CN103249072B - Wireless sensor network abnormal data analytical approach and wireless sensor node - Google Patents

Wireless sensor network abnormal data analytical approach and wireless sensor node Download PDF

Info

Publication number
CN103249072B
CN103249072B CN201310169727.8A CN201310169727A CN103249072B CN 103249072 B CN103249072 B CN 103249072B CN 201310169727 A CN201310169727 A CN 201310169727A CN 103249072 B CN103249072 B CN 103249072B
Authority
CN
China
Prior art keywords
node
exceptional value
reading
abnormal data
wireless sensor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310169727.8A
Other languages
Chinese (zh)
Other versions
CN103249072A (en
Inventor
刘云浩
苗欣
孙家广
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN201310169727.8A priority Critical patent/CN103249072B/en
Publication of CN103249072A publication Critical patent/CN103249072A/en
Application granted granted Critical
Publication of CN103249072B publication Critical patent/CN103249072B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention relates to wireless sensor network technology, disclose a kind of abnormal data analytical approach and a kind of wireless sensor node.Described method comprises: S1, node i get reading x at moment t tafter, all readings according to current window judge x twhether be exceptional value, if so, then enter S2, otherwise enter S3; S2, node i obtain the reading of its k neighbor node at moment t, and judge x accordingly tthe exceptional value origin cause of formation, if hardware or software error, then enter S4, otherwise enter S5; S3, node i store x t; S4, node i abandon x t; S5, node i are by x tsend to base station.Described node comprises data acquisition module, abnormal data analysis module, memory module and wireless communication module.Technical scheme of the present invention can complete calculating in joint neighborhood of a point, reduces network traffics expense; Utilize the space-time relationship of data, automatically detect exceptional value and analyze the exceptional value origin cause of formation, avoid wrong report, fail to report event.

