scholarly journals Candidate solutions to improve Wireless Mesh Networks WMNs performance to meet the needs of Smart Grid applications - Survey paper

Author(s):  
Eman A Arabyat
2012 ◽  
Vol 14 (6) ◽  
pp. 629-639 ◽  
Author(s):  
Jaebeom Kim ◽  
Dabin Kim ◽  
Keun-Woo Lim ◽  
Young-Bae Ko ◽  
Sang-Youm Lee

2018 ◽  
Vol 8 (12) ◽  
pp. 2340
Author(s):  
Incheol Shin ◽  
Minkyoung Cho

Reactive jamming attacks have been considered as one of the most lethal and disruptive threats to subvert or disrupt wireless networks since they attack the broadcast nature of transmission mediums by injecting interfering signals. Existing countermeasures for the Internet against reactive jamming attacks, i.e., channel surfing or frequency hopping, demands excessive computing resources, which are infeasible on the low cost resource constraint of the electrical devices in the Smart Grid wireless mesh networks. Even these are inadequate protect approaches to the control systems where the availability is the major security priority to achieve. To overcome the problems for normal lower computation power electrical devices in the Smart Grid wireless mesh networks with difference security triad from the Internet, we propose an efficient localized jamming-resistant countermeasure against the jamming attacks by the identification of trigger nodes whose wireless signal invokes the jammer in the grid. By constraining the trigger nodes to be receivers only, we can avoid the activation of the jammers and completely nullify the reactive jamming attack. The triggers identification approach utilizes a hexagon tiling coloring and sequential Group Testing (GT), which does not demand any sophisticated hardware. Theoretical analyses and simulation results endorse the suitability of our localized algorithm in terms of message and time complexity.


Sign in / Sign up

Export Citation Format

Share Document