISO itp.
6

Priya, Shashank, Dan Popa i Frank Lewis. "Energy Efficient Mobile Wireless Sensor Networks". W ASME 2006 International Mechanical Engineering Congress and Exposition. ASMEDC, 2006. http://dx.doi.org/10.1115/imece2006-14078.

Pełny tekst źródła
Streszczenie:
Wireless sensor networks (WSN) have tremendous potential in many environmental and structural health monitoring applications including, gas, temperature, pressure and humidity monitoring, motion detection, and hazardous materials detection. Recent advances in CMOS-technology, IC manufacturing, and networking utilizing Bluetooth communications have brought down the total power requirements of wireless sensor nodes to as low as a few hundred microwatts. Such nodes can be used in future dense ad-hoc networks by transmitting data 1 to 10 meters away. For communication outside 10 meter ranges, data must be transmitted in a multi-hop fashion. There are significant implications to replacing large transmission distance WSN with multiple low-power, low-cost WSN. In addition, some of the relay nodes could be mounted on mobile robotic vehicles instead of being stationary, thus increasing the fault tolerance, coverage and bandwidth capacity of the network. The foremost challenge in the implementation of a dense sensor network is managing power consumption for a large number of nodes. The traditional use of batteries to power sensor nodes is simply not scalable to dense networks, and is currently the most significant barrier for many applications. Self-powering of sensor nodes can be achieved by developing a smart architecture which utilizes all the environmental resources available for generating electrical power. These resources can be structural vibrations, wind, magnetic fields, light, sound, temperature gradients and water currents. The generated electric energy is stored in the matching media selected by the microprocessor depending upon the power magnitude and output impedance. The stored electrical energy is supplied on demand to the sensors and communications devices. This paper shows the progress in our laboratory on powering stationary and mobile untethered sensors using a fusion of energy harvesting approaches. It illustrates the prototype hardware and software required for their implementation including MEMS pressure and strain sensors mounted on mobile robots or stationary, power harvesting modules, interface circuits, algorithms for interrogating the sensor, wireless data transfer and recording.
Style APA, Harvard, Vancouver, ISO itp.
7

Tiller, Dale K., Gregor P. Henze, Xin Guo i Clarence E. Waters. "Sensor Networks for Lighting Control". W ASME 2009 3rd International Conference on Energy Sustainability collocated with the Heat Transfer and InterPACK09 Conferences. ASMEDC, 2009. http://dx.doi.org/10.1115/es2009-90269.

Pełny tekst źródła
Streszczenie:
This paper summarizes results from a research program investigating the development and application of sensor networks to lighting control and building energy management. Commercial, industrial and residential buildings often incorporate systems used to determine occupancy, however, current sensor technology and control algorithms limit the effectiveness of these devices in both energy management and security systems. These systems rely on single measurement points to detect occupancy, and as a result there can be significant uncertainty associated with the measurement of occupancy. Long time delay and high detector sensitivity settings compensate for this uncertainty, and as a result, more energy is wasted than if occupancy were more accurately measured. A network of inexpensive occupancy sensors provides a more accurate, reliable and robust occupancy measurement, and is potentially more economical in terms of initial investment and operating costs, than single-point detection systems. We show that it may be possible with a sensor network to reduce the operating time of occupancy-based building systems by an extra 20% (compared to current systems) and that the simple payback periods associated with wireless sensor networks applied in generic small and large commercial buildings may be less than two years.
Style APA, Harvard, Vancouver, ISO itp.
8

Wen, Yao-Jung, Alice M. Agogino i Kai Goebel. "Fuzzy Validation and Fusion for Wireless Sensor Networks". W ASME 2004 International Mechanical Engineering Congress and Exposition. ASMEDC, 2004. http://dx.doi.org/10.1115/imece2004-60964.

