• Title/Summary/Keyword: Cluster Protocol

Search Result 360, Processing Time 0.033 seconds

A Study on Energy Efficient Self-Organized Clustering for Wireless Sensor Networks (무선 센서 네트워크의 자기 조직화된 클러스터의 에너지 최적화 구성에 관한 연구)

  • Lee, Kyu-Hong;Lee, Hee-Sang
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.37 no.3
    • /
    • pp.180-190
    • /
    • 2011
  • Efficient energy consumption is a critical factor for deployment and operation of wireless sensor networks (WSNs). To achieve energy efficiency there have been several hierarchical routing protocols that organize sensors into clusters where one sensor is a cluster-head to forward messages received from its cluster-member sensors to the base station of the WSN. In this paper, we propose a self-organized clustering method for cluster-head selection and cluster based routing for a WSN. To select cluster-heads and organize clustermembers for each cluster, every sensor uses only local information and simple decision mechanisms which are aimed at configuring a self-organized system. By these self-organized interactions among sensors and selforganized selection of cluster-heads, the suggested method can form clusters for a WSN and decide routing paths energy efficiently. We compare our clustering method with a clustering method that is a well known routing protocol for the WSNs. In our computational experiments, we show that the energy consumptions and the lifetimes of our method are better than those of the compared method. The experiments also shows that the suggested method demonstrate properly some self-organized properties such as robustness and adaptability against uncertainty for WSN's.

An Energy Efficient Multi-hop Cluster-Head Election Strategy for Wireless Sensor Networks

  • Zhao, Liquan;Guo, Shuaichao
    • Journal of Information Processing Systems
    • /
    • v.17 no.1
    • /
    • pp.63-74
    • /
    • 2021
  • According to the double-phase cluster-head election method (DCE), the final cluster heads (CHs) sometimes are located at the edge of cluster. They have a long distance from the base station (BS). Sensor data is directly transmitted to BS by CHs. This makes some nodes consume much energy for transmitting data and die earlier. To address this problem, energy efficient multi-hop cluster-head election strategy (EEMCE) is proposed in this paper. To avoid taking these nodes far from BS as CH, this strategy first introduces the distance from the sensor nodes to the BS into the tentative CH election. Subsequently, in the same cluster, the energy of tentative CH is compared with those of other nodes, and then the node that has more energy than the tentative CH and being nearest the tentative CH are taken as the final CH. Lastly, if the CH is located at the periphery of the network, the multi-hop method will be employed to reduce the energy that is consumed by CHs. The simulation results suggest that the proposed method exhibits higher energy efficiency, longer stability period and better scalability than other protocols.

An Energy-Efficient Routing Protocol based on Static Grid in Wireless Sensor Networks (무선 센서 네트워크에서 정적 그리드 기반의 에너지 효율적 라우팅 프로토콜)

  • Choi, Jae-Min;Mun, Hyung-Jin;Jeong, Yoon-Su;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.8A
    • /
    • pp.791-800
    • /
    • 2010
  • Recently wireless sensor networks as a field of ubiquitous computing technology was in the limelight. To use and collect the necessary information, Sink node mobility is essential. TTDD(Two-Tier Data Dissemination) proposed most common technique associated with Mobile sink node in wireless sensor networks, but issues exist that the use of many control packet falls into the energy efficiency. The technique for solving problems is Cluster-Based Energy-efficient Routing protocol (CBPER). But CBPER does not transmit the data correctly to sink node or source node. In this paper, we propose An Energy-Efficient Routing Protocol based on Static Grid using mobile sink nodes in order to solve the data transmission failure and reduce the energy consumption in Wireless Sensor Networks. We have evaluated it with the NS-2 simulator. Our results show that the proposed protocol saves the energy consumption up to 34% in comparison with CBPER. We also prove that the proposed protocol can transmit more accurate data to the sink de than CBPER.

A study on Inference Network Based on the Resilient Ontology-based Dynamic Multicast Routing Protocol (상황인식 기반의 RODMRP 추론망 연구)

  • Kim, Sun-Guk;Chi, Sam-Hyun;Lee, Kang-Whan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.6
    • /
    • pp.1214-1221
    • /
    • 2007
  • Ad-hoc network is soft wireless communication network that is consisted of mobile node and clusters without helping of infrastructure. We propose a new ad hoc multicast routing protocol for based on the ontology scheme called inference network. Ontology knowledge-based is one of the structure of context-aware. Proposed structure is consisted of context awareness parameters as like distance between each nodes. The proposed architecture performs two types of routing discovery. One is Flooding Discovery Routing(FDR) for comparing analysis step and Local Discovery Routing(LDR) to compose path of node forecast(preservation) step from node's state value. The inference network structure of proposed RODMRP(Resilient Ontology-based Dynamic Multicast Routing Protocol) adopts a tree structure to enhance an efficient packet in various environment between mobile node. We will have developed an algorithm that will desist multi-hierarchy Layered networks to simulate a desired system.