Description

Wireless sensor network abnormal data analytical approach and wireless sensor node
Technical field
The present invention relates to wireless sensor network technology field, particularly a kind of abnormal data analytical approach and a kind of wireless sensor node.
Background technology
By means of the fast development of the communication technology, chip fabrication techniques and embedding assembly technology, wireless sensor network applies to the numerous areas such as national defence, building, environment, city management just more and more.Although wireless sensor node is extensively favored due to features such as cost are low, power consumption is little, however the key factor that govern its development to be the perception data reliability of sensor node low, often containing abnormal data in data.The scene of a typical data exception is: be deployed in the sensor node in forest, and in summer, the perception data of the meridian hour is generally 30 degrees centigrade, and the data in certain moment become 100 degrees Celsius suddenly, and these 100 degrees Celsius is exactly an abnormal data.
The source of abnormal data can be divided into two kinds: one to be hardware or software error, because the cost of sensor is comparatively cheap, the numerical value of hardware may sporadicly be made mistakes, the operating system simultaneously sensor node run has relatively limited data-handling capacity, and lack effective verification scheme, may cause thus makeing mistakes when data processing; Two is there occurs event in monitored area, such as, in the example above, be probably sensor node deployment region near there occurs fire, thus cause sensor reading generation great variety.
Abnormal data analysis occupies considerable status at the Data processing of wireless sensor network, if reason can not analyze the origin cause of formation of abnormal data on the one hand, probably cause wrong report or fail to report the critical events such as fire, reducing the availability of sensor network; Reason is because wireless sensor node typically uses battery supplied energy on the other hand, if can not find fast in a kind of mode of low-power consumption and process abnormal data, can bring unnecessary traffic overhead to network, and then cuts down the life-span of sensor network.
Existing anomaly data detection algorithm, effectively cannot analyze the source of abnormal data, cause lacking the tupe of abnormal data, need to carry out computing frequently at server end, need the data that Internet Transmission is unnecessary in a large number, therefore cannot be applicable to the long-term monitoring of massive wireless sensor.
To sum up, easily there is abnormal feature in, data not high for wireless sensor network data reliability, is necessary the abnormal data analytical approach studying a kind of low-power consumption, low delay, for the Real-Time Monitoring of massive wireless sensor.
Summary of the invention
(1) technical matters to be solved
The object of the present invention is to provide the analytical approach of abnormal data in a kind of wireless sensor network and a kind of wireless sensor node, effectively cannot analyze the exceptional value origin cause of formation to solve existing abnormal deviation data examination method, easily report by mistake or fail to report critical event, and the problem that node power consumption is high, network traffics expense is large.
(2) technical scheme
In order to solve the problems of the technologies described above, the present invention proposes a kind of wireless sensor network abnormal data analytical approach, said method comprising the steps of:
The a certain node i of S1, wireless sensor network gets reading x at moment t tafter, according to all readings of the current window that node i obtains, judge x twhether be exceptional value, if x tbe exceptional value, then enter step S2, otherwise enter step S3;
S2, node i obtain the reading x of its k neighbor node at moment t 1, x 2..., x k, k is positive integer, and according to x 1, x 2..., x kjudge x tthe exceptional value origin cause of formation, if x tthe exceptional value origin cause of formation be hardware or software error, then enter step S4, otherwise enter step S5;
S3, node i are to x tstore;
S4, node i abandon x t;
S5, node i are by x tsend to base station.
Optionally, step S1 specifically comprises:
S101, window size is set as w, front w-1 reading of the current window that node i obtains is designated as x successively t-w+1, x t-w+2..., x t-1, calculate x t-w+1, x t-w+2..., x t-1, x taverage
S102, according to sequence x t-w+1, x t-w+2..., x t-1, x tand average structure Cumulate Sum sequence S={s t-w, s t-w+1, s t-w+2..., s t, wherein,
s t - w = s t = 0 s j = s j - 1 + ( x j - x ‾ ) , j = t - w + 1 , t - w + 2 , · · · , t - 1
Find out the maximal value s in sequence S maxwith minimum value s min, and calculate both difference s diff=s max-s min;
S103, judge s maxwhether equal s t, if so, then enter step S104, otherwise enter step S3;
S104, by sequence x t-w+1, x t-w+2..., x t-1, x tupset at random, obtain new sequence , then repeat step S102, thus obtain new difference
S105, repetition step S104, until obtain N number of new difference , n is positive integer;
S106, to calculate ... in compare s diffthe number M of little difference, then calculates x tthe degree of confidence ∈ of exceptional value, wherein,
∈ = M N * 100 % ,
Judge whether ∈ is greater than default threshold value ∈ t, if so, then judge x tbe exceptional value, and enter step S2, otherwise enter step S3.
Optionally, step S2 specifically comprises:
Radius is set as d, percentage threshold is set as q, according to x 1, x 2..., x kand x tjudge whether following formula is set up:
| { j | | x j - x t | < d , j &Element; [ 1 , k ] } | k &le; q ,
