Visible to the public Biblio

Found 682 results

Filters: Keyword is telecommunication security  [Clear All Filters]
2020-09-21
Sámano-Robles, Ramiro.  2019.  MAC-PRY Cross-Layer Design for Secure Wireless Avionics Intra-Communications. 2019 Eighth International Conference on Emerging Security Technologies (EST). :1–7.
This paper presents a framework for medium access control (MAC) and physical (PRY) cross-layer security design of wireless avionics intra-communications (WAICs). The paper explores the different options based on the latest results of MAC-PRY cross-layer design and the available standard technologies for WAICs. Particular emphasis is given to solutions based on multiple-input multiple-output (MIMO) systems and recent developments towards a wireless technology with ultra-low latency and high reliability in the context of 5G and machine-type traffic support. One major objective is to improve WAICs technology and thus match the real-time, reliability and safety critical performance of the internal aeronautics bus technologies (e.g., ARINC 664). The main identified vulnerabilities and potential solutions are explored, as well as their impact on system design complexity and feasibility for wireless networks on-board aircraft. The solutions are presented in the context of the European project SCOTT (secure connected trustable things) using the recently released reference architecture for trusted IoT systems. Other aspects of SCOTT such as trust, privacy, security classes, and safety are also discussed here for the aeronautics domain.
Xia, Huiyun, Han, Shuai, Li, Cheng, Meng, Weixiao.  2019.  Joint PHY/MAC Layer AN-Assisted Security Scheme in SVD-Based MIMO HARQ system. 2019 IEEE/CIC International Conference on Communications in China (ICCC). :328–333.
With the explosive data growth arise from internet of things, how to ensure information security is facing unprecedented challenges. In this paper, a joint PHY/MAC layer security scheme with artificial noise design in singular value decomposition (SVD) based multiple input multiple output hybrid automatic retransmission request (MIMO HARQ) system is proposed to resolve the problem of low data rates in existing cross-layer security design and further adapt to the high data rate requirement of 5G. First, the SVD was applied to simplify MIMO systems into several parallel sub-channels employing HARQ protocol. Then, different from traditional null space based artificial noise design, the artificial noise design, which is dependent on the characteristics of channel states and transmission rounds, is detailed presented. Finally, the analytical and simulation results proved that with the help of the proposed artificial noise, both the information security and data rate performance can be significantly improved compared with that in single input single output (SISO) system.
Takahashi, Hironao, Lakhani, Uzair.  2019.  Multiple Layered Security Analyses Method for Cryptocurrency Exchange Servicers. 2019 IEEE 8th Global Conference on Consumer Electronics (GCCE). :71–73.
Internet is a common method of trading business today. The usage of cryptocurrencies has increased these days and it has become a trend to utilize them. Cryptocurrency exchange servicers provide different smartphone apps that unfortunately may become the target of malicious attacks. This paper focuses on how it achieves highest security and proposes the multiple layered security analyses method for cryptocurrency exchange servicers.
2020-09-18
Kaji, Shugo, Kinugawa, Masahiro, Fujimoto, Daisuke, Hayashi, Yu-ichi.  2019.  Data Injection Attack Against Electronic Devices With Locally Weakened Immunity Using a Hardware Trojan. IEEE Transactions on Electromagnetic Compatibility. 61:1115—1121.
Intentional electromagnetic interference (IEMI) of information and communication devices is based on high-power electromagnetic environments far exceeding the device immunity to electromagnetic interference. IEMI dramatically alters the electromagnetic environment throughout the device by interfering with the electromagnetic waves inside the device and destroying low-tolerance integrated circuits (ICs) and other elements, thereby reducing the availability of the device. In contrast, in this study, by using a hardware Trojan (HT) that is quickly mountable by physically accessing the devices, to locally weaken the immunity of devices, and then irradiating electromagnetic waves of a specific frequency, only the attack targets are intentionally altered electromagnetically. Therefore, we propose a method that uses these electromagnetic changes to rewrite or generate data and commands handled within devices. Specifically, targeting serial communication systems used inside and outside the devices, the installation of an HT on the communication channel weakens local immunity. This shows that it is possible to generate an electrical signal representing arbitrary data on the communication channel by applying electromagnetic waves of sufficiently small output compared with the conventional IEMI and letting the IC process the data. In addition, we explore methods for countering such attacks.
Taggu, Amar, Marchang, Ningrinla.  2019.  Random-Byzantine Attack Mitigation in Cognitive Radio Networks using a Multi-Hidden Markov Model System. 2019 International Conference on Electrical and Computing Technologies and Applications (ICECTA). :1—5.
