9,205 research outputs found

    Energy Efficient Protocol with Static Clustering (EEPSC) Comparing with Low Energy Adaptive Clustering Hierarchy (LEACH) Protocol

    Get PDF
    A wireless sensor network with a large number of tiny sensor nodes can be used as an effective tool for gathering data in various situations. One of the major issues in wireless sensor networks is developing an energy-efficient routing protocol which has a significant impact on the overall lifetime of the sensor network. In this paper, we propose a novel hierarchical with static clustering routing protocol called Energy-Efficient Protocol with Static Clustering (EEPSC). EEPSC, partitions the network into static clusters, eliminates the overhead of dynamic clustering and utilizes temporary-cluster-heads to distribute the energy load among high power sensor nodes; thus extends network lifetime. We have conducted simulation-based evaluations to compare the performance of EEPSC against Low-Energy Adaptive Clustering Hierarchy (LEACH). Our experiment results show that EEPSC outperforms LEACH in terms of network lifetime and power consumption minimization. Keywords—Clustering methods, energy efficiency, routing protocol, wireless sensor network

    Unified clustering and communication protocol for wireless sensor networks

    Get PDF
    In this paper we present an energy-efficient cross layer protocol for providing application specific reservations in wireless senor networks called the “Unified Clustering and Communication Protocol ” (UCCP). Our modular cross layered framework satisfies three wireless sensor network requirements, namely, the QoS requirement of heterogeneous applications, energy aware clustering and data forwarding by relay sensor nodes. Our unified design approach is motivated by providing an integrated and viable solution for self organization and end-to-end communication is wireless sensor networks. Dynamic QoS based reservation guarantees are provided using a reservation-based TDMA approach. Our novel energy-efficient clustering approach employs a multi-objective optimization technique based on OR (operations research) practices. We adopt a simple hierarchy in which relay nodes forward data messages from cluster head to the sink, thus eliminating the overheads needed to maintain a routing protocol. Simulation results demonstrate that UCCP provides an energy-efficient and scalable solution to meet the application specific QoS demands in resource constrained sensor nodes. Index Terms — wireless sensor networks, unified communication, optimization, clustering and quality of service

    Report on Design of Distributed Energy Efficient and Reliable Routing Protocol for Wireless Sensor Networks

    Get PDF
    A WSN (wireless sensor network) is a collection of nodes organized into a cooperative network, which are small energy constrained devices The efficient use of energy source in a sensor node is most desirable criteria for prolong the life time of wireless sensor network. So designing efficient routing for reducing energy consumption is the important factor. The energy consumed in cluster head (CH) selection phase of a random cluster based wireless sensor network (WSN) has been assumed as an insignificant factor in the previous research works. In this paper, the consumption of energy during the transmission of data from sensor nodes to the sink has been calculated. Routing protocols in WSNs along with the most energy efficient protocol named LEACH ( low energy adaptive clustering hierarchy) and STR protocol (shortest tree routing protocol) along with its advantages and disadvantages are discussed here. In this paper we improved the energy consumption of the node to get the parameters result such as energy, delay, throughput, jitter and Packet delivery ratio (pdr). DOI: 10.17762/ijritcc2321-8169.15064

