Skip to main content
Erschienen in: EURASIP Journal on Wireless Communications and Networking 1/2014

Open Access 01.12.2014 | Research

A maximum likelihood routing algorithm for smart grid wireless network

verfasst von: Xiaoyang Li, Qilian Liang, Francis CM Lau

Erschienen in: EURASIP Journal on Wireless Communications and Networking | Ausgabe 1/2014

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A maximum likelihood routing algorithm for smart grid wireless networks is proposed in this paper. It is designed to select the meters as relays in smart grid wireless networks and to calculate the probability of being selected based on the battery levels and the transmission distances. After describing the applied environment, the routing principle and the system model are explained in details. Finally, the proposed algorithm is compared with other two simple methods: a random method and a maximum method. The comparison results show that the maximum likelihood method can extend the lifetime of smart grid wireless network.
Hinweise

Electronic supplementary material

The online version of this article (doi:10.​1186/​1687-1499-2014-75) contains supplementary material, which is available to authorized users.

Competing interests

The authors declare that they have no competing interests.
Abkürzungen
Bia
Battery level of Mi a
Diab
Distance from M(i+1)a at Hi+1 to M i b at H i
H0
Base station
Eiab
Energy consumed related to the transmission distance Di ab
f Bia
Probability to select Mi a based on its battery level Bi a
f Diab
Probability to be selected of meter Mi b based on the square of Di ab
fib
Probability to be selected of meter Mi b at H i
f Tib
Probability to be selected of meter Mi b based on the square of Ti b
Gt
Transmitter antenna gain
Gr
Receiver antenna gain
Hi
The i th home located uniformly from the base station H0, and smaller i means H i is nearer to the base station
Mia
Meters at H i
Ml
Link margin compensating the hardware process variations and other additive background noise or interference
Mt
Number of transmitter antennas
Nf
Receiver noise figure
N0
Single-sided thermal noise PSD at room temperature
Nr
PSD of the total effective noise at the receiver input
PC
Power consumption of all other circuit blocks
PPA
Power consumption of all the power amplifiers
Pout
Transmit power
Rb
Bit rate
S
Number of bits encoded in a packet
λ
Carrier wavelength.

1 Introduction

Smart grid (SG) is the next-generation electric power system. One of its important features is the integration of communication networks, and its advanced communication abilities can increase the efficiency of the system, save energy consumption, and improve the reliability of services [1]. Due to the unique deployed environment and other characteristics of SG, the routing protocol is a critical problem in the design of its communication networks [2].
A comprehensive survey of routing protocols was provided in [3] and it focused on two different network components of the smart grid communication infrastructure, namely, home area networks (HANs) and neighborhood area networks (NANs). The protocols for HANs are categorized based on the underlying network using wireless communication, power line communications (PLC), or a combination of these. Their design, cost, and performance are affected by the underlying MAC protocols. In addition to the underlying communication used for routing, the application requirements are used as another criteria to classify the routing protocols for NANs, including reliability, security, and QoS. The most challenging application of smart grid utilizing NANs is the advanced metering infrastructure (AMI) application, and the routing protocols designed for this type of application have attracted wide attention from the research community. IETF proposed the IPv6 Routing Protocol for low power and lossy networks (PRL) in 2008 and completed its standardization recently in March 2012 [2]. The new release has been designed to meet the requirements of typical AMI application [4]. RPL organizes the network topology into a directed acyclic graph (DAG) structure and utilize two mechanisms for DAG repairs: one is global repair and the other is local repair. The performance of the local repair mechanism in smart grid was presented in [5]. Another performance evaluations of PRL in [6] indicates that RPL nodes may suffer from severe unreliability problems. The basic RPL was enhanced in [7] by applying the expected transmission time (ETX) as the link metric to construct and maintain the DAG.
The remaining of this paper is organized as follows. Section 2 describes the applied environment of the proposed algorithm. Routing principles are enumerated in Section 3, and system model is presented in Section 4. The simulation of the proposed algorithm is presented in Section 5 and Section 6 with its flow diagram and results analysis. Finally, Section 7 concludes the paper.

2 Application environment

The routing algorithms is designed for the SG wireless network using radio frequency (RF) mesh, which is more energy efficient than a single-hop network for the same distance due to the attenuation of RF signals [8]. Energy efficiency on wireless and sensor networks has been extensively studied (for example, [912]). In this paper, we focus on energy efficiency in smart grid wireless network using a new routing algorithm.
Specifically, the SG wireless network considered in this paper is deployed in the area consist of several specific districts. Within every district, there are a number of homes H i (i>0) and one base station H0. Smaller i means that H i is nearer to the base station. Each home H i has a few battery-operated meters Mi a used respectively for gas, water, electricity, and so on.
Each meter acts as a wireless transmitter/relay node and transmits its readings to others via RF. The reading of all the meters at H i should be transmitted locally to a selected relay meter Mi a at H i first, then appended with the packets of readings transmitted from Hi+1, all the local readings at H i is transmitted from Mi a to another selected relay meter M(i-1)b at Hi-1. Finally, the readings of all the meters within the same district are accumulated at H1 and then transmitted to the base station H0. The transmission of packets consumes energy, and a meter will not be selected as a relay if it is estimated to be out of battery after the transmission. When a home has no selected relay meter, the routing process will be terminated.

3 Routing principle

The algorithm proposed in this paper uses maximum likelihood approach, and its goal is to balance the energy consumption for every meter to extend the lifetime of SG as long as possible.
As described in Section 2, the selected relay meters are responsible for receiving and transmitting the readings, so routing in a district is a process of selecting the relay meters for each home. Specifically, the meter with highest probability among all the meters at the same home is selected as the relay, and the probability is the product of three sigmoid functions calculated based on different criteria. One is the battery level of each meter and the other is the transmission distance between two meters which determines the energy consumption for RF communication of a specific system. The following are the basic principles of this algorithm:
1.
A meter M i b has a higher probability f B i b if its battery level is higher.
 
2.
A meter M i b has a higher probability f D i ab if the distance from relay meter at H i+1 to M i b at H i is shorter.
 
3.
A meter M i b has a higher probability f T i b if the average transmission distance from relay meter M i b at H i to every meter at H i-1 is shorter.
 
4.
The probability f i b of a meter M i b to be selected is f i b= f B i bf D i abf T i b.
 
5.
A meter M i b is selected as a relay when its f i b is maximum among all the candidate meters at H i .
 
6.
A meter M i b can be a candidate meter if the energy consumed for transmission from M (i+1)a to M i b is smaller than B (i+1)a, and all the other meters at H i have enough energy for local reading transmission.
 
7.
Once there is no more candidate meter at any one of the homes, the routing process will terminate and the SG wireless network will stop working.
 

4 System model

The algorithm uses a model proposed in [13] to calculate the energy consumption. In this model, the total average power consumption along the signal path has two main components: the power consumption of all the power amplifiers PPA and the power consumption of all other circuit blocks Pc. PPA depends on the transmit power Pout, which is calculated based on a square-law path loss model, and Pc is estimated using the model introduced in [14]. The total average energy consumption per bit Ebt for a fixed-rate Rbt system can be calculated as
E bt = ( P PA + P c ) / R b P PA = ( 1 + α ) P out P out = M t N 0 P ¯ b 1 / M t R b × ( 4 πd ) 2 G t G r λ 2 M l N f
(1)
For a specific smart grid network, the values of all the parameters used in the model except d are the same for all the meters. And, the number S of bits encoded in a packet is also fixed for every home. So the relation between the total energy consumption E to transmit a packet and the transmission distance d can be simplified as
E = S × E bt = β d 2 + γ β = S × ( 1 + α ) M t N 0 P ¯ b 1 / M t × ( 4 π ) 2 G t G r λ 2 M l N f γ = S × P c / R b
(2)
According to (2), we can obtain that the total energy consumption for any meter at a home is linearly related to the square of the transmission distance. Thus, the argument x of the sigmoid functions to calculate the probability f Di ab and f Ti ab is the normalized square of the transmission distance.
f D i ab = 1 1 + exp ( ξ D i ab 2 - ν 1 ) D = normalized square of distance to [ 0 , 10 ] ν 1 = mean ( D )
(3)
f T i b = 1 1 + exp ( ξ T i b 2 - ν 2 ) T = normalized square of distance to [ 0 , 10 ] ν 2 = mean ( T )
(4)
The probability f Bi b is calculated by the sigmoid function with the normalized battery level as its argument x.
f B i a = 1 1 + exp ( - B ij + μ i ) B = normalized battery to [ 0 , 10 ] μ i = mean ( B i , : )
(5)

5 Simulation diagram

To simulate the proposed routing algorithm, the meters’ battery levels B i j and their positions Pi a are first initialized using normal distribution and discrete uniform distribution, respectively. Then, the transmission distance between every 2 m at different homes are calculated. After initialization, the probability fi b to be selected for each meter can be generated with the normalized battery levels and transmission distances. The detailed routing process of the SG is clarified in the following flow diagram.