Cognitive Radio Networks (CRN) are opportunistic networks which aim to harness the white space in the television frequency spectrum, on a need-to-need basis, without interfering the incumbent, called the Primary User (PU). Cognitive radios (CR) that sense the spectrum periodically for sensing the PU activity, are called Secondary Users (SU). CRNs are susceptible to two major attacks, Byzantine attacks and Primary User Emulation Attack (PUEA). Both the attacks are capable of rendering a CRN useless, by either interfering with the PU itself or capturing the entire channel for themselves. Byzantine attacks detection and mitigation is an important security issue in CRN. Hence, the current work proposes using a multi-Hidden Markov Model system with an aim to detect different types of random-Byzantine attacks. Simulation results show good detection rate across all the attacks.
Ling, Mee Hong, Yau, Kok-Lim Alvin.  2019.  Can Reinforcement Learning Address Security Issues? an Investigation into a Clustering Scheme in Distributed Cognitive Radio Networks 2019 International Conference on Information Networking (ICOIN). :296—300.

This paper investigates the effectiveness of reinforcement learning (RL) model in clustering as an approach to achieve higher network scalability in distributed cognitive radio networks. Specifically, it analyzes the effects of RL parameters, namely the learning rate and discount factor in a volatile environment, which consists of member nodes (or secondary users) that launch attacks with various probabilities of attack. The clusterhead, which resides in an operating region (environment) that is characterized by the probability of attacks, countermeasures the malicious SUs by leveraging on a RL model. Simulation results have shown that in a volatile operating environment, the RL model with learning rate α= 1 provides the highest network scalability when the probability of attacks ranges between 0.3 and 0.7, while the discount factor γ does not play a significant role in learning in an operating environment that is volatile due to attacks.

Pham-Thi-Dan, Ngoc, Do-Dac, Thiem, Ho-Van, Khuong, Vo-Que, Son, Pham-Ngoc, Son.  2019.  On Security Capability of Cooperative Communications in Energy Scavenging Cognitive Radio Networks. 2019 International Conference on Advanced Technologies for Communications (ATC). :89—93.
In this paper, secrecy outage probability (SOP) of cooperative communications in ESCRNs is numerically evaluated by the recommended precise closed-form formula which is corroborated by numerous computer simulations. Results expose that the relay's location, energy scavenging time, message recovering time, and power division for energy scavenging and message recovering dramatically impact the SOP of the cooperative communications in ESCRNs. Moreover, results infer that the SOP is constant either in energy scavenging non-cognitive networks (ES-nonCRNs) or in ESCRNs with infinite power transmitters.
Sureka, N., Gunaseelan, K..  2019.  Detection Defense against Primary User Emulation Attack in Dynamic Cognitive Radio Networks. 2019 Fifth International Conference on Science Technology Engineering and Mathematics (ICONSTEM). 1:505—510.
Cognitive radio is a promising technology that intends on solving the spectrum scarcity problem by allocating free spectrum dynamically to the unlicensed Secondary Users (SUs) in order to establish coexistence between the licensed Primary User (PU) & SUs, without causing any interference to the incumbent transmission. Primary user emulation attack (PUEA) is one such major threat posed on spectrum sensing, which decreases the spectrum access probability. Detection and defense against PUEA is realized using Yardstick based Threshold Allocation technique (YTA), by assigning threshold level to the base station thereby efficiently enhancing the spectrum sensing ability in a dynamic CR network. The simulation is performed using NS2 and analysis by using X-graph. The results shows minimum interference to primary transmissions by letting SUs spontaneously predict the prospective spectrum availability and aiding in effective prevention of potential emulation attacks along with proficient improvement of throughput in a dynamic cognitive radio environment.
Simpson, Oluyomi, Sun, Yichuang.  2019.  A Stochastic based Physical Layer Security in Cognitive Radio Networks: Cognitive Relay to Fusion Center. 2019 IEEE 38th International Performance Computing and Communications Conference (IPCCC). :1—7.
Cognitive radio networks (CRNs) are found to be, without difficulty wide-open to external malicious threats. Secure communication is an important prerequisite for forthcoming fifth-generation (5G) systems, and CRs are not exempt. A framework for developing the accomplishable benefits of physical layer security (PLS) in an amplify-and-forward cooperative spectrum sensing (AF-CSS) in a cognitive radio network (CRN) using a stochastic geometry is proposed. In the CRN the spectrum sensing data from secondary users (SU) are collected by a fusion center (FC) with the assistance of access points (AP) as cognitive relays, and when malicious eavesdropping SU are listening. In this paper we focus on the secure transmission of active APs relaying their spectrum sensing data to the FC. Closed expressions for the average secrecy rate are presented. Analytical formulations and results substantiate our analysis and demonstrate that multiple antennas at the APs is capable of improving the security of an AF-CSSCRN. The obtained numerical results also show that increasing the number of FCs, leads to an increase in the secrecy rate between the AP and its correlated FC.
Pham-Thi-Dan, Ngoc, Ho-Van, Khuong, Do-Dac, Thiem, Vo-Que, Son, Pham-Ngoc, Son.  2019.  Security Analysis for Cognitive Radio Network with Energy Scavenging Capable Relay over Nakagami-m Fading Channels. 2019 International Symposium on Electrical and Electronics Engineering (ISEE). :68—72.
In this paper, we propose an exact closed-form expression of secrecy outage probability (SOP) for underlay cognitive network with energy scavenging capable relay over Nakagami-m fading channels and under both (maximum transmit and interference) power constraints. Various results validated the proposed expression and shed insights into the security performance of this network in key specifications.
Torabi, Mohammad, Pouri, Alireza Baghaei.  2019.  Physical Layer Security of a Two-Hop Mixed RF-FSO System in a Cognitive Radio Network. 2019 2nd West Asian Colloquium on Optical Wireless Communications (WACOWC). :167—170.
In this paper, the physical layer (PHY)security performance of a dual-hop cooperative relaying in a cognitive-radio system in the presence of an eavesdropper is investigated. The dual-hop transmission is composed of an asymmetric radio frequency (RF)link and a free space optical (FSO)link. In the considered system, an unlicensed secondary user (SU)uses the spectrum which is shared by a licensed primary user (PU)in a controlled manner to keep the interference at PU receiver, below a predefined value. Furthermore, among M available relays, one relay with the best end-to-end signal-to-noise-ratio (SNR)is selected for transmission. It is assumed that all of the RF links follow Rayleigh fading and all of the FSO links follow Gamma-Gamma distribution. Simulations results for some important security metrics, such as the average secrecy capacity (SC), and secrecy outage probability (SOP)are presented, where some practical issues of FSO links such as atmospheric turbulence, and pointing errors are taken into consideration.
Jayapalan, Avila, Savarinathan, Prem, Priya, Apoorva.  2019.  SystemVue based Secure data transmission using Gold codes. 2019 International Conference on Vision Towards Emerging Trends in Communication and Networking (ViTECoN). :1—4.

Wireless technology has seen a tremendous growth in the recent past. Orthogonal Frequency Division Multiplexing (OFDM) modulation scheme has been utilized in almost all the advanced wireless techniques because of the advantages it offers. Hence in this aspect, SystemVue based OFDM transceiver has been developed with AWGN as the channel noise. To mitigate the channel noise Convolutional code with Viterbi decoder has been depicted. Further to protect the information from the malicious users the data is scrambled with the aid of gold codes. The performance of the transceiver is analysed through various Bit Error Rate (BER) versus Signal to Noise Ratio (SNR) graphs.

Besser, Karl-Ludwig, Janda, Carsten R., Lin, Pin-Hsun, Jorswieck, Eduard A..  2019.  Flexible Design of Finite Blocklength Wiretap Codes by Autoencoders. ICASSP 2019 - 2019 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). :2512—2516.

With an increasing number of wireless devices, the risk of being eavesdropped increases as well. From information theory, it is well known that wiretap codes can asymptotically achieve vanishing decoding error probability at the legitimate receiver while also achieving vanishing leakage to eavesdroppers. However, under finite blocklength, there exists a tradeoff among different parameters of the transmission. In this work, we propose a flexible wiretap code design for Gaussian wiretap channels under finite blocklength by neural network autoencoders. We show that the proposed scheme has higher flexibility in terms of the error rate and leakage tradeoff, compared to the traditional codes.

2020-09-14
Sani, Abubakar Sadiq, Yuan, Dong, Bao, Wei, Dong, Zhao Yang, Vucetic, Branka, Bertino, Elisa.  2019.  Universally Composable Key Bootstrapping and Secure Communication Protocols for the Energy Internet. IEEE Transactions on Information Forensics and Security. 14:2113–2127.
