LEACH

39
LEACH Week 11 Lecture 2 06/15/22 LEACH Folie 1 von XYZ

description

Week 11 Lecture 2. LEACH. Outline . Preface. Problem Definition. LEACH Assumptions. LEACH Protocol Architecture. Determining Cluster Head nodes. Set-up phase. Steady State phase. LEACH Protocol Variations (LEACH-C, LEACH-F). Simulations of LEACH. Conclusion. References. - PowerPoint PPT Presentation

Transcript of LEACH

Page 1: LEACH

LEACHWeek 11 Lecture 2

04/22/23 LEACH Folie 1 von XYZ

Page 2: LEACH

04/22/23

Outline

1. Preface.2. Problem Definition.3. LEACH Assumptions.4. LEACH Protocol Architecture.

1. Determining Cluster Head nodes.2. Set-up phase.3. Steady State phase.4. LEACH Protocol Variations (LEACH-C, LEACH-F).

5. Simulations of LEACH.6. Conclusion.7. References.

LEACH 2

Page 3: LEACH

04/22/23

Basic fundamentals of Wireless Sensor Network

1. Small2. Cheap 3. Efficient of Energy

LEACH 3

Page 4: LEACH

04/22/23

Requirement Design of Wireless Sensor Network

From book Protocol and Architecture for Wireless Sensor Network

1. Type of Service2. Quality of Service3. Fault Tolerant4. Life Time5. Scalability6. Range of Density7. Programability8. Maintainability

LEACH 4

Page 5: LEACH

04/22/23

Problem Definition in WSN

Ease of DeploymentSensor Network may contain hundreds untill thousands node

System Life TimeLong life time as possible.

Latency Data distribution is time sensitive

QualityReduce same redundant data between nodes

LEACH 5

Page 6: LEACH

04/22/23

Assumption

Radio characteristics1. Same energy dissipation in transmit and receive circuitry2. r2 Energy loss due to channel transmission 3. Radio channel is symmetric

Sensor Characteristics1. Sensors are sensing environments at fixed rate2. Sensors communicate among each other and to the base station3. All sensors are homogenous and have energy-constraint

Base Station1. Base station is fixed2. Base station is located far from sensors

LEACH 6

Page 7: LEACH

04/22/23

LEACH (Low-Energy Adaptive Clustering Hierarchy)

1. Self-Organizing, adaptive clustering protocol.2. Even distribution of energy load among the sensors.3. Dynamic cluster formation.4. Randomized rotation of cluster heads after each round.5. Cluster-heads communicate data with the base station.6. Application-specific data processing, such as data aggregation.

LEACH 7

Page 8: LEACH

04/22/23

LEACH – Architecture

LEACH 8

Page 9: LEACH

04/22/23

Phase Life of Leach Protocol

Each Leach operation round consists of Set-up phase (clusters are organized).

Cluster Head Selection. Cluster Formation.

Steady state Phase (data transmission).

Timeline showing LEACH operation [6]

LEACH 9

Page 10: LEACH

Setup phase At the beginning of each round, each node advertises it probability,

(depending upon its current energy level) to be the Cluster Head, to all other nodes.

Nodes (k for each round) with higher probabilities are chosen as the Cluster Heads.

Cluster Heads broadcasts an advertisement message (ADV) using CSMA MAC protocol.

Based on the received signal strength, each non-Cluster Head node determines its Cluster Head for this round (random selection with obstacle).

Each non-Cluster Head transmits a join-request message (Join-REQ) back to its chosen Cluster Head using a CSMA MAC protocol.

Cluster Head node sets up a TDMA schedule for data transmission coordination within the cluster.

04/22/23 LEACH 10

Page 11: LEACH

04/22/23

Flow graph for Setup phase[6]

LEACH 11

Page 12: LEACH

Cluster Head Selection Algorithm[6]

Pi(t) is the probability with which node i elects itself to be Cluster Head at the beginning of the round r+1 (which starts at time t) such that expected number of cluster-head nodes for this round is k.

(1)

k = number of clusters during each round.

N = number of nodes in the network.

04/22/23 LEACH 12

Page 13: LEACH

Cluster Head Selection Algorithm [6] Each node will be Cluster Head once in N/k rounds (Round #1,2,3 … Round #N/K, then Round #1, #2,

…). -- N/K also means cluster size ! – In each cluster, each sensor has equal chance to become CH. Probability for each node i to be a cluster-head at time t

(2)

Ci(t) = it determines whether node i has been a Cluster Head in current round cycle (Total: r rounds; every N/K rounds we form a “cycle”; In each cycle each node should become CH ONLY ONCE).

k = number of clusters during each round.N = number of nodes in the network.

04/22/23 LEACH 13

If in a “cycle “(it has N’K rounds) a sensor has become CH, it shouldn’t be CH again in the current “cycle”.

Let’s assume N=100 nodes; K= 5 clusters. In each round we select 5 nodes out of 100 to be CHs. Suppose r =19 rounds already passed. That is, 5 * 19 =95 nodes already became CHs once. N/K = 20 rounds in each big cycle. All nodes should be a CH ONCE per big cycle. Pi(t) = 5 / (100-5*( 19 mod 20)) = 5 / (100-5*19) = 5/5 = 1. This means 5 remaining nodes should 100% be CHs.

Page 14: LEACH

Cluster Head Selection Algorithm[6]

(3)

= total no. of nodes eligible to be a cluster-head at time t.

This ensures energy at each node to be approx. equal after every N/k rounds.

Using (2) and (3), expected no of Cluster Heads per round is,

(4)

04/22/23 LEACH 14

Page 15: LEACH

Cluster Formation Algorithm [2]

Cluster Heads broadcasts an advertisement message (ADV) using CSMA MAC protocol. ADV = node’s ID + distinguishable header.

Based on the received signal strength of ADV message, each non-Cluster Head node determines its Cluster Head for this round (random selection with obstacle).

Each non-Cluster Head transmits a join-request message (Join-REQ) back to its chosen Cluster Head using a CSMA MAC protocol. Join-REQ = node’s ID + cluster-head ID + header.

Cluster Head node sets up a TDMA schedule for data transmission coordination within the cluster.

TDMA Schedule Prevents collision among data messages. Energy conservation in non cluster-head nodes.

04/22/23 LEACH 15

Page 16: LEACH

Original thesis

04/22/23 LEACH 16

Has been a CH in last N/K rounds; we said “ be a CH once per N/K rounds”. Thus P(t)=0

k: Each round has k CHs ! N/k means the length of a “small round cyle” !(r mod N/k) means how many “small round cycles” passed.

Note: We are looking at (r+1) –th round !!! (It means r rounds have passed,

k -- # CHs in each round

Page 17: LEACH

04/22/23 LEACH 17

Page 18: LEACH

04/22/23 LEACH Folie 18 von XYZ

Page 19: LEACH

Dynamic Cluster Formation

04/22/23Clusters at time t

Clusters at time t+dLEACH 19

Page 20: LEACH

04/22/23

TDMA schedule is used to send data from node to head cluster. Head Cluster aggregates the data received from node cluster’s. Communication is via direct-sequence spread spectrum (DSSS) and each

cluster uses a unique spreading code to reduce inter-cluster interference. Data is sent from the cluster head nodes to the BS using a fixed spreading

code and CSMA.

Steady-State Phase

Timeline showing LEACH operation [6]

LEACH 20

Page 21: LEACH

04/22/23

Assumptions Nodes are all time synchronized and start the setup phase at same time.

BS sends out synchronized pulses to the nodes. Cluster Head must be awake all the time.

To reduce inter-cluster interference, each cluster in LEACH communicates using direct-sequence spread spectrum (DSSS).

Data is sent from the cluster head nodes to the BS using a fixed spreading code and CSMA.

Steady-State Phase

Timeline showing LEACH operation [6]

LEACH 21

Page 22: LEACH

Flow Chart for Steady Phase[6]

04/22/23 LEACH 22

Page 23: LEACH

04/22/23 LEACH Folie 23 von XYZ

Page 24: LEACH

Sensor Data Aggregation Data aggregation is performed on all the uncompressed data at cluster head. Performing local data aggregation requires less energy than sending all the

unprocessed data to the BS.

» L:1 data compression.» EDA : energy dissipation per bit for data aggregation.» ETX : energy dissipation per bit to transmit to BS.

04/22/23 LEACH 24

Page 25: LEACH

Sensor Data Aggregation [6]

L = 20, BS is 100m away, cost of commn. to BS = 1.05 X 10 -6 J /bit . Result: when energy to perform DA < 1.05 X 10-6 J, total energy dissipation of the system is

less using data aggregation.

04/22/23 LEACH 25

Page 26: LEACH

LEACH-C: BS Cluster Formation LEACH doesn’t guarantee cluster head spread in the network. Centralized clustering algorithm for cluster formation. Uniform distribution of Cluster Heads through out the network. Uses same steady-state protocol as LEACH. Set-up phase

Each node specifies its location(using GPS) and energy level to the BS. BS runs an optimization algorithm to determine the cluster’s for that

round. BS determines optimal clusters and broadcasts a message containing

cluster head ID for each node.

04/22/23 LEACH 26

Page 27: LEACH

LEACH-F: Fixed Cluster, Rotating Cluster Head Clusters are formed once using centralized cluster formation

algorithm(LEACH-C) and are fixed. Cluster Head position rotates among the nodes in the cluster. BS determines optimal clusters and broadcasts a message containing cluster

head ID for each node. First node listed in the cluster becomes Cluster Head for first round. Steady-state protocol is identical to LEACH protocol. Advantage: No setup overhead at the beginning of each round. Disadvantages Requires more transmit power from nodes. Increases energy dissipation of non CH node and inter-cluster interference. Not practical for dynamic system. Doesn’t handle node mobility.

04/22/23 LEACH 27

Page 28: LEACH

LEACH Simulation [6]

04/22/23 LEACH 28

100 node random test network

Page 29: LEACH

LEACH Simulation

tround = 0.08 seconds * (Estart / 9 mJ) Estart : initial energy of the nodes.

tround : time after which cluster-heads and associated clusters should be rotated

04/22/23 LEACH 29

Page 30: LEACH

04/22/23

LEACH – Simulation Result

Energy dissipation System Lifetime

LEACH 30

Page 31: LEACH

04/22/23

LEACH - System Life TimeAfter 1200 rounds

Live nodes (circled)

Dead nodes (dotted)

LEACH 31

Page 32: LEACH

04/22/23

LEACH – Results

1. Factor of 7 reduction in energy dissipation as compared to Direct Communication

2. Uniform distribution of energy-usage in the network3. Doubles the system lifetime compared to other methods4. Nodes die essentially in random fashion, thus maintain the network

coverage

LEACH 32

Page 33: LEACH

04/22/23

LEACH-Centralized (Leach-C ): Base Station Cluster Formation

Mechanism• Send data about position and energy level to the Base Station• Base Station are calculating Energy consume that needed• Base Station define cluster head and cluster node with the ID

number and also cluster area.

In fact ..LEACH-C delivers 40% more data per unit energy than LEACH

LEACH 33

Page 34: LEACH

04/22/23

LEACH-C : Simulation Result

Total amount of data received at the BS over time.

Number of nodes alive per amount of data sent to the BS

LEACH 34

Page 35: LEACH

04/22/23

LEACH – Pros

Pros1. As Hierarchical Topology, LEACH is fundamental algorithm

design.2. Theoretical analysis go well with the simulation results.3. Better energy utilization and system life time.4. The algorithm provides prolonged network coverage ( low

latency ).

LEACH 35

Page 36: LEACH

04/22/23

LEACH –Cons

Cons1. The simulations are still to be performed using the Network

simulator2. Fault-tolerance issues – when nodes fail or behave unexpectedly 3. The paper assumes all the nodes begin with same energy – this

assumption may not be realistic

LEACH 36

Page 37: LEACH

Optimal percentage of cluster heads

If number of cluster-heads is less than k, some nodes have to transmit very far to reach the cluster head, large global energy.

If number of cluster-heads is more than k, distance does not reduce substantially, more cluster heads have to transmit the long haul distances to the base station, hence compression is less.

04/22/23 LEACH 37

Page 38: LEACH

LEACH Simulation

04/22/23 LEACH 38

Page 39: LEACH

04/22/23

Reference1. Heinzelman Wendi Rabiner, Chandrakasan Anantha, and Balakrishnan Hari. Energy-Efficient

Communication Protocol for Wireless Microsensor Networks. In IEEE. Published in the Proceedings of the Hawaii International Conference on System Sciences, January 4-7, 2000, Maui, Hawaii.

2. Heinzelman Wendi Rabiner, Chandrakasan Anantha, and Balakrishnan Hari. An Application-Specific Protocol Architecture for Wireless Microsensor Networks. IEEE Transactions On Wireless Communication, Vol. 1, No. 4, October 2002.

3. Handy. M. J, Haase. M, Timmermann. D. Low Energy Adaptive Clustering Hierarchy with Deterministic Cluster-Head Selection. IEEE International Conference on Mobile and Wireless Communications Networks, 2002, Stockholm.

4. Yrjölä Juhana. Summary of Energy-Efficient Communication Protocol for Wireless Microsensor Networks, 13th March 2005.

5. Karl Holger, Willig Andreas. Protocol and Architecture for Wireless Sensor Network, John Willey and Sons Ltd, 2005.

6. W. Heinzelman, “Application-specific protocol architectures for wireless networks,” Ph.D. dissertstion, Mass. Inst. Technol., Cambridge, 2000.

LEACH 39