6 Simulation result

The topology of a district for one simulation is shown in Figure 1. The interval between every two homes is set to 25 m and the base station is located at the original point. The blue points represent the meters which are circled with a red square if they belong to the same home. For one simulation, there were six homes within the district and every home had 3 m.
Figure 2 shows the battery variation trend for every meter during one simulation of the proposed routing algorithm from the last 25th lifetime cycle. Every subfigure represents a home with 3 meters plotted using lines in different styles. The last lifetime index is 1,019 and the battery level is plotted by red dots in the first subfigure. Therefore, for the simulation shown in the figure, 1,019 packets of readings collected from all the six homes can be sent to the base station before the routing process terminates at H1.
The proposed algorithm is compared with two simple methods to evaluate its performance: one is a simple random selection process and the other selects the meter with maximum battery level as a relay. All the three methods are simulated with 1,000 groups of different battery and position initializations. The lifetimes of the proposed algorithm and the random method shown in Figure 3 indicate that the proposed algorithm has longer lifetime than the random method for all the groups. To compare with the maximum method, the differences between their lifetimes are plotted in Figure 4. It shows that the proposed algorithm has longer lifetime than the maximum one for most groups. Even though the maximum one’s lifetimes are occasionally longer, the increment is very small.
https://static-content.springer.com/image/art%3A10.1186%2F1687-1499-2014-75/MediaObjects/13638_2014_Article_908_Equa_HTML.gif
The variation trends of the battery level for one group routing by different methods are shown in Figure 5. For that group, the routing process of the proposed algorithms is terminated at H1, while the maximum one is terminated at H3. The proposed algorithms can transmit 56 more packets than the maximum one.

7 Conclusion

We proposed a maximum likelihood routing algorithm by taking consideration of the battery level and the transmission distance. Compared to two other approaches, random selection process and maximum battery level selection approach, our proposed maximum likelihood algorithms can extend the lifetime of SG by balance the energy consumption of the meters.

Acknowledgements

This work was supported in part by US Office of Naval Research under Grants N00014-13-1-0043, N00014-11-1-0865, US National Science Foundation under Grants CNS-1247848, CNS-1116749, and CNS-0964713, and National Science Foundation of China (NSFC) under Grant 61372097.
Open AccessThis article is distributed under the terms of the Creative Commons Attribution 4.0 International License (https://​creativecommons.​org/​licenses/​by/​4.​0), which permits use, duplication, adaptation, distribution, and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Competing interests

The authors declare that they have no competing interests.
Literatur
1.
Zurück zum Zitat Sabbah AI, El-Mougy A, Ibnkahla M: A survey of networking challenges and routing protocols in smart grids. IEEE Trans. Ind. Inform 2014, 10(1):210-221.CrossRef Sabbah AI, El-Mougy A, Ibnkahla M: A survey of networking challenges and routing protocols in smart grids. IEEE Trans. Ind. Inform 2014, 10(1):210-221.CrossRef
2.
Zurück zum Zitat Winter T, Thubert P, Brandt A, Hui J, Kelsey R, Levis P, Pister K, Struik R, Vasseur J, Alexander R: RPL: IPv6 routing protocol for low-power and lossy networks. RFC 6550, Available at . Accessed March 2012 http://www.ietf.org/rfc/rfc6550.txt RFC 6550, Available at . Accessed March 2012 Winter T, Thubert P, Brandt A, Hui J, Kelsey R, Levis P, Pister K, Struik R, Vasseur J, Alexander R: RPL: IPv6 routing protocol for low-power and lossy networks. RFC 6550, Available at . Accessed March 2012 http://​www.​ietf.​org/​rfc/​rfc6550.​txt RFC 6550, Available at . Accessed March 2012
3.
Zurück zum Zitat Saputro N, Akkaya K, Uludag S: A survey of routing protocols for smart grid communications. Comput. Network 2012, 56(11):2742-2771. 10.1016/j.comnet.2012.03.027CrossRef Saputro N, Akkaya K, Uludag S: A survey of routing protocols for smart grid communications. Comput. Network 2012, 56(11):2742-2771. 10.1016/j.comnet.2012.03.027CrossRef
4.
Zurück zum Zitat Ancillotti E, Bruno R, Conti M: The role of the RPL routing protocol for smart grid communications. IEEE Comm. Mag 2013, 51(1):75-83.CrossRef Ancillotti E, Bruno R, Conti M: The role of the RPL routing protocol for smart grid communications. IEEE Comm. Mag 2013, 51(1):75-83.CrossRef
5.
Zurück zum Zitat Tripathi J, de Oliveira J, Vasseur J: Applicability study of rpl with local repair in smart grid substation networks. In 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm). IEEE; 2010:262-267.CrossRef Tripathi J, de Oliveira J, Vasseur J: Applicability study of rpl with local repair in smart grid substation networks. In 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm). IEEE; 2010:262-267.CrossRef
6.
Zurück zum Zitat Ancillotti E, Bruno R, Conti M: RPL routing protocol in advanced metering infrastructures: an analysis of the unreliability problems. In Sustainable Internet and ICT for Sustainability (SustainIT), 2012. IEEE; 2012:1-10. Ancillotti E, Bruno R, Conti M: RPL routing protocol in advanced metering infrastructures: an analysis of the unreliability problems. In Sustainable Internet and ICT for Sustainability (SustainIT), 2012. IEEE; 2012:1-10.
7.
Zurück zum Zitat Wang D, Tao Z, Zhang J, Abouzeid AA: RPL based routing for advanced metering infrastructure in smart grid. In 2010 IEEE International Conference on Communications Workshops (ICC). IEEE; 2010:1-6. Wang D, Tao Z, Zhang J, Abouzeid AA: RPL based routing for advanced metering infrastructure in smart grid. In 2010 IEEE International Conference on Communications Workshops (ICC). IEEE; 2010:1-6.
8.
Zurück zum Zitat Zhao F, Guibas LJ: Wireless Sensor Networks: an Information Processing Approach. Morgan Kaufmann; 2004. Zhao F, Guibas LJ: Wireless Sensor Networks: an Information Processing Approach. Morgan Kaufmann; 2004.
9.
Zurück zum Zitat Liang Q, Wang L, Ren Q: Fault-tolerant and energy efficient cross-layer design for wireless sensor networks. IEEE Comm. Mag 2007, 2(3):248-257. Liang Q, Wang L, Ren Q: Fault-tolerant and energy efficient cross-layer design for wireless sensor networks. IEEE Comm. Mag 2007, 2(3):248-257.
10.
Zurück zum Zitat Liang Q: Designing power aware self-reconfiguring topology for mobile wireless personal area networks using fuzzy logic. IEEE Trans. Syst. Man Cybern. C Appl. Rev 2003, 33(3):390-394. 10.1109/TSMCC.2003.817356CrossRef Liang Q: Designing power aware self-reconfiguring topology for mobile wireless personal area networks using fuzzy logic. IEEE Trans. Syst. Man Cybern. C Appl. Rev 2003, 33(3):390-394. 10.1109/TSMCC.2003.817356CrossRef
11.
Zurück zum Zitat Liang, Q: A design methodology for wireless personal area networks with power efficiency. In Wireless Communications and Networking, 2003. WCNC 2003. IEEE; 2003:1475-1480.CrossRef Liang, Q: A design methodology for wireless personal area networks with power efficiency. In Wireless Communications and Networking, 2003. WCNC 2003. IEEE; 2003:1475-1480.CrossRef
12.
Zurück zum Zitat Ren Q, Liang Q: Throughput and energy-efficiency-aware protocol for ultrawideband communication in wireless sensor networks: a cross-layer approach. IEEE Trans. Mobile Comput 2008, 7(6):805-816.CrossRef Ren Q, Liang Q: Throughput and energy-efficiency-aware protocol for ultrawideband communication in wireless sensor networks: a cross-layer approach. IEEE Trans. Mobile Comput 2008, 7(6):805-816.CrossRef
13.
Zurück zum Zitat Cui S, Goldsmith AJ, Bahai A: Energy-efficiency of MIMO and cooperative MIMO techniques in sensor networks. IEEE J. Sel. Area Comm 2004, 22(6):1089-1098. 10.1109/JSAC.2004.830916CrossRef Cui S, Goldsmith AJ, Bahai A: Energy-efficiency of MIMO and cooperative MIMO techniques in sensor networks. IEEE J. Sel. Area Comm 2004, 22(6):1089-1098. 10.1109/JSAC.2004.830916CrossRef
14.
Zurück zum Zitat Cui S, Goldsmith AJ, Bahai A: Energy-constrained modulation optimization. IEEE Trans. Wireless Comm 2005, 4(5):2349-2360.CrossRef Cui S, Goldsmith AJ, Bahai A: Energy-constrained modulation optimization. IEEE Trans. Wireless Comm 2005, 4(5):2349-2360.CrossRef
Metadaten
Titel
A maximum likelihood routing algorithm for smart grid wireless network
verfasst von
Xiaoyang Li
Qilian Liang
Francis CM Lau
Publikationsdatum
01.12.2014
Verlag
Springer International Publishing
DOI
https://doi.org/10.1186/1687-1499-2014-75

Weitere Artikel der Ausgabe 1/2014

EURASIP Journal on Wireless Communications and Networking 1/2014 Zur Ausgabe

Premium Partner