Responsive image
博碩士論文 etd-1123113-231950 詳細資訊
Title page for etd-1123113-231950
論文名稱
Title
在叢集錯誤的WSN使用RS Code以提高封包正確率的交錯演算法
An Interleaving Algorithm using RS Code for Increasing Packet Reliability in Burst-Error WSN
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
86
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2013-12-17
繳交日期
Date of Submission
2013-12-23
關鍵字
Keywords
封包不能被更正的機率、交錯排列、WSN、叢集錯誤、RS Code
Interleaving, Packet Uncorrectable Probability, RS Code, WSN, Burst Errors
統計
Statistics
本論文已被瀏覽 5825 次,被下載 615
The thesis/dissertation has been browsed 5825 times, has been downloaded 615 times.
中文摘要
由於在WSN環境中傳送封包可能會因為距離比較遠或訊號受到干擾導致封包出錯而必須重傳,使得網路的負載增加,本論文在樹狀結構的WSN下提出封包交錯編碼演算法(Packet Interleaving Algorithm, PIA)。首先,我們先依據資料的特性將封包分為高可靠度要求(High Reliability Request, HRR)與低可靠度要求(Low Reliability Request, LRR)。在Reed-Solomon (RS) Code中原始資料會依據符號長度做切割,HRR封包使用較短長度的符號編碼,而LRR封包使用較長長度的符號編碼,以提高傳送封包的可靠度。接著,我們在樹狀結構的WSN下,將HRR封包與LRR封包傳送到上一層的Sensor做交錯排列,使得在Burst Error (BE)產生時錯誤可以被分散到HRR與LRR的封包中,讓HRR封包中的錯誤下降至可以被更正的範圍內。最後,我們利用Uniform Bit Error Model (UBEM)和On-off Bit Error Model (OBEM)兩種數學模型分析在有無使用PIA時封包不能被更正的機率,我們分析發生BE時不同長度的連續位元錯誤對HRR封包與LRR封包不能被更正機率的影響,接著,改變BE週期的開始與封包第一個位元的位移(Shift),分析不同位移對HRR封包與LRR封包不能被更正機率的影響,並討論當改變一個Codeword可以被更正的符號數目時的封包不能被更正的機率。
Abstract
In a wireless sensor network (WSN), packet errors could occur due to weak signal strength or signal interference. These erroneous packets may have to be recovered through retransmission. However, too many retransmissions can increase network load significantly. Hence, in this Thesis, we propose a packet interleaving algorithm (PIA) based on Reed-Solomon (RS) code to reduce the retransmissions in a WSN. First, the collected data are classified into two different types; high-reliability request (HRR) data and low-reliability request (LRR) data. In RS code, collected data are converted into symbols according to the symbol length. To improve the transmission reliability, in PIA, an HRR packet is encoded with a short symbol and an LRR packet with a long symbol. Once an HRR and an LRR packet are transmitted, respectively, to a upper layer sensor in a tree-structured WSN, they are interleaved on a symbol-by-symbol basis. Thus, the effect of burst errors (BE) is dispersed into small portions so that the uncorrectable probability of HRR packets can be reduced. Finally, two models, the Uniform Bit-Error Model (UBEM) and the On-off Bit-Error Model (OBEM) are built to analyze the packet uncorrectable probability. In the two models, we first change the lengths of BE, and then we vary the shift positions in a BE period, and finally we change the number of correctable symbols to observe the impact of the three factors on the uncorrectable probability of HRR and LRR packets.
目次 Table of Contents
致謝 i
摘要 ii
Abstract iii
目錄 iv
圖表目錄 vi
第一章 導論 1
1.1 研究動機 1
1.2 研究方法 2
1.3 論文架構 4
第二章 WSN傳輸錯誤率 5
2.1 WSN的傳輸與協定 5
2.2 FEC 6
2.2.1 RS Code的符號運算 8
2.2.2 RS編碼 8
2.2.3 RS解碼 9
2.3 相關研究 13
2.4 本論文的機制 15
第三章 封包交錯編碼演算法 17
3.1 系統架構 17
3.2 封包交錯編碼 19
3.2.1 符號長度m=8 21
3.2.2 符號長度m=4 22
3.2.3 LRR v.s. HRR 23
3.2.4 Interleave的設計 25
第四章 數學分析與結果 30
4.1 UBEM的數學模型 30
4.2 OBEM的數學模型 32
4.2.1 符號錯誤機率的計算 33
4.2.2 Codeword不能被更正的機率 41
4.2.3 Packet不能被更正的機率 43
4.3 數值分析與討論 45
4.3.1 On小於Off 45
4.3.2 On和Off的長度相等 48
4.3.3 On長度大於Off 51
4.3.4 位移的變化 53
第五章 結論與未來工作 57
5.1 結論 57
5.2 未來工作 58
Reference 59
INDEX 63
附錄:舉例說明 66
參考文獻 References
[1] S. Lin and D. J. Costello, Error Control Coding, 2nd ed. New Jersey, USA: Prentice Hall, 2004.
[2] B. Sklar, Digital Communications: Fundamentals and Applications, 2nd ed. New Jersey, USA: Prentice Hall, 2001.
[3] I. S. Reed and G. Solomon, “Polynomial Codes over Certain Finite Fields,” Journal of the Society of Industrial and Applied Mathematics, vol. 8, no. 2, Jun. 1960.
[4] Rudolf Lidl, Niederreiter, and Harald, Finite Fields, New Jersey, USA: Cambridge University Press, 1997.
[5] N. Jacobson, Basic Algebra I, 2nd ed. New Jersey, USA: Dover Publications, 2009.
[6] 陳後守, 邱茂清, 王忠炫, 吳昭明, 錯誤更正碼 (Error Correcting Codes), 台北市, 台灣:大放異彩書局, Jun. 2007.
[7] H. Chebbo, S. Abedi, T. A. Lamahewa, D. B. Smith, D. Miniutti, and L. Hanlen, “Reliable Body Area Networks Using Relays: Restricted Tree Topology,” 2012 International Conference on Computing, Networking and Communications (ICNC), Maui, Hawaiian Island, USA, Jan. 30 - Feb. 2 2010.
[8] R. V. Sampangi, S. R. Urs, and S. Sampalli, “A Novel Reliability Scheme Employing Multiple Sink Nodes for Wireless Body Area Networks,” 2011 IEEE Symposium on Wireless Technology and Applications (ISWTA), Langkawi, Malaysia, Sep. 25-28, 2011.
[9] E. Byrne, A. Manada, S. Marinkovic, and E. Popovici, “A Graph Theoretical Approach for Network Coding in Wireless Body Area Networks,” 2011 IEEE International Symposium on Information Theory Proceedings (ISIT), Saint Petersburg, Russia, Jul. 31 - Aug. 5 2011.
[10] S. Kim, R. Fonseca, and D. Culler, “Reliable Transfer on Wireless Sensor Network,” First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, Santa Clara, California, Oct. 4-7 2004.
[11] Y. Hamada, K. Takizawa, and T. Ikegami, “Highly Reliable Wireless Body Area Network using Error Correcting Codes,” 2012 IEEE Radio and Wireless Symposium, Santa Clara, California, USA, Jan. 15-18 2012.
[12] M. Luby, “LT Codes,” The 43rd Annual IEEE Symposium on Foundations of Computer Science, Vancouver, British Columbia, Canada, Nov. 16-19 2002.
[13] K. Ishibashi, H. Ochiai, and R. Kohno, “Embedded Forward Error Control Technique (EFECT) for Low-Rate but Low Latency Communications,” IEEE Transactions on Wireless Communications, vol. 7, no. 5, pp. 1456-1460, May 2008.
[14] M. Busse, T. Haenselmann, and W. Effelsberg, “Energy-Efficient Data Dissemination for Wireless Sensor Networks,” Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops, White Plains, New York, USA, Mar. 19-23 2007.
[15] D. J. C. MacKay, “Fountain Codes,” IEE Proceedings-Communications, vol. 152, no. 6, pp. 1062-1068, Dec. 2005.
[16] A. Shokrollahi, “Raptor Codes,” IEEE Transactions on Information Theory, vol. 52, no. 6, pp. 2551-2567, Jun. 2006.
[17] K. Yu, F. Barac, M. Gidlund, J. Akerberg, and M. Bjorkman, “A Flexible Error Correction Scheme for IEEE 802.15.4-based Industrial Wireless Sensor Networks,” 2012 IEEE International Symposium on Industrial Electronics (ISIE), Hangzhou, China, May 28-31 2012.
[18] F. Barac, K. Yu, M. Gidlund, J. Akerberg, and M. Bjrkman, “Towards Reliable and Lightweight Communication in Industrial Wireless Sensor Networks,” INDIN2012: IEEE 10th International Conference on Industrial Informatics, Beijing, China, Jul. 25-27 2012.
[19] M. S. Srouji, Z. Wang, and J. Henkel, “RDTS: A Reliable Erasure-Coding Based Data Transfer Scheme for Wireless Sensor Networks,” 2011 IEEE 17th International Conference on Parallel and Distributed Systems, Tainan, Taiwan, Dec. 7-9 2011.
[20] G. E. Arrobo and R. D. Gitlin, “Improving the Reliability of Wireless Body Area Networks,” 33rd Annual International Conference of the IEEE Engineering in Medicine and Biology Society (EMBC), Boston, Massachusetts, USA, Aug. 30 - Sep. 3 2011.
[21] S. Marinkovic and E. Popovici, “Network Coding for Efficient Error Recovery in Wireless Sensor Networks for Medical Applications,” 2009 First International Emerging Network Intelligence, Sliema, Malta, Oct. 11-16 2009.
[22] A. Taparugssanagorn, F. Ono, and R. Kohno, “Network Coding for Non-Invasive Wireless Body Area Networks,” 2010 IEEE 21st International Symposium on Personal, Indoor and Mobile Radio Communications Workshops, Istanbul, Turkey, Sep. 26-29 2010.
[23] I. Salhi, Y. Ghamri-Doudane, S. Lohier, and G. Roussel, “Reliable Network Coding for ZigBee Wireless Sensor Networks,” 2011 Eighth IEEE International Conference on Mobile Ad-Hoc and Sensor Systems, Valencia, Spain, Oct. 17-22 2011.
[24] Z. I. Kiss, Z. A. Polgar, M. P. Stef, and V. Bota, “Network Coding Solution for Improving Transmission Reliability in Wireless Sensor Networks Employed in Industrial Monitoring,” 2012 35th International Conference on Telecommunications and Signal Processing (TSP), Prague, Czech Republic, Jul. 3-4 2012.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code