Abstract

This paper investigates the physical layer security (PLS) of a broadband in-home power line communication (PLC) system when a malicious wireless device tries to eavesdrop private messages exchanged between two PLC devices. Such a security issue arises when electric power circuits, which are used for data communication, are constituted by unshielded power cables. In this regard, the hybrid wiretap channel model for formulating achievable secrecy rate and secrecy outage probability is considered. Additionally, a data set of channel estimates and measured additive noises obtained from a measurement campaign carried out in several in-home facilities is used for providing practical results, which can offer direction for dealing with the security aspects of broadband in-home PLC systems in the physical layer perspective. The attained results show high values of secrecy outage probability for all chosen values of target secrecy rate and total power transmission (practical and theoretical) when the PLC devices are far from each other and the eavesdropper is close to the PLC transmitter (i.e., the distance is shorter than 2 meters). Overall, the numerical results show that the vulnerability of broadband in-home PLC systems, in terms of PLS, is relevant when practical values of total transmission power apply. Therefore, a rethinking of the use of unshielded power cables or new designs of the broadband in-home PLC system deserves special attention for ensuring security at the physical layer.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call