    Energy-Efficient Multi-Level and Distance-Aware Clustering Mechanism for WSNs

    Full text link
    [EN] Most sensor networks are deployed at hostile environments to sense and gather specific information. As sensor nodes have battery constraints, therefore, the research community is trying to propose energyefficient solutions for wireless sensor networks (WSNs) to prolong the lifetime of the network. In this paper, we propose an energy-efficient multi-level and distance-aware clustering (EEMDC) mechanism for WSNs. In this mechanism, the area of the network is divided into three logical layers, which depends upon the hop-count-based distance from the base station. The simulation outcomes show that EEMDC is more energy efficient than other existing conventional approaches.This work has been partially supported by the 'Ministerio de Ciencia e Innovacion', through the 'Plan Nacional de I+D+i 2008-2011' in the 'Subprograma de Proyectos de Investigacion Fundamental', project TEC2011-27516, and by the Polytechnic University of Valencia, through the PAID-15-11 multidisciplinary projectsMehmood, A.; Khan, S.; Shams, B.; Lloret, J. (2015). Energy-Efficient Multi-Level and Distance-Aware Clustering Mechanism for WSNs. International Journal of Communication Systems. 28(5):972-989. https://doi.org/10.1002/dac.2720S972989285Sendra, S., Lloret, J., Garcia, M., & Toledo, J. F. (2011). Power Saving and Energy Optimization Techniques for Wireless Sensor Neworks (Invited Paper). Journal of Communications, 6(6). doi:10.4304/jcm.6.6.439-459Bri D Garcia M Lloret J Dini P Real deployments of wireless sensor networks Third International Conference on Sensor Technologies and Applications (SENSORCOMM 2009) 2009 8 23GUI, L., VAL, T., & WEI, A. (2011). A Novel Two-Class Localization Algorithm in Wireless Sensor Networks. Network Protocols and Algorithms, 3(3). doi:10.5296/npa.v3i3.863Rajeswari, A., & P.T, K. (2011). A Novel Energy Efficient Routing Protocols for Wireless Sensor Networks Using Spatial Correlation Based Collaborative Medium Access Control Combined with Hybrid MAC. Network Protocols and Algorithms, 3(4). doi:10.5296/npa.v3i4.1296Lloret, J., Garcia, M., Tomás, J., & Boronat, F. (2008). GBP-WAHSN: A Group-Based Protocol for Large Wireless Ad Hoc and Sensor Networks. Journal of Computer Science and Technology, 23(3), 461-480. doi:10.1007/s11390-008-9147-6Lloret, J., Garcia, M., Bri, D., & Diaz, J. (2009). A Cluster-Based Architecture to Structure the Topology of Parallel Wireless Sensor Networks. Sensors, 9(12), 10513-10544. doi:10.3390/s91210513LEHSAINI, M., GUYENNET, H., & FEHAM, M. (2010). Cluster-based Energy-efficient k-Coverage for Wireless Sensor Networks. Network Protocols and Algorithms, 2(2). doi:10.5296/npa.v2i2.325Liu, G., Xu, B., & Chen, H. (2011). Decentralized estimation over noisy channels in cluster-based wireless sensor networks. International Journal of Communication Systems, 25(10), 1313-1329. doi:10.1002/dac.1308Cheng, L., Chen, C., Ma, J., & Shu, L. (2011). Contention-based geographic forwarding in asynchronous duty-cycled wireless sensor networks. International Journal of Communication Systems, 25(12), 1585-1602. doi:10.1002/dac.1325Wang, X., & Qian, H. (2011). Hierarchical and low-power IPv6 address configuration for wireless sensor networks. International Journal of Communication Systems, 25(12), 1513-1529. doi:10.1002/dac.1318Zhang, D., Yang, Z., Raychoudhury, V., Chen, Z., & Lloret, J. (2013). An Energy-Efficient Routing Protocol Using Movement Trends in Vehicular Ad hoc Networks. The Computer Journal, 56(8), 938-946. doi:10.1093/comjnl/bxt028Chen, J.-S., Hong, Z.-W., Wang, N.-C., & Jhuang, S.-H. (2010). Efficient Cluster Head Selection Methods for Wireless Sensor Networks. Journal of Networks, 5(8). doi:10.4304/jnw.5.8.964-970Peiravi, A., Mashhadi, H. R., & Hamed Javadi, S. (2011). An optimal energy-efficient clustering method in wireless sensor networks using multi-objective genetic algorithm. International Journal of Communication Systems, 26(1), 114-126. doi:10.1002/dac.1336Zeynali, M., Mollanejad, A., & Khanli, L. M. (2011). Novel hierarchical routing protocol in wireless sensor network. Procedia Computer Science, 3, 292-300. doi:10.1016/j.procs.2010.12.050Heinzelman W Chandrakasan A Balakrishnan H Energy-efficient communication protocol for wireless microsensor networks 33rd Hawaii International Conference on System Sciences (HICSS) 2000 3005 3014Wang, A., Yang, D., & Sun, D. (2012). A clustering algorithm based on energy information and cluster heads expectation for wireless sensor networks. Computers & Electrical Engineering, 38(3), 662-671. doi:10.1016/j.compeleceng.2011.11.017Gou H Yoo Y An energy balancing LEACH algorithm for wireless sensor networks Proceedings of the 7th International Conference on Information Technology: New Generations (ITNG) 2010Ding, P., Holliday, J., & Celik, A. (2005). Distributed Energy-Efficient Hierarchical Clustering for Wireless Sensor Networks. Lecture Notes in Computer Science, 322-339. doi:10.1007/11502593_25Bandyopadhyay S Coyle E An energy-efficient hierarchical clustering algorithm for wireless sensor networks The 32nd IEEE International Conference on Computer Communication (INFOCOM 2003) 2003Jarry, A., Leone, P., Nikoletseas, S., & Rolim, J. (2011). Optimal data gathering paths and energy-balance mechanisms in wireless networks. Ad Hoc Networks, 9(6), 1036-1048. doi:10.1016/j.adhoc.2010.11.003Zhu, Y., Wu, W., Pan, J., & Tang, Y. (2010). An energy-efficient data gathering algorithm to prolong lifetime of wireless sensor networks. Computer Communications, 33(5), 639-647. doi:10.1016/j.comcom.2009.11.008Khamfroush H Saadat R Khademzadeh A Khamfroush K Lifetime increase for wireless sensor networks using cluster-based routing International Association of Computer Science and Information Technology-Spring Conference (IACSIT-SC 2009) 2009Li, H., Liu, Y., Chen, W., Jia, W., Li, B., & Xiong, J. (2013). COCA: Constructing optimal clustering architecture to maximize sensor network lifetime. Computer Communications, 36(3), 256-268. doi:10.1016/j.comcom.2012.10.006Aslam N Phillips W Robertson W Sivakumar S A multi-criterion optimization technique for energy efficient cluster formation in wireless sensor networks 4th IEEE Consumer Communications and Networking Conference, (CCNC 2007) 2007 650 654Yi, S., Heo, J., Cho, Y., & Hong, J. (2007). PEACH: Power-efficient and adaptive clustering hierarchy protocol for wireless sensor networks. Computer Communications, 30(14-15), 2842-2852. doi:10.1016/j.comcom.2007.05.034Yong, Z., & Pei, Q. (2012). A Energy-Efficient Clustering Routing Algorithm Based on Distance and Residual Energy for Wireless Sensor Networks. Procedia Engineering, 29, 1882-1888. doi:10.1016/j.proeng.2012.01.231Chuan-Chi W A minimum transmission energy consumption routing protocol for user-centric wireless networks 2011 1143 1148Kumar, D., Aseri, T. C., & Patel, R. B. (2009). EEHC: Energy efficient heterogeneous clustered scheme for wireless sensor networks. Computer Communications, 32(4), 662-667. doi:10.1016/j.comcom.2008.11.025Kim KT Moon SS Tree-Based Clustering (TBC) for energy efficient wireless sensor networks IEEE 24th International Conference on Advanced Information Networking and Applications Workshops (WAINA) 2010 680 685Yu, J., Qi, Y., Wang, G., & Gu, X. (2012). A cluster-based routing protocol for wireless sensor networks with nonuniform node distribution. AEU - International Journal of Electronics and Communications, 66(1), 54-61. doi:10.1016/j.aeue.2011.05.002Ye M Li C Wu J EECS: an Energy Efficient Clustering Scheme in wireless sensor networks 24th IEEE International Performance on Computing, and Communications Conference 2005 535 540Gautama N Lee W Pyun J Dynamic clustering and distance aware routing protocol for wireless sensor networks PE-WASUN'09 2009Heinzelman, W. B., Chandrakasan, A. P., & Balakrishnan, H. (2002). An application-specific protocol architecture for wireless microsensor networks. IEEE Transactions on Wireless Communications, 1(4), 660-670. doi:10.1109/twc.2002.804190Lai, W. K., Fan, C. S., & Lin, L. Y. (2012). Arranging cluster sizes and transmission ranges for wireless sensor networks. Information Sciences, 183(1), 117-131. doi:10.1016/j.ins.2011.08.029Pantazis, N. A., Vergados, D. J., Vergados, D. D., & Douligeris, C. (2009). Energy efficiency in wireless sensor networks using sleep mode TDMA scheduling. Ad Hoc Networks, 7(2), 322-343. doi:10.1016/j.adhoc.2008.03.006OMNeT++ Community Documentation and Tutorials of omnet++ http://www.omnetpp.org/Castallia Documentation and Tutorials of Castalia Simulator for WSN and BAN http://castalia.research.nicta.com.au/index.php/en/Research Group on Computer Networks and Multimedia Communication UFPA - Brazil Download-Leach-v2-for-Castalia http://www.gercom.ufpa.br/index.php?option=com_filecabinet&view=files&id=1&Itemid=31&lang=p

    A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring

    Full text link
    [EN] Sensor networks can be used in many sorts of environments. The increase of pollution and carbon footprint are nowadays an important environmental problem. The use of sensors and sensor networks can help to make an early detection in order to mitigate their effect over the medium. The deployment of wireless sensor networks (WSNs) requires high-energy efficiency and secures mechanisms to ensure the data veracity. Moreover, when WSNs are deployed in harsh environments, it is very difficult to recharge or replace the sensor's batteries. For this reason, the increase of network lifetime is highly desired. WSNs also work in unattended environments, which is vulnerable to different sort of attacks. Therefore, both energy efficiency and security must be considered in the development of routing protocols for WSNs. In this paper, we present a novel Secure and Low-energy Zone-based Routing Protocol (SeLeZoR) where the nodes of the WSN are split into zones and each zone is separated into clusters. Each cluster is controlled by a cluster head. Firstly, the information is securely sent to the zone-head using a secret key; then, the zone-head sends the data to the base station using the secure and energy efficient mechanism. This paper demonstrates that SeLeZoR achieves better energy efficiency and security levels than existing routing protocols for WSNs.Mehmood, A.; Lloret, J.; Sendra, S. (2016). A Secure and Low-Energy Zone-based Wireless Sensor Networks Routing Protocol for Pollution Monitoring. Wireless Communications and Mobile Computing. 16(17):2869-2883. https://doi.org/10.1002/wcm.2734S286928831617Sendra S Deployment of efficient wireless sensor nodes for monitoring in rural, indoor and underwater environments 2013Javaid, N., Qureshi, T. N., Khan, A. H., Iqbal, A., Akhtar, E., & Ishfaq, M. (2013). EDDEEC: Enhanced Developed Distributed Energy-efficient Clustering for Heterogeneous Wireless Sensor Networks. Procedia Computer Science, 19, 914-919. doi:10.1016/j.procs.2013.06.125Garcia, M., Sendra, S., Lloret, J., & Canovas, A. (2011). Saving energy and improving communications using cooperative group-based Wireless Sensor Networks. Telecommunication Systems, 52(4), 2489-2502. doi:10.1007/s11235-011-9568-3Garcia, M., Lloret, J., Sendra, S., & Rodrigues, J. J. P. C. (2011). Taking Cooperative Decisions in Group-Based Wireless Sensor Networks. Cooperative Design, Visualization, and Engineering, 61-65. doi:10.1007/978-3-642-23734-8_9Garcia, M., & Lloret, J. (2009). A Cooperative Group-Based Sensor Network for Environmental Monitoring. Cooperative Design, Visualization, and Engineering, 276-279. doi:10.1007/978-3-642-04265-2_41Jain T Wireless environmental monitoring system (wems) using data aggregation in a bidirectional hybrid protocol In Proc of the 6th International Conference ICISTM 2012 2012Senouci, M. R., Mellouk, A., Senouci, H., & Aissani, A. (2012). Performance evaluation of network lifetime spatial-temporal distribution for WSN routing protocols. Journal of Network and Computer Applications, 35(4), 1317-1328. doi:10.1016/j.jnca.2012.01.016Heinzelman WR Chandrakasan A Balakrishnan H Energy-efficient communication protocol for wireless microsensor networks In proc of the 33rd Annual Hawaii International Conference on System Sciences 2000 2000Xiangning F Yulin S Improvement on LEACH protocol of wireless sensor network In proc of the 2007 International Conference on Sensor Technologies and Applications SensorComm 2007 2007Tong M Tang M LEACH-B: an improved LEACH protocol for wireless sensor network In proc of the 6th International Conference on Wireless Communications Networking and Mobile Computing WiCOM 2010 2010Mohammad El-Basioni, B. M., Abd El-kader, S. M., Eissa, H. S., & Zahra, M. M. (2011). An Optimized Energy-aware Routing Protocol for Wireless Sensor Network. Egyptian Informatics Journal, 12(2), 61-72. doi:10.1016/j.eij.2011.03.001Younis O Fahmy S Distributed clustering in ad-hoc sensor networks: a hybrid, energy-efficient approach In proc of the Twenty-third Annual Joint Conference of the IEEE Computer and Communications Societies INFOCOM 2004 2004Noack, A., & Spitz, S. (2009). Dynamic Threshold Cryptosystem without Group Manager. Network Protocols and Algorithms, 1(1). doi:10.5296/npa.v1i1.161Nasser, N., & Chen, Y. (2007). SEEM: Secure and energy-efficient multipath routing protocol for wireless sensor networks. Computer Communications, 30(11-12), 2401-2412. doi:10.1016/j.comcom.2007.04.014Alippi, C., Camplani, R., Galperti, C., & Roveri, M. (2011). A Robust, Adaptive, Solar-Powered WSN Framework for Aquatic Environmental Monitoring. IEEE Sensors Journal, 11(1), 45-55. doi:10.1109/jsen.2010.2051539Parra L Sendra S Jimenez JM Lloret J Smart system to detect and track pollution in marine environments, in proc. of the 2015 2015 1503 1508Atto, M., & Guy, C. (2014). Routing Protocols and Quality of Services for Security Based Applications Using Wireless Video Sensor Networks. Network Protocols and Algorithms, 6(3), 119. doi:10.5296/npa.v6i3.5802Liu, Z., Zheng, Q., Xue, L., & Guan, X. (2012). A distributed energy-efficient clustering algorithm with improved coverage in wireless sensor networks. Future Generation Computer Systems, 28(5), 780-790. doi:10.1016/j.future.2011.04.019Bri D Sendra S Coll H Lloret J How the atmospheric variables affect to the WLAN datalink layer parameters 2010Ganesh, S., & Amutha, R. (2013). Efficient and secure routing protocol for wireless sensor networks through SNR based dynamic clustering mechanisms. Journal of Communications and Networks, 15(4), 422-429. doi:10.1109/jcn.2013.000073Amjad M 2014 Energy efficient multi level and distance clustering mechanism for wireless sensor networksMeghanathan, N. (2015). A Generic Algorithm to Determine Maximum Bottleneck Node Weight-based Data Gathering Trees for Wireless Sensor Networks. Network Protocols and Algorithms, 7(3), 18. doi:10.5296/npa.v7i3.796

    Implementation of DEEC Protocol Using Optimization Technique in Wireless Sensor Technology

    Get PDF
    Wireless sensor networks are employed in several applications like military, medical, household and environmental. In these applications energy factor is the determining factor in the performance of wireless sensor networks. In wireless sensor network, clustering is used as an effective technique to achieve scalability, self-organization, power saving, channel access, routing etc. Lifetime of sensor nodes determines the lifetime of the network and is crucial for the sensing capability. Clustering is the key technique used to extend the lifetime of a sensor network and also reduce energy consumption etc,. Energy-efficient clustering protocols should be designed for the characteristic of heterogeneous wireless sensor networks[1]. DEEC which is named as distributed energy efficient clustering protocol is selected as clustering protocol[1]. In DEEC, the cluster heads are elected by a probability based on the ratio between residual energy of each node and the average energy of the network. Since in DEEC, the lifetime of sensors as well as network degrades very quickly. Hence in order to increase the network lifetime a new algorithm is proposed. This technique balances the cluster by using some backup nodes. The backup high energy and high processing power nodes replace the cluster head after the cluster reaches to its threshold limit. This approach will increase the network lifetime and will provide high throughput

    An Election Energy Threshold Based Multi-Hop Routing Protocol in a Grid-Clustered Wireless Sensor Network

    Get PDF
    Owing to the limited energy of sensor nodes (SNs) in a wireless sensor network (WSN), it is important to reduce and balance the energy consumption of the SNs in order to extend the WSN lifetime. Clustering mechanism is a highly efficient and effective mechanism for minimizing the amount of energy that SNs consume during the transmission of data packets. In this paper, an election energy threshold based multi-hop routing protocol (mEEMRP) is presented. In order to minimize energy consumption, this routing protocol uses grid clustering, where the network field is divided into grid clusters. SNs in each grid cluster select a cluster head (CH) based on a weight factor that takes the node location, node’s residual energy (RE) as well as the node’s distance from the base station into consideration. An energy efficient multi-hop routing algorithm is adopted during the transmission of data packets from the cluster heads (CHs) to the base station (BS). This multi-hop routing algorithm uses an election energy threshold value, T­nhCH that takes into consideration the RE of CHs as well as the distance between CHs. Simulation results show a 1.77% and 10.65% improvement in terms of network lifetime for two network field scenarios over Energy Efficient Multi-hop Routing Protocol (EEMRP)
    • …
    corecore