International Journal of Scientific & Engineering Research, Volume 3, Issue 1, January-2012 1

ISSN 2229-5518

Performance Evaluation of LEACH Protocol in

Wireless Network

M.Shankar, Dr.M.Sridar, Dr.M.Rajani

AbstractWireless micro sensor networks lend themselves to trade-offs in energy and quality. By ensuring that the system operates at a minimum energy for each quality point, the system can achieve both flexibility and energy efficiency, allowing the end-user to maximize system lifetime. Simulation results show that the proposed adaptive clustering protocol effectively produces optimal energy c onsumption for the wireless sensor networks, and resulting in an extension of life time for the network. The preparation phase is performed only once before the set-up phase of the first round. The processes of following set-up and steady-state phases in every round are the same as LEACH. Simulations show that LEACH can achieve as much as a factor of 8 reductions in energy dissipation compared with conventional routing protocols. In addition, LEACH is able to distribute energy dissipation evenly throughout the sensors, doubling the useful system lifetime for the networks we simulated

Index TermsCluster, energy efficiency, LEACH protocol, network lifetime, wireless sensor networks

—————————— ——————————

1 INTRODUCTION

A number of technologies currently exist to provide users with wireless connectivity. The challenges in the hierarchy of: detecting the relevant quantities, monitoring and collecting the data, assessing and evaluating the information, formulating meaningful user displays, and performing decision-making and alarm functions are enormous. The information needed by smart environments is provided by Wireless Sensor Networks [1], which are responsible for sensing as well as for the first stages of the processing hierarchy. The security has become a big task in wired and wireless networks. Sensor networks are self-organized networks, which makes them suitable for dangerous and harmful situations, but at the same time makes them easy targets for attack. For this reason we should apply some level of security so that it will be difficult to be attacked, especially when they are used in critical applications. Wireless Sensor Networks (WSNs) are special kinds [2, 3, 4, 5] of Ad hoc networks that became one of the most interesting areas for researchers to study. The most important property that affects these types of network is the limitation of the available resources, especially the energy. This organization provides some energy saving, and that was the main idea for proposing this organization.
LEACH (Low Energy Adaptive Clustering Hierarchy) added another interesting issue to this kind of network. By analyzing the advantages and dis-advantages of conventional
Hierarchy) Protocol was developed a clustering based protocol that minimizes energy dissipation in sensor networks. This work focuses on LEACH (Low-Energy Adaptive Clustering Hierarchy), a communication protocol for micro sensor networks. LEACH collects data from distributed micro sensors and transmits it to a base station. LEACH Low-Energy Adaptive Clustering Hierarchy (or LEACH) was one of the first major improvements on conventional clustering approaches in wireless sensor networks. Conventional approaches algorithms such as MTE (Minimum-Transmission-Energy) or direct-transmission do not lead to even energy dissipation throughout a network. LEACH provides a balancing of energy usage by random rotation of cluster heads. The algorithm is also organized in such a manner that data-fusion can be used to reduce the amount of data transmission.

————————————————

M.Shankar is currently pursuing PhD degree program in embedded system

Technology in Bharath University, Chennai, Tamilnadu, India, PH-+91-

9943299165. E-mail:magaprajin@gmial.com.

Dr.S.Sridar is currently working as Director of International Affairs,

Bharath University. Chennai.

Dr.S.M.Rajani.D.Sc., is currently working as Director of R & D, Bharath

University, Chennai

routing protocols, LEACH (Low- Energy Adaptive Clustering

Figure1. Cluster organization for sensor networks

Types of Broadcast

1. Probalistic

1. Distance Mode
2. Location Mode
3. Counters Mode

IJSER © 2012

http://www.ijser.org

International Journal of Scientific & Engineering Research, Volume 3, Issue 1, January-2012 2

ISSN 2229-5518

2. Deterministic

1. Self – Pruning
2. Scalable broadcasting
3. Ad hoc broadcasting
4. Cluster based
5. Simple flooding
The development of clustered sensor networks has recently been shown to decrease system delay, save energy while performing data aggregation and increase system throughput. These are strong motivational points behind selecting LEACH as the baseline protocol for the analytical study. Also LEACH has a few but very significant disadvantages like it assumes all the nodes to have same energy, which is not the case always in real-time problems, its cannot be applied for mobile nodes, failure of cluster-heads creates a lot of problems and it doesn’t take into account that the systems might have multiple base stations. Low Energy Adaptive Clustering Hierarchy (LEACH) is an energy-efficient hierarchical-based routing protocol. Our prime focus was on the analysis of LEACH based upon certain parameters like network lifetime, stability period, etc. and also the effect of selective forwarding attack and degree of hetero- geneity on LEACH protocol.

