Issue |
Security and Safety
Volume 3, 2024
Security and Safety in Physical Layer Systems
|
|
---|---|---|
Article Number | 2023021 | |
Number of page(s) | 34 | |
Section | Information Network | |
DOI | https://doi.org/10.1051/sands/2023021 | |
Published online | 18 September 2023 |
- You X, Wang C-X, Huang J and Gao X et al. Towards 6G wireless communication networks: vision, enabling technologies, and new paradigm shifts. Sci Chin Inf Sci 2021; 64: 1–74. [Google Scholar]
- Sevincer A, Bhattarai A and Bilgi M et al. LIGHTNETs: smart LIGHTing and mobile optical wireless NETworks – a survey. IEEE Commun Surv Tutorials 2013; 15: 1620–41. [CrossRef] [Google Scholar]
- Memedi A and Dressler F. Vehicular visible light communications: a survey. IEEE Commun Surv Tutorials 2021; 23: 161–81. [CrossRef] [Google Scholar]
- Jiang L, Luo C and Li X et al. RIS-assisted downlink multi-cell communication using statistical CSI. In: 2022 International Symposium on Wireless Communication Systems (ISWCS). IEEE, 2022, 1–6. [Google Scholar]
- Matthaiou M, Yurduseven O and Ngo HQ et al. The road to 6G: ten physical layer challenges for communications engineers. IEEE Commun Mag 2021; 59: 64–9. [CrossRef] [Google Scholar]
- Zhang J, Björnson E and Matthaiou M, et al. Prospective multiple antenna technologies for beyond 5G. IEEE J Sel Areas Commun 2020; 38: 1637–60. [CrossRef] [Google Scholar]
- Ding Z, Lv L and Fang F et al. A state-of-the-art survey on reconfigurable intelligent surface-assisted non-orthogonal multiple access networks. Proc IEEE 2002; 110: 1358–79. [Google Scholar]
- Wu Q and Zhang R. Intelligent reflecting surface enhanced wireless network via joint active and passive beamforming. IEEE Trans Wireless Commun 2019; 18: 5394–409. [CrossRef] [Google Scholar]
- Wu Q and Zhang R. Beamforming optimization for wireless network aided by intelligent reflecting surface with discrete phase shifts. IEEE Trans Commun 2020; 68: 1838–51. [CrossRef] [Google Scholar]
- Zainud-Deen SH. Reconfigurable intelligent surfaces for wireless communications. In: 2022 39th National Radio Science Conference (NRSC). Vol 1. IEEE, 2022, 342. [CrossRef] [Google Scholar]
- Pan C, Ren H and Wang K et al. Reconfigurable intelligent surfaces for 6G systems: principles, applications, and research directions. IEEE Commun Mag 2021; 59: 14–20. [CrossRef] [Google Scholar]
- Zou Y, Zhu J and Wang X et al. A survey on wireless security: technical challenges, recent advances, and future trends. Proc IEEE 2016; 104: 1727–65. [CrossRef] [Google Scholar]
- Han Y, Duan L and Zhang R. Jamming-assisted eavesdropping over parallel fading channels. IEEE Trans Inf Forensics Secur 2019; 14: 2486–99. [CrossRef] [Google Scholar]
- Xu Y, Liu M and Peng L et al. Colluding RF fingerprint impersonation attack based on generative adversarial network. In: ICC 2022 – IEEE International Conference on Communications. IEEE, 2022, 3220–5. [CrossRef] [Google Scholar]
- Kim D and An S. PKC-based DoS attacks-resistant scheme in wireless sensor networks. IEEE Sensors J 2016; 16: 2217–8. [CrossRef] [Google Scholar]
- Ohigashi T and Morii M. A practical message falsification attack on WPA. Proc JWIS 2009; 54: 66. [Google Scholar]
- Zhang J, Rajendran S and Sun Z et al. Physical layer security for the internet of things: authentication and key generation. IEEE Wireless Commun 2019; 26: 92–8. [CrossRef] [Google Scholar]
- Mukherjee A, Ali S and Fakoorian A et al. Principles of physical layer security in multiuser wireless networks: a survey. IEEE Commun Surv Tutorials 2014; 16: 1550–73. [CrossRef] [Google Scholar]
- Stamp M. Information Security: Principles and Practice. New York: John Wiley & Sons, 2011. [Google Scholar]
- Whitman ME and Mattord HJ. Principles of Information Security. Boston, MA: Cengage Learning, 2021. [Google Scholar]
- Jorswieck E, Tomasin S and Sezgin A. Broadcasting into the uncertainty: authentication and confidentiality by physical-layer processing. Proc IEEE 2015; 103: 1702–24. [CrossRef] [Google Scholar]
- Zhang J, Duong TQ and Marshall A et al. Key generation from wireless channels: a review. IEEE Access 2016; 4: 614–26. [CrossRef] [Google Scholar]
