skip to main content
research-article

Reliability–Security Tradeoff Analysis in mmWave Ad Hoc–based CPS

Published:09 January 2024Publication History
Skip Abstract Section

Abstract

Cyber-physical systems (CPS) offer integrated resolutions for various applications by combining computer and physical components and enabling individual machines to work together for much more excellent benefits. The ad hoc–based CPS provides a promising architecture due to its decentralized nature and destructive-resistance. A growing number of information leakage events in CPSs and the following serious consequences have aroused ubiquitous concern about information security. In this article, we combine physical layer security solutions and millimeter-wave (mmWave) techniques to safeguard the ad hoc network and investigate the reliability-security tradeoff by taking user demands for the network into account, where eavesdroppers attempt to intercept messages. For the secrecy enhancements, we adopt an artificial noise (AN) assisted transmission scheme, in which AN is employed to create non-cancellable interference to eavesdroppers. The reliability and security are correspondingly characterized by the connection outage probability and secrecy outage probability, and their analytical expressions of them are attained through theoretical analysis for the purpose of the tradeoff issue discussion. Our results reveal that secrecy performance in mmWave ad hoc networks gains significant improvement through the use of AN. It also shows that given total transmit power, there exists a tradeoff between reliability and security to achieve optimal outage performance.

REFERENCES

  1. [1] Andrews Jeffrey G., Buzzi Stefano, Choi Wan, Hanly Stephen V., Lozano Angel, Soong Anthony C. K., and Zhang Jianzhong Charlie. 2014. What will 5G be? IEEE J. Select. Areas Commun. 32, 6 (2014), 10651082. Google ScholarGoogle ScholarCross RefCross Ref
  2. [2] Bai Tianyang and Heath Robert W.. 2015. Coverage and rate analysis for millimeter-wave cellular networks. IEEE Trans. Wireless Commun. 14, 2 (2015), 11001114. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Carvalho Marco. 2008. Security in mobile ad hoc networks. IEEE Secur. Priv. 6, 2 (2008), 7275. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. [4] Cepheli Özge, Dartmann Guido, Kurt Güneç Karabulut, and Ascheid Gerd. 2018. A joint optimization scheme for artificial noise and transmit filter for half and full duplex wireless cyber physical systems. IEEE Trans. Sust. Comput. 3, 2 (2018), 126136. Google ScholarGoogle ScholarCross RefCross Ref
  5. [5] Chakravarty Sumit, Hopkins Andrew, and Li Fangyu. 2021. LoRa wake-up radio relay with beaglebone black. In IEEE SoutheastCon (SoutheastCon’21). 18. Google ScholarGoogle ScholarCross RefCross Ref
  6. [6] Eltayeb Mohammed E., Choi Junil, Al-Naffouri Tareq Y., and Heath Robert W.. 2017. Enhancing secrecy with multiantenna transmission in millimeter wave vehicular communication systems. IEEE Trans. Vehic. Technol. 66, 9 (2017), 81398151. Google ScholarGoogle ScholarCross RefCross Ref
  7. [7] Ghosh Amitava, Thomas Timothy A., Cudak Mark C., Ratasuk Rapeepat, Moorut Prakash, Vook Frederick W., Rappaport Theodore S., MacCartney George R., Sun Shu, and Nie Shuai. 2014. Millimeter-wave enhanced local area systems: A high-data-rate approach for future wireless networks. IEEE J. Select. Areas Commun. 32, 6 (2014), 11521163. Google ScholarGoogle ScholarCross RefCross Ref
  8. [8] Guo Zhaohui, Gao Zhen, Liu Qiang, Chakraborty Chinmay, Hua Qiaozhi, Yu Keping, and Wan Shaohua. 2022. RNS-based adaptive compression scheme for the block data in the blockchain for IIoT. IEEE Trans. Industr. Inf. 18, 12 (2022), 92399249. Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Haenggi Martin. 2012. Stochastic Geometry for Wireless Networks. Cambridge University Press.Google ScholarGoogle ScholarCross RefCross Ref
  10. [10] Haenggi Martin, Andrews Jeffrey G., Baccelli Francois, Dousse Olivier, and Franceschetti Massimo. 2009. Stochastic geometry and random graphs for the analysis and design of wireless networks. IEEE J. Select. Areas Commun. 27, 7 (2009), 10291046. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. [11] Haenggi Martin and Ganti Radha Krishna. 2009. Interference in Large Wireless Networks. Now Publishers Inc.Google ScholarGoogle Scholar
  12. [12] Hamamreh Jehad M., Furqan Haji M., and Arslan Huseyin. 2019. Classifications and applications of physical layer security techniques for confidentiality: A comprehensive survey. IEEE Commun. Surv. Tutor. 21, 2 (2019), 17731828. Google ScholarGoogle ScholarCross RefCross Ref
  13. [13] Han Te Sun, Endo Hiroyuki, and Sasaki Masahide. 2014. Reliability and secrecy functions of the wiretap channel under cost constraint. IEEE Trans. Inf. Theory 60, 11 (2014), 68196843. Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Hemadeh Ibrahim A., Satyanarayana Katla, El-Hajjar Mohammed, and Hanzo Lajos. 2018. Millimeter-wave communications: Physical channel models, design considerations, antenna constructions, and link-budget. IEEE Commun. Surv. Tutor. 20, 2 (2018), 870913. Google ScholarGoogle ScholarCross RefCross Ref
  15. [15] Humayed Abdulmalik, Lin Jingqiang, Li Fengjun, and Luo Bo. 2017. Cyber-physical systems security—A survey. IEEE IoT J. 4, 6 (2017), 18021831.Google ScholarGoogle Scholar
  16. [16] Jain Ish Kumar, Kumar Rajeev, and Panwar Shivendra S.. 2019. The impact of mobile blockers on millimeter wave cellular systems. IEEE J. Select. Areas. Commun. 37, 4 (2019), 854868. Google ScholarGoogle ScholarCross RefCross Ref
  17. [17] Ju Ying, Wang Hui-Ming, Zheng Tong-Xing, and Yin Qinye. 2017. Secure transmissions in millimeter wave systems. IEEE Trans. Commun. 65, 5 (2017), 21142127. Google ScholarGoogle ScholarCross RefCross Ref
  18. [18] Ju Ying, Zhu Yanzi, Wang Hui-Ming, Pei Qingqi, and Zheng Haitao. 2020. Artificial noise hopping: A practical secure transmission technique with experimental analysis for millimeter wave systems. IEEE Syst. J. 14, 4 (2020), 51215132. Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] Keerthi Ch. Krishna, Jabbar M. A., and Seetharamulu B.. 2017. Cyber physical systems (CPS): Security issues, challenges and solutions. In Proceedings of the IEEE International Conference on Computational Intelligence and Computing Research (ICCIC’17). 14. Google ScholarGoogle ScholarCross RefCross Ref
  20. [20] Li Qi, Zhang Jinan, Zhao Junbo, Ye Jin, Song Wenzhan, and Li Fangyu. 2022. Adaptive hierarchical cyber attack detection and localization in active distribution systems. IEEE Trans. Smart Grid 13, 3 (2022), 23692380. Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] Liu Lei, Zhao Ming, Yu Miao, Jan Mian Ahmad, Lan Dapeng, and Taherkordi Amirhosein. 2023. Mobility-aware multi-hop task offloading for autonomous driving in vehicular edge computing and networks. IEEE Trans. Intell. Transport. Syst. 24, 2 (2023), 21692182. Google ScholarGoogle ScholarCross RefCross Ref
  22. [22] Ma Chuan, Liu Jiaqi, Tian Xiaohua, Yu Hui, Cui Ying, and Wang Xinbing. 2015. Interference exploitation in D2D-enabled cellular networks: A secrecy perspective. IEEE Trans. Commun. 63, 1 (2015), 229242. Google ScholarGoogle ScholarCross RefCross Ref
  23. [23] MacCartney George R., Zhang Junhong, Nie Shuai, and Rappaport Theodore S.. 2013. Path loss models for 5G millimeter wave propagation channels in urban microcells. In Proceedings of the IEEE Global Communications Conference (GLOBECOM’13). 39483953. Google ScholarGoogle ScholarCross RefCross Ref
  24. [24] Singh Sarabjot, Kulkarni Mandar N., Ghosh Amitava, and Andrews Jeffrey G.. 2015. Tractable model for rate in self-backhauled millimeter wave cellular networks. IEEE J. Select. Areas Commun. 33, 10 (2015), 21962211. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. [25] Stoyan Dietrich, Kendall Wilfrid S., Chiu Sung Nok, and Mecke Joseph. 2013. Stochastic Geometry and Its Applications. John Wiley & Sons.Google ScholarGoogle Scholar
  26. [26] Thangaraj Andrew, Dihidar Souvik, Calderbank A. R., McLaughlin Steven W., and Merolla Jean-Marc. 2007. Applications of LDPC codes to the wiretap channel. IEEE Trans. Inf. Theory 53, 8 (2007), 29332945. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. [27] Thornburg Andrew, Bai Tianyang, and Heath Robert W.. 2016. Performance analysis of outdoor mmWave ad hoc networks. IEEE Trans. Sign. Process. 64, 15 (2016), 40654079. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Topal Ozan Alp, Demir Mehmet Ozgun, Liang Zekai, Pusane Ali Emre, Dartmann Guido, Ascheid Gerd, and Kur Gunes Karabulut. 2020. A physical layer security framework for cognitive cyber-physical systems. IEEE Wireless Commun. 27, 4 (2020), 3239. Google ScholarGoogle ScholarCross RefCross Ref
  29. [29] Venugopal Kiran, Valenti Matthew C., and Heath Robert W.. 2015. Interference in finite-sized highly dense millimeter wave networks. In Proceedings of the Information Theory and Applications Workshop (ITA’15). 175180. Google ScholarGoogle ScholarCross RefCross Ref