If formula is set up, then judge x tthe exceptional value origin cause of formation be hardware or software error, and enter step S4, otherwise enter step S5.
Optionally, in step S2, node i obtains its k neighbor node and specifically comprises at the reading of moment t:
Node i is by wireless signal to its k neighbor node broadcast CROSS_CHECK order, and the reading of each comfortable moment t, after receiving CROSS_CHECK order, is sent to node i by each neighbor node.
Optionally, step S5 comprises further:
Node i notice k neighbor node sends its reading at moment t to base station.
The present invention proposes a kind of wireless sensor node simultaneously, described node comprises data acquisition module, abnormal data analysis module, memory module and wireless communication module, described abnormal data analysis module is connected with described data acquisition module, described memory module and described wireless communication module respectively, wherein:
Described data acquisition module is for obtaining the reading x of node at moment t t, and by reading x tsend described abnormal data analysis module to;
Described abnormal data analysis module is for receiving the reading x from described data acquisition module t, and the abnormal data analytical approach described in utilizing, judge x twhether be exceptional value, if x tnot exceptional value, then by x tsend described memory module to, if x tbe exceptional value, then judge x further tthe exceptional value origin cause of formation, if x tthe exceptional value origin cause of formation be hardware or software error, then direct by x tabandon, otherwise by x tsend described wireless communication module to;
Described memory module is for receiving and storing the reading from described abnormal data analysis module;
Described wireless communication module is for the reading that receives from described abnormal data analysis module and send it to base station.
Optionally, described abnormal data analysis module is based on TinyOS system.
(3) beneficial effect
Compared with prior art, technical scheme tool of the present invention has the following advantages:
1, described abnormal data analytical approach just can complete calculating in the neighborhood of wireless sensor node, can not bring unnecessary network traffics expense;
2, technical scheme of the present invention make use of the space-time relationship of data, automatically can detect exceptional value and analyze the exceptional value origin cause of formation, and the abnormal data of the elimination non-event origin cause of formation, can not cause wrong report, fail to report event.
Accompanying drawing explanation
Fig. 1 is the basic flow sheet of the wireless sensor network abnormal data analytical approach that the present invention proposes.
Fig. 2 is the principle schematic judging the exceptional value origin cause of formation in a kind of embodiment of the present invention.
Fig. 3 is the fundamental block diagram of the wireless sensor node that the present invention proposes.
Embodiment
Below in conjunction with drawings and Examples, the specific embodiment of the present invention is described in further detail.
As shown in Figure 1, the wireless sensor network abnormal data analytical approach that the present invention proposes, comprises the following steps:
The a certain node i of S1, wireless sensor network gets reading x at moment t tafter, according to all readings of the current window that node i obtains, judge x twhether be exceptional value, if x tbe exceptional value, then enter step S2, otherwise enter step S3;
S2, node i obtain the reading x of its k neighbor node at moment t 1, x 2..., x k, k is positive integer, and according to x 1, x 2..., x kjudge x tthe exceptional value origin cause of formation, if x tthe exceptional value origin cause of formation be hardware or software error, then enter step S4, otherwise enter step S5;
S3, node i are to x tstore;
S4, node i abandon x t;
S5, node i are by x tsend to base station.
Described method may be summarized to be three phases: first stage is anomaly data detection, and wireless sensor node detects exceptional value, i.e. step S1 according to the perception data of self; Second stage is that abnormal data analyzes agreement, and the node be in same neighborhood carries out collaborative work according to this agreement, analyzes abnormal source, i.e. step S2; Three phases is dealing of abnormal data, and sensor node processes exceptional value according to the feedback of surroundings nodes, i.e. step S3-S5.
Below the embodiment of step S1 and S2 is described in detail.
The perception data of wireless sensor network has temporal relevance usually, if a reading is exceptional value, so certainly exists larger difference between itself and reading before.Step S1 mainly utilizes the temporal associativity of data to detect.
Cycle reads perception data to sensor node at regular intervals, and note node i is x at the reading of time t t, setting window size is w, and so node needs to judge relative to front w-1 reading x t-w+1, x t-w+2, x t-w+3..., x t-1, x twhether be an exceptional value.
According to Cumulate Sum algorithm, first calculate the average of data in current window:
x &OverBar; = &Sigma; j = 1 w x t - w + j w ,
Then according to reading sequence x t-w+1, x t-w+2..., x t-1, x tand average structure Cumulate Sum sequence S={s t-w, s t-w+1, s t-w+2..., s t, wherein,
s t - w = s t = 0 s j = s j - 1 + ( x j - x &OverBar; ) , j = t - w + 1 , t - w + 2 , &CenterDot; &CenterDot; &CenterDot; , t - 1
It should be noted that due to
s t = &Sigma; j = 1 w x t - w + j - w x &OverBar;
So s t=0.
Then the maximal value s in sequence S is found out maxwith minimum value s min, and calculate both difference s diff=s max-s min.
Judge s maxwhether equal s tif, s maxbe not equal to s t, this detection algorithm directly completes, and judges x tnot an exceptional value, directly proceed to step S3.
