CN106454750A - Multi-region indoor safety positioning method based on compressed sensing technology - Google Patents

Multi-region indoor safety positioning method based on compressed sensing technology Download PDF

Info

Publication number
CN106454750A
CN106454750A CN201611047225.8A CN201611047225A CN106454750A CN 106454750 A CN106454750 A CN 106454750A CN 201611047225 A CN201611047225 A CN 201611047225A CN 106454750 A CN106454750 A CN 106454750A
Authority
CN
China
Prior art keywords
node
anchor
anchor node
rssi
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611047225.8A
Other languages
Chinese (zh)
Other versions
CN106454750B (en
Inventor
罗娟
姚祥菊
刘畅
查俊莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan University
Original Assignee
Hunan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan University filed Critical Hunan University
Priority to CN201611047225.8A priority Critical patent/CN106454750B/en
Publication of CN106454750A publication Critical patent/CN106454750A/en
Application granted granted Critical
Publication of CN106454750B publication Critical patent/CN106454750B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S11/00Systems for determining distance or velocity not using reflection or reradiation
    • G01S11/02Systems for determining distance or velocity not using reflection or reradiation using radio waves
    • G01S11/06Systems for determining distance or velocity not using reflection or reradiation using radio waves using intensity measurements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Abstract

The invention provides a multi-region indoor safety positioning method based on a compressed sensing technology. The positioning method utilizes a compressed sensing principle, and comprises three stages of an offline stage, a safety monitoring stage and an online stage, i.e., 1, in a set region where a node to be positioned is positioned, anchor nodes are deployed according to an equilateral triangle, and according to a distance between the node to be positioned and each anchor node, an RSSI safety key matrix of the node to be positioned is constructed; an actual RSSI value received by the node to be positioned is compared with a corresponding value in the RSSI safety key matrix, and malicious anchor nodes are removed; and the node to be positioned receives sensed anchor node information in real time and draws an overlapping region, an orthogonalized sparse signal is reduced by utilizing a signal recovery algorithm, and accurate position estimation is carried out to obtain positioning information of the node to be positioned. By establishing a random number dictionary with an adaptive ability, malicious positioning information is removed, so that safety of positioning is ensured.