Secure and Energy Efficient Protocol based on Cluster for Wireless Sensor Networks (무선 센서 네트워크에서 안전하고 에너지 효율적인 클러스터 기반 프로토콜)

  • Kim, Jin-Su;Lee, Jung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.2
    • /
    • pp.14-24
    • /
    • 2010
  • Because WSNs operate with limited resources of sensor nodes, its life is extended by cluster-based routing methods. In this study, we use data on direction, distance, density and residual energy in order to maximize the energy efficiency of cluster-based routing methods. Through this study, we expect to minimize the frequency of isolated nodes when selecting a new cluster head autonomously using information on the direction of the upper cluster head, and to reduce energy consumption by switching sensor nodes, which are included in both of the new cluster and the previous cluster and thus do not need to update information, into the sleep mode and updating information only for newly included sensor nodes at the setup phase using distance data. Furthermore, we enhance overall network efficiency by implementing secure and energy-efficient communication through key management robust against internal and external attacks in cluster-based routing techniques. This study suggests the modified cluster head selection scheme which uses the conserved energy in the steady-state phase by reducing unnecessary communications of unchanged nodes between selected cluster head and previous cluster head in the setup phase, and thus prolongs the network lifetime and provides secure and equal opportunity for being cluster head.

Cluster-Based DSDV Routing Protocol in Mobile Ad Hoc Networts (이동 Ad Hoc 네트워크에서 클러스터 기반의 DSDV 라우팅 프로토콜)

  • Oh, Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.6A
    • /
    • pp.617-623
    • /
    • 2007
  • A novel c-DSDV routing protocol is proposed in clustered mobile ad hoc networks. Clusterheads that manage members in their own cluster construct a higher layer backbone to which the DSDV concept is applied. Each clusterhead maintains its own global routing table by exchanging Update Request (UREQ) messages with its neighboring clusterheads. A number of entries in the table is as small as a number of clusterheads unlike a number of nodes in DSDV Since a UREQ message travels from one clusterhead to all its neighboring clusterheads that are at most 3 hops away, the topology convergence range by each UREQ message is at least 9 times as wide as that of DSDV and CGSR, greatly improving accuracy of routing information. However, overhead in c-DSDV is similar to that of DSDV because only clusterheads initiate UREQ messages. Delivery ratio increases by about 32$\sim$50%.

An Efficient Data Dissemination Protocol for Cluster-based Wireless Sensor Networks (클러스터 기반의 무선 센서네트워크에서 통신량을 줄인 데이터 보급방법)

  • Cho, Ji-Eun;Choe, Jong-Won
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.3
    • /
    • pp.222-230
    • /
    • 2009
  • A sensor network is an important element of the ubiquitous and it consists of sensor fields that contain sensor nodes and sink nodes that collect data from sensor nodes. Since each sensor node has limited resources, one of the important issues covered in the past sensor network studies has been maximizing the usage of limited energy to extend network lifetime. However, most studies have only considered fixed sink nodes, which created various problems for cases with multiple mobile sink nodes. Accordingly, while maintaining routes to mobile sink nodes, this study aims to deploy the hybrid communication mode that combines single and multi-hop modes for intra-cluster and inter-cluster transmission to resolve the problem of failed data transmission to mobile sink nodes caused by disconnected routes. Furthermore, a 2-level hierarchical routing protocol was used to reduce the number of sensor nodes participating in data transmission, and cross-shape trajectory forwarding was employed in packet transmission to provide an efficient data dissemination method.

A Study of Cluster Head Election of TEEN applying the Fuzzy Inference System

  • Song, Young-il;Jung, Kye-Dong;Lee, Seong Ro;Lee, Jong-Yong
    • International journal of advanced smart convergence
    • /
    • v.5 no.1
    • /
    • pp.66-72
    • /
    • 2016
  • In this paper, we proposed the clustering algorithm using fuzzy inference system for improving adaptability the cluster head selection of TEEN. The stochastic selection method cannot guarantee available of cluster head. Furthermore, because the formation of clusters is not optimized, the network lifetime is impeded. To improve this problem, we propose the algorithm that gathers attributes of sensor node to evaluate probability to be cluster head.

An energy efficient clustering scheme by adjusting group size in zigbee environment (Zigbee 환경에서 그룹 크기 조정에 의한 에너지 효율적인 클러스터링 기법)

  • Park, Jong-Il;Lee, Kyoung-Hwa;Shin, Yong-Tae
    • Journal of Sensor Science and Technology
    • /
    • v.19 no.5
    • /
    • pp.342-348
    • /
    • 2010
  • The wireless sensor networks have been extensively researched. One of the issues in wireless sensor networks is a developing energy-efficient clustering protocol. Clustering algorithm provides an effective way to extend the lifetime of a wireless sensor networks. In this paper, we proposed an energy efficient clustering scheme by adjusting group size. In sensor network, the power consumption in data transmission between sensor nodes is strongly influenced by the distance of two nodes. And cluster size, that is the number of cluster member nodes, is also effected on energy consumption. Therefore we proposed the clustering scheme for high energy efficiency of entire sensor network by controlling cluster size according to the distance between cluster header and sink.

Web Server Cluster's Load Balancing for Security Session

  • Kim Seok-Soo
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.2
    • /
    • pp.93-95
    • /
    • 2005
  • In order to create security session, security keys are preconfigured between communication objects. For this purpose, Handshake Protocol exists. The pre-master secret key that is used in this process needs to interpreted by a server to create master secret key, whose process requires a big calculation, resulting in deteriorating system's transmission performance. Therefore, it is helpful in increasing transmission speed to reuse secret keys rather than to create them at every connection.