Pełny tekst źródła
Streszczenie:
Miniaturized, distributed, networked sensors — called motes — promise to be smaller, less expensive and more versatile than other sensing alternatives. While these motes may have less individual reliability, high accuracy for the overall system is still desirable. Sensor validation and fusion algorithms provide a mechanism to extract pertinent information from massively sensed data and identify incipient sensor failures. Fuzzy approaches have proven to be effective and robust in challenging sensor validation and fusion applications. The algorithm developed in this paper — called mote-FVF (fuzzy validation and fusion) — uses a fuzzy approach to define the correlation among sensor readings, assign a confidence value to each of them, and perform a fused weighted average. A sensor network implementing mote-FVF for monitoring the illuminance in a dimmable fluorescent lighting environment empirically demonstrates the timely response of the algorithm to sudden changes in normal operating conditions while correctly isolating faulty sensor readings.
Style APA, Harvard, Vancouver, ISO itp.
9

Haas, Carl. "Sensors and Sensor Networks". W 21st International Symposium on Automation and Robotics in Construction. International Association for Automation and Robotics in Construction (IAARC), 2004. http://dx.doi.org/10.22260/isarc2004/0001.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Kim, Hyung-Sin, Jin-Seok Han i Yong-Hwan Lee. "Scalable network joining mechanism in wireless sensor networks". W 2012 IEEE Topical Conference on Wireless Sensors and Sensor Networks (WiSNet). IEEE, 2012. http://dx.doi.org/10.1109/wisnet.2012.6172139.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Raporty organizacyjne na temat "Sensor networks"

1

Ratmanski, Kiril, i Sergey Vecherin. Resilience in distributed sensor networks. Engineer Research and Development Center (U.S.), październik 2022. http://dx.doi.org/10.21079/11681/45680.

Pełny tekst źródła
Streszczenie:
With the advent of cheap and available sensors, there is a need for intelligent sensor selection and placement for various purposes. While previous research was focused on the most efficient sensor networks, we present a new mathematical framework for efficient and resilient sensor network installation. Specifically, in this work we formulate and solve a sensor selection and placement problem when network resilience is also a factor in the optimization problem. Our approach is based on the binary linear programming problem. The generic formulation is probabilistic and applicable to any sensor types, line-of-site and non-line-of-site, and any sensor modality. It also incorporates several realistic constraints including finite sensor supply, cost, energy consumption, as well as specified redundancy in coverage areas that require resilience. While the exact solution is computationally prohibitive, we present a fast algorithm that produces a near-optimal solution that can be used in practice. We show how such formulation works on 2D examples, applied to infrared (IR) sensor networks designed to detect and track human presence and movements in a specified coverage area. Analysis of coverage and comparison of sensor placement with and without resilience considerations is also performed.
Style APA, Harvard, Vancouver, ISO itp.
2

Lacoss, Richard T. Distributed Sensor Networks. Fort Belvoir, VA: Defense Technical Information Center, wrzesień 1986. http://dx.doi.org/10.21236/ada204719.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Lacoss, Richard T. Distributed Sensor Networks. Fort Belvoir, VA: Defense Technical Information Center, wrzesień 1985. http://dx.doi.org/10.21236/ada163866.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Lacoss, Richard T. Distributed Sensor Networks. Fort Belvoir, VA: Defense Technical Information Center, marzec 1986. http://dx.doi.org/10.21236/ada176132.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Lee, A. P., C. F. McConaghy, J. N. Simon, W. Benett, L. Jones i J. Trevino. Sensor modules for wireless distributed sensor networks. Office of Scientific and Technical Information (OSTI), luty 1999. http://dx.doi.org/10.2172/15005723.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Brooks, Richard. Reactive Sensor Networks (RSN). Fort Belvoir, VA: Defense Technical Information Center, październik 2003. http://dx.doi.org/10.21236/ada419219.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Man, Hong, i Yafeng Yin. Information Assurance in Sensor Networks. Fort Belvoir, VA: Defense Technical Information Center, wrzesień 2009. http://dx.doi.org/10.21236/ada523100.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Lazos, Loukas, i Radha Poovendran. Coverage in Heterogeneous Sensor Networks. Fort Belvoir, VA: Defense Technical Information Center, styczeń 2006. http://dx.doi.org/10.21236/ada458986.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Klise, Katherine, Bethany Nicholson, Carl Laird, Tatiana Flanagan, Arvind Ravikumar, Sindhu Sreedhara i Adam Brandt. Developing Fugitive Emissions Sensor Networks. Office of Scientific and Technical Information (OSTI), wrzesień 2018. http://dx.doi.org/10.2172/1760396.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Zhang, Junshan. Networked Information Gathering in Stochastic Sensor Networks: Compressive Sensing, Adaptive Network Coding and Robustness. Fort Belvoir, VA: Defense Technical Information Center, wrzesień 2013. http://dx.doi.org/10.21236/ada590144.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii