An energy efficient adaptive distributed source coding scheme in wireless sensor networks

Sensor networks are used in a variety of applications for event monitoring, environmental sensing and outer space exploration. An important application is detecting a target in the field using sensors gathering acoustic data. In this target detection application (ATR), a cluster of wireless sensors collected acoustic data and perform signal processing. In the algorithm used for signal processing, acoustic data collected by the sensors need to be communicated to a designated head node for determining the target direction of bearing. The data collected by geometrically closely distributed sensors show high spatial correlation. In this paper, our focus is on energy efficient coding schemes for wireless sensor networks. First we give an analysis to show why conventional compression scheme give poor performance when energy consumption for encoding and decoding processing overheads are considered. We then describe a new coding scheme called EEADSC, which minimizes the Lagrangian cost function. The proposed scheme fully exploits spatial correlation in wireless sensor network and is adaptive according to tracking signal strength. We evaluated the proposed scheme using datasets from an ATR application, which achieved up to a factor of 8 data compression. EEADSC uses TCQ quantization and trellis encoding to represent a 16 bit data value by as few as 2 bits. With the scheme, we reduce the overall energy cost for communication in this application by a factor of 2.53, including the overhead processing cost in encoding/decoding. The scheme also fits well for general sensor network applications in which some data collection and aggregation are performed.

[1]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[2]  Kannan Ramchandran,et al.  Distributed source coding using syndromes (DISCUSS): design and construction , 1999 .

[3]  R. A. McDonald,et al.  Noiseless Coding of Correlated Information Sources , 1973 .

[4]  Krishna M. Sivalingam,et al.  A Survey of Energy Efficient Network Protocols for Wireless Networks , 2001, Wirel. Networks.

[5]  Kannan Ramchandran,et al.  Distributed source coding: symmetric rates and applications to sensor networks , 2000, Proceedings DCC 2000. Data Compression Conference.

[6]  G. Ungerboeck,et al.  Adaptive Maximum-Likelihood Receiver for Carrier-Modulated Data-Transmission Systems , 1974, IEEE Trans. Commun..

[7]  Robert M. Gray,et al.  Encoding of correlated observations , 1987, IEEE Trans. Inf. Theory.

[8]  Martin Nilsson,et al.  Investigating the energy consumption of a wireless network interface in an ad hoc networking environment , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[9]  Wendi Heinzelman,et al.  Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.

[10]  Michael W. Marcellin,et al.  Trellis coded quantization of memoryless and Gauss-Markov sources , 1990, IEEE Trans. Commun..

[11]  K. Ramchandran,et al.  Distributed source coding using syndromes (DISCUS): design and construction , 1999, Proceedings DCC'99 Data Compression Conference (Cat. No. PR00096).

[12]  Jr. G. Forney,et al.  The viterbi algorithm , 1973 .

[13]  Michael W. Marcellin,et al.  Universal trellis coded quantization , 1999, IEEE Trans. Image Process..

[14]  Aaron D. Wyner,et al.  The rate-distortion function for source coding with side information at the decoder , 1976, IEEE Trans. Inf. Theory.