SlideShare une entreprise Scribd logo
1  sur  10
Télécharger pour lire hors ligne
Secure Environmental Data Aggregation & Query
with Feedback Solution in Wireless Sensor Networks
using Enhanced Leach Protocol
1
Vijayalakshmi.G, 2
Sheriff.M and 3
Mohamed Sulaiman.S
1-3
Asst.prof/ECE
vijayalakshmi@veltechengg.com, sheriff@ veltechengg.com, mohamedsulaiman@veltechengg.com
Abstract— Data aggregation and storage has become very important issue in Sensor
networks for future information retrieval. Storage nodes serve as an intermediate tier
between sensors and a sink for storing data and processing queries in wireless sensor
networks. The importance of storage nodes also makes them attractive to attackers. Data
Storage is happens via the Forwarding nodes and Storage nodes. Storage nodes are
introduced in this paper to store collected data from the sensors in their proximities, it
reduce the energy cost and communication cost induced by network query. Aim of the
project is to deploy the storage nodes and secure data transmission for cluster-based WSNs
(CWSNs), where the clusters are formed dynamically and periodically. We propose two
Secure and Efficient data Transmission (SET) protocols for CWSNs, called SET-IBS and
SET-IBOOS, by using the Identity-Based digital Signature (IBS) scheme and the Identity-
Based Online/Offline digital Signature (IBOOS) scheme, respectively. The cluster routing
protocol LEACH (Low-Energy Adaptive Clustering Hierarchy) is considered and
improved. We propose a clustering routing protocol named Enhanced LEACH, which
extend LEACH protocol for balancing the energy consumption in the network. The output
shows that the comparison of Leach and Enhanced leach protocol for improving the
network life time and power consumption of the network and also provides the safety and
security using those protocols.
Index Terms— LEACH, SET, SET-IBS, SET-IBOOS.
I. INTRODUCTION
The sensor networks consists of several sensor nodes which collects the data from the environment and the
collected data should sent to the sink(Base station).The sensor node has three events namely sensing event,
processing event and communication event. The sensing event is responsible for sense the data from the
environment, the processing data will responsible, process the collected data from the other node whether it
will accept or discard. The communication event is responsible for wireless communication between one
node to other node. The sensor node is cost effective with the microcontroller, transceiver, D/A converter and
A/D converter external memory, Transceiver and sensors in Fig 2. There are several types of sensor like gas
sensor, CO2 sensor, temperature sensor etc. In this paper i am going to simulate the nodes with ns software.
The architecture shows Fig 1 the sensor network overview with several sensor nodes and gateway node. The
sink node gets the queries from the users and the questionnaire will broadcast to the other senor nodes in the
DOI: 02.ITC.2014.5.550
© Association of Computer Electronics and Electrical Engineers, 2014
Proc. of Int. Conf. on Recent Trends in Information, Telecommunication and Computing, ITC
538
Fig1.Architecture of Wireless Sensor Networks
sensor network. If the sensor node is having hundreds of thousands of sensor nodes will communicate with
the sink node the communication burden and energy burden will increase for sink node. The burden will take
as cost of the sensor node. In order to avoid that we are going to introduce the clusters.
Fig2.Building blocks of sensor component
A. Routing Protocols in WSN
There is a different routing protocol in wireless sensor networks that is flat based routing protocols,
hierarchical based routing protocols and location based routing protocols based on network Structure [4]
.
Leach is hierarchical based routing protocols in this clusters have been take for account.
B. Clustering in WSN
Cluster is grouping the sensor nodes. It is the process of grouping the all nodes in the sensor network with
number of clusters. The sensor network is having fifty nodes, the grouping will either ten or five based on the
application event. [1]
In the clusters any one node is acts a cluster head (CH) shows in fig 3. The clusters head
will communicate will other sensor node in the same cluster. In this paper the cluster head will acts as a
storage node which reduces the communication burden of the cluster head.
In the cluster, the cluster head will receive the from the normal sensor node[11][15]
. The sensor node is having
only limited storage. The cluster head will send the collected data to sink (or Base Station). When compared
to previous thing the burden of communication will reduced to introduce storage node (cluster head).the
cluster head is having two phases set up phase and steady state phase in Fig 4.
The set up phase divided into two rounds namely (i) Advertisement Phase, (ii) Cluster-setup Phase. The
Steady state phase divided into two rounds namely (i) Scheduled Creation (ii)Data Transmission.
C. Set Up Phase
The clusters having several nodes are independent to other nodes. The selection of cluster head [14]
will take
into account that the previous the node served as a cluster head. The node has not been a cluster head is
mostly expected than other nodes.
539
Fig3.Clustering
The cluster head selects and the CH nodes will inform to other nodes in the cluster like a advertisement
packet that I am elected as a cluster head. The non cluster nodes in the same cluster will receive the
advertisement packet with strongest signal strength [13]
.
After receiving the advertisement packet from the cluster head, the non cluster members will creates a join
packet that I am became the member of the cluster using CSMA ID. Then the cluster member will knows the
cluster member with each node is having the ID.
Then the cluster head creates TDMA scheduled packet, and broadcast the TDMA table with cluster member,
then the TDMA table will broadcast to all the cluster members and cluster head will communicate with sink.
Fig4.Phases in leach protocol
D. Steady State Phase
The cluster head creates the and data transmission starts from the cluster member to cluster head based on
allotted TDMA Slot. It will reduce the network lifetime and also increases the lifetime of the sensor node.
That allotted time only one node can send the packet to CH then the other nodes will go to sleep mode. After
the transmission process the aggregation happens via the CH in the network.
The data transmission finishes the aggregation happens in CH, the aggregated data will send to sink node for
further user query. It is one of the best protocols in wireless sensor network even though it has some
drawback.
II. RELATED WORK
There is so many work done with LEACH protocol, to minimize the energy efficiency, network life time,
stability of the network and scalability. The main aim of this project is aggregation and security of the node
and the network. There is so many works done with aggregation in WSNs using LEACH protocol [12]
.
A. V-LEACH
This type of version leach protocol is only responsible for sensing the data collected by other cluster nodes.
The cluster head will not aggregate data instead the collected data will sent to sink. If the cluster head is dead
the other cluster node is idle[5] [6]
.
B. M-LEACH
This type of multihop protocol is almost like leach protocol. It has only different with leach is single hop and
M-LEACH is multihop transmission protocol. It has no matter where the base station is located; it finds the
optimal path between CH and Base Station via other cluster head.
C. TL-LEACH
This type of leach is two-level leach protocol. It receives the data from the cluster member and the cluster
head will aggregate the data and send to base station. It happens when the cluster head and the sink is within
the small distance or coverage area. So that it creates the new cluster head with buffer between the sink and
old cluster head. This is called two-level leach.
540
D. E-LEACH
This is called Energy leach protocol. This type of leach is responsible for aggregation and sending data to
