Abstract

This study discusses an augmented investigation of the hybrid wiretap channel, which represents a PLC system with its data security threatened by a malicious and passive wireless device at the physical layer level, by focusing on the evaluation and analysis of wiretap code rates. The wiretap code rates are obtained through effective secrecy throughput. In this sense, numerical analyses based on real data set composed of channel estimates and measured additive noises are provided. This data set was collected from a measurement campaign carried out in several Brazilian houses. From the perspective of the physical layer security, the attained results show wiretap code rates for overcoming the malicious presence of a passive wireless device located in the vicinity of broadband PLC systems under practical scenarios.

Highlights

  • R ECENTLY, power line communications (PLC) technologies have been extensively studied because of the existing channel resources in indoor, outdoor, and in-vehicle electric power grids [1]–[7], which can be useful for emerging applications such as internet of things (IoT) and industry 4.0

  • Aiming to offer complementary and useful insights about the physical layer security (PLS) of an in-home and broadband PLC system and relying on the findings reported in [26], [27], this study analyzes the effective secrecy throughput and its respective wiretap code rates when a PLC system is threatened by a passive hybrid PLC/wireless communications (WLC) eavesdropper

  • This section assesses the effective secrecy throughput and wiretap code rates for the hybrid PLC/WLC wiretap channel model assuming that Eve is passive, i.e., Eve’s channel state information (CSI) is not available to Alice

Read more

Summary

INTRODUCTION

R ECENTLY, power line communications (PLC) technologies have been extensively studied because of the existing channel resources in indoor (e.g., houses and commercial buildings), outdoor (low- and medium-voltages), and in-vehicle (e.g., cars, ships, trains, spacecraft, and aircraft) electric power grids [1]–[7], which can be useful for emerging applications such as internet of things (IoT) and industry 4.0. Aiming to offer complementary and useful insights about the PLS of an in-home and broadband PLC system and relying on the findings reported in [26], [27], this study analyzes the effective secrecy throughput and its respective wiretap code rates when a PLC system is threatened by a passive hybrid PLC/WLC eavesdropper. This type of eavesdropper is the most powerful because it can overhear private information simultaneously through the PLC and hybrid PLC-WLC channels.

PROBLEM FORMULATION
EFFECTIVE SECRECY THROUGHPUT
NUMERICAL RESULTS
Effective Secrecy Throughput
Wiretap Code Rates
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.