- Cheng C, Lu R and Petzoldt A et al. Securing the internet of things in a quantum world. IEEE Commun Mag 2017; 55: 116–120. [Google Scholar]
- Suhail S, Hussain R and Khan A. On the role of hash-based signatures in quantum-safe internet of things: current solutions and future directions. IEEE Internet Things J 2021; 8: 1–17. [CrossRef] [Google Scholar]
- Li G, Sun C and Jorswieck EA et al. Sum secret key rate maximization for TDD multi-user massive MIMO wireless networks. IEEE Trans Inf Forensics Secur 2021; 16: 968–82. [CrossRef] [Google Scholar]
- Xie N, Zhang JH and Zhang QH. Security provided by the physical layer in wireless communications. In: IEEE Network. IEEE, 2022, 1–7. [Google Scholar]
- Wang Y, Miao Z and Jiao L. Safeguarding the ultra-dense networks with the aid of physical layer security: a review and a case study. IEEE Access 2016; 4: 9082–92. [CrossRef] [Google Scholar]
- Wu Y, Yu Y and Hu Y et al. Channel-based dynamic key generation for physical layer security in OFDM-PON systems. IEEE Photonics J 2021; 13: 1–9. [NASA ADS] [Google Scholar]
- Yuliana M, Wirawan and Suwadi. Performance evaluation of the key extraction schemes in wireless indoor environment. In: 2017 International Conference on Signals and Systems (ICSigSys). IEEE, 2017, 138–44. [CrossRef] [Google Scholar]
- Cao G, Zhang Y and Ji Z. ESP32-driven physical layer key generation: a low-cost, integrated, and portable implementation. In: 2022 IEEE 96th Vehicular Technology Conference (VTC2022-Fall). IEEE, 2022, 1–5. [Google Scholar]
- Chen C, Zhe Y and Siyu Y et al.. Research on key distribution and encryption control system of optical network physical layer. In: 2021 World Conference on Computing and Communication Technologies (WCCCT). IEEE, 2021, 1–5. [Google Scholar]
- Wang T, Liu Y and Vasilakos AV. Survey on channel reciprocity based key establishment techniques for wireless systems. Wireless Networks 2015; 21: 1835–46. [CrossRef] [Google Scholar]
- Zhang J, Li G and Marshall A et al. A new frontier for IoT security emerging from three decades of key generation relying on wireless channels IEEE Access. 2020; 8: 138406–46. [CrossRef] [Google Scholar]
- Li G, Sun C and Zhang J et al. Physical layer key generation in 5G and beyond wireless communications: challenges and opportunities. Entropy 2019; 21: 497. [CrossRef] [PubMed] [Google Scholar]
- Porambage P, Gür G and Moya Osorio DP et al. 6G security challenges and potential solutions. In: 2021 Joint European Conference on Networks and Communications & 6G Summit (EuCNC/6G Summit). IEEE, 2021, 622–7. [CrossRef] [Google Scholar]
- Mucchi L, Jayousi S and Caputo S et al. Physical-layer security in 6G networks. IEEE Open J Commun Soc 2021; 2: 1901–14. [CrossRef] [Google Scholar]
- Nguyen V-L, Lin P-C and Cheng B-C et al. Security and privacy for 6G: a survey on prospective technologies and challenges. IEEE Commun Surv Tutorials 2021; 23: 2384–2428. [CrossRef] [Google Scholar]
- Shannon CE. Communication theory of secrecy systems. Bell Syst Tech J 1949; 28: 656–715. [CrossRef] [Google Scholar]
- Wyner AD. The wire-tap channel. Bell Sys Tech J 1975; 54: 1355–87. [CrossRef] [Google Scholar]
- Maurer UM. Secret key agreement by public discussion from common information. IEEE Trans Inf Theory 1993; 39: 733–42. [CrossRef] [Google Scholar]
- Hershey JE, Hassan AA and Yarlagadda R. Unconventional cryptographic keying variable management. IEEE Trans Commun 1995; 43: 3–6. [CrossRef] [Google Scholar]
- Zhang J, Ding M and López-Pérez D et al. Design of an efficient OFDMA-based multi-user key generation protocol. IEEE Trans Veh Technol 2019; 68: 8842–52. [CrossRef] [Google Scholar]
- Sun C and Li G. Power allocation and beam scheduling for multi-user massive MIMO secret key generation. IEEE Access 2020; 8: 164580–164592. [CrossRef] [Google Scholar]
- Hu L, Chen Y and Li G et al. Exploiting artificial randomness for fast secret key generation in quasi-static environments. In: 2021 IEEE 6th International Conference on Signal and Image Processing (ICSIP). IEEE, 2021, 985–9. [CrossRef] [Google Scholar]
- Renna F, Bloch MR and Laurenti N. Semi-blind key-agreement over MIMO fading channels. IEEE Trans Commun 2013; 61: 620–7. [CrossRef] [Google Scholar]
- Ren K, Su H and Wang Q. Secret key generation exploiting channel characteristics in wireless communications. IEEE Wireless Commun 2011; 18: 6–12. [CrossRef] [Google Scholar]
- Cheng W, Xu A and Jiang Y et al. The realization of key extraction based on USRP and OFDM channel response. In: 2017 IEEE Conference on Communications and Network Security (CNS). IEEE, 2017, 374–5. [CrossRef] [Google Scholar]
- Mathur S, Trappe W and Mandayam N et al. Radio-Telepathy: extracting a secret key from an unauthenticated wireless channel. In: Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, MobiCom ‘08. New York, NY, USA: Association for Computing Machinery, 2008, 128–39. [CrossRef] [Google Scholar]
- Li G, Hu A and Zhang J et al. High-agreement uncorrelated secret key generation based on principal component analysis preprocessing. IEEE Trans Commun 2018; 66: 3022–34. [CrossRef] [Google Scholar]
- Zhang J, Marshall A and Woods R et al. Efficient key generation by exploiting randomness from channel responses of individual OFDM subcarriers. IEEE Trans Commun 2016; 64: 2578–88. [CrossRef] [Google Scholar]
- Li G, Hu A and Peng L et al. The optimal preprocessing approach for secret key generation from OFDM channel measurements. In: 2016 IEEE Globecom Workshops (GC Wkshps). IEEE, 2016, 1–6. [Google Scholar]
- Margelis G, Fafoutis X and Oikonomou G et al. Physical layer secret-key generation with discreet cosine transform for the internet of things. In: 2017 IEEE International Conference on Communications (ICC). IEEE, 2017, 1–6. [Google Scholar]
- Goel A and Vishwakarma VP. Efficient feature extraction using DCT for gender classification. In:2016 IEEE International Conference on Recent Trends in Electronics, Information & Communication Technology (RTEICT). IEEE, 2016, 1925–28. [Google Scholar]
- Liu H, Wang Y and Yang J et al. Fast and practical secret key extraction by exploiting channel response. In: 2013 Proceedings IEEE INFOCOM. IEEE 2013, 3048–56. [CrossRef] [Google Scholar]
- Guo D, Cao K and Xiong J et al. A lightweight key generation scheme for the internet of things. IEEE Internet Things J 2021; 8: 12137–49. [CrossRef] [Google Scholar]
- Zhang J, Woods R and Marshall A et al. An effective key generation system using improved channel reciprocity. In: 2015 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). IEEE, 2015, 1727–31. [CrossRef] [Google Scholar]
- Ali ST, Sivaraman V and Ostry D. Eliminating reconciliation cost in secret key generation for body-worn health monitoring devices. IEEE Trans Mob Comput 2014; 13: 2763–76. [CrossRef] [Google Scholar]
- Zhu X, Xu F and Novak E et al. Extracting secret key from wireless link dynamics in vehicular environments. In: 2013 Proceedings IEEE INFOCOM. IEEE, 2013, 2283–91. [CrossRef] [Google Scholar]
- Premnath SN, Jana S and Croft J et al. Secret key extraction from wireless signal strength in real environments. IEEE Trans Mob Comput 2013; 12: 917–30. [CrossRef] [Google Scholar]
- Jana S, Premnath SN and Clark M et al. On the effectiveness of secret key extraction from wireless signal strength in real environments. In: Proceedings of the 15th Annual International Conference on Mobile Computing and Networking. ACM, 2009;1:321–332. [CrossRef] [Google Scholar]
- Wu Y, Xia H and Cheng C. Improved mult-bit adaptive quantization algorithm for physical layer security based on channel charscteristics. In: 2018 5th International Conference on Systems and Informatics (ICSAI). IEEE, 2018, 807–11. [CrossRef] [Google Scholar]
- Patwari N, Croft J and Jana S et al. High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Trans Mob Comput 2010; 9: 17–30. [CrossRef] [Google Scholar]
- Brassard G and Salvail L. Secret-key reconciliation by public discussion. In: Advances in Cryptology – EUROCRYPT’ 93: Workshop on the Theory and Application of Cryptographic Techniques Lofthus, Norway, May 23–27, 1993 Proceedings 12. Springer, 1994, 410–423. [Google Scholar]
- Liu Y, Draper SC and Sayeed AM. Exploiting channel diversity in secret key generation from multipath fading randomness. IEEE Trans Inf Forensics Secur 2012; 7: 1484–97. [CrossRef] [Google Scholar]
- Epiphaniou G, Karadimas P and Ismail DKB et al. Nonreciprocity compensation combined with turbo codes for secret key generation in vehicular Ad Hoc social IoT networks. IEEE Internet Things J 2018; 5: 2496–2505. [CrossRef] [Google Scholar]
- Hentilä H, Shkel YY and Koivunen V. Secret key generation over wireless channels using short blocklength multilevel source Polar coding. In: ICASSP 2021–2021 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). IEEE, 2021, 2615–19. [Google Scholar]
- Zhu X, Xu F and Novak E et al. Extracting secret key from wireless link dynamics in vehicular environments. In: 2013 Proceedings IEEE INFOCOM. IEEE, 2013, 2283–91. [CrossRef] [Google Scholar]
- Wei Y, Zeng K and Mohapatra P. Adaptive wireless channel probing for shared key generation based on PID controller. IEEE Trans Mob Comput 2012; 12: 1842–52. [Google Scholar]
- Wang Q, Su H and Ren K et al. Fast and scalable secret key generation exploiting channel phase randomness in wireless networks. In: 2011 Proceedings IEEE INFOCOM. IEEE, 2011, 1422–30. [CrossRef] [Google Scholar]
- Maurer U and Wolf S. Secret-key agreement over unauthenticated public channels. II. Privacy amplification. . IEEE Trans Inf Theory 2003; 49: 839–51. [CrossRef] [Google Scholar]
- Wegman MN and Carter JL. New hash functions and their use in authentication and set equality. J Comput Syst Sci 1981; 22: 265–79. [CrossRef] [Google Scholar]
- Bennett CH, Brassard G and Crépeau C et al. Generalized privacy amplification. IEEE Trans Inf Theory 1995; 41: 1915–23. [CrossRef] [Google Scholar]
- Zhang J, Kasera SK and Patwari N. Mobility assisted secret key generation using wireless link signatures. In: 2010 Proceedings IEEE INFOCOM. IEEE, 2010, 1–5. [Google Scholar]
- Ambekar A, Hassan M and Schotten HD. Improving channel reciprocity for effective key management systems. 2012 International Symposium on Signals, Systems, and Electronics (ISSSE). IEEE, 2012, 1–4. [Google Scholar]
- Guillaume R, Winzer F and Czylwik A et al. Bringing PHY-based key generation into the field: an evaluation for practical scenarios. In: 2015 IEEE 82nd Vehicular Technology Conference (VTC2015-Fall). IEEE, 2015, 1–5. [Google Scholar]
- Zeng K, Wu D and Chan A et al. Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In: 2010 Proceedings IEEE INFOCOM. IEEE, 2010, 1–9. [Google Scholar]
- Guillaume R, Winzer F and Czylwik A et al. Bringing PHY-based key generation into the field: an evaluation for practical scenarios. In: 2015 IEEE 82nd Vehicular Technology Conference (VTC2015-Fall). IEEE, 2015, 1–5. [Google Scholar]
- Sudarsono A and Yuliana M. An anonymous authentication with received signal strength based pseudonymous identities generation for VANETs. IEEE Access 2023; 11: 15637–54. [CrossRef] [Google Scholar]
- Van der Elst V, Wilssens R and Jocqué J et al. Platform for multi-user channel-based encryption of speech communication with AES on 2.45 GHz. In: 2022 16th European Conference on Antennas and Propagation (EuCAP). IEEE, 2022, 1–5. [Google Scholar]
- Liu H, Yang J and Wang Y et al. Group secret key generation via received signal strength: protocols, achievable rates, and implementation. IEEE Trans Mob Comput 2014; 13: 2820–35. [CrossRef] [Google Scholar]
- Liu H, Yang J and Wang Y et al. Collaborative secret key extraction leveraging received signal strength in mobile wireless networks. In: 2012 Proceedings IEEE Infocom. IEEE, 2012, 927–35. [Google Scholar]
- Lu X, Lei J and Shi Y et al. Applying intelligent reflective surface to channel phase probing in wireless secret key generation, 2022, doi: 10.21203/rs.3.rs-1468291/v1. [Google Scholar]
- Cheng L, Zhou L and Seet B-C et al. Efficient physical-layer secret key generation and authentication schemes based on wireless channel-phase. Mob Inf Syst 2017; 2017: 7393526. [Google Scholar]
- Shehadeh YEH, Alfandi O and Hogrefe D. Towards robust key extraction from multipath wireless channels. J Commun Networks 2012; 14: 385–95. [CrossRef] [Google Scholar]
- Linh DV and Yem VV. Key generation technique based on channel characteristics for MIMO-OFDM wireless communication systems. IEEE Access 2023; 11: 7309–19. [CrossRef] [Google Scholar]
- Zhang J, Marshall A and Woods R et al. Secure key generation from OFDM subcarriers’ channel responses. In: 2014 IEEE Globecom Workshops (GC Wkshps). IEEE, 2014, 1302–7. [CrossRef] [Google Scholar]
- Liu H, Wang Y and Liu J et al. Authenticating users through fine-grained channel information. IEEE Trans Mob Comput 2017; 17: 251–64. [Google Scholar]
- Wu C-Y, Lan P-C and Yeh P-C et al. Practical physical layer security schemes for MIMO-OFDM systems using precoding matrix indices. IEEE J Sel Areas Commun 2013; 31: 1687–1700. [CrossRef] [Google Scholar]
- Taha H and Alsusa E. Secret key exchange using private random precoding in MIMO FDD and TDD systems. IEEE Trans Veh Technol 2017; 66: 4823–33. [CrossRef] [Google Scholar]
- Jiao L, Tang J and Zeng K. Physical layer key generation using virtual AoA and AoD of mmWave massive MIMO channel. In: 2018 IEEE Conference on Communications and Network Security (CNS). IEEE, 2018, 1–9. [Google Scholar]
- Badawy A, Elfouly T and Khattab T et al. Robust secret key extraction from channel secondary random process. Wireless Commun Mob Comput 2016; 16: 1389–1400. [Google Scholar]
- Borges D, Montezuma P and Dinis R et al. Massive MIMO techniques for 5G and beyond – opportunities and challenges. Electronics 2021; 10: 1667. [CrossRef] [Google Scholar]
- Akyildiz IF and Jornet JM. Realizing ultra-massive MIMO (1024 × 1024) communication in the (0.06–10) terahertz band. Nano Commun Networks 2016; 8: 46–54. [CrossRef] [Google Scholar]
- Lu AA and Gao XQ. Prospects and overview of massive MIMO transmission. Bull Natl Nat Sci Found Chin 2020; 34: 186–92. [Google Scholar]
- Zhang J, Duong TQ and Woods R et al. Securing wireless communications of the internet of things from the physical layer, an overview. Entropy 2017; 19: 420. [CrossRef] [Google Scholar]
- Zeng K. Physical layer key generation in wireless networks: challenges and opportunities. IEEE Commun Mag 2015; 53: 33–9. [CrossRef] [Google Scholar]
- Li G, Sun C and Jorswieck EA et al. Sum secret key rate maximization for TDD multi-user massive MIMO wireless networks. IEEE Trans Inf Forensics Secur 2020; 16: 968–82. [Google Scholar]
- Chen Y, Li G and Sun C et al. Beam-domain secret key generation for multi-user massive MIMO networks. In: ICC 2020–2020 IEEE International Conference on Communications (ICC). IEEE, 2020, 1–6. [Google Scholar]
- Li G, Xu Y and Xu W et al. Robust key generation with hardware mismatch for secure MIMO communications. IEEE Trans Inf Forensics Secur 2021; 16: 5264–78. [CrossRef] [Google Scholar]
- Im S, Jeon H and Choi J et al. Robustness of secret key agreement protocol with massive MIMO under pilot contamination attack. In: 2013 International Conference on ICT Convergence (ICTC). IEEE, 2013, 1053–8. [CrossRef] [Google Scholar]
- Zhou T, Xu K and Xia X et al. Achievable rate maximization for aerial intelligent reflecting surface-aided cell-free massive MIMO system. In: 2020 IEEE 6th International Conference on Computer and Communications (ICCC). IEEE, 2020, 623–8. [CrossRef] [Google Scholar]
- Dang J, Zhang Z and Wu L. Joint beamforming for intelligent reflecting surface aided wireless communication using statistical CSI. Chin Commun 2020; 17: 147–57. [CrossRef] [Google Scholar]
- Elganimi TY, Elmajdub RI and Nauryzbayev G et al., IRS-assisted beamspace millimeter-wave massive MIMO with interference-aware beam selection. In: 2022 IEEE 96th Vehicular Technology Conference (VTC2022-Fall). IEEE, 2022, 1–6. [Google Scholar]
- Lu C, Fang Y and Qiu L. Energy-efficient beamforming design for cooperative double-IRS aided multi-user MIMO. In: GLOBECOM 2022–2022 IEEE Global Communications Conference. IEEE, 2022, 4619–24. [Google Scholar]
- You L, Xiong J and Ng DWK et al. Energy efficiency and spectral efficiency tradeoff in RIS-aided multiuser MIMO uplink transmission. IEEE Trans Signal Process 2021; 69: 1407–21. [CrossRef] [Google Scholar]
- Qiao J and Alouini M-S. Secure transmission for intelligent reflecting surface-assisted mmWave and terahertz systems. IEEE Wireless Commun Lett 2020; 9: 1743–1747. [CrossRef] [Google Scholar]
- Hu X, Jin L and Huang K et al. Intelligent reflecting surface-assisted secret key generation with discrete phase shifts in static environment. IEEE Wireless Commun Lett 2021; 10: 1867–70. [CrossRef] [Google Scholar]
- Lu T, Chen L and Zhang J et al. Reconfigurable intelligent surface assisted secret key generation in quasi-static environments. IEEE Commun Lett 2022; 26: 244–8. [CrossRef] [Google Scholar]
- Lu X, Lei J and Shi Y et al. Applying intelligent reflective surface to channel phase probing in wireless secret key generation. 2022, doi: 10.21203/rs.3.rs-1468291/v1. [Google Scholar]
- Staat P, Elders-Boll H and Heinrichs M et al. Intelligent reflecting surface-assisted wireless key generation for lowentropy environments. In: 2021 IEEE 32nd Annual International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC). IEEE, 2021, 745–51. [CrossRef] [Google Scholar]
- Li G, Hu L and Staat P et al. Reconfigurable intelligent surface for physical layer key generation: constructive or destructive? IEEE Wireless Commun 2022; 29: 146–53. [CrossRef] [Google Scholar]
- Ji Z, Yeoh PL and Zhang D et al. Secret key generation for intelligent reflecting surface assisted wireless communication networks. IEEE Trans Veh Technol 2021; 70: 1030–4. [CrossRef] [Google Scholar]
- Liu Y, Huang K and Yang S et al. Secret key generation for intelligent reflecting surface assisted wireless communication networks with multiple eavesdroppers. In: 2021 International Conference on Advanced Computing and Endogenous Security. IEEE, 2022, 1–6. [Google Scholar]
- Li G, Sun C and Xu W et al. On maximizing the sum secret key rate for reconfigurable intelligent surface-assisted multiuser systems. IEEE Trans Inf Forensics Secur 2022; 17: 211–25. [CrossRef] [Google Scholar]
- Wei Z, Wang L and Guo W. Secret key rate upper-bound for reconfigurable intelligent surface-combined system under spoofing. In: 2022 IEEE 96th Vehicular Technology Conference (VTC2022-Fall). IEEE 2022, 1–6. [Google Scholar]
- Wei Z and Guo W. Random matrix based physical layer secret key generation in static channels. Preprint: arXiv:2110.12785, 2021. [Google Scholar]
- Wei Z, Guo W and Li B. A multi-eavesdropper scheme against RIS secured LoS-dominated channel. IEEE Commun Lett 2022; 26: 1221–5. [CrossRef] [Google Scholar]
- Wei Z, Li B and Guo W. Adversarial reconfigurable intelligent surface against physical layer key generation. IEEE Trans Inf Forensics Secur 2023; 18: 2368–81. [CrossRef] [Google Scholar]
- Bakşi S and Popescu DC. Secret key generation with precoding and role reversal in MIMO wireless systems. IEEE Trans Wireless Commun 2019; 18: 3104–3112. [CrossRef] [Google Scholar]
- Manjappa NC, Wimmer L and Maletic N et al. Enhanced physical layer secure key generation using mm Wave beamforming. In: 2022 International Symposium on Wireless Communication Systems (ISWCS). IEEE, 2022, 1–6. [Google Scholar]
- Hu L, Li G and Luo H et al. On the RIS manipulating attack and its countermeasures in physical-layer key generation. In: 2021 IEEE 94th Vehicular Technology Conference (VTC2021-Fall). IEEE, 2021, 1–5. [Google Scholar]
- Li G, Staat P and Li H et al. RIS-Jamming: breaking key consistency in channel reciprocity-based key generation. Preprint: arXiv:2303.07015, 2023. [Google Scholar]
- Wang T, Wang S and Zhou Z-H. Machine learning for 5G and beyond: from model-based to data-driven mobile wireless networks. China Commun 2019; 16: 165–175. [Google Scholar]
- Yang Y, Gao F and Ma X et al. Deep learning-based channel estimation for doubly selective fading channels. IEEE Access 2019; 7: 36579–89. [CrossRef] [Google Scholar]
- Wen C-K, Shih W-T and Jin S. Deep learning for massive MIMO CSI feedback. IEEE Wireless Commun Lett 2018; 7: 748–51. [CrossRef] [Google Scholar]
- Lin Y, Tu Y and Dou Z. An improved neural network pruning technology for automatic modulation classification in edge devices. IEEE Trans Veh Technol 2020; 69: 5703–6. [CrossRef] [Google Scholar]
- Gao S, Dong P and Pan Z. Deep learning based channel estimation for massive MIMO with mixed-resolution ADCs. IEEE Commun Lett 2019; 23: 1989–93. [CrossRef] [Google Scholar]
- Wu X, Peng Y and Hu C, et al. A secret key generation method based on CSI in OFDM-FDD system. In: 2013 IEEE Globecom Workshops (GC Wkshps). IEEE, 2013, 1297–302. [Google Scholar]
- Wan Z, Huang K and Chen L. Secret key generation scheme based on deep learning in FDD MIMO systems. IEICE Trans Inf Syst 2021; 104: 1058–62. [CrossRef] [Google Scholar]