Description

A kind of multizone indoor security localization method based on compressed sensing technology
Technical field
The invention belongs in wireless sensor network field, more particularly to a kind of multizone room based on compressed sensing technology Safe positioning method.
Background technology
Wireless sensor network indoor positioning developed in recent years rapidly, including intelligent perception technology, embedded meter The application of calculation technology and communication technology improves the range of application that the precision of indoor positioning has widened indoor positioning.
Indoor positioning has been successfully applied to various fields in recent years, including museum's navigation, warehouse navigation, stops Field navigation etc..But the research in the field at present focuses primarily upon how to improve setting accuracy and energy efficiency this respect, To the safety issue consideration deficiency in wireless sensor network indoors position fixing process.As wireless sensor node is open Property deployment, cause them to be easy to be captured by attacker, so as to position, the physical attribute of the signal of foundation is easy to outer Boundary distorts.Again because the transmitting procedure of signal is carried out in wide-open environment, the signal which results in node is being passed Easily it is trapped during defeated or is tampered.The indoor positioning process of wireless sensor network is subjected to from either internally or externally Attack produced by location of mistake result may cause network function failure and monitoring result error, and then destroy network application Effectiveness.Therefore in having hostile possible application of higher wireless sensor network, the secure localization of node how is realized, is one The problem that must solve.
Content of the invention
The technical problem to be solved is, for the safety issue of wireless sensor network indoor positioning, to carry For a kind of method that multizone indoor security based on compressed sensing technology is positioned, it is ensured that on the basis of positioning precision, exclude and dislike The location information of meaning, so as to ensure the safety of localizing environment.
A kind of multizone indoor security localization method based on compressed sensing technology, including off-line phase, safety monitoring rank Section and on-line stage, comprise the following steps that:
1) off-line phase
In the setting regions of node place to be positioned, anchor node is disposed according to equilateral triangle, and according to node to be positioned Apart from the distance between anchor node, the RSSI safe key matrix of node to be positioned is built;
2) the safety monitoring stage
It is compared with the respective value in RSSI safe key matrix using the actual RSSI value of node to be positioned reception, picks Except malice anchor node;
3) on-line stage
The anchor node information that node real-time reception to be positioned is perceived, the anchor node for having perceived is drawn circle for the center of circle Domain, obtains the overlapping region that the corresponding border circular areas of all anchor nodes are formed;
Grid is chosen according to overlapping region on-line measurement matrix is built, believed according to the anchor node that node perceived to be positioned is arrived Breath builds online observation matrix;Pre-operation is orthogonalized to on-line measurement matrix and online observation matrix obtains sparse signal, Using signal recovery algorithms, the sparse signal after orthogonalization is reduced, accurate position estimation is carried out, obtain section to be positioned The location information of point.
Element in on-line measurement matrix Ψ is followed successively by the offline of the grid node in overlapping regionIts dimension isWhereinRepresent the quantity of the grid node that the degree of association is 1;
The degree of association of the grid node in overlapping region is 1;
Represent what j-th grid node was sampled in i-th anchor node Offline RSS meansigma methodss;
Represent that j-th grid node receives the τ RSS sampled value of i-th anchor node; If not collecting the information of anchor node, order
Online observation matrix is Φ,
Φ is the matrix of M × L dimension, and every a line of Φ is the vector of a 1 × L, and all of element meets φi,j∈{0, 1 }, often row all only one of which elements be 1, be 1 element place row number represents selection is which in L anchor node is individual;Such as Fruit φh,g=1, h=1,2 ..., M, g=1,2 ..., L, then it represents that h-th anchor node of selection is g-th in L anchor node, Anchor node is for selecting anchor node, foundation wi×RSSi,j, i=1,2 ..., L, j=1,2 ..., N value, choose non-zero anchor section Point;
RSSi,jRepresent the online RSS meansigma methodss that j-th grid node is sampled, w in i-th anchor nodeiRepresent i-th anchor The weights of node,It is contribution margin of each anchor node during all mesh points collection RSS, Numk represents Whether perceived the anchor node on k-th grid node, i.e., when placing one and testing sensing node in grid node, anchor section Put whether within the communication range of test sensing node, Numk ∈ { 0,1 }.
Further, the RSSI safe key matrix of the node to be positioned is Num:
Wherein, numi,jRepresent the random number that j-th anchor node that i-th node to be positioned is received is sent out, Represent that i-th node to be positioned receives the RSSI value that j-th anchor node sends RSSi,jThreshold value, ifThenValue beThe span of k is 0-2;
Represent that apart from anchor node be r1When, the RSSI threshold value that node to be positioned is received;
Represent that apart from anchor node be r2When, the RSSI threshold value that node to be positioned is received;
Represent that apart from anchor node be r3When, the RSSI threshold value that node to be positioned is received;
r1Represent the distance between adjacent anchor node of any two, r3RSSI information can be received most for node to be positioned Big scope radius, when node to be positioned has exceeded r with the distance of anchor node3The RSSI value for just node to be positioned being received Zero setting, r2For r1And r3Meansigma methodss;
The span of i represents the number of node to be positioned for 1-L, L;The span of j table represents anchor node for 1-N, N Number.
Further, described using node to be positioned receive actual RSSI value with corresponding in RSSI safe key matrix Value is compared, and the detailed process for rejecting malice anchor node is as follows:
It is num that i-th node to be positioned receives the random number that j-th anchor node sendi,j, and the RSSI value for perceiving For RSSi,j, RSSi,jCorresponding threshold value is
Judge random number numi,jWhether formula is met:
If it is satisfied, then judge i-th node perceived to be positioned to the location information of j-th anchor node be correct;
If being unsatisfactory for or not receiving corresponding random number, judge that i-th node to be positioned is received j-th The location information that anchor section sends is malice, is not used j-th anchor node in the position fixing process of i-th node to be positioned Location information, deletes the location information that the malice anchor node sends.
Further, described by the anchor node for having perceived for the center of circle draw border circular areas when, circular radius are according to following mistake Journey determines:
According to the RSS that node to be positioned is receivedi,jThe threshold value of acquirementObtain the radius grade under corresponding threshold value ri,j, the circular radius of corresponding anchor node are obtained according to radius grade;
IfValue isThen radius grade ri,jCorresponding radius is r1
IfValue isThen radius grade ri,jCorresponding radius is r2
IfValue isThen radius grade ri,jCorresponding radius is r3.
Beneficial effect
The radio sensing network indoor security localization method based on compressed sensing technology of the present invention, the localization method is utilized The theory of compressed sensing, including offline, safety monitoring and online three phases.By setting up the random digit for having adaptive ability Allusion quotation weeds out the location information of malice, so as to ensure the safety for positioning.Compared with traditional localization method, the advantage of this patent exists In:
1) a kind of mechanism of multizone superposition is devised, it is proposed that adaptive ability had based on anchor node transmission radius Random number key algorithm, weeds out the malice location information in indoor positioning environment;
2) work of a step pretreatment having been carried out in the online line stage, offline RSS information has been weighted, has balanced every The impact of individual anchor node;
3) introduced CS algorithm to improve the efficiency of positioning;
Cover the degree of accuracy that positioning is ensure that with CS algorithm using multizone, emphasis introduces real-time verification scheme, it is ensured that The safety of localizing environment.
Description of the drawings
Fig. 1 is the scene graph of positioning;
Fig. 2 is the localization method flow chart of the present invention;
Fig. 3 is algorithms of different average localization error in the environment for have attack;
Fig. 4 is position error of the different secure localization algorithms when different attack is subjected to.
Specific embodiment
Below with reference to the drawings and specific embodiments, the present invention is described in further details:
Embodiment 1:
A kind of multizone indoor security localization method based on compressed sensing technology, including off-line phase, safety monitoring rank Section and on-line stage, comprise the following steps that:
First, off-line phase
In the setting regions of node place to be positioned, anchor node is disposed according to equilateral triangle, and according to node to be positioned Apart from the distance between anchor node, the RSSI safe key matrix of node to be positioned is built;
1) off-line measurement matrix is set up:
In positioning region, the sum of grid node is N, and the number of anchor node is L;On each grid, q sampling is carried out, RSS (received signal strength) value of all anchor nodes that mesh point is perceived is collected, obtains the offline survey of an initial L × N-dimensional Moment matrix
WhereinRepresent that j-th grid node is adopted in i-th anchor node The offline RSS meansigma methodss of sample;
Represent that grid node j receives the τ RSS sampled value of anchor node i;If do not searched Collect the information of anchor node, order
2) anchor node is weighted:
Weight matrix W=[w1,w2,…,wL]T, whereinRepresent the weights of i-th anchor node, i.e., each Contribution margin of the anchor node during all grid nodes collection RSS, Numk represents whether perceive on k-th grid node The anchor node, i.e., when placing one and testing sensing node in grid node, whether anchor node is in the communication of test sensing node Within the scope of, Numk ∈ { 0,1 };
3) offline fingerprint base is set up:
Reference mode j receives the unbiased esti-mator of the i.e. anchor node i sampled value of test point and is expressed asFor each reference mode j, unbiased esti-mator matrix is expressed as Δj =[Δ1,j2,j,…,ΔL,j]T;Offline fingerprint base is expressed asWherein (xj, yj) be reference mode j coordinate.
2nd, the safety monitoring stage
It is compared with the respective value in RSSI safe key matrix using the actual RSSI value of node to be positioned reception, picks Except malice anchor node;
The RSSI safe key matrix of the node to be positioned is Num:
Wherein, numi,jRepresent the random number that j-th anchor node that i-th node to be positioned is received is sent out, Represent that i-th node to be positioned receives the RSSI value that j-th anchor node sends RSSi,jThreshold value, ifThenValue beThe span of k is 0-2;
Represent that apart from anchor node be r1When, the RSSI threshold value that node to be positioned is received;
Represent that apart from anchor node be r2When, the RSSI threshold value that node to be positioned is received;
Represent that apart from anchor node be r3When, the RSSI threshold value that node to be positioned is received;
r1Represent the distance between adjacent anchor node of any two, r3RSSI information can be received most for node to be positioned Big scope radius, when node to be positioned has exceeded r with the distance of anchor node3The RSSI value for just node to be positioned being received Zero setting, r2For r1And r3Meansigma methodss;
The span of i represents the number of node to be positioned for 1-L, L;The span of j table represents anchor node for 1-N, N Number.
The actual RSSI value for being received using node to be positioned is compared with respective value in RSSI safe key matrix Relatively, the detailed process for rejecting malice anchor node is as follows:
It is num that i-th node to be positioned receives the random number that j-th anchor node sendi,j, and the RSSI value for perceiving For RSSi,j, RSSi,jCorresponding threshold value is
Judge random number numi,jWhether formula is met:
If it is satisfied, then judge i-th node perceived to be positioned to the location information of j-th anchor node be correct;
If being unsatisfactory for or not receiving corresponding random number, judge that i-th node to be positioned is received j-th The location information that anchor section sends is malice, is not used j-th anchor node in the position fixing process of i-th node to be positioned Location information, deletes the location information that the malice anchor node sends.
3rd, on-line stage
The anchor node information that node real-time reception to be positioned is perceived, the anchor node for having perceived is drawn circle for the center of circle Domain, obtains the overlapping region that the corresponding border circular areas of all anchor nodes are formed;
Grid is chosen according to overlapping region on-line measurement matrix is built, believed according to the anchor node that node perceived to be positioned is arrived Breath builds online observation matrix;Pre-operation is orthogonalized to on-line measurement matrix and online observation matrix obtains sparse signal, Using signal recovery algorithms, the sparse signal after orthogonalization is reduced, accurate position estimation is carried out, obtain section to be positioned The location information of point.
Element in on-line measurement matrix Ψ is followed successively by the offline of the grid node in overlapping regionIts dimension isWhereinRepresent the quantity of the grid node that the degree of association is 1;
The degree of association of the grid node in overlapping region is 1;
Represent what j-th grid node was sampled in i-th anchor node Offline RSS meansigma methodss;
Represent that j-th grid node receives the τ RSS sampled value of i-th anchor node; If not collecting the information of anchor node, order
Online observation matrix is Φ,
Φ is the matrix of M × L dimension, and every a line of Φ is the vector of a 1 × L, and all of element meets φi,j∈{0, 1 }, often row all only one of which elements be 1, be 1 element place row number represents selection is which in L anchor node is individual;Such as Fruit φh,g=1, h=1,2 ..., M, g=1,2 ..., L, then it represents that h-th anchor node of selection is g-th in L anchor node, Anchor node is for selecting anchor node, foundation wi×RSSi,j, i=1,2 ..., L, j=1,2 ..., N value, choose non-zero anchor section Point;
RSSi,jRepresent the online RSS meansigma methodss that j-th grid node is sampled, w in i-th anchor nodeiRepresent i-th anchor The weights of node,It is contribution margin of each anchor node during all mesh points collection RSS, Numk represents Whether perceived the anchor node on k-th grid node, i.e., when placing one and testing sensing node in grid node, anchor section Put whether within the communication range of test sensing node, Numk ∈ { 0,1 }.
Being orthogonalized pre-operation first to Φ and Ψ, signal recovery algorithms is recycled to sparse signalReduced; Signal recovers using the l in convex optimized algorithm1- minimum normal form processing, the sparse signal after being restored
Pass throughIt is weighted with the position coordinateses of node, the position for treating positioning node carries out more accurate estimation, Expression formula is:
Wherein, px and py represent the corresponding abscissa in the final position of node to be positioned and vertical coordinate respectively;xk、ykWith The x coordinate of k-th grid represented respectively, and y-coordinate and node to be positioned occur in the probability of the grid.
In orthogonalization pre-operation and signal recovering step, it is assumed that T is the orthogonalization pre-operation of measured value y, and y is just carried out Friendshipization, obtains the measured value y '=Ty after orthogonalization;DefinitionP=Φ Ψ, Q=orth (PT)T, orth (A) expression The canonical orthogonalization of matrix P is operated,For the pseudo inverse matrix of P, then orientation problem is described as following l1- minimum Paradigm Model:
Wherein, θ is the vector of one group of position for representing that node to be positioned is likely to occur,Represent for specific error amount The specific θ value for meeting equality condition of ε ', the objective matrix function that Z is used when being and calculating, there are Z=y, y for measurement vector, be Refer to the RSS value of all anchor nodes for perceiving of on-line stage node to be positioned collection, ε ' is the error for setting, interval [0, 0.1] value in the range of;Calculate inequality z-Q θ≤ε '.
Build incidence matrix and can regard a clustering problem as.Multizone superposition algorithm is designed to solve the problem. The thought of multizone superposition algorithm is to reduce positioning region using superimposing technique.Region superposition algorithm has on clustering problem is solved A lot of advantages.Region superposition is non-iterative.It is positioned such that speed than general clustering algorithm faster;Region superposition algorithm holds very much Easily realize.The RSS information of on-line stage dynamic access can more reflect current environmental aspect than offline database, therefore position more Plus it is accurate;Region superposition algorithm on-line stage reduces better performances to positioning region.Therefore, the algorithm is calculated than traditional cluster Method is more effective.
In Clustering, find minimum and most accurate positioning region is the problem of most critical.Region superposition algorithm profit The region of optimum is obtained with overlap mechanism.The basic thought of overlap be by the communication radius of the candidate's anchor node in communication zone Region is all superimposed.Both candidate nodes are chosen by most suitable function.In the algorithm, both candidate nodes have higher online RSS value and offline weights.
According to the online RSSI matrix for receiving, the label of the anchor node of the RSSI value of non-zero is obtained, according to these labels Corresponding half drive matrix of transmission is carried out to merge the position estimation value for obtaining node to be positioned.Finally according to the radius value for obtaining Carry out region superposition to cover.Then orthogonalization generates sparse matrix, recycles compressed sensing and L1- minimum normal form to reply sparse letter Number, obtain the coordinate with positioning node.
Fig. 1 is the application scenario diagram of the present invention.On the field 5 nodes to be positioned are deployed in positioning region altogether, with redness Round dot represent.25 anchor nodes are represented with blue triangles.4 malicious nodes, with the triangular representation of yellow.Each is undetermined Anchor node information around the node perceived of position, and the relevant information of anchor node is downloaded from data base.Each anchor node is using related Information and localization method determine the position of oneself.Malicious node misleads positioning by the RSS information for sending mistake.
Fig. 2 is localization method flow chart of the present invention.Positioning is divided into offline, safety monitoring and on-line stage.Off-line phase structure Build initial data base.Again to being weighted from the anchor node for perceiving at this stage so that each anchor node in position fixing process Reach equilibrium.Then and set up safe key, the transmit power of anchor node is set, different range is provided according to transmit power difference Random number.Anchor node sends random number while RSS information is sent.Each node to be positioned can receive different with Machine number, carries out the key of safety verification as online valency section.At this stage, the random manifold that received according to node to be positioned to Go out corresponding radius value.Whether checking random number and the RSS information for receiving are reciprocity.Weed out the location information of malice.Most Region superposition is carried out according to the radius value for obtaining afterwards to cover.Then orthogonalization generates sparse matrix, recycles compressed sensing and L1- Minimum normal form replys sparse signal, obtains the coordinate with positioning node.
Fig. 3 is position error of several algorithms when being attacked, and abscissa represents the number of malice anchor node, indulges and sits Mark represents the mean error of positioning.CS_NSL algorithm is a kind of single key verification algorithm.Anchor node is sending location information While broadcasting same key into all positioning regions.When the key that node to be positioned is received not is initial key, then Prove that the location information is malice.CS_SL is a kind of multi-block grid indoor positioning algorithms based on compressed sensing, and it is profit Divided the area into as zonule one by one, the degree of accuracy of raising positioning with grid.While make use of the side of compressed sensing Method, chooses the strong anchor node of expression activitiy and is positioned, eliminate the interference of part malicious node.Wherein when malice anchor node number When being gradually increased, the position error of CS_SL steeply rises, and works as the position error of malicious node later CS_NSL more than two There is obvious increase.And the position error of the key authentication algorithm of the multizone that this patent is proposed has almost no change.Because this The checking algorithm of invention is the dynamic authentication of real-time, and almost all of malice location information can be examined and exclude.
Fig. 4 be average positioning of the algorithm of CS_NSL algorithm and the present invention when being subjected to external attack and internaling attack by mistake Difference, wherein have chosen Hong Fan attack and forgery attack as the representative of inside and outside attack, and the safety to algorithm is tested Card.In figure, '-*-' represents the localization method (CSMR_SL) of the present invention, by the two kinds of algorithm CS_SL and CS_NSL in it and other Contrasted.Two kinds of attack results all show that the ability of algorithm defensive attack of the present invention is more preferable.External attack cannot be obtained Key is taken, but the key that can constantly send mistake goes to guess safe key.Internal attack and can pass through anchor node is captured, The location information of mistake is retransmited, so as to destroying position fixing process.When key is more single, external attack can be by constantly Examination sends key, guesses the key of algorithm right so that security algorithm fails.And the key real-time change based on transmission radius value, several Cannot guess right.And in internaling attack, according to key schedule.If the random number key for receiving is less than for key The radius threshold of generation, i.e. location information are normal.Method of the present invention, will be in the past compared with traditional single key algorithm Coverage be divided into several subranges, verified one by one, greatly enhanced the effectiveness of algorithm.

Claims (4)

1. a kind of multizone indoor security localization method based on compressed sensing technology, it is characterised in that including off-line phase, peace Full monitoring stage and on-line stage, comprise the following steps that:
1) off-line phase
In the setting regions of node place to be positioned, anchor node is disposed according to equilateral triangle, and according to nodal distance to be positioned The distance between anchor node, builds the RSSI safe key matrix of node to be positioned;
2) the safety monitoring stage
It is compared with the respective value in RSSI safe key matrix using the actual RSSI value of node to be positioned reception, rejects and dislike Meaning anchor node;
3) on-line stage
The anchor node information that node real-time reception to be positioned is perceived, the anchor node for having perceived is drawn border circular areas for the center of circle, Obtain the overlapping region that the corresponding border circular areas of all anchor nodes are formed;
Grid is chosen according to overlapping region to build on-line measurement matrix, according to the anchor node information structure that node perceived to be positioned is arrived It build line observing matrix in;Pre-operation being orthogonalized to on-line measurement matrix and online observation matrix and obtains sparse signal, utilizes Signal recovery algorithms are reduced to the sparse signal after orthogonalization, carry out accurate position estimation, obtain node to be positioned Location information.
2. method according to claim 1, it is characterised in that the RSSI safe key matrix of the node to be positioned is Num:
Wherein, numi,jRepresent the random number that j-th anchor node that i-th node to be positioned is received is sent out, Represent that i-th node to be positioned receives the RSSI value that j-th anchor node sends RSSi,jThreshold value, ifThenValue beThe span of k is 0-2;
Represent that apart from anchor node be r1When, the RSSI threshold value that node to be positioned is received;
Represent that apart from anchor node be r2When, the RSSI threshold value that node to be positioned is received;
Represent that apart from anchor node be r3When, the RSSI threshold value that node to be positioned is received;
r1Represent the distance between adjacent anchor node of any two, r3The maximum of RSSI information can be received for node to be positioned Scope radius, when node to be positioned has exceeded r with the distance of anchor node3The RSSI value for just receiving node to be positioned is put Zero, r2For r1And r3Meansigma methodss;
The span of i represents the number of node to be positioned for 1-L, L;The span of j table represents the individual of anchor node for 1-N, N Number.
3. method according to claim 2, it is characterised in that the actual RSSI value for being received using node to be positioned with Respective value in RSSI safe key matrix is compared, and the detailed process for rejecting malice anchor node is as follows:
It is num that i-th node to be positioned receives the random number that j-th anchor node sendi,j, and the RSSI value for perceiving is RSSi,j, RSSi,jCorresponding threshold value is
Judge random number numi,jWhether formula is met:
If it is satisfied, then judge i-th node perceived to be positioned to the location information of j-th anchor node be correct;
If being unsatisfactory for or corresponding random number not being received, j-th anchor section that i-th node to be positioned is received is judged The location information of transmission is malice, is not used the positioning of j-th anchor node in the position fixing process of i-th node to be positioned Information, deletes the location information that the malice anchor node sends.
4. method according to claim 3, it is characterised in that described is that circle is drawn in the center of circle by the anchor node for having perceived During domain, circular radius are determined according to procedure below:
According to the RSS that node to be positioned is receivedi,jThe threshold value of acquirementObtain radius grade r under corresponding threshold valuei,j, according to The circular radius of corresponding anchor node are obtained according to radius grade;
IfValue isThen radius grade ri,jCorresponding radius is r1
IfValue isThen radius grade ri,jCorresponding radius is r2
IfValue isThen radius grade ri,jCorresponding radius is r3.
CN201611047225.8A 2016-11-23 2016-11-23 A kind of multizone indoor security localization method based on compressed sensing technology Active CN106454750B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611047225.8A CN106454750B (en) 2016-11-23 2016-11-23 A kind of multizone indoor security localization method based on compressed sensing technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611047225.8A CN106454750B (en) 2016-11-23 2016-11-23 A kind of multizone indoor security localization method based on compressed sensing technology

Publications (2)

Publication Number Publication Date
CN106454750A true CN106454750A (en) 2017-02-22
CN106454750B CN106454750B (en) 2019-05-17

Family

ID=58219857

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611047225.8A Active CN106454750B (en) 2016-11-23 2016-11-23 A kind of multizone indoor security localization method based on compressed sensing technology

Country Status (1)

Country Link
CN (1) CN106454750B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107046680A (en) * 2017-05-22 2017-08-15 湖南大学 A kind of indoor orientation method based on trustworthy location fingerprint
CN108519577A (en) * 2018-03-12 2018-09-11 中国矿业大学(北京) Distributed localization method based on compressed sensing TOA characteristic signal fingerprint bases
CN108614237A (en) * 2018-03-19 2018-10-02 西北大学 Fingerprint base based on compressed sensing is established and RFID localization methods
CN108693518A (en) * 2018-05-15 2018-10-23 西北大学 A kind of indoor orientation method
CN108966369A (en) * 2018-07-19 2018-12-07 广州泽祺信息科技有限公司 A kind of home for destitute personnel positioning monitor system and its method
CN112533134A (en) * 2020-11-06 2021-03-19 浙江工业大学 Wireless sensor network safety positioning method based on double detection

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428850A (en) * 2013-08-05 2013-12-04 湖南大学 Compressed sensing based distributed multi-zone positioning method
CN104898089A (en) * 2015-04-03 2015-09-09 西北大学 Device-free localization method based on space migration compressive sensing
CN105005024A (en) * 2015-07-21 2015-10-28 深圳市西博泰科电子有限公司 Compression sensing and positioning method
CN105682039A (en) * 2016-03-15 2016-06-15 广州杰赛科技股份有限公司 RF fingerprint positioning method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428850A (en) * 2013-08-05 2013-12-04 湖南大学 Compressed sensing based distributed multi-zone positioning method
CN104898089A (en) * 2015-04-03 2015-09-09 西北大学 Device-free localization method based on space migration compressive sensing
CN105005024A (en) * 2015-07-21 2015-10-28 深圳市西博泰科电子有限公司 Compression sensing and positioning method
CN105682039A (en) * 2016-03-15 2016-06-15 广州杰赛科技股份有限公司 RF fingerprint positioning method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JUAN LUO,ZANYI HE: "Energy Confirmable Overlapping Target Tracking Based on Compressive Sensing in Wireless Sensor Networks", 《ADHOC & SENSOR WIRELESS NETWORKS》 *
查俊莉: "基于压缩感知的RSS室内跟踪定位算法研究", 《万方数据知识服务平台》 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107046680A (en) * 2017-05-22 2017-08-15 湖南大学 A kind of indoor orientation method based on trustworthy location fingerprint
CN107046680B (en) * 2017-05-22 2019-09-24 湖南大学 A kind of indoor orientation method based on trustworthy location fingerprint
CN108519577A (en) * 2018-03-12 2018-09-11 中国矿业大学(北京) Distributed localization method based on compressed sensing TOA characteristic signal fingerprint bases
CN108519577B (en) * 2018-03-12 2023-09-15 中国矿业大学(北京) Distributed positioning method based on compressed sensing TOA characteristic signal fingerprint library
CN108614237A (en) * 2018-03-19 2018-10-02 西北大学 Fingerprint base based on compressed sensing is established and RFID localization methods
CN108693518A (en) * 2018-05-15 2018-10-23 西北大学 A kind of indoor orientation method
CN108693518B (en) * 2018-05-15 2020-11-27 西北大学 Indoor positioning method
CN108966369A (en) * 2018-07-19 2018-12-07 广州泽祺信息科技有限公司 A kind of home for destitute personnel positioning monitor system and its method
CN108966369B (en) * 2018-07-19 2021-08-17 广州华创物联科技股份有限公司 System and method for positioning and monitoring personnel in nursing home
CN112533134A (en) * 2020-11-06 2021-03-19 浙江工业大学 Wireless sensor network safety positioning method based on double detection
CN112533134B (en) * 2020-11-06 2022-06-17 浙江工业大学 Wireless sensor network safety positioning method based on double detection

Also Published As

Publication number Publication date
CN106454750B (en) 2019-05-17

Similar Documents

Publication Publication Date Title
CN106454750B (en) A kind of multizone indoor security localization method based on compressed sensing technology
CN108093406B (en) Wireless sensor network intrusion detection method based on ensemble learning
CN104931960B (en) Trend message and radar target situation information full flight path segment data correlating method
CN108601026B (en) Perception data error attack detection method based on random sampling consistency
CN104955149B (en) The passive intrusion detection localization methods of indoor WLAN based on fuzzy rule renewal
CN107046680B (en) A kind of indoor orientation method based on trustworthy location fingerprint
CN102162847B (en) High-efficiency track correlation method based on singular value decomposition
CN104715154B (en) Core K average Data Associations based on KMDL criterion criterions
CN104519571A (en) Indoor positioning method based on RSS (Received Signal Strength)
CN107220409A (en) A kind of radar network cloth station method that people's group hunting is immunized based on particle mechanism
CN109688154B (en) Network intrusion detection model establishing method and network intrusion detection method
CN107371164A (en) It is a kind of to merge the method for positioning pseudo- AP with signal difference based on sensing data
Meng et al. Uav sensor spoofing detection algorithm based on gps and optical flow fusion
CN108268894A (en) A kind of human body based on network Visual Graph is towards detection method
Xue et al. DeepTAL: Deep learning for TDOA-based asynchronous localization security with measurement error and missing data
CN104361242B (en) Based on data-driven and the Method for Bearing Fault Diagnosis of random intuitionistic fuzzy strategy
Ma et al. SCLA-RTI: A novel device-free multi-target localization method based on link analysis in passive UHF RFID environment
Fang et al. The method based on clustering for unknown failure diagnosis of rolling bearings
CN103778342B (en) A kind of Emitter Recognition based on interval number and evidence theory
Wang et al. Identifying localization attacks in wireless sensor networks using deep learning
CN105066995B (en) A kind of information processing target association method
Li et al. RBF neural network based RFID indoor localization method using artificial immune system
Pandian et al. Correction to: A Detailed Evolutionary Scrutiny of PEIS with GPS Fleet Tracker and AOMDV-SAPTV Based on Throughput, Delay, Accuracy, Error Rate, and Success Rate.
Tian et al. Network intrusion detection method based on radial basic function neural network
Kim et al. A multi-class classification approach for target localization in wireless sensor networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant