|
[1]IEEE P802.11, The Working Group for Wireless LANs UEL: http://grouper.ieee.org/groups/802/11/ [2]K. Sohrabi et al., “Protocols for Self-Organization of a Wireless Sensor Network,” IEEE Pers. Commun., Oct. 2000, pp. 16–27. [3]W. Heinzelman, J. Kulik, and H. Balakrishnan, “Adaptive Protocols for Information Dissemination in Wireless Sensor Networks,” in Proceedings of the Fifth Annual ACM/IEEE International Conference on Mobile Computing and Networking, pp. 174-185, Aug. 1999. [4]Institute of Electrical and Electronic Engineers, ”Draft Standard for Part 15.4: Wireless Medium Access Control Layer (MAC) and Physical Layer (PHY) specifications for Low Rate Wireless Personal Area Networks (LR-WPANs),” Draft P802.15.4/D18, Feb. 2003. [5]Pat Kinney et al., Template for IEEE 802.15.4 LR-WPAN, URL: http://www.ieee802.org/15/pub/TG4 [6]Paul Nikolich et al., Template for IEEE 802 parts, URL: http://www.ieee802.org [7]E. Shih, S. Cho, N. Ickes, R. Min, A. Sinha, A. Wang, A. Chandrakasan, “Physical layer driven protocol and algorithm design for energy-efficient wireless sensor networks,” Proceedings of ACM MobiCom’01, Rome, Italy, pp. 272-286, July 2001. [8]Akyiliz I.F., Weilian Su, Sankarasubramaniam Y., Cayirci E.,“A survey on sensor networks,” IEEE Communications Magazine, vol.40 no.8, Aug. 2002, pp.102-114. [9]W. Heinzelman et al., Template for Wireless Sensor Network, URL: http://www-mtl.mit.edu/research/icsystems/uamps [10]Mani B. Srivastava et al., Template for Network & Embedded System, URL: http://nesl.ee.ucla.edu [11]K. Bult et al., Template for Wireless Integrated Network Sensors, http://www.janet.ucla.edu/WINS [12]Bryan Atwood et al., Template for Smart Dust, URL: http://robotics.eecs.berkeley.edu/~pister/SmartDust [13]David Culler et al., Template for Wireless Sensor Network of TinyOS, URL: http://webs.cs.berkeley.edu [14]I.F. Akyildiz, W. Su, Y. Sankarasubramaniam, E. Cayirci, “Wireless sensor network: a survey,” Computer Networks, vol. 38, 2002, pp. 393-422. [15]S. Tilak, B. Abu-Ghazaleh, and W. Heinzelman, “A Taxonomy of wireless micro-sensor network models,” Mobile Computing and Communications Review, vol. 1 no. 2, 2002. [16]J. Heidemann, F. Silva, C. Intanagonwiwat, R. Govindan, D. Estrin, and D. Ganesan, “Building efficient wireless sensor networks with low-level naming,” in Proceedings of the Eighteenth ACM symposium on Operating Systems Principles, Oct 2001, pp. 146-159. [17]W. Heinzelman,“Application-Specific Protocol Architectures for Wireless Networks,” Ph.D. thesis, Massachusetts Institute of Technology, 2000. [18]C. Intanagonwiwat, R. Govindan, D. Estrin, J. Heidemann, F. Silva, “Directed diffusion for wireless sensor networking,” IEEE/ACM Transactions on Networking, vol. 11, no. 1, Feb. 2003, pp. 2-16. [19]M. Zorzi, and R. R. Rao, “Geographic Random Forwarding (GeRaF) for ad hoc and sensor networks: energy and latency performance,” to appear in the IEEE Transactions on Mobile Computing, vol. 2, no. 4, Oct.-Dec. 2003. [20]M. Zorzi, and R. R. Rao, “Geographic Random Forwarding (GeRaF) for ad hoc and sensor networks: multihop performance,” to appear in the IEEE Transactions on Mobile Computing, vol. 2, no. 4, Oct.-Dec. 2003. [21]K. Sohrabi and G. J. Pottie, “Performance of a novel self-organization protocol for wireless ad hoc sensor network,” in Proceedings of the IEEE 50th Vehicular Technology Conference, pp. 1222-1226,1999. [22]W. Ye, J. Heidemann, D. Estrin, “An energy-efficient MAC protocol for wireless sensor networks,” IEEE INFOCOM 2002, pp. 1567-1576, 2002. [23]D. Tian and N. D. Georganas, “A coverage-preserving node scheduling scheme for large wireless sensor networks,” in Proceedings of the first ACM international workshop on Wireless sensor networks and applications, pp. 32-41, 2002. [24]J. Deng, Y. S. Han, B. Heinzelman, and P. K. Varshney, “Scheduling Sleeping Nodes in High Density Cluster-based Sensor Networks,” submitted to the IEEE International Conference on Communications, 2004. [25]J. Deng, Y. S. Han, B. Heinzelman, and P. K. Varshney, “Balanced-energy sleep scheduling scheme for high density cluster-based sensor networks,” submitted to the Third International Symposium on Information Processing in Sensor Networks (IPSN’04), 2004. [26]W. Du, J. Deng, Y. S. Han, and P. K. Varshney, “A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks,” 10th ACM Conference on Computer and Communications Security (CCS2003), Washington DC, Oct. 2003. [27]W. Du, J. Deng, Y. S. Han, and P. K. Varshney, “A Witness-Based Approach for Data Fusion Assurance in Wireless Sensor Networks," IEEE 2003 Global Communications Conference (Globecom'2003), San Francisco, CA, December, 2003. [28]G. Hoblos, M. Staroswiecki , A. Aitouche, “Optimal design of fault tolerant sensor networks,” IEEE International Conference on Control Applications, Anchorage, AK, pp. 467-472, Sep 2000. [29]H. Chan, A. Perrig, and D. Song, “Random Key Predistribution Schemes for Sensor Networks,” 2000 IEEE Symposium on Security and Privacy, Berkeley, CA, May 11-14, 2003. [30]L. Eschenauer and V.D. Gligor, “A key-management scheme for distributed sensor networks,” in Proceedings of the 9th ACM Conference on Computer and Communication Security, pp. 41-47, Nov. 2002. [31]A. Perrig, R. Szewczyk, V. Wen, D. Culler, J.D. Tygar, “SPINS: Security protocols for sensor networks,” Mobile Computing and Networking 01’, Rome, Italy, 2001. [32]T.-Y. Wang, Y. S. Han, and P. K. Varshney, “Fault-Tolerant Classification in Multisensor Networks Using Coding Theory,” in Proceedings of the Sixth International Conference of Information Fusion, pp. 772-779, 2003. [33]W. Willinger, M. S. Taqqu, R. Sherman, and D. V. Wilson, “Self-similarity through high variability: Statistical analysis of ethernet LAN traffic at the source level,” IEEE/ACM Trans. Networking, vol. 5, Feb. 1997, pp.71–86.
|