- He X, Dai H and Huang Y, et al. The security of link signature: a view from channel models. In: 2014 IEEE Conference on Communications and Network Security. IEEE (2014) 103–8. [CrossRef] [Google Scholar]
- Han J, Zeng X and Xue X et al. Physical layer secret key generation based on autoencoder for weakly correlated channels. In: 2020 IEEE/CIC International Conference on Communications in China (ICCC). IEEE, 2020, 1220–5. [Google Scholar]
- He H, Chen Y and Huang X et al. Deep learning-based channel reciprocity learning for physical layer secret key generation. Secur Commun Networks 2022; 2022: 1844345. [Google Scholar]
- Zhang X, Li G and Zhang J et al. Deep-learning-based physical-layer secret key generation for FDD systems. IEEE Internet Things J 2021; 9: 6081–94. [Google Scholar]
- Zhang X, Li G and Zhang J et al. Enabling deep learning-based physical-layer secret key generation for FDD-OFDM systems in multi-environments, 2022. Preprint: arXiv:2211.03065. [Google Scholar]
- Zhou J and Zeng X. Physical-layer secret key generation based on domain-adversarial training of autoencoder for spatial correlated channels. Appl Intell 2023; 53: 1–16. [CrossRef] [Google Scholar]
- Liu S, Wei G and He H et al. Intelligent reflecting surface-assisted physical layer key generation with deep learning in MIMO systems. Sensors 2022; 23: 55. [CrossRef] [PubMed] [Google Scholar]
- Chen C, Zhang J and Lu T et al. Machine learning-based secret key generation for IRS-assisted multi-antenna systems. Preprint: arXiv:2301.08179, 2023. [Google Scholar]
- Huang H, Guo S and Gui G et al. Deep learning for physical-layer 5G wireless techniques: opportunities, challenges and solutions. IEEE Wireless Commun 2019; 27: 214–22. [Google Scholar]
- Qu H, Xu X and Zhao J et al. An SDN-based space-air-ground integrated network architecture and controller deployment strategy. In: 2020 IEEE 3rd International Conference on Computer and Communication Engineering Technology (CCET). IEEE, 2020, 138–42. [CrossRef] [Google Scholar]
- Sudarsono A, Yuliana M and Kristalina P. A shared secret key generation between vehicle and roadside based preprocessing method. In: 2019 International Conference on Computer Engineering, Network, and Intelligent Multimedia (CENIM). IEEE, 2019, 1–8. [Google Scholar]
- Bottarelli M, Karadimas P and Epiphaniou G et al. Adaptive and optimum secret key establishment for secure vehicular communications. IEEE Trans Veh Technol 2021; 70: 2310–21. [CrossRef] [Google Scholar]
- Sudarsono A and Yuliana M. An implementation of secure vehicle-to-vehicle communication using shared key generation with Kano method. In: 2021 International Electronics Symposium (IES). IEEE, 2021, 67–72. [CrossRef] [Google Scholar]
- Yang H, Liu H and Luo C et al. Vehicle-Key: a secret key establishment scheme for LoRa-enabled IOV communications. In: 2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS). IEEE, 2022, 787–97. [Google Scholar]
- Watanabe T and Nishimori K. Evaluation of channel capacity characteristics for asymmetric LoS-MIMO. In: 2021 International Symposium on Antennas and Propagation (ISAP). IEEE, 2021, 1–2. [Google Scholar]
- Lin K, Ji Z and Zhang Y et al. Secret key generation based on 3D spatial angles for UAV communications.. In: 2021 IEEE Wireless Commun and Networking Conference (WCNC). IEEE, 2021, 1–6. [Google Scholar]
- Pham TM, Barreto AN and Mitev M et al. Secure communications in line-of-sight scenarios by rotation-based secret key generation. In: 2022 IEEE International Conference on Communications Workshops (ICC Workshops). IEEE, 2022, 1101–5. [CrossRef] [Google Scholar]
- Assaf T, Al-Dweik A and Iraqi Y. High-rate secret key generation using physical layer security and physical unclonable functions. IEEE Open J Commun Soc 2023; 4: 209–25. [CrossRef] [Google Scholar]
- Nagubandi H and Harshan J. RASI: relay-assisted physical-layer key generation in unmanned aerial vehicles. In: 2018 IEEE 87th Vehicular Technology Conference (VTC Spring). IEEE, 2018, 1–5. [Google Scholar]
- Li K, Lu N and Zheng J et al. A practical secret key management for multihop drone relay systems based on bluetooth low energy. In: 2021 18th Annual IEEE International Conference on Sensing, Communication, and Networking (SECON). IEEE, 2021, 1–2. [Google Scholar]