2 LEACH PROTOCOL

LEACH (Low Energy Adaptive Clustering Hierar-chy) is a hierarchical-based routing protocol which uses random rotation of the nodes required to be the cluster-heads to evenly distribute energy consumption in the network. Sensor network protocols are quite simple and hence are very susceptible to attacks like Sinkhole attack, Selective forwarding, Sybil attack, Wormholes, HELLO flood attack, Acknowledgement spoofing, altering, replaying routing information. For example, Selective forwarding and HELLO flood attack affects networks with clustering based protocols like LEACH.

2.1 Description

Heinzelman introduced a hierarchical clustering algorithm for sensor networks, called Low Energy Adaptive Clustering Hierarchy (LEACH). LEACH arranges the nodes in the network into small clusters and chooses one of them as the cluster-head. Node first senses its target and then sends the relevant information to its cluster-head. Then the cluster head aggregates and compresses the information received from all the nodes and sends it to the base station. Low Energy Adaptive Clustering Hierarchy (LEACH) is the first hierarchical cluster-based routing protocol for wireless sensor network which partitions the nodes where these data is needed using CDMA (Code division multiple access). Remaining nodes are cluster members this protocol is divided into rounds; each round consists of two phases.
(2) Cluster Set-up Phase

Steady Phase

(1) Schedule Creation
(2) Data Transmission

Set-up Phase

Each node decides independent of other nodes if it will become a CH or not. This decision takes into account when the node served as a CH for the last time (the node that hasn't been a CH for long time is more likely to elect itself than nodes that have been a CH recently). This is done according to a threshold value, T (n). The threshold value depends upon the desired percentage to become a cluster- head- p, the current round r, and the set of nodes that have not become the cluster-head in the last 1/p rounds, which is denoted by G. Based on all messages received within the cluster, the CH creates a TDMA schedule, pick a CSMA code randomly, and broadcast the TDMA table to cluster members every node wanting to be the cluster-head chooses a value, between 0 and 1. If this random number is less than the threshold value, T (n), then the node becomes the cluster- head for the current round. Then each elected CH broadcasts an advertisement message to the rest of the nodes in the network to invite them to join their clusters. Based upon the strength of the advertisement signal, the non-cluster head nodes decide to join the clusters. In the set-up phase, the cluster head nodes are randomly selected from all the sensor nodes and several clusters are constructed dynamically

Steady Phase

At the beginning of each round each node advertises it probability (depending upon the current energy level) to be the cluster head to all other nodes. Based on the receive signal strength each non cluster head for this round (random selection with obstacle). In LEACH protocol, time is divided into many rounds, in each round, all the nodes contend to be cluster head according to a predefined criterion In the steady data transmission phase, member nodes in every cluster send data to their own cluster head, the cluster head compresses the data that received from member nodes and sends the compressed data to the sink node. We suppose that the time of set-up phase is α , and the steady data transmission time is t , then the time length of every round is tr=(= α + t ). The energy dissipation of the steady data transmission phase operation is broken into several frames as shown in the following figure.

Set-up Phase

(1) Advertisement Phase

IJSER © 2012

http://www.ijser.org

International Journal of Scientific & Engineering Research, Volume 3, Issue 1, January-2012 3

ISSN 2229-5518

Fig. 2: The steady phase data transmission

2.2 Protection In LEACH

Sensor Protocols for Information Negotiation is the family of protocols based on data centric approach. It is also called as the 3-stage protocol since 3 subsequent steps are involved in data transformation between the nodes. In cryptographically protected networks, outsiders do not have credentials (e.g., keys or certificates) to show that they are members of the network, whereas insiders do. Insiders may not always be trustworthy, as they may have been compromised, or have stolen their credentials from some legitimate node in the network. We focus on devising a solution to prevent an intruder from becoming a CH or injecting bogus sensor data into the network by pretending to be one of its members. Our solution uses building blocks from SPINS.

Data centric routing

Directed diffusion consists of several elements: interests, data messages, gradients, and reinforcements. An interest message is a query or an interrogation which specifies what a user wants. Each interest message contains a description of data interested by a user. Typically, data in sensor networks is the collected or processed information of a phenomenon which matches an interest or a request of a user. Such data can be an event which is a short description of the sensed phenomenon. Specifically, a gradient is a direction state created inside each node which receives an interest. The gradient direction is set toward the neighbouring node from which the interest is received. Events are propagated toward the interest originators along multiple gradient paths.

