scholarly journals Physical Layer Protection Against Sensor Eavesdropper Channels in Wireless Sensor Networks

2021 ◽  
Vol 3 (2) ◽  
pp. 59-67
Author(s):  
Abul Bashar ◽  
Smys S

This paper presents an analysis of Wireless Sensor Network (WSN) security issues that take place due to eavesdropping. The sensor-eavesdropper channels and the sensor sinks are exposed to generalized K-fading. Based on the physical layer security framework we use cumulative distribution, optimal sensors and round robin scheduling scheme to decrease the probability of interception and to equip secure connection between the nodes. For identifying the interception probability, a novel analytical methodology is present with simple analytical expressions. Moreover, diversity orders of scheduling schemes and asymptotic closed-form expressions are evaluated. Numerical results show the crucial result of shadowing and fading parameters of wiretap and main links, selected schemes on WSN security and network size. We have analyzed the output using Monte Carlo simulation and conclusions show the validation of the proposed work.

Author(s):  
Mohammed Ahmed Magzoub ◽  
Azlan Abd Aziz ◽  
Mohammed Ahmed Salem ◽  
Hadhrami Ab Ghani ◽  
Azlina Abdul Aziz ◽  
...  

Despite the rapid growth in the market demanding for wireless sensor networks (WSNs), they are far from being secured or efficient. WSNs are vulnerable to malicious attacks and utilize too much power. At the same time, there is a significant increment of the security threats due to the growth of the several applications that employ wireless sensor networks. Therefore, introducing physical layer security is considered to be a promising solution to mitigate the threats. This paper evaluates popular coding techniques like Reed solomon (RS) techniques and scrambled error correcting codes specifically in terms of security gap. The difference between the signal to nose ratio (SNR) of the eavesdropper and the legitimate receiver nodes is defined as the security gap. We investigate the security gap, energy efficiency, and bit error rate between RS and scrambled t-error correcting codes for wireless sensor networks. Lastly, energy efficiency in RS and Bose-Chaudhuri-Hocquenghem (BCH) is also studied. The results of the simulation emphasize that RS technique achieves similar security gap as scrambled error correcting codes. However, the analysis concludes that the computational complexities of the RS is less compared to the scrambled error correcting codes. We also found that BCH code is more energy-efficient than RS.


2020 ◽  
Vol 27 (4) ◽  
pp. 32-39
Author(s):  
Ozan Alp Topal ◽  
Mehmet Ozgun Demir ◽  
Zekai Liang ◽  
Ali Emre Pusane ◽  
Guido Dartmann ◽  
...  

Sensors ◽  
2019 ◽  
Vol 19 (21) ◽  
pp. 4757 ◽  
Author(s):  
João Madeira ◽  
João Guerreiro ◽  
Rui Dinis ◽  
Paulo Montezuma ◽  
Luís Miguel Campos

Multi-Input, Multi-Output (MIMO) techniques are seeing widespread usage in wireless communication systems due to their large capacity gains. On the other hand, security is a concern of any wireless system, which can make schemes that implement physical layer security key in assuring secure communications. In this paper, we study the physical layer security issues of MIMO with Singular Value Decomposition (SVD) schemes, employed along with Single-Carrier with Frequency-Domain Equalization (SC-FDE) techniques. More concretely. the security potential against an unintended eavesdropper is analysed, and it is shown that the higher the distance between the eavesdropper and the transmitter or receiver, the higher the secrecy rate. In addition, in a scenario where there is Line of Sight (LOS) between all users, it is shown that the secrecy rate can be even higher than in the previous scenario. Therefore, MIMO-SVD schemes combined with SC-FDE can be an efficient option for highly secure MIMO communications.


Sign in / Sign up

Export Citation Format

Share Document