If s max=s t, then following calculating is continued: by sequence x t-w+1, x t-w+2..., x t-1, x tupset at random, obtain new reading sequence , use the same method structure Cumulate Sum sequence S 1, and obtain new difference
Repeat above upset at random and calculate process N time of maximin difference in Cumulate Sum sequence, N is positive integer, s more initial respectively diffwith newly-generated N number of difference value , size, if there is M to compare s in N number of value difflittle, then the reading x of initial current sensor tthe degree of confidence being exceptional value at current window is
&Element; = M N * 100 % ,
If degree of confidence ∈ is greater than default threshold value ∈ t, then x is judged tbe an exceptional value, then proceed to step S2, otherwise judge x tnot an exceptional value, directly proceed to step S3.
The perception data of wireless sensor network has relevance spatially usually.For example, if breaking out of fire makes temperature sensor, reading raises suddenly, and sensor reading so is around inevitable also all can be raised, accordingly if only have the reading generation cataclysm of a sensor, this reading is likely and is caused by software or hardware error, instead of to be caused by event.Step S2 mainly utilizes the spatial correlation of data to analyze.
At moment t, if sensor node i detects reading x tbe an exceptional value, then this node broadcasts CROSS_CHECK order towards periphery by wireless signal, and node around, after receiving this order, all sends its current reading to node i, is denoted as x 1, x 2..., x k, the wherein number of the neighbor node of k representation node i.
Given radius d and percentage threshold q, judges whether following formula is set up:
| { j | | x j - x t | < d , j &Element; [ 1 , k ] } | k &le; q ,
If formula is set up, then judge x tthe exceptional value origin cause of formation be hardware or software error, namely this reading is the exception caused by hardware and software failure, otherwise, judge x tit is the exceptional value caused by event.Judge the concrete principle of the exceptional value origin cause of formation as shown in Figure 2.
For the application such as fire monitoring, gas leakage monitoring, background server only pays close attention to the event such as fire, gas leakage, if the value of temperature, gas density is in a rational scope, then sensor node is without the need to sending this data to base station, only need to carry out this locality to store, in order to inquiry in the future.
Therefore, if x tbe not exceptional value, node is stored by the flash memory carried, without the need to sending it back base station by network;
If x tbe exceptional value, but be judged as and caused by hardware and software failure, then abandon this numerical value, neither need to send to base station, also not need to store;
If x tbe exceptional value, and be judged as and caused by event, then send this numerical value to base station, and notice neighbor node around sends its current perception data to base station.
The present invention proposes a kind of wireless sensor node simultaneously, as shown in Figure 3, described node comprises data acquisition module, abnormal data analysis module, memory module and wireless communication module, described abnormal data analysis module is connected with described data acquisition module, described memory module and described wireless communication module respectively, wherein:
Described data acquisition module is for obtaining the reading x of node at moment t t, and by reading x tsend described abnormal data analysis module to;
Described abnormal data analysis module is for receiving the reading x from described data acquisition module t, and the abnormal data analytical approach described in utilizing, judge x twhether be exceptional value, if x tnot exceptional value, then by x tsend described memory module to, if x tbe exceptional value, then judge x further tthe exceptional value origin cause of formation, if x tthe exceptional value origin cause of formation be hardware or software error, then direct by x tabandon, otherwise by x tsend described wireless communication module to;
Described memory module is for receiving and storing the reading from described abnormal data analysis module;
Described wireless communication module is for the reading that receives from described abnormal data analysis module and send it to base station.
The technical scheme that the present invention proposes can realize based on TinyOS2.1.1 system.In fact, enforcement of the present invention does not also rely on specific operating system or hardware, programming language etc., can run in any configuration.
First described abnormal data analytical approach programming language is realized, and become independently abnormal data analysis module OutlierAnalysis;
Sensor node is entered in said procedure burning, after burning completes, disposes sensor network;
Sensor node often collects a reading, reading is imported into OutlierAnalysis module and analyzes;
According to analysis result, sensor node is selected to store data, abandon data, or sends data to base station.
In a word, the technical scheme adopting the present invention to propose can improve the quality of perception data, reduces the energy expense of sensor node, prolong network lifetime, and catches deployment region event in real time.
The above is only the preferred embodiment of the present invention; it should be pointed out that for the person of ordinary skill of the art, under the prerequisite not departing from the technology of the present invention principle; can also make some improvement and replacement, these improve and replace and also should be considered as protection scope of the present invention.