Figure 3: A simplified schematic for directed diffusion

2.3 Energy aware Routing

The potential problem in current protocols is that they find the lowest energy route and use that for every communication. We propose a new protocol that we call energy aware routing. This is used to increase the survivability of networks. Additionally, these sensor nodes have limited processing power, storage and energy, while the sink nodes have powerful resources to perform any tasks or communicate with the sensor nodes. We formally establish the model of energy-aware routing problem, and prove that it is NP-Hard. Then we propose a heuristic routing algorithm to achieve our design goal. The algorithm works in the following way. First, we compute the network throughput, which is the most important performance metric for data-intensive computations, according to the routing on all data centre switches. The corresponding routing is called basic routing. Second, we gradually remove switches from the basic routing, until when the network throughput decreases to a predefined performance threshold. Third, switches not involved in the final routing are powered off or put into sleep mode.

2.4 Leach and Its Vulnerabilities

LEACH (Low Energy Adaptive Clustering Hierarchy was proposed to balance energy drainage among nodes. It assumes that every node can directly reach a BS by transmitting with high enough power. However, to save energy, sensor nodes send their messages to their CHs, which then aggregate the messages, and send the aggregate to the BS. However, because it is a cluster based protocol, relying fundamentally on the CHs for data aggregation and routing, attacks involving CHs are the most damaging. If an intruder manages to become a CH, it can stage attacks such as sinkhole and selective forwarding, thus disrupting the workings of the network. The problem with this approach is that, even though peripheral nodes actually save energy, the intermediate nodes, which play the role of routers, end up having a shortened lifetime, when compared with other nodes, since they spend additional energy receiving and transmitting messages.

IJSER © 2012

http://www.ijser.org

International Journal of Scientific & Engineering Research, Volume 3, Issue 1, January-2012 4

ISSN 2229-5518

LEACH uses a novel type of routing that randomly rotates routing nodes among all nodes in the network.

Latest Researches on Leach

There are many techniques proposed as new modifications for LEACH to provide more security and to reduce energy consumption. In this section we will discuss two of these works and then we will propose some modifications for these two works In new approach while sequentially assigning the cluster head, the power consumption for each node; when it will be cluster head is calculated and then some results have been taken out from some simple calculations over the individual power consumption. Finally, with the help of results, the number of cluster head chance for a node will be in reverse order of power consumption, i.e. the node at larger distance (consumes more power) will be cluster head for lesser number of times rather than a node at a shorter distance (consumes lesser power).

3. S - LEACH

Here we introduced a secure hierarchical protocol called S- LEACH, which is the secure version of LEACH. S-LEACH improves the method of electing cluster heads and forms dynamic stochastic multi-paths cluster heads chains to communicate to the base station, In this way it improve the energy-efficiency and hence prolong the lifetime of the network.

4. R - LEACH

Secure solution for LEACH has been introduced called RLEACH in which cluster are formed dynamically and periodically. In RLEACH the orphan node problem is raised due to random pair-wise key scheme so they have used improved random pair-wise key scheme to overcome. RLEACH has been used the one way hash chain, symmetric and asymmetric cryptography to provide security in the LEACH Hierarchical routing protocol.

4.1 Random Key Pre Distribution Schemes

In a random key pre distribution scheme, each node is assigned a set of keys drawn from a much larger key pool. Different schemes have different assignment algorithms, but they all result in probabilistic key sharing among the nodes in the network. To avoid the use of asymmetric cryptography, several alternative approaches have been developed to perform key management on resource-constrained sensor networks, such as random key pre-distribution schemes, plain text key exchange schemes, and transitory master key schemes. Security is very important for sensor networks applications such as military, homeland security, health-care, and industry automation. Secure and scalable WSN applications require efficient key distribution and key management mechanisms. Random key pre distribution for WSNs was first proposed by Eschenauer and Gligor, and has since been studied by several research groups.

1.1 H G: idH, mackH (idH | cH | adv)

Ai: Store (idH)

BS: if mackH (idH | cH | adv) is valid,

add (idH, V)

1.2 BSG: V, mackj (V)

1.3 BSG: kj

Ai: if (f (kj) = kj+1) and (idH ∈ V),

IdH is authentic

2. AiH: idAi , idH, crc, join_ req

3. H G:idH, (…, <: idAi ,TAi>,…), crc, sched

4.2 Simulation of Leach Protocol

To simulate the LEACH protocol, MIT’s NS2 extension for LEACH simulator is used. The models were used for channel propagation and energy dissipation is as described below. In the wireless channel, the electromagnetic wave propagation can be modelled as falling off as a power law function of the distance between the transmitter and receiver. The free space model which considered direct line-of-sight and two-ray ground propagation model which considered ground reflected signal also, were considered depending upon the distance between transmitter and receiver. If the distance is greater than crossover, two-ray ground propagation model is used. The crossover is defined as follows to simulate the LEACH protocol; MIT’s NS2 extension for LEACH simulator is used. The models were used for channel propagation and energy dissipation is as described below