The Energy Internet is an advanced smart grid solution to increase energy efficiency by jointly operating multiple energy resources via the Internet. However, such an increasing integration of energy resources requires secure and efficient communication in the Energy Internet. To address such a requirement, we propose a new secure key bootstrapping protocol to support the integration and operation of energy resources. By using a universal composability model that provides a strong security notion for designing and analyzing cryptographic protocols, we define an ideal functionality that supports several cryptographic primitives used in this paper. Furthermore, we provide an ideal functionality for key bootstrapping and secure communication, which allows exchanged session keys to be used for secure communication in an ideal manner. We propose the first secure key bootstrapping protocol that enables a user to verify the identities of other users before key bootstrapping. We also present a secure communication protocol for unicast and multicast communications. The ideal functionalities help in the design and analysis of the proposed protocols. We perform some experiments to validate the performance of our protocols, and the results show that our protocols are superior to the existing related protocols and are suitable for the Energy Internet. As a proof of concept, we apply our functionalities to a practical key bootstrapping protocol, namely generic bootstrapping architecture.
2020-09-11
Arvind, S, Narayanan, V Anantha.  2019.  An Overview of Security in CoAP: Attack and Analysis. 2019 5th International Conference on Advanced Computing Communication Systems (ICACCS). :655—660.
Over the last decade, a technology called Internet of Things (IoT) has been evolving at a rapid pace. It enables the development of endless applications in view of availability of affordable components which provide smart ecosystems. The IoT devices are constrained devices which are connected to the internet and perform sensing tasks. Each device is identified by their unique address and also makes use of the Constrained Application Protocol (CoAP) as one of the main web transfer protocols. It is an application layer protocol which does not maintain secure channels to transfer information. For authentication and end-to-end security, Datagram Transport Layer Security (DTLS) is one of the possible approaches to boost the security aspect of CoAP, in addition to which there are many suggested ways to protect the transmission of sensitive information. CoAP uses DTLS as a secure protocol and UDP as a transfer protocol. Therefore, the attacks on UDP or DTLS could be assigned as a CoAP attack. An attack on DTLS could possibly be launched in a single session and a strong authentication mechanism is needed. Man-In-The-Middle attack is one the peak security issues in CoAP as cited by Request For Comments(RFC) 7252, which encompasses attacks like Sniffing, Spoofing, Denial of Service (DoS), Hijacking, Cross-Protocol attacks and other attacks including Replay attacks and Relay attacks. In this work, a client-server architecture is setup, whose end devices communicate using CoAP. Also, a proxy system was installed across the client side to launch an active interception between the client and the server. The work will further be enhanced to provide solutions to mitigate these attacks.
Kansuwan, Thivanon, Chomsiri, Thawatchai.  2019.  Authentication Model using the Bundled CAPTCHA OTP Instead of Traditional Password. 2019 Joint International Conference on Digital Arts, Media and Technology with ECTI Northern Section Conference on Electrical, Electronics, Computer and Telecommunications Engineering (ECTI DAMT-NCON). :5—8.
In this research, we present identity verification using the “Bundled CAPTCHA OTP” instead of using the traditional password. This includes a combination of CAPTCHA and One Time Password (OTP) to reduce processing steps. Moreover, a user does not have to remember any password. The Bundled CAPTCHA OTP which is the unique random parameter for any login will be used instead of a traditional password. We use an e-mail as the way to receive client-side the Bundled CAPTCHA OTP because it is easier to apply without any problems compare to using mobile phones. Since mobile phones may be crashing, lost, change frequently, and easier violent access than e-mail. In this paper, we present a processing model of the proposed system and discuss advantages and disadvantages of the model.
2020-09-08
Peng, Peng, Li, Suoping, An, Xinlei, Wang, Fan, Dou, Zufang, Xu, Qianyu.  2019.  Synchronization for three chaotic systems with different structures and its application in secure communication. 2019 IEEE 3rd Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC). :1485–1489.
Based on the Lyapunov stability theory, a novel adaptive synchronization method is proposed for three chaotic systems with different orders. Then the proposed method is applied to secure communication. This paper designs a novel multistage chaotic synchronized secure communication system in which the encrypted information signal is transmitted to the receiver after two chaotic masking, and then recovered at the synchronized receiver. Numerical results show the success in transmitting a continuous signal and a discrete signal through three synchronized systems.
Hayati, Nur, Suryanto, Yohan, Ramli, Kalamullah, Suryanegara, Muhammad.  2019.  End-to-End Voice Encryption Based on Multiple Circular Chaotic Permutation. 2019 2nd International Conference on Communication Engineering and Technology (ICCET). :101–106.
Voice communication is an important need in daily activities whether delivered with or without technology. Telecommunication technology has accommodated this need by providing a wide range of infrastructure, including large varieties of devices used as intermediary and end devices. One of the cellular technologies that is very widely used by the public is GSM (Global System for Mobile), while in the military, trunked radio is still popular. However, the security systems of GSM and trunked radio have limitations. Therefore, this paper proposes a platform to secure voice data over wireless mobile communication by providing end-to-end encryption. This platform is robust to noise, real-time and remains secure. The proposed encryption utilizes multicircular permutations rotated by expanded keys as dynamic keys to scramble the data. We carry out simulations and testbed implementation to prove that application of the proposed method is feasible.
El-Sakka, Ahmed H., Shaaban, Shawki, Moussa, Karim H..  2019.  Crypto Polar Codes based on Pseudorandom Frozen Bits Values and Indices. 2019 7th International Japan-Africa Conference on Electronics, Communications, and Computations, (JAC-ECC). :160–163.
Polar codes are a talented coding technique with the ability to accomplish the discrete memoryless channel capacity for modern communication systems with high reliability, but it is not secured enough for such systems. A secured system counts on grouping polar codes with secret Mersenne- Twister pseudo-random number generator (MT PRNG) is presented in this paper. The proposed encoder security is deduced from the secret pre-shared initial state of MT PRNG which is considered as the crypto-system ciphering key. The generated sequences are random like and control the frozen bits' values and their indices in the polarized bit channels. When the decoding cipher key at the receiver has one-bit change from the original encoding cipher key, the receiver has an almost 0.5 BER probability. This means that the receiver, in this case, had no clue about the originally sent information data bits without prior knowledge of the utilized 232-bit ciphering key. Moreover, the security of the system can be enhanced by utilizing a pseudo-random number generator (PRBG) with longer seed to increase the system secrecy and decoding obscurity.
Meenu, M, Raajan, N.R., Greeta, S.  2019.  Secured Transmission of Data Using Chaos in Wcdma Network. 2019 International Conference on Vision Towards Emerging Trends in Communication and Networking (ViTECoN). :1–5.
Spreading code assumes an indispensable work in WCDMA system. Every individual client in a cell is isolated by an exceptional spread code. PN grouping are commonly utilized in WCDMA framework. For example, Walsh codes or gold codes as spread code. Data received from WCDMA are transmitted using chaotic signal and that signal is generated by using logistic map. It is unsuitable to be utilized as spreading sequence. Using a threshold function the chaos signal is changed in the form of binary sequence. Consequently, QPSK modulation techniques is analyzed in W-CDMA downlink over Additive white Gaussian noise channel (AWGN) and Rayleigh multipath fading channel. The activity was assessed with the assistance of BER contrary to SNR utilizing parameters indicating the BER in low to high in SNR.
Wu, Xiaoge, Zhang, Lin.  2019.  Robust Chaos-Based Information Masking Polar Coding Scheme for Wiretap Channel in Practical Wireless Systems. 2019 IEEE 90th Vehicular Technology Conference (VTC2019-Fall). :1–5.
In practical wireless communication systems, the channel conditions of legitimate users can not always be better than those of eavesdroppers. This realistic fact brings the challenge for the design of secure transmission over wiretap channels which requires that the eavesdropping channel conditions should be worse than legitimate channels. In this paper, we present a robust chaos-based information masking polar coding scheme for enhancing reliability and security performances under realistic channel conditions for practical systems. In our design, we mask the original information, wherein the masking matrix is determined by chaotic sequences. Then the masked information is encoded by the secure polar coding scheme. After the channel polarization achieved by the polar coding, we could identify the bit-channels providing good transmission conditions for legitimate users and the bit-channels with bad conditions for eavesdroppers. Simulations are performed over the additive white Gaussian noise (AWGN) and slow flat-fading Rayleigh channels. The results demonstrate that compared with existing schemes, the proposed scheme can achieve better reliability and security even when the eavesdroppers have better channel conditions than legitimate users, hence the practicability is greatly enhanced.
2020-09-04
Elkanishy, Abdelrahman, Badawy, Abdel-Hameed A., Furth, Paul M., Boucheron, Laura E., Michael, Christopher P..  2019.  Machine Learning Bluetooth Profile Operation Verification via Monitoring the Transmission Pattern. 2019 53rd Asilomar Conference on Signals, Systems, and Computers. :2144—2148.