sink. It has two rounds in the first round the cluster head is randomly created with high residual energy. In the
second round the new cluster head is created with less residual energy, because the energy will reduces of
one round of communication.
E. C-LEACH
This is called centralized leach protocol same as steady state phase. The data collected from cluster member
and send to base station. The CH will sends the data with TDMA slot table, the cluster member will check
the table, if the slot is free the data transmission happens otherwise the node will go to sleep state.
In LEACH, the random number between 0 and 1 generates from each node in the set-up phase. If the random
number below than the threshold value the node is acts a cluster head. For the next round the nodes again
creates threshold value and the low threshold is acts a cluster head. For each and every node the cluster head
is changes. The equation is shows that the threshold selection value.
where Popt is the desired percentage of CHs, r is the count of current round; G is the set of sensor nodes that
have not been CHs in the last 1 Popt rounds.
III. PROBLEM STATEMENT
Mostly the aggregation and storage is very basic common drawback in wireless sensor networks. The storage
is very important in WSN for future information retrieval and aggregation of data is also very secure manner.
Here we have studied prior leach protocol with different reasons. That is without storage node and enhanced
leach protocol we cannot achieve the exact results. Assuming there number of sensor nodes communicate
with sink. The sink will do the acceptance of sensed data, query with reply for client, security in wsn these
are the working of sink node. So the burden of sink will increase. In order to avoid that I am going to
introduce the storage node, set protocols (IBS & IBOOS) and enhanced leach protocol.
IV. PROPOSED ALGORITHM
In my proposed algorithm we are introducing LEACH protocol for secure and efficient data transmission [2]
for identity based digital signature (SET-IBS) and secure and efficient data transmission for identity based
online/off line digital signature (SET-IBOOS). In case of energy efficient mechanism [7]
the wireless sensor
node will collect the data in efficient manner and process it to secure manner to sink [3]
.In this Scheme, we
describe a cluster based routing protocol based upon the LEACH algorithm, which considers residual energy
of sensor nodes to avoid unbalanced energy consumption of the sensor node and to extend the overall
network lifetime without performance degradation. To increase the lifetime of network, the proposed
algorithm uses a probability function. Equation shows computation of the threshold value for a cluster head
selection.
Where,
Pt-percentage of cluster heads,
r-number of rounds(current)
G-number of nodes
541
Eres: current residual energy of node
Emax: maximum residual energy of entire network
A. SET-IBS Protocol For CWSNs
In this paper, we propose two novel Secure and Efficient data Transmission (SET) protocols for CWSNs,
called SET-IBS and SET-IBOOS, by using the IBS scheme and the IBOOS scheme, respectively [10][11]
.
We first present SET-IBS in this section.
The proposed SET-IBS has a protocol initialization prior to the network deployment and operates in rounds
during communication, which consists of a setup phase and a steady-state phase in each round.
We introduce the protocol initialization; describe the key management of the protocol by using the IBS
scheme, and the protocol operations afterwards.
Number of steps in SET-IBS
• Setup
o Base Station Generates the Master key and public parameters param
• Extraction
o Sensor node generates private key.
• Signature Signing
o Sensor node generates message M, Time Stamp t and Signing key Ɵ[SIG]
• Verification
o The sink node accepts the message or rejects
These are steps involved in proposed algorithm with IBS protocol.
B. SET-IBOOS Protocol For CWSNs:
We present the Secure and Efficient data Transmission (SET) protocol for CWSNs by using IBOOS (SET-
IBOOS) in this section. The SET-IBOOS protocol is designed with the same purpose and scenarios for
CWSNs with higher efficiency. The proposed SET-IBOOS operates similarly to the previous SETIBS, which
has a protocol initialization prior to the network deployment and operates in rounds during communication.
We first introduce the protocol initialization, then describe the key management of the protocol by using the
IBOOS scheme, and the protocol operations afterwards.
Number of steps in SET-IBOOS:
• Setup
o Base Station Generates the Master key and public parameters param
• Extraction
o Sensor node generates private key.
• Online Signing
o Sensor node creates the message, time stamp, signing key with online signature[SIGonline]
• Offline Signing
o Sensor node creates the message, time stamp, signing key with offline signature[SIGoffline]
• Verification
o The sink node accepts the message or rejects
Assumptions
For implementing the proposed protocol we have made following assumptions.
• Number of nodes in the network are 500.
• Nodes are uniformly distributed in the network.
• Base Station (BS) is fixed and located outside the deployment area.
• All nodes can send data to the BS.
• BS has information about location of each node.
• Data compression is done by Cluster Head.
• Data compression energy is different from the energy of reception and transmission.
• In first round, each node has the probability p of becoming the cluster head.
• A node, which has become cluster head, shall be eligible to become cluster head after 1-1/p rounds
• All nodes in the network are having different energy at starting point.
542
• Energy for transmission and reception is same for all nodes.
• Energy of transmission depends on the distance (source to destination) and data size.
C. Proposed Algorithm
The proposed algorithm works in round. Each round has three phases:
(1) A set-up phase,
(2) A steady state phase and
(3) A pre-setup phase.
The algorithm works as follows:
In the set-up phase: In cluster each node creates a random number with the probability p, each node has the
random probability (p) at the each round, and the next round it will creates another probability. Each node
generates a random probability (p) at the beginning of a new round and computes the threshold value (T(n))
with the use of equation (1). If r=1 (i.e. the first round), let ‫ݔܽ݉ܧ‬ of all nodes be 1. In case of P < ܲ‫,ݐ‬ the
node is selected as a cluster head. A selected cluster head broadcasts an advertisement message over neighbor
nodes. The neighbor nodes collect advertised message during a given time interval and then send a “join
REQ” message to the nearest cluster head. The cluster head receives the “join-REQ” message and builds a
cluster member list schedule. The member node receives and save the message for data transfer [8][9]
.
In the steady-state phase: After the cluster selection process completes, each member sends data and its
residual energy information to the cluster head. Cluster head maintains the received information of member
nodes. The member nodes will have all the data in the form of TDMA table sent by sink node.
In the pre-setup phase: Before the last frame of a round completes, the cluster head sends the maximum
residual energy value of nodes, belonging to its own cluster, to the BS. BS collects all the values, finds
maximum residual energy value (‫)ݔܽ݉ܧ‬ of the network, and sends ‫ݔܽ݉ܧ‬ back to cluster heads. The cluster
head broadcasts ‫ݔܽ݉ܧ‬ over cluster nodes. Each node save the value of ‫ݔܽ݉ܧ‬ for the next computation of T
(n) and the current round is terminated.
TABLE I.COMPARISON OF PRIOR PROTOCOLS AND PROPOSED PROTOCOLS WITH SECURE DATA TRANSMISSION PROTOCOLS
V. DATA AGGREGATION APPROACH
Aggregation is one of the proposed methodologies in this work. Data aggregation is a process of aggregating
the sensor data using aggregation approaches. The general data aggregation algorithm works as shown in the
figure 5. The algorithm uses aggregated data collected by other nodes is send to the storage node. The storage
node will send the data to sink node by using the protocols TAG, Leach protocol with the efficient manner
and the efficient path. The algorithm uses the sensor data from the sensor node and then aggregates the data
by using some aggregation algorithms such as centralized approach, LEACH(low energy adaptive clustering
hierarchy), TAG(Tiny Aggregation) etc. This aggregated data is transfer to the sink node by selecting the
efficient path.
There are many types of aggregation techniques are present some of them are listed below.
A. Centralized Approach
This is an address centric approach where each node sends data to a central node via the shortest possible
route using a multihop wireless protocol. The sensor nodes simply send the data packets to a leader, which is
the powerful node. The leader aggregates the data which can be queried. Each intermediate node has to send
the data packets addressed to leader from the child nodes. So a large number of messages have to be
transmitted for a query in the best case equal to the sum of external path lengths for each node [14]
.
B. In-Network Aggregation
In-network aggregation is the global process of gathering and routing information through a multi-hop
network, processing data at intermediate nodes with the objective of reducing resource consumption (in
TYPE SET-IBS/ SET-IBOOS PRIOR PROTOCOLS
STORAGE COST LOW HIGH
COMMUNICATION OVER HEAD DETERMINISTIC PROBALISTIC
NETWORK SCALABILITY HIGH LOW
543
particular energy), thereby increasing network lifetime. There are two approaches for in-network
aggregation: with size reduction and without size reduction. In-network aggregation with size reduction
refers to the process of combining & compressing the data packets received by a node from its neighbors in
order to reduce the packet length to be transmitted or forwarded towards sink. In-network aggregation
without size reduction refers to the process merging data packets received from different neighbors in to a
single data packet but without processing the value of data.
Fig5.General Architecture of a data aggregation approach
C. Tree-Based Approach
In the tree-based approach perform aggregation by constructing an aggregation tree, which could be a
minimum spanning tree, rooted at sink and source nodes are considered as leaves. Each node has a parent
node to forward its data. Flow of data starts from leaves nodes up to the sink and therein the aggregation
done by parent nodes.
D. Cluster-Based Approach
In cluster-based approach, whole network is divided in to several clusters. Each cluster has a cluster-head
which is selected among cluster members. Cluster heads do the role of aggregator which aggregate data
received from cluster members locally and then transmit the result to sink.
VI. QUERY PROCESSING
The probable queries for the sensor networks can be categorized into:
1) Simple Queries
These are non aggregate queries.
Eg. "SELECT temperature FROM sensor WHERE node = z".
These are generally mapped into broadcast or point to point
queries.
2) Complex Queries
They may contain sub queries.
Eg. "SELECT temperature FROM sensor WHERE room =
(SELECT room WHERE floor = ’3’)"
3) Event Driven Queries
These are the continuous query that returns the values
periodically at specified time intervals.
Eg: “SELECT AVG (temperature) FROM sensor where node =z”
544
VII. SIMULATION RESULTS
In this paper simulation results shows that the node creation and cluster formation and data transfers in
different clusters shown. NS (Network simulator) is discrete event simulator for networking supports. It
provides simulation of TCP, Routing and multicast protocols for wired and Wireless networks. Fig 6.shows
that the nodes creation and placement in the environment in different allocation. Fig 7.shows that after
creation of nodes it will form a cluster and cluster creates a cluster head and data transmission happens in
each and every cluster shown in Fig 8. That the protocol comparison of SET IBS/IBOOS and Leach protocol
is shown in Fig 9. The Fig 10 and Fig 11 shows that energy cost and energy consumption of proposed
protocols.
VIII. CONCLUSION
The data transmission issues and the security issues in CWSNs. The deficiency of the symmetric key
management for secure data transmission has been discussed. We then presented two secure and efficient
data transmission protocols respectively for CWSNs, SET-IBS and SET-IBOOS. In the evaluation section,
we provided feasibility of the proposed SET-IBS and SET-IBOOS with respect to the security requirements
and analysis against routing attacks. SET-IBS and SET-IBOOS are efficient in communication and applying
the ID-based crypto-system, which achieves security requirements in CWSNs, as well as solved the orphan
node problem in the secure transmission protocols with the symmetric key management. Lastly, the
comparison in the calculation and simulation results show that, the proposed SET-IBS and SET-IBOOS
protocols have better performance than existing secure protocols for CWSNs. With respect to both
computation and communication costs, we pointed out the merits that, using SET-IBOOS with less auxiliary
security overhead is preferred for secure data transmission in CWSNs.
IX. SIMULATION RESULTS
Fig.6 Node creation in NAM window
Fig.7 Clusters formation in NAM window
545
Fig.8 Data transfers happens in each cluster
Fig.9 Protocol comparison
Fig.10 Energy cost
546
Fig.11 Energy consumption
REFERENCES
[1] S. Soro, W. Heinzelman, “Cluster head election techniques for coverage preservation in wireless sensor networks”,
Ad Hoc Networks, vol. 7, no. 5, pp. 955–972, July 2009.
[2] W. B. Heinzelman, A. P. Chandrakasan, and H. Balakrishnan, “Energy-Efficient Communication Protocol for
Wireless Micro-sensor Networks,” Proc. of the Hawaii International Conference on System Sciences, pp. 1–10,
January 2000
[3] S. Bandyopadhyay and E. J. Coyle, “An energy efficient hierarchical clustering algorithm for wireless sensor
networks,” in Proc. IEEEINFOCOM, Apr. 2003, vol. 3, pp. 1713–1723.
[4] Jamal N. Al-Karaki, The Hashmite University Ahmed E. Kamal, Lowa state University, “Routing techniques in
WSN: A survey”, IEEE Wireless communication, 2004
[5] M. Bani Yassein, A. Al-zou'bi, Y. Khamayseh, W. Mardini , “Improvement on LEACH Protocol of
Wireless Sensor Network (VLEACH)”, International Journal of Digital Content Technology and its Applications
Volume 3, Number 2, June 2009
[6] Vivek Katiyar, Narottam Chand, Gopal Chand Gautam, Anil Kumar, “Improvement in LEACH Protocol for Large-
scale Wireless Sensor Networks”, IEEE 2011.
[7] Li, X., Huang, D., Yang, J.: Energy Efficient Routing Protocol Based on Residual Energy and Energy Consumption
Rate for Heterogeneous Wireless Sensor Networks. In: The 26th Chinese Control Conference, vol. 5, pp. 587–590
(2007)
[8] Ossama Younis and Sonia Fahmy, .Distributed Clustering in Ad-hoc Sensor Networks: A Hybrid, Energy-Efficient
Approach., September 2002.
[9] O.Younis, S. Fahmy.: HEED: A Hybrid, Energy-Efficient, Distributed clustering approach for Ad Hoc sensor
networks, In: IEEETransactions on Mobile Computing 3 (4), (2004) pp. 366–379
[10] F. Hess, “Efficient Identity Based Signature Schemes Based on Pairings,” in Lect.Notes. Comput. Sc. - SAC, 2003.
[11] J. Liu and J. Zhou, “An Efficient Identity-Based Online/Offline Encryption Scheme,” in Lect. Notes. Comput. Sc. -
Appl. Crypto. Netw. Secur., 2009.
[12] Fan Xiangning1,2 Song Yulin Improvement on LEACH Protocol of Wireless Sensor Network International
Conference onSensor Technologies and Applications 2007.
[13] M. Alaei , and J.M. Barcelo-ordinas “Node clustering based on overlapping FOVs for wireless multimedia sensor
networks”. In Proceedings of the IEEE wireless communication and networking.
[14] Tao, L, Zhu, QX, Zhang, L. An Improvement for LEACH Algorithm in Wireless Sensor Network.Proc.5th IEEE
Conf. Indust.Electr. Appl. 2010;1:1811-4.
[15] Stanislava Soro, Wendi B. Heinzelman, “Cluster head election techniques for coverage preservation in wireless
sensor networks”, Journal of Ad Hoc Networks 7, pp. 955–972, 2009.

Contenu connexe

Tendances

A_Fair_Multiple-Slot_Assignment_Protocol_for_Sched
A_Fair_Multiple-Slot_Assignment_Protocol_for_SchedA_Fair_Multiple-Slot_Assignment_Protocol_for_Sched
A_Fair_Multiple-Slot_Assignment_Protocol_for_Sched
Debesh Sadhukhan
 
Directed diffusion for wireless sensor networking
Directed diffusion for wireless sensor networkingDirected diffusion for wireless sensor networking
Directed diffusion for wireless sensor networking
Habibur Rahman
 
Wireless sensor networks routing protocols
Wireless sensor networks routing protocolsWireless sensor networks routing protocols
Wireless sensor networks routing protocols
sourabhshivtiwari
 
Energy efficient routing_in_wireless_sensor_networks
Energy efficient routing_in_wireless_sensor_networksEnergy efficient routing_in_wireless_sensor_networks
Energy efficient routing_in_wireless_sensor_networks
Gr Patel
 
Energy Efficient Wireless Sensor Network Using Network Coding Based Multipath...
Energy Efficient Wireless Sensor Network Using Network Coding Based Multipath...Energy Efficient Wireless Sensor Network Using Network Coding Based Multipath...
Energy Efficient Wireless Sensor Network Using Network Coding Based Multipath...
IJERA Editor
 

Tendances (19)

A_Fair_Multiple-Slot_Assignment_Protocol_for_Sched
A_Fair_Multiple-Slot_Assignment_Protocol_for_SchedA_Fair_Multiple-Slot_Assignment_Protocol_for_Sched
A_Fair_Multiple-Slot_Assignment_Protocol_for_Sched
 
Bn25384390
Bn25384390Bn25384390
Bn25384390
 
Directed diffusion for wireless sensor networking
Directed diffusion for wireless sensor networkingDirected diffusion for wireless sensor networking
Directed diffusion for wireless sensor networking
 
A NOVEL APPROACH FOR ENERGY EFFICIENT HIERARCHY BASED ROUTING IN SENSOR NETWO...
A NOVEL APPROACH FOR ENERGY EFFICIENT HIERARCHY BASED ROUTING IN SENSOR NETWO...A NOVEL APPROACH FOR ENERGY EFFICIENT HIERARCHY BASED ROUTING IN SENSOR NETWO...
A NOVEL APPROACH FOR ENERGY EFFICIENT HIERARCHY BASED ROUTING IN SENSOR NETWO...
 
Analysis of Cluster Based Anycast Routing Protocol for Wireless Sensor Network
Analysis of Cluster Based Anycast Routing Protocol for Wireless Sensor NetworkAnalysis of Cluster Based Anycast Routing Protocol for Wireless Sensor Network
Analysis of Cluster Based Anycast Routing Protocol for Wireless Sensor Network
 
Wireless sensor networks routing protocols
Wireless sensor networks routing protocolsWireless sensor networks routing protocols
Wireless sensor networks routing protocols
 
Minimum distance based routing protocol for lifetime improvement in wireless ...
Minimum distance based routing protocol for lifetime improvement in wireless ...Minimum distance based routing protocol for lifetime improvement in wireless ...
Minimum distance based routing protocol for lifetime improvement in wireless ...
 
Energy efficient routing_in_wireless_sensor_networks
Energy efficient routing_in_wireless_sensor_networksEnergy efficient routing_in_wireless_sensor_networks
Energy efficient routing_in_wireless_sensor_networks
 
Protocol Enhancements in LEACH
Protocol Enhancements in LEACHProtocol Enhancements in LEACH
Protocol Enhancements in LEACH
 
Energy Efficient Wireless Sensor Network Using Network Coding Based Multipath...
Energy Efficient Wireless Sensor Network Using Network Coding Based Multipath...Energy Efficient Wireless Sensor Network Using Network Coding Based Multipath...
Energy Efficient Wireless Sensor Network Using Network Coding Based Multipath...
 
Protocols for wireless sensor networks
Protocols for wireless sensor networks Protocols for wireless sensor networks
Protocols for wireless sensor networks
 
SIMULATION BASED ANALYSIS OF CLUSTER-BASED PROTOCOL IN WIRELESS SENSOR NETWORK
SIMULATION BASED ANALYSIS OF CLUSTER-BASED PROTOCOL IN WIRELESS SENSOR NETWORKSIMULATION BASED ANALYSIS OF CLUSTER-BASED PROTOCOL IN WIRELESS SENSOR NETWORK
SIMULATION BASED ANALYSIS OF CLUSTER-BASED PROTOCOL IN WIRELESS SENSOR NETWORK
 
Survey on sensor protocol for information via negotiation (spin) protocol
Survey on sensor protocol for information via negotiation (spin) protocolSurvey on sensor protocol for information via negotiation (spin) protocol
Survey on sensor protocol for information via negotiation (spin) protocol
 
Kanchan ppt
Kanchan pptKanchan ppt
Kanchan ppt
 
B5241316
B5241316B5241316
B5241316
 
Compression of data collected in big scale wireless sensor networks
Compression of data collected in big scale wireless sensor networksCompression of data collected in big scale wireless sensor networks
Compression of data collected in big scale wireless sensor networks
 
An Improvement to Sensor Protocol for Information via Negotiation (SPIN) Pro...
An Improvement to Sensor Protocol for Information via  Negotiation (SPIN) Pro...An Improvement to Sensor Protocol for Information via  Negotiation (SPIN) Pro...
An Improvement to Sensor Protocol for Information via Negotiation (SPIN) Pro...
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Packet Loss and Overlay Size Aware Broadcast in the Kademlia P2P System
Packet Loss and Overlay Size Aware Broadcast in the Kademlia P2P SystemPacket Loss and Overlay Size Aware Broadcast in the Kademlia P2P System
Packet Loss and Overlay Size Aware Broadcast in the Kademlia P2P System
 

En vedette (7)

11.comparative analysis of qo s aware routing protocols for
11.comparative analysis of qo s aware routing protocols for11.comparative analysis of qo s aware routing protocols for
11.comparative analysis of qo s aware routing protocols for
 
Energy efficient protocol in wsn WITH ACO
Energy efficient protocol in wsn WITH ACOEnergy efficient protocol in wsn WITH ACO
Energy efficient protocol in wsn WITH ACO
 
11.[1 5]comparative analysis of qo s-aware routing protocols for
11.[1 5]comparative analysis of qo s-aware routing protocols for11.[1 5]comparative analysis of qo s-aware routing protocols for
11.[1 5]comparative analysis of qo s-aware routing protocols for
 
Sensor net
Sensor netSensor net
Sensor net
 
Ijarcet vol-2-issue-2-576-581
Ijarcet vol-2-issue-2-576-581Ijarcet vol-2-issue-2-576-581
Ijarcet vol-2-issue-2-576-581
 
Wireless Sensor Network Routing Protocols
Wireless Sensor Network Routing ProtocolsWireless Sensor Network Routing Protocols
Wireless Sensor Network Routing Protocols
 
Routing Protocols in WSN
Routing Protocols in WSNRouting Protocols in WSN
Routing Protocols in WSN
 

Similaire à 550 537-546

Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
ijsrd.com
 

Similaire à 550 537-546 (20)

Enhanced Leach Protocol
Enhanced Leach ProtocolEnhanced Leach Protocol
Enhanced Leach Protocol
 
INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...
INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...
INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...
 
INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...
INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...
INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...
 
INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...
INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...
INCREASE THE LIFETIME OF WIRELESS SENSOR NETWORKS USING HIERARCHICAL CLUSTERI...
 
I04503075078
I04503075078I04503075078
I04503075078
 
An Analysis of Low Energy Adaptive Clustering Hierarchy (LEACH) Protocol for ...
An Analysis of Low Energy Adaptive Clustering Hierarchy (LEACH) Protocol for ...An Analysis of Low Energy Adaptive Clustering Hierarchy (LEACH) Protocol for ...
An Analysis of Low Energy Adaptive Clustering Hierarchy (LEACH) Protocol for ...
 
Energy Efficient LEACH protocol for Wireless Sensor Network (I-LEACH)
Energy Efficient LEACH protocol for Wireless Sensor Network (I-LEACH)Energy Efficient LEACH protocol for Wireless Sensor Network (I-LEACH)
Energy Efficient LEACH protocol for Wireless Sensor Network (I-LEACH)
 
Enhancement of Routing Performance for Energy Efficiency and Critical Event M...
Enhancement of Routing Performance for Energy Efficiency and Critical Event M...Enhancement of Routing Performance for Energy Efficiency and Critical Event M...
Enhancement of Routing Performance for Energy Efficiency and Critical Event M...
 
M017358794
M017358794M017358794
M017358794
 
Data gathering in wireless sensor networks using intermediate nodes
Data gathering in wireless sensor networks using intermediate nodesData gathering in wireless sensor networks using intermediate nodes
Data gathering in wireless sensor networks using intermediate nodes
 
O0106395100
O0106395100O0106395100
O0106395100
 
Maximizing Network Lifetime by Using Smart Cluster Head Selection
Maximizing Network Lifetime by Using Smart Cluster Head SelectionMaximizing Network Lifetime by Using Smart Cluster Head Selection
Maximizing Network Lifetime by Using Smart Cluster Head Selection
 
E035425030
E035425030E035425030
E035425030
 
F017123439
F017123439F017123439
F017123439
 
A Survey Paper on Cluster Head Selection Techniques for Mobile Ad-Hoc Network
A Survey Paper on Cluster Head Selection Techniques for Mobile Ad-Hoc NetworkA Survey Paper on Cluster Head Selection Techniques for Mobile Ad-Hoc Network
A Survey Paper on Cluster Head Selection Techniques for Mobile Ad-Hoc Network
 
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
Optimizing the Performance of I-mod Leach-PD Protocol in Wireless Sensor Netw...
 
Energy efficient protocol with static clustering (eepsc) comparing with low e...
Energy efficient protocol with static clustering (eepsc) comparing with low e...Energy efficient protocol with static clustering (eepsc) comparing with low e...
Energy efficient protocol with static clustering (eepsc) comparing with low e...
 
Modified leach protocol in wireless sensor network a survey
Modified leach protocol in wireless sensor network a surveyModified leach protocol in wireless sensor network a survey
Modified leach protocol in wireless sensor network a survey
 
Enhancement of Improved Balanced LEACH for Heterogeneous Wireless Sensor Netw...
Enhancement of Improved Balanced LEACH for Heterogeneous Wireless Sensor Netw...Enhancement of Improved Balanced LEACH for Heterogeneous Wireless Sensor Netw...
Enhancement of Improved Balanced LEACH for Heterogeneous Wireless Sensor Netw...
 
Analysis of Packet Loss Rate in Wireless Sensor Network using LEACH Protocol
Analysis of Packet Loss Rate in Wireless Sensor Network using LEACH ProtocolAnalysis of Packet Loss Rate in Wireless Sensor Network using LEACH Protocol
Analysis of Packet Loss Rate in Wireless Sensor Network using LEACH Protocol
 

Plus de idescitation

65 113-121
65 113-12165 113-121
65 113-121
idescitation
 
74 136-143
74 136-14374 136-143
74 136-143
idescitation
 
84 11-21
84 11-2184 11-21
84 11-21
idescitation
 
29 88-96
29 88-9629 88-96
29 88-96
idescitation
 

Plus de idescitation (20)

65 113-121
65 113-12165 113-121
65 113-121
 
69 122-128
69 122-12869 122-128
69 122-128
 
71 338-347
71 338-34771 338-347
71 338-347
 
72 129-135
72 129-13572 129-135
72 129-135
 
74 136-143
74 136-14374 136-143
74 136-143
 
80 152-157
80 152-15780 152-157
80 152-157
 
82 348-355
82 348-35582 348-355
82 348-355
 
84 11-21
84 11-2184 11-21
84 11-21
 
62 328-337
62 328-33762 328-337
62 328-337
 
46 102-112
46 102-11246 102-112
46 102-112
 
47 292-298
47 292-29847 292-298
47 292-298
 
49 299-305
49 299-30549 299-305
49 299-305
 
57 306-311
57 306-31157 306-311
57 306-311
 
60 312-318
60 312-31860 312-318
60 312-318
 
5 1-10
5 1-105 1-10
5 1-10
 
11 69-81
11 69-8111 69-81
11 69-81
 
14 284-291
14 284-29114 284-291
14 284-291
 
15 82-87
15 82-8715 82-87
15 82-87
 
29 88-96
29 88-9629 88-96
29 88-96
 
43 97-101
43 97-10143 97-101
43 97-101
 

Dernier

The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 

Dernier (20)

HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptxHMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
HMCS Vancouver Pre-Deployment Brief - May 2024 (Web Version).pptx
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 

550 537-546

  • 1. Secure Environmental Data Aggregation & Query with Feedback Solution in Wireless Sensor Networks using Enhanced Leach Protocol 1 Vijayalakshmi.G, 2 Sheriff.M and 3 Mohamed Sulaiman.S 1-3 Asst.prof/ECE vijayalakshmi@veltechengg.com, sheriff@ veltechengg.com, mohamedsulaiman@veltechengg.com Abstract— Data aggregation and storage has become very important issue in Sensor networks for future information retrieval. Storage nodes serve as an intermediate tier between sensors and a sink for storing data and processing queries in wireless sensor networks. The importance of storage nodes also makes them attractive to attackers. Data Storage is happens via the Forwarding nodes and Storage nodes. Storage nodes are introduced in this paper to store collected data from the sensors in their proximities, it reduce the energy cost and communication cost induced by network query. Aim of the project is to deploy the storage nodes and secure data transmission for cluster-based WSNs (CWSNs), where the clusters are formed dynamically and periodically. We propose two Secure and Efficient data Transmission (SET) protocols for CWSNs, called SET-IBS and SET-IBOOS, by using the Identity-Based digital Signature (IBS) scheme and the Identity- Based Online/Offline digital Signature (IBOOS) scheme, respectively. The cluster routing protocol LEACH (Low-Energy Adaptive Clustering Hierarchy) is considered and improved. We propose a clustering routing protocol named Enhanced LEACH, which extend LEACH protocol for balancing the energy consumption in the network. The output shows that the comparison of Leach and Enhanced leach protocol for improving the network life time and power consumption of the network and also provides the safety and security using those protocols. Index Terms— LEACH, SET, SET-IBS, SET-IBOOS. I. INTRODUCTION The sensor networks consists of several sensor nodes which collects the data from the environment and the collected data should sent to the sink(Base station).The sensor node has three events namely sensing event, processing event and communication event. The sensing event is responsible for sense the data from the environment, the processing data will responsible, process the collected data from the other node whether it will accept or discard. The communication event is responsible for wireless communication between one node to other node. The sensor node is cost effective with the microcontroller, transceiver, D/A converter and A/D converter external memory, Transceiver and sensors in Fig 2. There are several types of sensor like gas sensor, CO2 sensor, temperature sensor etc. In this paper i am going to simulate the nodes with ns software. The architecture shows Fig 1 the sensor network overview with several sensor nodes and gateway node. The sink node gets the queries from the users and the questionnaire will broadcast to the other senor nodes in the DOI: 02.ITC.2014.5.550 © Association of Computer Electronics and Electrical Engineers, 2014 Proc. of Int. Conf. on Recent Trends in Information, Telecommunication and Computing, ITC
  • 2. 538 Fig1.Architecture of Wireless Sensor Networks sensor network. If the sensor node is having hundreds of thousands of sensor nodes will communicate with the sink node the communication burden and energy burden will increase for sink node. The burden will take as cost of the sensor node. In order to avoid that we are going to introduce the clusters. Fig2.Building blocks of sensor component A. Routing Protocols in WSN There is a different routing protocol in wireless sensor networks that is flat based routing protocols, hierarchical based routing protocols and location based routing protocols based on network Structure [4] . Leach is hierarchical based routing protocols in this clusters have been take for account. B. Clustering in WSN Cluster is grouping the sensor nodes. It is the process of grouping the all nodes in the sensor network with number of clusters. The sensor network is having fifty nodes, the grouping will either ten or five based on the application event. [1] In the clusters any one node is acts a cluster head (CH) shows in fig 3. The clusters head will communicate will other sensor node in the same cluster. In this paper the cluster head will acts as a storage node which reduces the communication burden of the cluster head. In the cluster, the cluster head will receive the from the normal sensor node[11][15] . The sensor node is having only limited storage. The cluster head will send the collected data to sink (or Base Station). When compared to previous thing the burden of communication will reduced to introduce storage node (cluster head).the cluster head is having two phases set up phase and steady state phase in Fig 4. The set up phase divided into two rounds namely (i) Advertisement Phase, (ii) Cluster-setup Phase. The Steady state phase divided into two rounds namely (i) Scheduled Creation (ii)Data Transmission. C. Set Up Phase The clusters having several nodes are independent to other nodes. The selection of cluster head [14] will take into account that the previous the node served as a cluster head. The node has not been a cluster head is mostly expected than other nodes.
  • 3. 539 Fig3.Clustering The cluster head selects and the CH nodes will inform to other nodes in the cluster like a advertisement packet that I am elected as a cluster head. The non cluster nodes in the same cluster will receive the advertisement packet with strongest signal strength [13] . After receiving the advertisement packet from the cluster head, the non cluster members will creates a join packet that I am became the member of the cluster using CSMA ID. Then the cluster member will knows the cluster member with each node is having the ID. Then the cluster head creates TDMA scheduled packet, and broadcast the TDMA table with cluster member, then the TDMA table will broadcast to all the cluster members and cluster head will communicate with sink. Fig4.Phases in leach protocol D. Steady State Phase The cluster head creates the and data transmission starts from the cluster member to cluster head based on allotted TDMA Slot. It will reduce the network lifetime and also increases the lifetime of the sensor node. That allotted time only one node can send the packet to CH then the other nodes will go to sleep mode. After the transmission process the aggregation happens via the CH in the network. The data transmission finishes the aggregation happens in CH, the aggregated data will send to sink node for further user query. It is one of the best protocols in wireless sensor network even though it has some drawback. II. RELATED WORK There is so many work done with LEACH protocol, to minimize the energy efficiency, network life time, stability of the network and scalability. The main aim of this project is aggregation and security of the node and the network. There is so many works done with aggregation in WSNs using LEACH protocol [12] . A. V-LEACH This type of version leach protocol is only responsible for sensing the data collected by other cluster nodes. The cluster head will not aggregate data instead the collected data will sent to sink. If the cluster head is dead the other cluster node is idle[5] [6] . B. M-LEACH This type of multihop protocol is almost like leach protocol. It has only different with leach is single hop and M-LEACH is multihop transmission protocol. It has no matter where the base station is located; it finds the optimal path between CH and Base Station via other cluster head. C. TL-LEACH This type of leach is two-level leach protocol. It receives the data from the cluster member and the cluster head will aggregate the data and send to base station. It happens when the cluster head and the sink is within the small distance or coverage area. So that it creates the new cluster head with buffer between the sink and old cluster head. This is called two-level leach.
  • 4. 540 D. E-LEACH This is called Energy leach protocol. This type of leach is responsible for aggregation and sending data to sink. It has two rounds in the first round the cluster head is randomly created with high residual energy. In the second round the new cluster head is created with less residual energy, because the energy will reduces of one round of communication. E. C-LEACH This is called centralized leach protocol same as steady state phase. The data collected from cluster member and send to base station. The CH will sends the data with TDMA slot table, the cluster member will check the table, if the slot is free the data transmission happens otherwise the node will go to sleep state. In LEACH, the random number between 0 and 1 generates from each node in the set-up phase. If the random number below than the threshold value the node is acts a cluster head. For the next round the nodes again creates threshold value and the low threshold is acts a cluster head. For each and every node the cluster head is changes. The equation is shows that the threshold selection value. where Popt is the desired percentage of CHs, r is the count of current round; G is the set of sensor nodes that have not been CHs in the last 1 Popt rounds. III. PROBLEM STATEMENT Mostly the aggregation and storage is very basic common drawback in wireless sensor networks. The storage is very important in WSN for future information retrieval and aggregation of data is also very secure manner. Here we have studied prior leach protocol with different reasons. That is without storage node and enhanced leach protocol we cannot achieve the exact results. Assuming there number of sensor nodes communicate with sink. The sink will do the acceptance of sensed data, query with reply for client, security in wsn these are the working of sink node. So the burden of sink will increase. In order to avoid that I am going to introduce the storage node, set protocols (IBS & IBOOS) and enhanced leach protocol. IV. PROPOSED ALGORITHM In my proposed algorithm we are introducing LEACH protocol for secure and efficient data transmission [2] for identity based digital signature (SET-IBS) and secure and efficient data transmission for identity based online/off line digital signature (SET-IBOOS). In case of energy efficient mechanism [7] the wireless sensor node will collect the data in efficient manner and process it to secure manner to sink [3] .In this Scheme, we describe a cluster based routing protocol based upon the LEACH algorithm, which considers residual energy of sensor nodes to avoid unbalanced energy consumption of the sensor node and to extend the overall network lifetime without performance degradation. To increase the lifetime of network, the proposed algorithm uses a probability function. Equation shows computation of the threshold value for a cluster head selection. Where, Pt-percentage of cluster heads, r-number of rounds(current) G-number of nodes
  • 5. 541 Eres: current residual energy of node Emax: maximum residual energy of entire network A. SET-IBS Protocol For CWSNs In this paper, we propose two novel Secure and Efficient data Transmission (SET) protocols for CWSNs, called SET-IBS and SET-IBOOS, by using the IBS scheme and the IBOOS scheme, respectively [10][11] . We first present SET-IBS in this section. The proposed SET-IBS has a protocol initialization prior to the network deployment and operates in rounds during communication, which consists of a setup phase and a steady-state phase in each round. We introduce the protocol initialization; describe the key management of the protocol by using the IBS scheme, and the protocol operations afterwards. Number of steps in SET-IBS • Setup o Base Station Generates the Master key and public parameters param • Extraction o Sensor node generates private key. • Signature Signing o Sensor node generates message M, Time Stamp t and Signing key Ɵ[SIG] • Verification o The sink node accepts the message or rejects These are steps involved in proposed algorithm with IBS protocol. B. SET-IBOOS Protocol For CWSNs: We present the Secure and Efficient data Transmission (SET) protocol for CWSNs by using IBOOS (SET- IBOOS) in this section. The SET-IBOOS protocol is designed with the same purpose and scenarios for CWSNs with higher efficiency. The proposed SET-IBOOS operates similarly to the previous SETIBS, which has a protocol initialization prior to the network deployment and operates in rounds during communication. We first introduce the protocol initialization, then describe the key management of the protocol by using the IBOOS scheme, and the protocol operations afterwards. Number of steps in SET-IBOOS: • Setup o Base Station Generates the Master key and public parameters param • Extraction o Sensor node generates private key. • Online Signing o Sensor node creates the message, time stamp, signing key with online signature[SIGonline] • Offline Signing o Sensor node creates the message, time stamp, signing key with offline signature[SIGoffline] • Verification o The sink node accepts the message or rejects Assumptions For implementing the proposed protocol we have made following assumptions. • Number of nodes in the network are 500. • Nodes are uniformly distributed in the network. • Base Station (BS) is fixed and located outside the deployment area. • All nodes can send data to the BS. • BS has information about location of each node. • Data compression is done by Cluster Head. • Data compression energy is different from the energy of reception and transmission. • In first round, each node has the probability p of becoming the cluster head. • A node, which has become cluster head, shall be eligible to become cluster head after 1-1/p rounds • All nodes in the network are having different energy at starting point.
  • 6. 542 • Energy for transmission and reception is same for all nodes. • Energy of transmission depends on the distance (source to destination) and data size. C. Proposed Algorithm The proposed algorithm works in round. Each round has three phases: (1) A set-up phase, (2) A steady state phase and (3) A pre-setup phase. The algorithm works as follows: In the set-up phase: In cluster each node creates a random number with the probability p, each node has the random probability (p) at the each round, and the next round it will creates another probability. Each node generates a random probability (p) at the beginning of a new round and computes the threshold value (T(n)) with the use of equation (1). If r=1 (i.e. the first round), let ‫ݔܽ݉ܧ‬ of all nodes be 1. In case of P < ܲ‫,ݐ‬ the node is selected as a cluster head. A selected cluster head broadcasts an advertisement message over neighbor nodes. The neighbor nodes collect advertised message during a given time interval and then send a “join REQ” message to the nearest cluster head. The cluster head receives the “join-REQ” message and builds a cluster member list schedule. The member node receives and save the message for data transfer [8][9] . In the steady-state phase: After the cluster selection process completes, each member sends data and its residual energy information to the cluster head. Cluster head maintains the received information of member nodes. The member nodes will have all the data in the form of TDMA table sent by sink node. In the pre-setup phase: Before the last frame of a round completes, the cluster head sends the maximum residual energy value of nodes, belonging to its own cluster, to the BS. BS collects all the values, finds maximum residual energy value (‫)ݔܽ݉ܧ‬ of the network, and sends ‫ݔܽ݉ܧ‬ back to cluster heads. The cluster head broadcasts ‫ݔܽ݉ܧ‬ over cluster nodes. Each node save the value of ‫ݔܽ݉ܧ‬ for the next computation of T (n) and the current round is terminated. TABLE I.COMPARISON OF PRIOR PROTOCOLS AND PROPOSED PROTOCOLS WITH SECURE DATA TRANSMISSION PROTOCOLS V. DATA AGGREGATION APPROACH Aggregation is one of the proposed methodologies in this work. Data aggregation is a process of aggregating the sensor data using aggregation approaches. The general data aggregation algorithm works as shown in the figure 5. The algorithm uses aggregated data collected by other nodes is send to the storage node. The storage node will send the data to sink node by using the protocols TAG, Leach protocol with the efficient manner and the efficient path. The algorithm uses the sensor data from the sensor node and then aggregates the data by using some aggregation algorithms such as centralized approach, LEACH(low energy adaptive clustering hierarchy), TAG(Tiny Aggregation) etc. This aggregated data is transfer to the sink node by selecting the efficient path. There are many types of aggregation techniques are present some of them are listed below. A. Centralized Approach This is an address centric approach where each node sends data to a central node via the shortest possible route using a multihop wireless protocol. The sensor nodes simply send the data packets to a leader, which is the powerful node. The leader aggregates the data which can be queried. Each intermediate node has to send the data packets addressed to leader from the child nodes. So a large number of messages have to be transmitted for a query in the best case equal to the sum of external path lengths for each node [14] . B. In-Network Aggregation In-network aggregation is the global process of gathering and routing information through a multi-hop network, processing data at intermediate nodes with the objective of reducing resource consumption (in TYPE SET-IBS/ SET-IBOOS PRIOR PROTOCOLS STORAGE COST LOW HIGH COMMUNICATION OVER HEAD DETERMINISTIC PROBALISTIC NETWORK SCALABILITY HIGH LOW
  • 7. 543 particular energy), thereby increasing network lifetime. There are two approaches for in-network aggregation: with size reduction and without size reduction. In-network aggregation with size reduction refers to the process of combining & compressing the data packets received by a node from its neighbors in order to reduce the packet length to be transmitted or forwarded towards sink. In-network aggregation without size reduction refers to the process merging data packets received from different neighbors in to a single data packet but without processing the value of data. Fig5.General Architecture of a data aggregation approach C. Tree-Based Approach In the tree-based approach perform aggregation by constructing an aggregation tree, which could be a minimum spanning tree, rooted at sink and source nodes are considered as leaves. Each node has a parent node to forward its data. Flow of data starts from leaves nodes up to the sink and therein the aggregation done by parent nodes. D. Cluster-Based Approach In cluster-based approach, whole network is divided in to several clusters. Each cluster has a cluster-head which is selected among cluster members. Cluster heads do the role of aggregator which aggregate data received from cluster members locally and then transmit the result to sink. VI. QUERY PROCESSING The probable queries for the sensor networks can be categorized into: 1) Simple Queries These are non aggregate queries. Eg. "SELECT temperature FROM sensor WHERE node = z". These are generally mapped into broadcast or point to point queries. 2) Complex Queries They may contain sub queries. Eg. "SELECT temperature FROM sensor WHERE room = (SELECT room WHERE floor = ’3’)" 3) Event Driven Queries These are the continuous query that returns the values periodically at specified time intervals. Eg: “SELECT AVG (temperature) FROM sensor where node =z”
  • 8. 544 VII. SIMULATION RESULTS In this paper simulation results shows that the node creation and cluster formation and data transfers in different clusters shown. NS (Network simulator) is discrete event simulator for networking supports. It provides simulation of TCP, Routing and multicast protocols for wired and Wireless networks. Fig 6.shows that the nodes creation and placement in the environment in different allocation. Fig 7.shows that after creation of nodes it will form a cluster and cluster creates a cluster head and data transmission happens in each and every cluster shown in Fig 8. That the protocol comparison of SET IBS/IBOOS and Leach protocol is shown in Fig 9. The Fig 10 and Fig 11 shows that energy cost and energy consumption of proposed protocols. VIII. CONCLUSION The data transmission issues and the security issues in CWSNs. The deficiency of the symmetric key management for secure data transmission has been discussed. We then presented two secure and efficient data transmission protocols respectively for CWSNs, SET-IBS and SET-IBOOS. In the evaluation section, we provided feasibility of the proposed SET-IBS and SET-IBOOS with respect to the security requirements and analysis against routing attacks. SET-IBS and SET-IBOOS are efficient in communication and applying the ID-based crypto-system, which achieves security requirements in CWSNs, as well as solved the orphan node problem in the secure transmission protocols with the symmetric key management. Lastly, the comparison in the calculation and simulation results show that, the proposed SET-IBS and SET-IBOOS protocols have better performance than existing secure protocols for CWSNs. With respect to both computation and communication costs, we pointed out the merits that, using SET-IBOOS with less auxiliary security overhead is preferred for secure data transmission in CWSNs. IX. SIMULATION RESULTS Fig.6 Node creation in NAM window Fig.7 Clusters formation in NAM window
  • 9. 545 Fig.8 Data transfers happens in each cluster Fig.9 Protocol comparison Fig.10 Energy cost
  • 10. 546 Fig.11 Energy consumption REFERENCES [1] S. Soro, W. Heinzelman, “Cluster head election techniques for coverage preservation in wireless sensor networks”, Ad Hoc Networks, vol. 7, no. 5, pp. 955–972, July 2009. [2] W. B. Heinzelman, A. P. Chandrakasan, and H. Balakrishnan, “Energy-Efficient Communication Protocol for Wireless Micro-sensor Networks,” Proc. of the Hawaii International Conference on System Sciences, pp. 1–10, January 2000 [3] S. Bandyopadhyay and E. J. Coyle, “An energy efficient hierarchical clustering algorithm for wireless sensor networks,” in Proc. IEEEINFOCOM, Apr. 2003, vol. 3, pp. 1713–1723. [4] Jamal N. Al-Karaki, The Hashmite University Ahmed E. Kamal, Lowa state University, “Routing techniques in WSN: A survey”, IEEE Wireless communication, 2004 [5] M. Bani Yassein, A. Al-zou'bi, Y. Khamayseh, W. Mardini , “Improvement on LEACH Protocol of Wireless Sensor Network (VLEACH)”, International Journal of Digital Content Technology and its Applications Volume 3, Number 2, June 2009 [6] Vivek Katiyar, Narottam Chand, Gopal Chand Gautam, Anil Kumar, “Improvement in LEACH Protocol for Large- scale Wireless Sensor Networks”, IEEE 2011. [7] Li, X., Huang, D., Yang, J.: Energy Efficient Routing Protocol Based on Residual Energy and Energy Consumption Rate for Heterogeneous Wireless Sensor Networks. In: The 26th Chinese Control Conference, vol. 5, pp. 587–590 (2007) [8] Ossama Younis and Sonia Fahmy, .Distributed Clustering in Ad-hoc Sensor Networks: A Hybrid, Energy-Efficient Approach., September 2002. [9] O.Younis, S. Fahmy.: HEED: A Hybrid, Energy-Efficient, Distributed clustering approach for Ad Hoc sensor networks, In: IEEETransactions on Mobile Computing 3 (4), (2004) pp. 366–379 [10] F. Hess, “Efficient Identity Based Signature Schemes Based on Pairings,” in Lect.Notes. Comput. Sc. - SAC, 2003. [11] J. Liu and J. Zhou, “An Efficient Identity-Based Online/Offline Encryption Scheme,” in Lect. Notes. Comput. Sc. - Appl. Crypto. Netw. Secur., 2009. [12] Fan Xiangning1,2 Song Yulin Improvement on LEACH Protocol of Wireless Sensor Network International Conference onSensor Technologies and Applications 2007. [13] M. Alaei , and J.M. Barcelo-ordinas “Node clustering based on overlapping FOVs for wireless multimedia sensor networks”. In Proceedings of the IEEE wireless communication and networking. [14] Tao, L, Zhu, QX, Zhang, L. An Improvement for LEACH Algorithm in Wireless Sensor Network.Proc.5th IEEE Conf. Indust.Electr. Appl. 2010;1:1811-4. [15] Stanislava Soro, Wendi B. Heinzelman, “Cluster head election techniques for coverage preservation in wireless sensor networks”, Journal of Ad Hoc Networks 7, pp. 955–972, 2009.