Figure 5: Sec LEACH Protocol

Schematic illustration of a MIMO system with multiple transmits and receives antennas understanding of the radio propagation channel is important when designing wireless communication systems. Electromagnetic wave propagation in these channels is subject to multipath interference, resulting in random fluctuation of the received signal power. Accurate radio propagation models predict important system parameters such as required transmit power, maximum

IJSER © 2012

http://www.ijser.org

International Journal of Scientific & Engineering Research, Volume 3, Issue 1, January-2012 5

ISSN 2229-5518

transmit/receive separation, and outage statistics.

5 CHANNEL PROPAGATION MODEL

In the wireless channel, the electromagnetic wave propagation can be modelled as falling off as a power law function of the distance between the transmitter and receiver. The free space model which considered direct line-of-sight and two-ray ground propagation model which considered ground reflected signal also, were considered depending upon the distance between transmitter and receiver. If the distance is greater than dcrossover, two-ray ground propagation model is used. The crossover is defined as follows.

dcrossover = 4* * *hr*ht

λ

The use of heterogeneous radios on a single sensor platform becomes an increasingly popular mechanism for reducing wireless communication energy dissipation. The main idea behind this mechanism is to opportunistically use two (or more) radios with different energy and throughput characteristics to minimize the total energy consumption. Even though the energy per bit metric provides a baseline for comparing the energy efficiency of different radios, it fails to capture various system aspects that affect radio’s energy dissipation.

Fig 6: Radio energy dissipation model

First Order Radio Model

ETx (k, d) = ETx- elec (k) + ETx-amp (k, d)
ETx (k, d) =Eelec *k + ∈amp * k * d2

And to receive this message, the radio expends:

ERX (k) = ERX-elec (k)
ERX (k) = ERX-elec * k

SET-UP PHASE PSEUDO-CODE OF THE PROPOSED LEACH

1: do { //repeat for r rounds
2: r←random (0, 1);
3: if (Einit(s)>0 & rmod (1/popt) ≠0) Then
4: compute T(s); //given by (1)
5: if (r < T(s)) Then
6: CH{s}=TRUE; //node s be a CH
7: else
8: CH{s}=FALSE; //node s not be a CH
9: end if
10: end if
11: if (CH{s} = TRUE) Then
12: BC (ADV) ← broadcast an advertisement message;
13: Join(IDi); //non-cluster head node i join
14: Cluster(c); //form a cluster c;
15: end if

STEADY-STATE PHASE PSEUDO-CODE OF THE PROPOSED LEACH

1: If (CH(s)=TRUE) then
2: Receive(IDi, DataPCK) //receive data from members;
3: Aggregate(IDi, DataPCK) //aggregate received data;
4: TansToBS (IDi, DataPCK); //transmit received data;
5: else
6: If (My Timeslot=TRUE) then
7: TansToCH(IDi, DataPCK); //transmit sensed data;
8: else
9: SleepMode(i)=TRUE; //node i at a sleep state
10: end if
11: end if
12: // one round is completed
The Results of the simulation are shown in the Table 2, which shows the Lifetime, Energy and Throughput of the different no. of clusters or cluster heads in the sensor network, here 5% clusters heads of total network nodes are more energy efficient and also throughput is good as compare to others. Figure 7, 8 and 9 shows the simulation graphs for percentage of cluster heads verses lifetime, throughput and average energy dissipation respectively. To evaluate the performance of our protocol, we have implemented it on the ns-2 simulator with the LEACH extension. Our goals in conducting the simulation are as follows: Compare the performance of the clusters Vs. Lifetime, No. of clusters Vs. Energy dissipation, No. of clusters Vs. Throughput. Throughput achieved and total energy consumption by the sensor network. Tx antenna gain Gt = Rx antenna gain Gr = 1Antenna Height ht = 1.5m, No system loss (L=1), 914MHz radios and Base station location was (50, 175)

IJSER © 2012

http://www.ijser.org

International Journal of Scientific & Engineering Research, Volume 3, Issue 1, January-2012 6

ISSN 2229-5518

Table1. Simulation Parameters

Table2 Simulation results

Fig 7: No. of clusters Vs Energy dissipation of the network

Fig 8:No. of clusters Vs Throughput of the network

Fig 9:No. of clusters Vs Lifetime of the network

6 HYPOTHESIS AND RESTRICTIONS OF LEACH

LEACH transmits data continuously PEGASIS increases network lifetime two-fold compared to the LEACH protocol. In LEACH protocol the maximum distance between two nodes inside a cluster is two-hop. In LEACH protocol, with CH election preceding cluster creation, a new incoming node only requires broadcasting a join message and selects one of the CHs responding to its request as its cluster head. The recovery operations after CH failures are more costly in LEACH protocol. LEACH suitable [6] for a wider range of wireless micro sensor networks. Adapting the clusters depending on which nodes are cluster heads for a particular round (as in LEACH) is advantageous because it ensures that nodes communicate with the cluster head node that requires the lowest amount of transmit power.

IJSER © 2012

http://www.ijser.org

International Journal of Scientific & Engineering Research, Volume 3, Issue 1, January-2012 7

ISSN 2229-5518

Wireless sensor networks (WSNs) have gained increasing attention from both the research community and actual users. The efficient utilization of energy source in a sensor node is very important criteria to prolong the life time of wireless sensor network. Wireless sensor networks have explored to many new protocols specifically designed for sensor networks where energy consideration is very crucial. Most of importance, given to hierarchical routing protocols based on clustering has better scalability. As sensor nodes are generally battery-powered devices, the critical aspects to face concern how to reduce the energy [7] consumption of nodes, so that the network lifetime can be extended to reasonable times. There are several energy efficient hierarchical routing protocols among this LEACH is famous protocol, we have simulated LEACH in NS2 and analysed performance of LEACH in terms of energy, throughput and lifetime. Wireless distributed micro sensor systems will enable the reliable monitoring of a variety of environments we propose LEACH (Low-Energy Adaptive Clustering Hierarchy), a clustering- based protocol that utilizes randomized rotation of local cluster base stations (cluster-heads) to evenly distribute the energy load among the sensors in the network.

7 CONCLUSION

Wireless distributed micro sensor systems will enable the reliable monitoring of a variety of environments we propose LEACH (Low-Energy Adaptive Clustering Hierarchy), a clustering-based protocol that utilizes randomized rotation of local cluster base stations (cluster-heads) to evenly distribute the energy load among the sensors in the network. After the proper simulation we found that if the cluster heads in the network is tarnished in terms of energy, throughput and lifetime and average energy dissipation. From the above results we concluded that if the clusters in network or cluster heads in network are below or above 8-10% of the total no of nodes the performance of the network is degraded in terms of energy, through put and lifetime so when the no of clusters
heads are 8% of the sensor nodes then the performance is good

REFERENCES

[1]. D. Estrin, R. Govindan, J. Heidemann, and S. Kumar, ―Scalable Coordination in Sensor Networks,‖ Proc.Mobicom ’99, Seattle, WA, Aug. 1999, pp. 263-270

[2] K. Akkaya and M. Younis, ―A survey on routing protocols for

wireless sensor networks,‖ Ad Hoc Networks, vol. 3, May 2005, pp.

325–349.

[3] A. A. Abbasi and M. Younis, ―A survey on clustering algorithms for wireless sensor networks,‖ Computer Communications, vol. 30, Oct.

2007, pp. 2826–2841.

[4] A. Mainwaring, J. Polastre, R. Szewczyk, D. Culler, and J. Anderson,

―Wireless sensor network for habitat monitoring,‖ in ACM WSNA’02,

Atlanta, Georgia, Sept. 2002, pp. 88-97.

[5] S. Zhu, W. Wang, and C. V., Ravishankar, ―PERT: A new power- efficient real-time packet delivery scheme for sensor networks,‖ International Journal of Sensor Networks, vol. 3, issue 4, Jun. 2008, pp.

237-251.

[6] E. M. Royer and C.-K. Toh. ―A Review of Current Routing Protocols for Ad-Hoc Mobile Wireless Networks‖. In IEEE Personal Communications Magazine, pages 46–55, April 1999.

[7].J. Elson and D. Estrin. ―An Address-Free Architecture for Dynamic Sensor Networks‖. Technical Report 00-724, Computer Science Department, USC, January 2000.

[8] M. Jiang, J. Li, and Y. C. Tay. ―Cluster Based Routing Protocol‖.

Internet Draft, 1999.

[9]. UCB/LBNL/VINT Network Simulator - ns (Version 2). http://www-mash.cs.berkeley.edu/ns/, 1998.

[10 ]UCB/LBNL/VINT Network simulator-ns/1989/ns/2035.

IJSER © 2012

http://www.ijser.org