The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] wireless sensor networks(152hit)

81-100hit(152hit)

  • An Energy-Efficient MAC Protocol with Probabilistic Scheduled Listen-Sleep Cycles for Wireless Sensor Networks

    Sung-Chan CHOI  Jang-Won LEE  

     
    PAPER-Network

      Vol:
    E94-B No:11
      Page(s):
    3001-3008

    In this paper, we propose an energy efficient MAC protocol for wireless sensor networks. In sensor networks, reducing energy consumption is one of the critical issues for extending network lifetime. One good solution to resolve this issue is introducing listen-sleep cycles, allowing sensor nodes to turn their transceiver off during sleep periods, which was adopted by S-MAC [1]. However, in S-MAC, due to the synchronized scheduling, transmission collisions will increase in heavy traffic situations, resulting in energy waste and low throughput. Hence, in this paper, we propose probabilistic scheduled MAC (PS-MAC), in which each node determines ‘listen’ or ‘sleep’ pseudo-randomly based on its own pre-wakeup probability and pre-wakeup probabilities of its neighbor nodes in each time slot. This allows the listen-sleep schedule of nodes in each transmitter and receiver pair to be synchronized, while maintaining those of the rest of nodes to be asynchronous. Therefore, collisions can be reduced even under heavy traffic conditions, resulting in reduced energy waste and high throughput. In addition, by dynamically adjusting the pre-wakeup probabilities of sensor nodes based on the change of the network environment, system throughput and latency can be further improved. Simulation results show that PS-MAC provides significant energy savings, low delay, and high network throughput.

  • A Transmission Range Optimization Algorithm to Avoid Energy Holes in Wireless Sensor Networks

    Vinh TRAN-QUANG  Phat NGUYEN HUU  Takumi MIYOSHI  

     
    PAPER-Network

      Vol:
    E94-B No:11
      Page(s):
    3026-3036

    The many-to-one communication nature of wireless sensor networks (WSNs) leads to an unbalanced traffic distribution, and, accordingly, sensor nodes closer to the base station have to transmit more packets than those at the periphery of the network. This problem causes the nodes closer to the base station to deplete their energy prematurely, forming a hole surrounding the base station. This phenomenon is called the energy hole problem, and it severely reduces the network lifetime. In this paper, we present a cooperative power-aware routing algorithm for uniformly deployed WSNs. The proposed algorithm is based on the idea of replacing the constant transmission range of relaying sensor nodes with an adjusted transmission range, in such a way that each individual node consumes its energy smoothly. We formulate the dynamic transmission range adjustment optimization (DTA) problem as a 0-1 Multiple Choice Knapsack Problem (0-1 MCKP) and present a dynamic programming method to solve the optimization problem. Simulations confirm that the proposed method helps to balance the energy consumption of sensor nodes, avoiding the energy hole problem and extending the network lifetime.

  • A Realistic Communication Model for Distributed Error-Prone Wireless Sensor Networks

    Muhammad TARIQ  Martin MACUHA  Yong-Jin PARK  Takuro SATO  

     
    PAPER-Network

      Vol:
    E94-B No:10
      Page(s):
    2805-2816

    With Wireless Sensor Networks (WSNs) involving in diverse applications, the realistic analysis of energy consumption of a sensor node in an error-prone network environment is emerging as an elementary research issue. In this paper, we introduce a Distributed Communication Model (DCM) that can accurately determine the energy consumption through data communication from source to destination in error-prone network environments. The energy consumption is affected with the quality of link, which is characterized by symmetry, directivity, instability, and irregularity of the communication range of a sensor node. Due to weak communication links, significant packet loss occurs that affects the overall energy consumption. While other models unable to determine energy consumption due to lossy links in error-prone and unstable network environments, DCM can accurately estimate the energy consumption in such situations. We also perform comprehensive analysis of overheads caused by data propagation through multi-hop distributed networks. We validate DCM through both simulations and experiments using MICAz motes. Similarity of the results from energy consumption analysis with both simulations and experimentations shows that DCM is realistic, compared to other models in terms of accuracy and diversity of the environments.

  • Enhanced 2-Level Traffic Adaptive Active Period Control for IEEE802.15.4 Cluster-Based Wireless Sensor Networks

    Keiji KUBO  Kazuo MORI  Katsuhiro NAITO  Hideo KOBAYASHI  

     
    PAPER-Network

      Vol:
    E94-B No:9
      Page(s):
    2521-2531

    Temporal and spatial (geographical) fluctuations, which are present in the traffic of wireless sensor networks (WSNs), have a significant affect on the transmission performance and power consumption of WSNs. Several medium access control (MAC) mechanisms have been proposed for IEEE802.15.4 cluster-based WSNs to counter the temporal and spatial traffic fluctuations. However, these mechanisms cannot always achieve simultaneous improvement in both transmission performance and power consumption. In this paper, we propose two enhanced 2-level active period control mechanisms, BI&CAP control and BI&SD&CAP control, to achieve higher system performance than conventional control mechanisms. Various computer simulation results demonstrate the effectiveness of the proposed mechanisms for WSNs with various traffic fluctuations.

  • Power-Controlled Topology Optimization and Channel Assignment for Hybrid MAC in Wireless Sensor Networks

    Eui-Jik KIM  Sungkwan YOUM  Chul-Hee KANG  

     
    PAPER

      Vol:
    E94-B No:9
      Page(s):
    2461-2472

    This paper presents the design and performance evaluation of a power-controlled topology optimization and channel assignment scheme for Hybrid MAC (abbreviated PTOCA) in wireless sensor networks that require comparatively high data rate communications. In order to maximize the network performance, PTOCA is designed with a cross-layer concept of MAC and network layers, which provides multi-channel TDMA scheduling based on the information of the network topology optimized by transmission power control. The simulation results show that by using the proposed scheme, the network throughput and energy efficiency can be significantly improved. PTOCA is also more effective in improving the network performance when the nodes are uniformly deployed on the sensor field rather than when they are randomly distributed.

  • Traffic Adaptive Backoff Window Control for IEEE 802.15.4 MAC in Cluster-Based WSNs with Various Traffic Fluctuations

    Kazuo MORI  Katsuhiro NAITO  Hideo KOBAYASHI  

     
    PAPER-Network

      Vol:
    E94-B No:7
      Page(s):
    1901-1913

    Traffic adaptive 2-level active period control has been proposed to enhance system performance in cluster-based wireless sensor networks (WSNs) employing IEEE 802.15.4 medium access control (MAC) under temporal and spatial (geographical) non-uniform traffic environments. This paper proposes an adaptive method of controlling the backoff window for traffic adaptive 2-level active period control. The proposed method adjusts the size of the backoff window according to the length of the current active period, which is determined by 2-level active period control, and the time position for channel access in the active period. The results evaluated through computer simulations reveal that the proposed method can improve throughput as well as achieve high energy efficiency in cluster-based WSNs with non-uniform traffic distributions.

  • Adaptive Sensor Management Based on Spatial Correlation in Wireless Sensor Networks

    Mohammad Reza ZOGHI  Mohammad Hossein KAHAEI  

     
    PAPER

      Vol:
    E94-B No:6
      Page(s):
    1598-1605

    This paper addresses the problem of sensor selection in wireless sensor networks (WSN) subject to a distortion constraint. To do so, first, a cost function is derived based on the spatial correlation obtained using the best estimation of the event source. Then, a new adaptive algorithm is proposed in which the number of active sensors is adaptively determined and the best topology of the active set is selected based on the add-one-sensor-node-at-a-time method. Simulations results show that the active sensors selected using the proposed cost function have less event distortion. Also, it is shown that the proposed sensor selection algorithm is near optimum and it has better performance than other algorithms with regard to the computational burden and distortion.

  • A 1-Mbps 1.6-µA Active-RFID CMOS LSI for the 300-MHz Frequency Band with an All-Digital RF Transmitting Scheme

    Kenji SUZUKI  Mamoru UGAJIN  Mitsuru HARADA  

     
    PAPER-Microwaves, Millimeter-Waves

      Vol:
    E94-C No:6
      Page(s):
    1084-1090

    A micro-power active-RFID LSI with an all-digital RF-transmitting scheme achieves experimental 10-m-distance communication with a 1-Mbps data rate in the 300-MHz frequency band. The IC consists of an RF transmitter and a power supply circuit. The RF transmitter generates wireless signals without a crystal. The power supply circuit controls the energy flow from the battery to the IC and offers intermittent operation of the RF transmitter. The IC draws 1.6 µA from a 3.4-V supply and is implemented in a 0.2-µm CMOS process in an area of 1 mm2. The estimated lifetime of the IC is over ten years with a coin-size battery.

  • A Dynamic Secure Access Mechanism for Wireless Sensor Networks Using Usage Control and Agent Technology

    Jun WU  Shigeru SHIMAMOTO  

     
    PAPER

      Vol:
    E94-B No:6
      Page(s):
    1577-1586

    Secure access is one of the key concerns of wireless sensor networks (WSNs). In WSNs, because there are many dynamically mutable attributes, continuous access decisions and dynamic attribute updates should be important properties of access control. In addition, WSNs need low-complexity authentication protocols because of the constrained resources. However, the authentication protocols of most current security access schemes have relatively high complexity. More importantly, the access control models of existing schemes cannot provide attribute mutability and continuous decisions dynamically. To address above issues, we propose a dynamic secure access mechanism for WSNs. Firstly, we design a lightweight secure authentication protocol and dynamic access control based on security token and usage control (UCON), respectively. Then, the agent technology is adopted to implement the proposed secure access scheme. Secondly, we analyze the probability of the dynamic attribute update and decisions. Thirdly, we implement an instance of UCON. The implementation results indicate the feasibility of using UCON in WSNs. Finally, by evaluating and comparing with current schemes, the authentication protocol in our scheme presents several advantages including the low expenses in calculation, storage and communication. To our best knowledge, this paper is the first to realize next generation dynamic access control with attribute mutability and continuous decisions in WSNs.

  • Genetic Agent-Based Framework for Energy Efficiency in Wireless Sensor Networks

    Jangsu LEE  Sungchun KIM  

     
    LETTER-Network

      Vol:
    E94-B No:6
      Page(s):
    1736-1739

    Wireless sensor networks (WSN) is composed of so many small sensor nodes which have limited resources. So the technique that raises energy efficiency is the key to prolong the network life time. In the paper, we propose an agent based framework which takes the biological characteristics of gene. The gene represents an operation policy to control agent behavior. Agents are aggregated to reduce duplicate transmissions in active period. And it selects next hop based on the information of neighbor agents. Among neighbors, the node which has enough energy is given higher priority. The base station processes genetic evolution to refine the behavior policy of agent. Each agent is taken latest gene and spread recursively to find the optimal gene. Our proposed framework yields sensor nodes that have the properties of self-healing, self-configuration, and self-optimization. Simulation results show that our proposed framework increases the lifetime of each node.

  • A Location-Aware Routing with Hole Detouring Technique for Wireless Sensor Networks

    Yong Suk PARK  Kyu Yeol LEE  Ca Van PHAN  Hyo Hyun CHOI  Jeong Geun KIM  

     
    LETTER-Network

      Vol:
    E94-B No:3
      Page(s):
    827-830

    We propose a geographic forwarding protocol for wireless sensor networks (WSNs). Our proposed protocol, named Landmark-based Location-Aware Routing (LLAR), intelligently combines greedy forwarding and a hole detouring technique utilizing landmark information. Compared to existing approaches, our proposal utilizes the feedback message from the sink node for discovery of the optimal path. Simulations show that our proposed scheme can eliminate a significant number of overhead messages compared to its counterparts, thereby further achieving higher energy efficiency.

  • Anomaly Detection in Electronic Shelf Label Systems

    Yulia PONOMARCHUK  Dae-Wha SEO  

     
    LETTER-Network

      Vol:
    E94-B No:1
      Page(s):
    315-318

    This paper proposes a lightweight, fast and efficient method for the detection of jamming attacks, interference, and other anomalies in electronic shelf label (ESL) systems and wireless sensor networks (WSNs) with periodic data transmission. The proposed method is based on the thresholding technique, which is applied to selected parameters of traffic and allows discrimination of random failures from anomalies and intrusions. It does not require the installation of additional hardware and does not create extra communication costs; its computational requirements are negligible, since it is based on statistical methods. Herein recommendations are provided for choosing a thresholds type. Extensive simulations, made by Castalia simulator for WSNs, show that the proposed method has superior accuracy compared to existing algorithms.

  • Improvement of Dependability against Node Capture Attacks for Wireless Sensor Networks

    Eitaro KOHNO  Tomoyuki OHTA  Yoshiaki KAKUDA  Masaki AIDA  

     
    PAPER-Assurance

      Vol:
    E94-D No:1
      Page(s):
    19-26

    A Wireless Sensor Network has sensor nodes which have limited computational power and memory size. Due to the nature of the network, the data is vulnerable to attacks. Thus, maintaining confidentiality is an important issue. To compensate for this problem, there are many countermeasures which utilize common or public key cryptosystems that have been proposed. However, these methods have problems with establishing keys between the source and the destination nodes. When these two nodes try to establish new keys, they must exchange information several times. Also, the routes of the Wireless Sensor Networks can change frequently due to an unstable wireless connection and batteries running out on sensor nodes. These problems of security and failure become more serious as the number of nodes in the network increases. In this paper, we propose a new data distribution method to compensate for vulnerability and failure based on the Secret Sharing Scheme. In addition, we will confirm the effect of our method through experiments. Concerning security, we compare our method with the existing TinySec, which is the major security architecture of Wireless Sensor Networks.

  • Quality-Based Event Reliability Protocol in Wireless Sensor Networks

    Euisin LEE  Soochang PARK  Hosung PARK  Sang-Ha KIM  

     
    LETTER-Network

      Vol:
    E94-B No:1
      Page(s):
    293-296

    Quantity-based event reliability protocols have been proposed for reliable event detection in wireless sensor networks. They support the event reliability by achieving the desired number of data packets successfully transmitted from sensor nodes sensing an event to a sink by controlling the transport process. However, since many data collisions and buffer overflows frequently happen due to data congestions on limited data delivery paths from an event to a sink, the quantity-based event reliability protocols are hard to achieve the desired number due to lost data packets. Thus, this letter proposes a Quality-based Event Reliability Protocol (QERP) utilizing a property that the data packets from sensor nodes have different Contribution Degree (CD) values for event detection according to their environmental conditions. QERP selects sensor nodes to forward their data packets according to CD, and differentially transports the data packets by CD-based buffer management and load balancing.

  • A Lightweight Routing Protocol for Mobile Target Detection in Wireless Sensor Networks

    Yu-Chen KUO  Wen-Tien YEH  Ching-Sung CHEN  Ching-Wen CHEN  

     
    PAPER-Network

      Vol:
    E93-B No:12
      Page(s):
    3591-3599

    The AODV routing protocol, which is simple and efficient, is often used in wireless sensor networks to transmit data. The AODV routing protocol constructs a path from the source node, which detects the target, to the sink node. Whenever the target moves, the path will be reconstructed and the RREQ packet will be broadcasted to flood the wireless sensor network. The localization repair routing protocol sets up a reconstruction area and restricts the broadcast of the RREQ packet to that area to avoid broadcast storm. However, this method cannot reconstruct the path once the target moves out of the reconstruction area. In this paper, we propose a lightweight routing protocol for mobile target detection. When the path breaks because of the movement of the target, the nodes can repair the path effectively using the presented routing information to achieve the lightweight effect.

  • Distributed Ranging Method for Wireless Sensor Network Localization

    Weile ZHANG  Qinye YIN  Wenjie WANG  

     
    LETTER

      Vol:
    E93-B No:12
      Page(s):
    3518-3521

    A novel distributed ranging method for wireless sensor networks (WSN) is proposed in this letter. Linear frequency modulation (LFM) waves are emitted from the two antenna elements equipped at the anchor node simultaneously to create an interference field. Through the frequency measurement of local RSSI (Received Signal Strength Indication) signal, the horizontal distance from the anchor node can be estimated independently at each sensor. Analysis and simulation results demonstrate the effectiveness of our proposed method.

  • Low-Complexity and Energy-Efficient Algorithms on Image Compression for Wireless Sensor Networks

    Phat NGUYEN HUU  Vinh TRAN-QUANG  Takumi MIYOSHI  

     
    PAPER

      Vol:
    E93-B No:12
      Page(s):
    3438-3447

    This paper proposes two algorithms to balance energy consumption among sensor nodes by distributing the workload of image compression tasks within a cluster on wireless sensor networks. The main point of the proposed algorithms is to adopt the energy threshold, which is used when we implement the exchange and/or assignment of tasks among sensor nodes. The threshold is well adaptive to the residual energy of sensor nodes, input image, compressed output, and network parameters. We apply the lapped transform technique, an extended version of the discrete cosine transform, and run length encoding before Lempel-Ziv-Welch coding to the proposed algorithms to improve both quality and compression rate in image compression scheme. We extensively conduct computational experiments to verify the our methods and find that the proposed algorithms achieve not only balancing the total energy consumption among sensor nodes and, thus, increasing the overall network lifetime, but also reducing block noise in image compression.

  • A Buffer Management Technique for Guaranteed Desired Communication Reliability and Low-Power in Wireless Sensor Networks

    Dae-Young KIM  Jinsung CHO  Ben LEE  

     
    LETTER

      Vol:
    E93-B No:12
      Page(s):
    3522-3525

    Reliable data transmission is desirable in wireless sensor networks due to the high packet loss rate during multi-hop transmissions. To reliably transmit data for event-driven applications, packet loss recovery mechanism is needed. For loss recovery, sensor nodes need to keep packets in their buffers until transmissions successfully complete. However, since sensor nodes have limited memory, packets cannot be buffered for a long period of time. This letter proposes an efficient buffer management technique that caches data packets for appropriate amount of time to minimize the resource requirements and at the same time provide reliable data transmission among sensor nodes.

  • Autonomous Traffic Engineering for Boosting Application Fidelity in Wireless Sensor Networks

    Md. Abdur RAZZAQUE  Choong Seon HONG  Sungwon LEE  

     
    PAPER-Network

      Vol:
    E93-B No:11
      Page(s):
    2990-3003

    This paper presents an autonomous traffic engineering framework, named ATE, a highly efficient data dissemination mechanism for multipath data forwarding in Wireless Sensor Networks (WSNs). The proposed ATE has several salient features. First, ATE utilizes three coordinating schemes: an incipient congestion inference scheme, an accurate link quality estimation scheme and a dynamic traffic diversion scheme. It significantly minimizes packet drops due to congestion by dynamically and adaptively controlling the data traffic over congested nodes and/or poorer quality links, and by opportunistically exploiting under-utilized nodes for traffic diversion, while minimizing the estimation and measurement overhead. Second, ATE can provide with high application fidelity of the network even for increasing values of bit error rates and node failures. The proposed link quality estimation and congestion inference schemes are light weight and distributed, improving the energy efficiency of the network. Autonomous Traffic Engineering has been evaluated extensively via NS-2 simulations, and the results have shown that ATE provides a better performance with minimum overhead than those of existing approaches.

  • Experimental Results on Simple Distributed Cooperative Transmission Scheme with Visible Light Communication

    Takaya YAMAZATO  Koji NAKAO  Hiraku OKADA  Masaaki KATAYAMA  

     
    LETTER

      Vol:
    E93-B No:11
      Page(s):
    2959-2962

    We consider a distributed transmission of data packet to a sink where the distance of a sensor node to a sink is much longer than the maximum communication range of each sensor node. We give a simple modification to the transmitter, i.e., multiplication of random phase before the transmission. Thanks to Turbo Code, it is possible to extend the transmission range as the received amplitude varies symbol by symbol for our scheme while whole data packet may be lost for the conventional scheme. In this letter, we report the experimental results of our scheme equivalently developed using visible light communication.

81-100hit(152hit)