• Title/Summary/Keyword: Energy-efficient networks

Search Result 940, Processing Time 0.029 seconds

An Efficient Node Life-Time Management of Adaptive Time Interval Clustering Control in Ad-hoc Networks (애드혹 네트워크에서 적응적 시간관리 기법을 이용한 클러스터링 노드 에너지 수명의 효율적인 관리 방법)

  • Oh, Young-Jun;Lee, Knag-Whan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.2
    • /
    • pp.495-502
    • /
    • 2013
  • In the mobile Ad hoc Network(MANET), improving technique for management and control of topology is recognized as an important part of the next generation network. In this paper, we proposed an efficient node life time management of ATICC(Adaptive Time Interval Clustering Control) in Ad-hoc Networks. Ad-hoc Network is a self-configuration network or wireless multi-hop network based on inference topology. This is a method of path routing management node for increasing the network life time through the periodical route alternation. The proposed ATICC algorithm is time interval control technique depended on the use of the battery energy while node management considering the attribute of node and network routing. This can reduce the network traffic of nodes consume energy cost effectively. As a result, it could be improving the network life time by using timing control method in ad-hoc networks.

A Secure Energy-Efficient Routing Scheme Using Distributed Clustering in Wireless Sensor Networks (무선 센서 네트워크에서 분산 클러스터링을 이용한 안전한 에너지 효율적인 라우팅 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.16 no.5
    • /
    • pp.3-9
    • /
    • 2016
  • The wireless sensor networks have become an economically viable monitoring solution for a wide variety of civilian and military applications. The main challenge in wireless sensor networks is the secure transmission of information through the network, which ensures that the network is secure, energy-efficient and able to identify and prevent intrusions in a hostile or unattended environment. In that correspondence, this paper proposes a distributed clustering process that integrates the necessary measures for secure wireless sensors to ensure integrity, authenticity and confidentiality of the aggregated data. We use the notion of pre-distribution of symmetric and asymmetric keys for a secured key management scheme, and then describe the detailed scheme which each sensor node within its cluster makes use of the pre-distribution of cryptographic parameters before deployment. Finally, we present simulation results for the proposed scheme in wireless sensor network.

An Energy Efficient Multi-hop Cluster-Head Election Strategy for Wireless Sensor Networks

  • Zhao, Liquan;Guo, Shuaichao
    • Journal of Information Processing Systems
    • /
    • v.17 no.1
    • /
    • pp.63-74
    • /
    • 2021
  • According to the double-phase cluster-head election method (DCE), the final cluster heads (CHs) sometimes are located at the edge of cluster. They have a long distance from the base station (BS). Sensor data is directly transmitted to BS by CHs. This makes some nodes consume much energy for transmitting data and die earlier. To address this problem, energy efficient multi-hop cluster-head election strategy (EEMCE) is proposed in this paper. To avoid taking these nodes far from BS as CH, this strategy first introduces the distance from the sensor nodes to the BS into the tentative CH election. Subsequently, in the same cluster, the energy of tentative CH is compared with those of other nodes, and then the node that has more energy than the tentative CH and being nearest the tentative CH are taken as the final CH. Lastly, if the CH is located at the periphery of the network, the multi-hop method will be employed to reduce the energy that is consumed by CHs. The simulation results suggest that the proposed method exhibits higher energy efficiency, longer stability period and better scalability than other protocols.

The Method of Reducing the Delay Latency to Improve the Efficiency of Power Consumption in Wireless Sensor Networks

  • Ho, Jang;Son, Jeong-Bong
    • 한국정보컨버전스학회:학술대회논문집
    • /
    • 2008.06a
    • /
    • pp.199-204
    • /
    • 2008
  • Sensor nodes have various energy and computational constraints because of their inexpensive nature and ad-hoc method of deployment. Considerable research has been focused at overcoming these deficiencies through faster media accessing, more energy efficient routing, localization algorithms and system design. Our research attempts to provide a method of improvement MAC performance in these issues. We show that traditional carrier-sense multiple access(CSMA) protocols like IEEE 802.11 do not handle the first constraint adequately, and do not take advantage of the second property, leading to degraded latency and throughput as the network scales in size, We present more efficient method of a medium access for real-time wireless sensor networks. Proposed MAC protocol is a randomized CSMA protocol, but unlike previous legacy protocols, does not use a time-varying contention window from which a node randomly picks a transmission slot. To reduce the latency for the delivery of event reports, it carefully decides a fixed-size contention window, non-uniform probability distribution of transmitting in each slot within the window. We show that it can offer up to several times latency reduction compared to legacy of IEEE 802.11 as the size of the sensor network scales up to 256 nodes using widely used simulator ns-2. We, finally show that proposed MAC scheme comes close to meeting bounds on the best latency achievable by a decentralized CSMA-based MAC protocol for real-time wireless sensor networks which is sensitive to latency.

