Strengthening Physical Layer Security in Wireless Systems

Categories: Overcoming Challenges

As wireless systems have developed, there has been more of a focus on security in those systems. More specifically, physical layer security has started to become more focused on in wireless systems, as it is much easier to get into a system via the physical layer rather than figuring out an encryption algorithm. This is especially relevant for different wireless systems such as Internet of Things devices, as they do not work as well with just cryptography. Some believe that an attack on the physical layer cannot do much damage.

However, for example, in IoT devices for children, such as baby monitors or trackers, even a small eavesdropping attack can lead to the safety of children being in danger. This paper relates to class as in every case study, we have addressed different threats that are relevant to each type of wireless system. In many of these case studies, physical layer security can be brought up as a potential vulnerability that can be strengthened.

Get quality help now
WriterBelle
WriterBelle
checked Verified writer

Proficient in: Overcoming Challenges

star star star star 4.7 (657)

“ Really polite, and a great writer! Task done as described and better, responded to all my questions promptly too! ”

avatar avatar avatar
+84 relevant experts are online
Hire writer

This includes vulnerabilities such as eavesdropping. This essay discusses ways to strengthen physical security to wireless systems to make them more secure.

The physical layer is the first layer of the Open Systems Interconnection model. In this model, there are seven different layers, all which have their own security concepts around them. These layers are the physical layer, data-link layer, network layer, transport layer, session layer, presentation layer, and finally the application layer. The physical layer works to transfer all the signals in the form of radio, light, or electrical impulses through the network.

Get to Know The Price Estimate For Your Paper
Topic
Number of pages
Email Invalid email

By clicking “Check Writers’ Offers”, you agree to our terms of service and privacy policy. We’ll occasionally send you promo and account related email

"You must agree to out terms of services and privacy policy"
Write my paper

You won’t be charged yet!

The author of this document, Trappe, brings up the idea that this layer is possibly not as secure as it can be, and therefore can be modified to add extra security to a wireless system.

Trappe thinks more about how the adversary, otherwise known as the attacker, would act, and later compares his solutions to previous models of security. Most old models simply use ciphertext, as the idea is that adversaries do not try to inject any malicious symbols into the physical layer, and instead, they only eavesdrop on conversations. However, this leaves systems vulnerable to replay attacks. In a replay attack, an attacker would eavesdrop and use an already authenticated message to repeatedly send back to the receiver in order to manipulate the network. Since the previous message was already authenticated, the receiver would believe that this message has already been verified.

Other attacks include chosen message attacks, such as chosen-ciphertext attacks and chosen-plaintext. A chosen-ciphertext attack is where the attacker has access to ciphertexts, and tries to get access to the key or algorithm based off of it. The chosen-plaintext attack has a similar idea, but instead, has access to plaintext, and tries to figure out the key from that information. Currently, these attacks can also be easily replicated through physical layer systems.

Trappe goes on to discuss different ways that physical layer security can be strengthened. One such idea that this document works to bring up is authentication. Instead of sharing cryptographic keys, one would “exploit the uniqueness of the Alice-Bob channel relative to the Eve-Bob channel” (Trappe). This way, authentication would only happen through devices if this signal was properly sent and received, and verified to be a unique signal. This would help prevent some attacks, as the unique channel could detect if another was attempting to authenticate at the same time.

Another idea to secure in wireless systems is to focus on confidentiality, making it difficult for private information to get into the wrong hands. One idea is dissemination, which allows a pair to securely communicate as long as their channel of the transmitter and receiver is better and more secure than a fake receiver. One issue with dissemination, however, is if an eavesdropper uses collaborative processing, the idea of processing data from numerous sources, then the chances of the eavesdropper’s channel is more secure than the legitimate channel is relatively high.

Another method to ensure confidentiality is extraction, where the key of the transmitter and receiver is created based of the channel’s time, space, and frequency. This is different than dissemination as dissemination just checks the characteristics of the wireless channel, as extraction builds a key from those properties. These methods both make it difficult for an attacker to gain access to a secure channel, as it would not be authenticated without having the proper credentials. Therefore, attackers would struggle to even eavesdrop over this channel.

After addressing these two large topics that could be improved on in physical layer security, Trappe discusses the security that his own models would provide against an attacker. With these models, the attacker would have issues being able to eavesdrop on the channel, and with that, he would be unable to perform a replay attack or a chosen message attack. In the other models, an attacker would be able to replicate both of these attacks. Trappe discusses that these types of attacks are sometimes one of the first that are brought up by cybersecurity experts in addressing security, and would be a good way to start addressing the ideas of enhancing physical layer security.

With the implementation of new wireless systems, especially in Internet of Things devices, physical layer security will soon become an important layer that needs to be strengthened. IoT devices are not very secure as they are currently only encrypted by traditional ways and can be easily targeted through the physical layer. In the future, the amount of IoT devices are only going to keep growing, so the security of these devices needs to be improved. Overall, physical layer security should be the next step for furthering the security of wireless systems and will become increasingly important in the next few years.

Updated: Nov 30, 2023
Cite this page

Strengthening Physical Layer Security in Wireless Systems. (2021, Dec 09). Retrieved from https://studymoose.com/overcoming-challenges-essay

Strengthening Physical Layer Security in Wireless Systems essay
Live chat  with support 24/7

👋 Hi! I’m your smart assistant Amy!

Don’t know where to start? Type your requirements and I’ll connect you to an academic expert within 3 minutes.

get help with your assignment