- Han D, Li A and Li J et al. DroneKey: a drone-aided group-key generation scheme for large-scale IoT networks. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, CCS ‘21. New York, NY, USA: Association for Computing Machinery, 2021, 1306–19. [CrossRef] [Google Scholar]
- Chen S, Sun S and Kang S. System integration of terrestrial mobile communication and satellite communication – the trends, challenges and key technologies in B5G and 6G. China Commun 2020; 17: 156–71. [CrossRef] [Google Scholar]
- Topal OA, Kurt GK and Yanikomeroglu H. Securing the inter-spacecraft links: doppler frequency shift based physical layer key generation. In: 2020 IEEE International Conference on Wireless for Space and Extreme Environments (WiSEE). IEEE, 2020, 112–117. [CrossRef] [Google Scholar]
- Topal OA, Kurt GK and Yanikomeroglu H. Securing the inter-spacecraft links: physical layer key generation from doppler frequency shift. IEEE J Radio Freq Ident 2021; 5: 232–43. [CrossRef] [Google Scholar]
- Aman W, Ijaz A and Mahboob Ur Rahman M et al. Shared secret key generation via carrier frequency offsets. In: 2019 IEEE 89th Vehicular Technology Conference (VTC2019-Spring). IEEE, 2019, 1–5. [Google Scholar]
- Zhang Z, Li G and Hu A. An adaptive information reconciliation protocol for physical-layer based secret key generation. In: 2019 IEEE 89th Vehicular Technology Conference (VTC2019-Spring). IEEE, 2019, 1–5. [Google Scholar]
- Hao Y, Mu P and Wang H et al. Key generation method based on multi-satellite cooperation and random perturbation. Entropy 2021; 23: 1653. [CrossRef] [PubMed] [Google Scholar]
- Jin R, Yang L and Zhang H. Performance analysis of temporal correlation in finite-area UAV networks with LoS/NLoS. In: 2020 IEEE Wireless Commun and Networking Conference (WCNC). IEEE, 2020, 1–6. [Google Scholar]
- Zhang Y, Liu A and Li P et al. Deep learning (DL)-Based channel prediction and hybrid beamforming for LEO satellite massive MIMO system. IEEE Internet Things J 2022; 9: 23705–15. [CrossRef] [Google Scholar]
- Yun S, Kim I-M and Ha J. Artificial noise scheme for correlated MISO wiretap channels. IEEE Trans Veh Technol 2019; 68: 9323–7. [CrossRef] [Google Scholar]
- Wang C and Rahman A. Quantum-enabled 6G wireless networks: opportunities and challenges. IEEE Wireless Commun 2022; 29: 58–69. [CrossRef] [Google Scholar]
- Imre S. Quantum communications: explained for communication engineers. IEEE Commun Mag 2013; 51: 28–35. [CrossRef] [Google Scholar]
- Mavroeidis V, Vishi K and Zych MD et al. The impact of quantum computing on present cryptography. Preprint: arXiv:1804.00200, 2018. [Google Scholar]
- Elmabrok O and Razavi M. Wireless quantum key distribution in indoor environments. JOSA B 2018; 35: 197–207. [CrossRef] [Google Scholar]
- Chamola V, Jolfaei A and Chanana V et al. Information security in the post quantum era for 5G and beyond networks: threats to existing cryptography, and post-quantum cryptography. Comput Commun 2021; 176: 99–118. [CrossRef] [Google Scholar]
- Tsai C-W, Yang C-W and Lin J et al. Quantum key distribution networks: challenges and future research issues in security. Appl Sci 2021; 11: 3767. [CrossRef] [Google Scholar]
- Bedington R, Arrazola JM and Ling A. Progress in satellite quantum key distribution. NPJ Quant Inf 2017; 3: 30. [CrossRef] [Google Scholar]
- Shakiba-Herfeh M, Chorti A and Poor HV. Physical layer security: authentication, integrity, and confidentiality. In: Le KN (ed.). Physical layer security. Springer, Cham, 2021, 129–150. [CrossRef] [Google Scholar]
- Li G, Luo H and Yu J et al.Information-theoretic secure key sharing for wide-area mobile applications. IEEE Wireless Commun 2023. doi: 10.1109/MWC.012.2200289. [Google Scholar]
- Sood K, Yu S and Nha Nguyen DD et al. A tutorial on next generation heterogeneous IoT networks and node authentication. IEEE Internet Things Mag 2021; 4: 120–6. [CrossRef] [Google Scholar]
- Aldaghri N and Mahdavifar H. Physical layer secret key generation in static environments. IEEE Trans Inf Forensics Secur 2020; 15: 2692–2705. [CrossRef] [Google Scholar]
Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.
Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.
Initial download of the metrics may take a while.