Claims (6)

1. a wireless sensor network abnormal data analytical approach, is characterized in that, said method comprising the steps of:
The a certain node i of S1, wireless sensor network gets reading x at moment t tafter, according to all readings of the current window that node i obtains, judge x twhether be exceptional value, if x tbe exceptional value, then enter step S2, otherwise enter step S3;
S2, node i obtain the reading x of its k neighbor node at moment t 1, x 2..., x k, k is positive integer, and according to x 1, x 2..., x kjudge x tthe exceptional value origin cause of formation, if x tthe exceptional value origin cause of formation be hardware or software error, then enter step S4, otherwise enter step S5;
S3, node i are to x tstore;
S4, node i abandon x t;
S5, node i are by x tsend to base station;
Step S1 specifically comprises:
S101, window size is set as w, front w-1 reading of the current window that node i obtains is designated as x successively t-w+1, x t-w+2..., x t-1, calculate x t-w+1, x t-w+2..., x t-1, x taverage
S102, according to sequence x t-w+1, x t-w+2..., x t-1, x tand average structure Cumulate Sum sequence S={s t-w, s t-w+1, s t-w+2..., s t, wherein,
s t - w = s t = 0 s j = s j - 1 + ( x j - x &OverBar; ) , j = t - w + 1 , t - w + 2 , . . . , t - 1
Find out the maximal value s in sequence S maxwith minimum value s min, and calculate both difference s diff=s max-s min;
S103, judge s maxwhether equal s t, if so, then enter step S104, otherwise enter step S3;
S104, by sequence x t-w+1, x t-w+2..., x t-1, x tupset at random, obtain new sequence then repeat step S102, thus obtain new difference
S105, repetition step S104, until obtain N number of new difference n is positive integer;
S106, to calculate in compare s diffthe number M of little difference, then calculates x tthe degree of confidence ∈ of exceptional value, wherein,
&Element; = M N * 100 % ,
Judge whether ∈ is greater than default threshold value ∈ t, if so, then judge x tbe exceptional value, and enter step S2, otherwise enter step S3.
2. wireless sensor network abnormal data analytical approach according to claim 1, it is characterized in that, step S2 specifically comprises:
Radius is set as d, percentage threshold is set as q, according to x 1, x 2..., x kand x tjudge whether following formula is set up:
| { j | | x j - x t | < d , j &Element; [ 1 , k ] } | k &le; q ,
If formula is set up, then judge x tthe exceptional value origin cause of formation be hardware or software error, and enter step S4, otherwise enter step S5.
3. wireless sensor network abnormal data analytical approach according to claim 1, is characterized in that, in step S2, node i obtains its k neighbor node and specifically comprises at the reading of moment t:
Node i is by wireless signal to its k neighbor node broadcast CROSS_CHECK order, and the reading of each comfortable moment t, after receiving CROSS_CHECK order, is sent to node i by each neighbor node.
4. wireless sensor network abnormal data analytical approach according to claim 1, it is characterized in that, step S5 comprises further:
Node i notice k neighbor node sends its reading at moment t to base station.
5. a wireless sensor node, it is characterized in that, described node comprises data acquisition module, abnormal data analysis module, memory module and wireless communication module, described abnormal data analysis module is connected with described data acquisition module, described memory module and described wireless communication module respectively, wherein:
Described data acquisition module is for obtaining the reading x of node at moment t t, and by reading x tsend described abnormal data analysis module to;
Described abnormal data analysis module is for receiving the reading x from described data acquisition module t, and utilize the method according to any one of claim 1-4, judge x twhether be exceptional value, if x tnot exceptional value, then by x tsend described memory module to, if x tbe exceptional value, then judge x further tthe exceptional value origin cause of formation, if x tthe exceptional value origin cause of formation be hardware or software error, then direct by x tabandon, otherwise by x tsend described wireless communication module to;
Described memory module is for receiving and storing the reading from described abnormal data analysis module;
Described wireless communication module is for the reading that receives from described abnormal data analysis module and send it to base station.
6. wireless sensor node according to claim 5, is characterized in that, described abnormal data analysis module is based on TinyOS system.
CN201310169727.8A 2013-05-09 2013-05-09 Wireless sensor network abnormal data analytical approach and wireless sensor node Active CN103249072B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310169727.8A CN103249072B (en) 2013-05-09 2013-05-09 Wireless sensor network abnormal data analytical approach and wireless sensor node

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310169727.8A CN103249072B (en) 2013-05-09 2013-05-09 Wireless sensor network abnormal data analytical approach and wireless sensor node

Publications (2)

Publication Number Publication Date
CN103249072A CN103249072A (en) 2013-08-14
CN103249072B true CN103249072B (en) 2015-08-12

Family

ID=48928237

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310169727.8A Active CN103249072B (en) 2013-05-09 2013-05-09 Wireless sensor network abnormal data analytical approach and wireless sensor node

Country Status (1)