  • PDF

An Energy Efficient Unequal Clustering Algorithm for Wireless Sensor Networks (무선 센서 네트워크에서의 에너지 효율적인 불균형 클러스터링 알고리즘)

  • Lee, Sung-Ju;Kim, Sung-Chun
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.783-790
    • /
    • 2009
  • The necessity of wireless sensor networks is increasing in the recent years. So many researches are studied in wireless sensor networks. The clustering algorithm provides an effective way to prolong the lifetime of the wireless sensor networks. The one-hop routing of LEACH algorithm is an inefficient way in the energy consumption of cluster-head, because it transmits a data to the BS(Base Station) with one-hop. On the other hand, other clustering algorithms transmit data to the BS with multi-hop, because the multi-hop transmission is an effective way. But the multi-hop routing of other clustering algorithms which transmits data to BS with multi-hop have a data bottleneck state problem. The unequal clustering algorithm solved a data bottleneck state problem by increasing the routing path. Most of the unequal clustering algorithms partition the nodes into clusters of unequal size, and clusters closer to the BS have small-size the those farther away from the BS. However, the energy consumption of cluster-head in unequal clustering algorithm is more increased than other clustering algorithms. In the thesis, I propose an energy efficient unequal clustering algorithm which decreases the energy consumption of cluster-head and solves the data bottleneck state problem. The basic idea is divided a three part. First of all I provide that the election of appropriate cluster-head. Next, I offer that the decision of cluster-size which consider the distance from the BS, the energy state of node and the number of neighborhood node. Finally, I provide that the election of assistant node which the transmit function substituted for cluster-head. As a result, the energy consumption of cluster-head is minimized, and the energy consumption of total network is minimized.

Cross-Layer Protocol Design for Effective Video Transmission in Wireless Ad hoc Networks (무선 에드 혹 네트워크에서 비디오 전송에 효율적인 Cross-Layer 프로토콜 설계)

  • Seo Jee-Young;Cho Eun-Hee;Yoo Sang-Jo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.2A
    • /
    • pp.144-153
    • /
    • 2006
  • In this paper, we propose an efficient video data transmission protocol using the cross-layer approach in ad hoc networks. Due to node movement, the MANET is frequently changing path and each path has different transmission rate so that it has low performance when transmitters select a constant transmission late at the encoding time. Because MANET is running limited energy, efficient energy management is important because it increases network life time and network throughput. Therefore we need an effective video transmission method that considers physical layer channelstatistics, node's energy status, and network topology changes at the same time unlike the OSI recommendation protocol in that each layer isindependent and hard to transmit adaptively video data according to the network conditions. Therefore, in this paper we propose a cross-layer effective video transmission protocol and mechanism that can select an optimal path using multilayer information such as node's residual energy, channel condition and hop counts and can determine the adequate coding rate adaptively.

A study on a sequenced directed diffusion algorithm for sensor networks (센서네트워크용 Sequenced Directed Diffusion 기법 연구)

  • Jang, Jae-Shin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.5
    • /
    • pp.889-896
    • /
    • 2007
  • Advances in wireless networking, micro-fabrication and integration, and embedded microprocessors have enabled a new generation of massive-scale sensor networks. Because each sensor node is limited in size and capacity, it is very important to design a new simple and energy efficient protocol. Among conventional sensor networks' routing protocols, the directed diffusion scheme is widely blown because of its simplicity. This scheme, however, has a defect in that sending interest and exploratory data messages while setting connection paths consumes much energy because of its flooding scheme. Therefore, this paper proposes a new sensor network routing protocol, called sequenced directed diffusion with a threshold control, which compromises the conventional directed diffusion scheme's defect and offers an energy efficient routing idea. With a computer simulation, its performance is evaluated and compared to the conventional directed diffusion scheme. Numerical results show that the proposed scheme offers energy efficiency while routing packets, and resolves ill-balanced energy consumption among sensor nodes.

An Efficient Routing Scheme Based on Node Density for Underwater Acoustic Sensors Networks

  • Rooh Ullah;Beenish Ayesha Akram;Amna Zafar;Atif Saeed;Sultan H. Almotiri;Mohammed A. Al Ghamdi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.5
    • /
    • pp.1390-1411
    • /
    • 2024
  • Underwater Wireless Sensors Networks (UWSNs) are deployed in remotely monitored environment such as water level monitoring, ocean current identification, oil detection, habitat monitoring and numerous military applications. Providing scalable and efficient routing is very challenging in UWSNs due to the harsh underwater environment. The biggest difficulties are the nodes inherent movement due to water current, long delay in data transmission, low bandwidth of the acoustic signal, high error rate and energy scarcity in battery powered nodes. Many routing protocols have been proposed to solve the aforementioned problems. There are three broad categories of routing protocols namely depth based, energy based and vector-based routing. Vector Based Forwarding protocols perform routing through virtual pipeline by defining their radius which give proper direction to packets communication. We proposed a routing protocol termed as Path-Oriented Energy Scaled Expanded Vector Based Forwarding (PESEVBF). PESEVBF takes into account all parameters; holding time, the source nodes packets routing path and void holes creation on the second hop; PESEVBF not only considers the packet upward advancement but also focus on density of the forwarded nodes in terms of number of potential forwarding and suppressed nodes for path selection. Node selection in resultant holding time is based on minimum Path Factor (PF) value. Moreover, the suppressed node will be selected for packet forwarding to avoid the void holes occurrences on the second hop. Performance of PESEVBF is compared with other routing protocols using matrices such as energy consumption, packet delivery ratio, packets dropping ratio and duplicate packets creation indicating considerable performance improvement.

Protocol-Aware Radio Frequency Jamming inWi-Fi and Commercial Wireless Networks

  • Hussain, Abid;Saqib, Nazar Abbas;Qamar, Usman;Zia, Muhammad;Mahmood, Hassan
    • Journal of Communications and Networks
    • /
    • v.16 no.4
    • /
    • pp.397-406
    • /
    • 2014
  • Radio frequency (RF) jamming is a denial of service attack targeted at wireless networks. In resource-hungry scenarios with constant traffic demand, jamming can create connectivity problems and seriously affect communication. Therefore, the vulnerabilities of wireless networks must be studied. In this study, we investigate a particular type of RF jamming that exploits the semantics of physical (PHY) and medium access control (MAC) layer protocols. This can be extended to any wireless communication network whose protocol characteristics and operating frequencies are known to the attacker. We propose two efficient jamming techniques: A low-data-rate random jamming and a shot-noise based protocol-aware RF jamming. Both techniques use shot-noise pulses to disrupt ongoing transmission ensuring they are energy efficient, and they significantly reduce the detection probability of the jammer. Further, we derived the tight upper bound on the duration and the number of shot-noise pulses for Wi-Fi, GSM, and WiMax networks. The proposed model takes consider the channel access mechanism employed at the MAC layer, data transmission rate, PHY/MAC layer modulation and channel coding schemes. Moreover, we analyze the effect of different packet sizes on the proposed jamming methodologies. The proposed jamming attack models have been experimentally evaluated for 802.11b networks on an actual testbed environment by transmitting data packets of varying sizes. The achieved results clearly demonstrate a considerable increase in the overall jamming efficiency of the proposed protocol-aware jammer in terms of packet delivery ratio, energy expenditure and detection probabilities over contemporary jamming methods provided in the literature.

Energy-Efficient Scheduling with Individual Packet Delay Constraints and Non-Ideal Circuit Power

  • Yinghao, Jin;Jie, Xu;Ling, Qiu
    • Journal of Communications and Networks
    • /
    • v.16 no.1
    • /
    • pp.36-44
    • /
    • 2014
  • Exploiting the energy-delay tradeoff for energy saving is critical for developing green wireless communication systems. In this paper, we investigate the delay-constrained energy-efficient packet transmission. We aim to minimize the energy consumption of multiple randomly arrived packets in an additive white Gaussian noise channel subject to individual packet delay constraints, by taking into account the practical on-off circuit power consumption at the transmitter. First, we consider the offline case, by assuming that the full packet arrival information is known a priori at the transmitter, and formulate the energy minimization problem as a non-convex optimization problem. By exploiting the specific problem structure, we propose an efficient scheduling algorithm to obtain the globally optimal solution. It is shown that the optimal solution consists of two types of scheduling intervals, namely "selected-off" and "always-on" intervals, which correspond to bits-per-joule energy efficiency maximization and "lazy scheduling" rate allocation, respectively. Next, we consider the practical online case where only causal packet arrival information is available. Inspired by the optimal offline solution, we propose a new online scheme. It is shown by simulations that the proposed online scheme has a comparable performance with the optimal offline one and outperforms the design without considering on-off circuit power as well as the other heuristically designed online schemes.