  30. [30] Wang Chao and Wang Hui-Ming. 2016. Physical layer security in millimeter wave cellular networks. IEEE Trans. Wireless Commun. 15, 8 (2016), 55695585. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. [31] Wang Xianhe, Zhang Xu, Dong Yuewu, and Li Xiaobo. 2011. Research and application of the architecture of ad hoc based CPS. In Proceedings of the International Conference on Advanced Intelligence and Awareness Internet (AIAI’11). 309312. Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Wei Lili, Hu Rose Qingyang, Qian Yi, and Wu Geng. 2014. Key elements to enable millimeter wave communications for 5G wireless systems. IEEE Wireless Commun. 21, 6 (2014), 136143. Google ScholarGoogle ScholarCross RefCross Ref
  33. [33] Wu Yongpeng, Khisti Ashish, Xiao Chengshan, Caire Giuseppe, Wong Kai-Kit, and Gao Xiqi. 2018. A survey of physical layer security techniques for 5g wireless networks and challenges ahead. IEEE J. Select. Areas Commun. 36, 4 (2018), 679695. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. [34] Xiaobo Li and Xu Zhang. 2011. The design of simulation platform for ad hoc based cyber-physical system. In Proceedings of the 7th Int. Conf. Mobile Ad-hoc Sens. Netw. 350353. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. [35] Xu Dongyang, Yu Keping, and Ritcey James A.. 2022. Cross-layer device authentication with quantum encryption for 5G enabled IIoT in industry 4.0. IEEE Trans. Industr. Inf. 18, 9 (2022), 63686378. Google ScholarGoogle ScholarCross RefCross Ref
  36. [36] Yang Nan, Wang Lifeng, Geraci Giovanni, Elkashlan Maged, Yuan Jinhong, and Renzo Marco Di. 2015. Safeguarding 5g wireless communication networks using physical layer security. IEEE Commun. Mag. 53, 4 (2015), 2027. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. [37] Ye Jin, Guo Lulu, Yang Bowen, Li Fangyu, Du Liang, Guan Le, and Song Wenzhan. 2021. Cyber—physical security of powertrain systems in modern electric vehicles: Vulnerabilities, challenges, and future visions. IEEE J. Emerg. Select. Top. Power Electr. 9, 4 (2021), 46394657. Google ScholarGoogle ScholarCross RefCross Ref
  38. [38] Yu Keping, Tan Liang, Mumtaz Shahid, Al-Rubaye Saba, Al-Dulaimi Anwer, Bashir Ali Kashif, and Khan Farrukh Aslam. 2021. Securing critical infrastructures: deep-learning-based threat detection in IIoT. IEEE Commun. Mag. 59, 10 (2021), 7682. Google ScholarGoogle ScholarCross RefCross Ref
  39. [39] Yu Keping, Tan Liang, Yang Caixia, Choo Kim-Kwang Raymond, Bashir Ali Kashif, Rodrigues Joel J. P. C., and Sato Takuro. 2022. A blockchain-based Shamir’s threshold cryptography scheme for data protection in industrial internet of things settings. IEEE IoT J. 9, 11 (2022), 81548167. Google ScholarGoogle ScholarCross RefCross Ref
  40. [40] Zhang Xi, Zhou Xiangyun, and McKay Matthew R.. 2013. Enhancing secrecy with multi-antenna transmission in wireless ad hoc networks. IEEE Trans. Inf. Forens. Secur. 8, 11 (2013), 18021814. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. [41] Zhang Yuanyu, Shen Yulong, Jiang Xiaohong, and Kasahara Shoji. 2022. Secure millimeter-wave ad hoc communications using physical layer security. IEEE Trans. Inf. Forens. Secur. 17 (2022), 99114. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. [42] Zhao Liang, Li Jiaming, Li Qi, and Li Fangyu. 2022. A federated learning framework for detecting false data injection attacks in solar farms. IEEE Trans. Power Electr. 37, 3 (2022), 24962501. Google ScholarGoogle ScholarCross RefCross Ref
  43. [43] Zheng Tong-Xing and Wang Hui-Ming. 2016. Optimal power allocation for artificial noise under imperfect CSI against spatially random eavesdroppers. IEEE Trans. Vehic. Technol. 65, 10 (2016), 88128817. Google ScholarGoogle ScholarCross RefCross Ref
  44. [44] Zhu Yongxu, Wang Lifeng, Wong Kai-Kit, and Heath Robert W.. 2017. Secure communications in millimeter wave ad hoc networks. IEEE Trans. Wireless Commun. 16, 5 (2017), 32053217. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. [45] Zou Yulong, Zhu Jia, Wang Xianbin, and Hanzo Lajos. 2016. A survey on wireless security: Technical challenges, recent advances, and future trends. Proc. IEEE 104, 9 (2016), 17271765. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Reliability–Security Tradeoff Analysis in mmWave Ad Hoc–based CPS

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Sensor Networks
      ACM Transactions on Sensor Networks  Volume 20, Issue 2
      March 2024
      572 pages
      ISSN:1550-4859
      EISSN:1550-4867
      DOI:10.1145/3618080
      • Editor:
      • Wen Hu
      Issue’s Table of Contents

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 9 January 2024
      • Online AM: 1 February 2023
      • Accepted: 17 January 2023
      • Revised: 29 December 2022
      • Received: 13 August 2022
      Published in tosn Volume 20, Issue 2

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    View Full Text