Manufacturers often buy and/or license communication ICs from third-party suppliers. These communication ICs are then integrated into a complex computational system, resulting in a wide range of potential hardware-software security issues. This work proposes a compact supervisory circuit to classify the Bluetooth profile operation of a Bluetooth System-on-Chip (SoC) at low frequencies by monitoring the radio frequency (RF) output power of the Bluetooth SoC. The idea is to inexpensively manufacture an RF envelope detector to monitor the RF output power and a profile classification algorithm on a custom low-frequency integrated circuit in a low-cost legacy technology. When the supervisory circuit observes unexpected behavior, it can shut off power to the Bluetooth SoC. In this preliminary work, we proto-type the supervisory circuit using off-the-shelf components to collect a sufficient data set to train 11 different Machine Learning models. We extract smart descriptive time-domain features from the envelope of the RF output signal. Then, we train the machine learning models to classify three different Bluetooth operation profiles: sensor, hands-free, and headset. Our results demonstrate 100% classification accuracy with low computational complexity.
Pallavi, Sode, Narayanan, V Anantha.  2019.  An Overview of Practical Attacks on BLE Based IOT Devices and Their Security. 2019 5th International Conference on Advanced Computing Communication Systems (ICACCS). :694—698.
BLE is used to transmit and receive data between sensors and devices. Most of the IOT devices employ BLE for wireless communication because it suits their requirements such as less energy constraints. The major security vulnerabilities in BLE protocol can be used by attacker to perform MITM attacks and hence violating confidentiality and integrity of data. Although BLE 4.2 prevents most of the attacks by employing elliptic-curve diffie-Hellman to generate LTK and encrypt the data, still there are many devices in the market that are using BLE 4.0, 4.1 which are vulnerable to attacks. This paper shows the simple demonstration of possible attacks on BLE devices that use various existing tools to perform spoofing, MITM and firmware attacks. We also discussed the security, privacy and its importance in BLE devices.
Almiani, Muder, Razaque, Abdul, Yimu, Liu, khan, Meer Jaro, Minjie, Tang, Alweshah, Mohammed, Atiewi, Saleh.  2019.  Bluetooth Application-Layer Packet-Filtering For Blueborne Attack Defending. 2019 Fourth International Conference on Fog and Mobile Edge Computing (FMEC). :142—148.
In recent years, the application of Bluetooth has always been the highly debated topic among the researches. Through the Bluetooth protocol, Bluetooth can implement the data switching in short distance between various devices. Nevertheless, BlueBorne Attack makes the seemingly stable Bluetooth protocols full of vulnerabilities. Our research will concentrate on predicting the BlueBorne Attack with the following directions: the working mechanism, the working methods and effective range of BlueBorne. Based on the comprehensive review of recent peer-reviewed researches, this project provides a new model based on application layer to solve the security problem of BlueBorne. The paper asserts that compared with the previous research, the unique model has better consequence with highly stability.
Ghori, Muhammad Rizwan, Wan, Tat-Chee, Anbar, Mohammed, Sodhy, Gian Chand, Rizwan, Amna.  2019.  Review on Security in Bluetooth Low Energy Mesh Network in Correlation with Wireless Mesh Network Security. 2019 IEEE Student Conference on Research and Development (SCOReD). :219—224.

Wireless Mesh Networks (WMN) are becoming inevitable in this world of high technology as it provides low cost access to broadband services. Moreover, the technologists are doing research to make WMN more reliable and secure. Subsequently, among wireless ad-hoc networking technologies, Bluetooth Low Energy (BLE) is gaining high degree of importance among researchers due to its easy availability in the gadgets and low power consumption. BLE started its journey from version 4.0 and announced the latest version 5 with mesh support capability. BLE being a low power and mesh supported technology is nowadays among the hot research topics for the researchers. Many of the researchers are working on BLE mesh technology to make it more efficient and smart. Apart from other variables of efficiency, like all communication networks, mesh network security is also of a great concern. In view of the aforesaid, this paper provides a comprehensive review on several works associated to the security in WMN and BLE mesh networks and the research related to the BLE security protocols. Moreover, after the detailed research on related works, this paper has discussed the pros and cons of the present developed mesh security mechanisms. Also, at the end after extracting the curx from the present research on WMN and BLE mesh security, this research study has devised some solutions as how to mitigate the BLE mesh network security lapses.