Country Link
CN (1) CN103249072B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103686806B (en) * 2013-12-02 2016-10-12 清华大学 A kind of network exception event detection method and system
CN103870711B (en) * 2014-03-31 2017-02-15 南京富岛信息工程有限公司 Method for recognizing petroleum product blending pressure state
CN105242099B (en) * 2014-07-10 2018-07-06 钜泉光电科技(上海)股份有限公司 A kind of amplitude preparation method of simple signal
CN105744562B (en) * 2016-03-25 2019-04-02 中国地质大学(武汉) It polymerize approximate wireless sense network data compression and reconstruction method and system based on symbol
CN105743740A (en) * 2016-03-30 2016-07-06 苏州玄禾物联网科技有限公司 Node self-checking feedback control system
CN105915388B (en) * 2016-05-31 2019-06-04 广东电网有限责任公司电力调度控制中心 A kind of Transducer-fault Detecting Method and system based on distributed network
CN108540310B (en) * 2018-03-15 2021-05-11 南京邮电大学 Behavior prediction method based on wireless network cooperative sensing
CN112415168B (en) * 2020-12-31 2021-06-15 西藏江硕环保科技有限公司 Water quality monitoring management system based on internet
CN112800110B (en) * 2021-01-22 2022-09-16 国家电网有限公司技术学院分公司 Weak sensitive data abnormity detection system of power internet of things sensor
CN112995940B (en) * 2021-03-02 2022-11-01 常州信息职业技术学院 Local area wireless associated data perception industrial equipment group abnormity monitoring method

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102612065A (en) * 2012-03-19 2012-07-25 中国地质大学(武汉) Quick fault-tolerance detection method for monitoring abnormal event by wireless sensor network

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8351409B2 (en) * 2005-04-22 2013-01-08 Axiometric, Llc Timing synchronization in wireless mesh networks

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102612065A (en) * 2012-03-19 2012-07-25 中国地质大学(武汉) Quick fault-tolerance detection method for monitoring abnormal event by wireless sensor network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Sherlock is Around:Detecting Network Failures with Local Evidence Fusion;Qiang Ma et al;《2012 Proceedings IEEE INFOCOM》;20121231;全文 *
基于时空双序列分析的温室WSN故障诊断;张荣标等;《农业机械学报》;20090228;第40卷(第2期);第156页右栏第3段,第157页左栏第1-3段,右栏第5-13段 *

Also Published As

Publication number Publication date
CN103249072A (en) 2013-08-14

Similar Documents

Publication Publication Date Title
CN103249072B (en) Wireless sensor network abnormal data analytical approach and wireless sensor node
Passos et al. Dynamic power management in wireless sensor networks: An application-driven approach
CN102612065B (en) Quick fault-tolerance detection method for monitoring abnormal event by wireless sensor network
CN102737468A (en) System and method for detecting fire hazard based on wireless multi-sensor information fusion
CN103533571B (en) Fault-tolerant event detecting method based on temporal voting strategy
CN104390666A (en) Device and system for monitoring cable conduit
CN105094119B (en) A kind of vehicle-mounted expert diagnosing method and system
CN101257355A (en) Method for detecting wireless sensor network node malfunction
CN103269496A (en) Wireless sensor network target location method capable of reducing energy consumption
Jia et al. Pms: Intelligent pollution monitoring system based on the industrial internet of things for a healthier city
CN103686737A (en) Wireless sensor network intrusion tolerance method and system based on tree topology
CN109951861B (en) Wireless sensor network fault detection system
Alkhatib Sub-network coverage method as an efficient method of wireless sensor networks for forest fire detection
CN109672271A (en) The processing method of carrier wave expansion module and power-off event
CN103296749B (en) The processing method of a kind of power grid state information based on wireless sense network and system
Draz et al. Towards formal modeling of hotspot issue by watch-man nodes in wireless sensor and actor network
CN103398788B (en) Closed cable temperature information processing method
KR102358869B1 (en) System for managing photovoltaic based on multi interface network
Kassan et al. Reliability assessment of photovoltaic wireless sensor networks for forest fire propagation detection
KR101305334B1 (en) Device for controlling and monitoring security lamp
Zhao et al. Multisensor data fusion for wildfire warning
CN203416290U (en) Internet of Things system by redundancy design
Yalin et al. A novel coal mine security monitoring system based on ZigBee
Wang Reliability analysis of social network data transmission in wireless sensor network topology
KR20140117973A (en) Reliable tracking method of continuous objects using boundary assistance node in wireless sensor networks and sensor node therefor

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant