CN102724686B - Event detection mechanism applicable to wireless sensor network - Google Patents

Event detection mechanism applicable to wireless sensor network Download PDF

Info

Publication number
CN102724686B
CN102724686B CN201210155066.9A CN201210155066A CN102724686B CN 102724686 B CN102724686 B CN 102724686B CN 201210155066 A CN201210155066 A CN 201210155066A CN 102724686 B CN102724686 B CN 102724686B
Authority
CN
China
Prior art keywords
event
node
judgement
wireless sensor
sensor network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201210155066.9A
Other languages
Chinese (zh)
Other versions
CN102724686A (en
Inventor
高德云
杨冬
朱婉婷
张琳娟
梁露露
赵伟程
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jiaotong University
Original Assignee
Beijing Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jiaotong University filed Critical Beijing Jiaotong University
Priority to CN201210155066.9A priority Critical patent/CN102724686B/en
Publication of CN102724686A publication Critical patent/CN102724686A/en
Application granted granted Critical
Publication of CN102724686B publication Critical patent/CN102724686B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Alarm Systems (AREA)

Abstract

The invention discloses an event detection mechanism which is applicable to a wireless sensor network, comprising the following steps of: (a) making corresponding judgment decisions of the previous sub-events by the event source node based on the type of the sensor; (b) transmitting the judgment decisions to an intermediate node; (c) making final judgments on whether a compound event happens or not by the intermediate node in the transmitting process based on the judgment decisions of the previous sub-events from different nodes; and (d) transmitting the final judgments of the compound event to a sink node. By adopting the event detection mechanism provided by the invention, the multi-attribute compound event detection and judgment mechanism is considered, the type of event detection is enriched, the accuracy in event detection is improved, the initial judgment information transmitted in the network is reduced, the network resources are saved, and the network performance is improved.

Description

A kind of event detection mechanism that is applicable to wireless sensor network
Technical field
The present invention relates to technical field of the computer network, relate in particular to a kind of event detection mechanism method for designing that is applicable to wireless sensor network.
Background technology
Wireless sensor network is made up of the extensive Node of a large amount of low-power consumption, low rate, low cost, low complex degree, adopts the mode network consisting of self, oneself's healing.The collection that utilizes sensor network can realize data quantizes and merges, and transmission application and Long-distance Control access.By by artificial sensing node or random placement in specific region, gather ambient condition information, and transmit and converge.This extensive, low cost, unattended operation, automatic network-building, robustness and the strong network mode of survivability, in numerous monitorings field as there are its advantageous technical advantage and wide application prospect in the aspects such as ecosystem detection, colcanism, fire, toxic gas leakage.
The accurate perception of event is the prerequisite towards event monitoring wireless sensor network validity.But because cost is limited, the reliability of sensor node perception events is restricted, and adds the interference of the many factors such as external environment.Single-sensor node accurately decision event occurs.Therefore, how to utilize node cooperation, accurately perception events is a key issue in the urgent need to address.But, in existing event detection mechanism, all only consider single attribute event, cannot be applicable to multiattribute event is also Composite Events Detection.For this problem, the present invention proposes a kind of Composite Events Detection mechanism, can be applied in compound event and multiple affair monitoring field.
Can regard a distributed detection system as towards the wireless sensor network of event monitoring.Each sensor node as required or be randomly dispersed in monitored area collaborative work and complete monitoring task.In the time that certain event occurs, each node cooperation is made court verdict more accurately and reliably.The feature of traditional distributed event detection is exactly that each node is independently made judgement according to own monitoring result in this locality, is in fact also a kind of syncretizing mechanism that detects.Then the court verdict of self is mail to judgement center by node, does final ruling by judgement center.Compared with original detection information directly being mail to the method at judgement center, distributed decision method can be avoided the transmission of a large amount of raw informations, has reduced offered load.It should be noted that in distributed event detection system, all nodes must mail to aggregation node by initial court verdict and do conclusive judgement.Although the initial judgement of each node is distributed, conclusive judgement place is still fixed as aggregation node, is in fact still a kind of centralized conclusive judgement.
Summary of the invention
The technical problem that the present invention solves is to reduce the initial discriminative information transmitting in network, saves Internet resources, improves the performance of network.
In order to overcome the above problems, a kind of event detection mechanism that is applicable to wireless sensor network, comprises the following steps:
A, event source node are made the court verdict of corresponding atomic event according to own sensor type;
B, this court verdict are sent to intermediate node;
C, intermediate node in repeating process according to making from the atomic event court verdict of different nodes the conclusive judgement whether compound event occurs;
D, compound event conclusive judgement are sent to aggregation node.
Further, preferred as one, the event of described wireless sensor network is single incident or compound event.
Further, preferred as one, in described steps d, before compound event conclusive judgement is sent to aggregation node, several event forwarding nodes are experienced in compound event conclusive judgement.
Further, preferred as one, described step a makes atomic event judgement according to decision rule 1, obtains initial atomic event court verdict [b i 1, b i 2..., b i | M|].
Further, preferred as one, described node will oneself be classified as source node b according to different atomic event court verdicts i m=1 or forward node b i m=0.Source node is by preliminary ruling result [b if i 1, b i 2..., b i | M|] being sent to aggregation node with constant rate of speed ξ, the duration is t ξ; Forward node is kept silent and is only participated in forwarding if.
Further, preferred as one, node n ireceive from node n jatomic event court verdict time, first check event flag position B i alertif, B i alert=1 shows that event occurs, and no longer forwards atomic event court verdict, node n ito S e imiddle node sends event alarms bag Ψ, notices them and adjudicates and finish to stop giving out a contract for a project; If B i alert=0 shows that not judgement event occurs, and checks n jwhether in S set e iin, if, show once to receive from n jsame discriminative information, directly forward.If not in S set e iin, by node n jadd S e iin, and upgrade oneself judgement cache information b i m'=b i m| b j m, m ∈ M arbitrarily.
Further, preferred as one, described step c is specially: node n ido compound event judgement according to decision rule 2, if Δ i=1, judgement event occurs, juxtaposition event generation flag bit B i alert=1.
Further, preferred as one, described steps d is specially: virtual events source node node n isend event alarms bag Ψ to aggregation node, notify policymaker's emergency to occur.
Further, preferred as one, virtual events source node node n ito S e imiddle node sends event alarms bag Ψ, notices them and adjudicates and finish to stop giving out a contract for a project.
The invention has the advantages that, different at aggregation node from traditional distributed event detection system conclusive judgement center, the adapter distribution judgement structure that the present invention proposes, conclusive judgement node can be arbitrarily middle forward node.Once judgement event occurs, immediately final judging result is sent to aggregation node to notice policymaker, further reduce the initial discriminative information transmitting in network, save Internet resources, this is important in inhibiting concerning the serious limited wireless sensor network of the resource such as bandwidth, energy.
Brief description of the drawings
When considered in conjunction with the accompanying drawings, by the detailed description with reference to below, can more completely understand better the present invention and easily learn wherein many advantages of following, but accompanying drawing described herein is used to provide a further understanding of the present invention, form a part of the present invention, schematic description and description of the present invention is used for explaining the present invention, does not form inappropriate limitation of the present invention, wherein:
Fig. 1 embodiment of the present invention application scenarios schematic diagram;
The flow chart of Fig. 2 sensor node compound event judgement.
Embodiment
Referring to Fig. 1-2, embodiments of the invention are described.
For above-mentioned purpose, feature and advantage can be become apparent more, below in conjunction with the drawings and specific embodiments, the present invention is further detailed explanation.
It is identical that the present invention is applicable to network node composition, is often referred to node communication ability identical, has identical maximum communication radius; Node is by the unified identify label such as IP address or MAC Address of whole network range assignment; Towards the wireless sensing sensor network of event monitoring.
Fig. 1 is embodiment of the present invention application scenarios schematic diagram.This schematic is shown at a time, institute's monitoring event generation in network, and event source node S1, S2, S3, S4, S5 detect that respectively this event occurs, composition event source region S.Radio sensor network monitoring region is conventionally larger, common only meeting triggering part node when event occurs, instead of all nodes.Only the event of triggering part node is called local event, for local event only event coverage area triggering node send discriminative information with reduce energy expense.Node S1, S2, S3, S4, S5 send respectively atomic event court verdict, and converge at S3 Nodes.Node S3 meets compound event judgment condition and carries out compound event judgement, after judgement event occurs, send event alarms bag via node F1, F2 to aggregation node Sink, while sends event alarms bag to node S1, S2, S4, S5 in the S of event source region, notifies them to adjudicate and finishes to stop giving out a contract for a project.
In the present invention, event source node, fingering row atomic event is adjudicated and is judged that event occurs, and sends the node of court verdict; Event forwarding node, fingering row atomic event is adjudicated but judgement event does not occur, and only participates in the node forwarding; Event source region, refers to the region being made up of event source node; Aggregation node, refers to information to converge, and by the final result node of noticing to policymaker.In this specific embodiment, node S1, S2, S3, S4, S5 are event source node; Node F1, F2 are event forwarding node; In Fig. 1, broken circle territory is event source region S; Sink node is aggregation node.
Fig. 2 is the flow chart of sensor node compound event judgement.To described atomic event judgement, that first we will consider is node n ido the preliminary ruling of outgoing event according to its measured value in this locality.
If node n ithere is T measured value, U t i={ u 1 i, u 2 i..., u t i.Wherein, u j inode n ithe j time measurement result: be 0 judgement for not occurring, be 1 judgement be event occur.Utilize Serial Decision Method, node does not need to measure T time, U in the time proceeding to the τ time measurement t τ={ u 1 i, u 2 i..., u τ iif can adjudicate judgement immediately.
The present invention adopts accumulation log-likelihood ratio method, and each node, according to different measuring value, is made sequential judgement in this locality.In Serial Decision Method, we are defined node n icumulative likelihood probability while carrying out measuring for the k time is Ω k i: Ω k i=∑ k j=1log λ j i.Wherein, likelihood probability λ j ibe defined as follows:
λ i j = P ( u i j | H 1 ) P ( u i j | H 0 ) = p d i p f , u i j = 1 1 - p d i 1 - p f , u i j = 0 , i = 1,2 , . . . , N .
Wherein, p ffor false alarm probability (not having event to be determined with event), p dfor detection probability (having event to be determined with event), concrete value is determined by practical situations.
Serial Decision Method comprises stopping criterion and decision rule.Stopping criterion obtains minimum τ value, then adjudicates according to decision rule.The stopping criterion of the Serial Decision Method that the present invention adopts is:
&gamma; i = 0 , if &eta; 0 < &Omega; i k < &eta; 1 1 , ifotherwise
Wherein, η 0=log[(1-p d)/(1-p f)],, η 1=log (p d/ p f), be respectively the bound of judgement.Work as γ ishow that the data deficiencies measuring is to make judgement at=0 o'clock, still need to continue to measure; γ i, can make judgement according to criterion below at=1 o'clock:
Decision rule 1: as cumulative likelihood probability Ω k ibe less than or equal to η 0time, judge b i=0, atomic event does not occur; As cumulative likelihood probability Ω k ibe more than or equal to η 1time, judge b i=1, atomic event is judged to be very, and judgement event occurs.Formula is as follows:
b i = 0 , if &Omega; i &tau; &le; &eta; 0 1 , if &Omega; i &tau; &GreaterEqual; &eta; 1
Any node is being received after preliminary ruling result this outcome record in buffer memory, in the time receiving the court verdict of another one node, is being carried out compound event judgement according to following criterion:
Decision rule 2: only have in the time that all atomic events of composition compound event are all judged to be "True", judgement event occurs.
&Delta; i = 1 if b i 1 AND b i 2 AND . . . AND b i | M | = 1 ; 0 otherwise .
Wherein, M is the community set of composition compound event, b i mfor node n ithe court verdict of m atomic event.For compound event judgement, we have adopted simple "AND" decision rule, just judge the generation of compound event when all atomic events are judged to be "True".Adopt in this way, in the time there is different event in network, we still can distinguish different event and judge respectively.To intermediate node, when it often receives the court verdict that different nodes send, just its result is carried out to inclusive-OR operation, also ought there is an atomic event to be judged to be true time, we just set this atomic event its detection probability occur to improve.Utilize compound event decision rule judgement event to occur once node, send an alarm bag to aggregation node immediately, meanwhile, alarm bag also sends in the opposite direction, the judgement of notice incident source region node finishes, and stops in advance Packet Generation to save energy.
Node n idetailed decision steps as follows, wherein S e ifor node n ireceive the event source node set of different pieces of information bag, initial condition S e ifor sky; B i alertfor Node Events flag bit, B i alert=1 represents that event occurs, otherwise initial condition B does not occur i alert=0.
Step S101: first node is made atomic event judgement according to decision rule 1, obtains initial atomic event court verdict [b i 1, b i 2..., b i | M|].
Step S102: node will oneself be classified as urgent source node (b according to different atomic event court verdicts i m=1) or urgent forward node (b i m=0).Source node is by preliminary ruling result [b if i 1, b i 2..., b i | M|] being sent to aggregation node with constant rate of speed ξ, the duration is t ξ; Forward node is kept silent and is only participated in forwarding if.
Step S103: node n ireceive from node n jatomic event court verdict time, first check event flag position B i alert.If B i alert=1 shows that event occurs, and no longer forwards atomic event court verdict, and goes to step S106.If B i alert=0 shows that not judgement event occurs, and checks n jwhether in S set e iin, if, show once to receive from n jsame discriminative information, directly forward.If not in S set e iin, by node n jadd S e iin, and upgrade oneself judgement cache information b i m'=b i m| b j m, m ∈ M arbitrarily.
Step S104: node n ido compound event judgement according to decision rule 2.If Δ i=1, judgement event occurs, juxtaposition event generation flag bit B i alert=1.
Step S105: node n isend event alarms bag Ψ to aggregation node, notify policymaker's emergency to occur, node n ialso referred to as virtual events source node.
Step S106: node n ito S e imiddle node sends event alarms bag Ψ, notices them and adjudicates and finish to stop giving out a contract for a project.
In step S105, the node of making the concurrent outgoing event alarm of conclusive judgement bag Ψ is called virtual events source node by we.Now wireless sensor network enters the reliable stage of noticing of event.In addition,, once compound event decision-making occurs, we should notice source node S in time e istop sending packet to save energy (step S106).
Wherein S e ifor node n ireceive the event source node set of different pieces of information bag, initial condition S e ifor sky; B i alertfor Node Events flag bit, B i alert=1 represents that event occurs, otherwise initial condition B does not occur i alert=0.First node is made atomic event judgement according to decision rule 1, obtains initial atomic event court verdict [b i 1, b i 2..., b i | M|].Node will oneself be classified as urgent source node (b according to different atomic event court verdicts i m=1) or urgent forward node (b i m=0).Source node is by preliminary ruling result [b if i 1, b i 2..., b i | M|] being sent to aggregation node with constant rate of speed ξ, the duration is t ξ; Forward node is kept silent and is only participated in forwarding if.Node n ireceive from node n jatomic event court verdict time, first check event flag position B i alert.If B i alert=1 shows that event occurs, no longer forwards atomic event court verdict.If B i alert=0 shows that not judgement event occurs, and checks n jwhether in S set e iin, if, show once to receive from n jsame discriminative information, directly forward.If not in S set e iin, by node n jadd S e iin, and upgrade oneself judgement cache information b i m'=b i m| b j m, m ∈ M arbitrarily.Node n ido compound event judgement according to decision rule 2.If Δ i=1, judgement event occurs, juxtaposition event generation flag bit B i alert=1.Node n isend event alarms bag Ψ to aggregation node, notify policymaker's emergency to occur, node n ialso referred to as virtual events source node.Node n ito S e imiddle node sends event alarms bag Ψ, notices them and adjudicates and finish to stop giving out a contract for a project.
As mentioned above, embodiments of the invention are explained, but as long as not departing from fact inventive point of the present invention and effect can have a lot of distortion, this will be readily apparent to persons skilled in the art.Therefore, within such variation is also all included in protection scope of the present invention.

Claims (9)

1. an event detecting method that is applicable to wireless sensor network, is characterized in that, comprises the following steps:
A, event source node are made the court verdict of corresponding atomic event according to own sensor type, event source node, and fingering row atomic event is adjudicated and is judged that event occurs, and sends the node of court verdict;
B, this court verdict are sent to intermediate node;
C, intermediate node in repeating process according to making from the atomic event court verdict of different nodes the conclusive judgement whether compound event occurs;
D, compound event conclusive judgement are sent to aggregation node.
2. a kind of event detecting method that is applicable to wireless sensor network according to claim 1, is characterized in that, the event of described wireless sensor network is single incident or compound event.
3. a kind of event detecting method that is applicable to wireless sensor network according to claim 1, is characterized in that, in described steps d, before compound event conclusive judgement is sent to aggregation node, several event forwarding nodes are experienced in compound event conclusive judgement.
4. according to a kind of event detecting method that is applicable to wireless sensor network described in claims 1, it is characterized in that, described step a makes atomic event judgement according to decision rule 1, obtains initial atomic event court verdict [b i 1, b i 2..., b i | M|], M is the community set of composition compound event, i represents i sensor node.
5. according to a kind of event detecting method that is applicable to wireless sensor network described in claims 4, it is characterized in that, described node will oneself be classified as source node b according to different atomic event court verdicts i m=1 or forward node b i m=0, b i mfor node n ithe court verdict of m atomic event, m ∈ M; Source node is by preliminary ruling result [b if i 1, b i 2..., b i | M|] being sent to aggregation node with constant rate of speed ξ, the duration is t ξ; Forward node is kept silent and is only participated in forwarding if.
6. according to a kind of event detecting method that is applicable to wireless sensor network described in claims 5, it is characterized in that, further, node n ireceive from node n jatomic event court verdict time, first check event flag position B i alertif, B i alert=1 shows that event occurs, and no longer forwards atomic event court verdict, node n ito S e imiddle node sends event alarms bag Ψ, notices them and adjudicates and finish to stop giving out a contract for a project, wherein S e ifor node n ireceive the event source node set of different pieces of information bag; If B i alert=0 shows that not judgement event occurs, and checks n jwhether in S set e iin, if, show once to receive from n jsame discriminative information, directly forward; If not in S set e iin, by node n jadd S e iin, and upgrade oneself judgement cache information b i m '=b i m| b j m, m ∈ M arbitrarily.
7. according to a kind of event detecting method that is applicable to wireless sensor network described in claims 1, it is characterized in that, described step c is specially: node n ido compound event judgement according to decision rule 2, if Δ i=1, judgement event occurs, juxtaposition event generation flag bit B i alert=1, wherein &Delta; i = 1 if b i 1 AND b i 2 AND . . . AND b i | M | = 1 ; 0 otherwise . .
8. according to a kind of event detecting method that is applicable to wireless sensor network described in claims 1, it is characterized in that, described steps d is specially: virtual events source node node n isend event alarms bag Ψ to aggregation node, notify policymaker's emergency to occur, the node of making the concurrent outgoing event alarm of conclusive judgement bag Ψ is called to virtual events source node.
9. according to a kind of event detecting method that is applicable to wireless sensor network described in claims 8, it is characterized in that, further, virtual events source node node n ito S e imiddle node sends event alarms bag Ψ, notices them and adjudicates and finish to stop giving out a contract for a project.
CN201210155066.9A 2012-05-17 2012-05-17 Event detection mechanism applicable to wireless sensor network Expired - Fee Related CN102724686B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210155066.9A CN102724686B (en) 2012-05-17 2012-05-17 Event detection mechanism applicable to wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210155066.9A CN102724686B (en) 2012-05-17 2012-05-17 Event detection mechanism applicable to wireless sensor network

Publications (2)

Publication Number Publication Date
CN102724686A CN102724686A (en) 2012-10-10
CN102724686B true CN102724686B (en) 2014-12-03

Family

ID=46950309

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210155066.9A Expired - Fee Related CN102724686B (en) 2012-05-17 2012-05-17 Event detection mechanism applicable to wireless sensor network

Country Status (1)

Country Link
CN (1) CN102724686B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927162B (en) * 2013-01-15 2018-09-21 马维尔国际贸易有限公司 system and method for asynchronous event report
CN103561420B (en) * 2013-11-07 2016-06-08 东南大学 Method for detecting abnormality based on data snapshot figure
CN103745130B (en) * 2014-01-27 2016-11-23 东北大学 The Forecasting Methodology of many attribute events under wireless senser environment
CN108600979B (en) * 2018-04-09 2021-05-14 深圳友讯达科技股份有限公司 Pile insertion monitoring method and device
GB2576188A (en) * 2018-08-08 2020-02-12 Univ Sheffield Detectors

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101237366A (en) * 2008-03-05 2008-08-06 中科院嘉兴中心微***所分中心 A valid wireless sensor network architecture for collaborative energy sensing
CN101282243A (en) * 2008-03-05 2008-10-08 中科院嘉兴中心微***所分中心 Method for recognizing distributed amalgamation of wireless sensor network
CN102075970A (en) * 2010-12-10 2011-05-25 浙江大学 Method for detecting sparse event of wireless sensor network by loop restructuring

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101237366A (en) * 2008-03-05 2008-08-06 中科院嘉兴中心微***所分中心 A valid wireless sensor network architecture for collaborative energy sensing
CN101282243A (en) * 2008-03-05 2008-10-08 中科院嘉兴中心微***所分中心 Method for recognizing distributed amalgamation of wireless sensor network
CN102075970A (en) * 2010-12-10 2011-05-25 浙江大学 Method for detecting sparse event of wireless sensor network by loop restructuring

Also Published As

Publication number Publication date
CN102724686A (en) 2012-10-10

Similar Documents

Publication Publication Date Title
CN102724686B (en) Event detection mechanism applicable to wireless sensor network
Guo et al. Detecting faulty nodes with data errors for wireless sensor networks
US11272266B2 (en) Node migration
CN105847177B (en) A kind of car networking jamming control method based on power and rate Joint regulation
CN105227253A (en) A kind of novel double threshold collaborative spectrum sensing algorithm based on energy measuring
CN104869622A (en) Data transmitting and receiving method with low power consumption for wireless sensor network
CN102014030A (en) Network performance measurement diagnostic method and system based on transmission control protocol (TCP)
CN106034051A (en) Network monitoring data processing method and network monitoring data processing device
CN104853380A (en) Link quality assessment method of multi-channel wireless network
Choi et al. SPEED-MAC: Speedy and energy efficient data delivery MAC protocol for real-time sensor network applications
Jia et al. PMS: intelligent pollution monitoring system based on the industrial internet of things for a healthier city
US20180176718A1 (en) Systems And Methods For Improved Geolocation In A Low Power Wide Area Network
Sharshembiev et al. Fail-Safe mechanism using entropy based misbehavior classification and detection in vehicular Ad Hoc networks
CN106781310A (en) Information processing method, information processor and electronic equipment
US11809561B2 (en) System and method for identifying compromised electronic controller using intentionally induced error
CN116761194A (en) Police affair cooperative communication optimization system and method in wireless communication network
DK1971055T3 (en) A method for performing a communication between the sensor nodes in a sensor network radio
CN103166723A (en) Cognitive radio sensor network spectrum sensing method based on extensible correlation function
Mathew et al. Quality-of-information modeling and adapting for delay-sensitive sensor network applications
Doddapaneni et al. Does the assumption of exponential arrival distributions in wireless sensor networks hold?
Agosta et al. Toward a V2I-based solution for traffic lights optimization
CN110430549B (en) Data detection and restoration method for wearable network and Internet of vehicles
Nakorn et al. Bloom filter for fixed-size beacon in VANET
Wang et al. Reliability analysis for a data flow in event-driven wireless sensor networks using a multiple sending transmission approach
Li et al. Using mobile agents to recover from node and database compromise in path-based DoS attacks in wireless sensor networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20121010

Assignee: Beijing Sheenline Technology Co., Ltd.

Assignor: Beijing Jiaotong University

Contract record no.: 2016990000185

Denomination of invention: Event detection mechanism applicable to wireless sensor network

Granted publication date: 20141203

License type: Common License

Record date: 20160505

LICC Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20141203

Termination date: 20200517