Skip to main content
Publications lead hero image abstract pattern

Publications

The premise of physical-layer security is to exploit the physical properties of the communication channel to enhance communication security through appropriate coding and signal processing. While the pioneering work on the fundamental limits of physical-layer security can be traced back to the 1970s, there has been a resurgence of interest in the topic over the last 10 – 15 years, motivated in large part by the enormous opportunities created by wireless communications. Researchers have brought in their expertise in multi-antenna signal processing, channel-aware adaptive coding and signaling, as well as networking design, to engineer asymmetries in channel quality between legitimate users and adversaries, which could in turn be exploited to guarantee secrecy at the physical layer. The location or device-specific properties of the wireless channels have been exploited to enable secret-key generation and authentication at the physical layer. Furthermore, by superimposing a carefully designed secret watermark signal onto the communication waveforms, physical layer authentication can be achieved without additional bandwidth or transmitter-receiver interaction.

In the era of integrated sensing, communication and pervasive computing, the intelligent designs and implementations of physical layer security schemes are helpful in achieving autonomous security service provisioning while meeting multiple concurrent objectives, including efficiency, robustness, and situation awareness. While much of the early research was essentially focused on analyzing fundamental performance and implementation limits of physical-layer security, it is only recently that viable pathways for designing intelligent physical-layer security technologies in next-generation networks have been identified. Nevertheless, significant challenges have already become apparent in moving towards intelligent designs of physical-layer security and their practical implementations in next generation networks. These challenges include complex varying environment due to network densification, stringent requirements in competing objectives, utilization of higher frequency bands, accurate physical layer modeling of adversaries, channel knowledge acquisition, as well as constraints from regulations and standardization in next generation networks.

Full acceptance of physical-layer security by the wider security research community will still require much effort, but physical-layer security has gained some recognition as a technology complementary to cryptography and certainly not as a replacement. More specifically, cryptography guarantees security regardless of the signal reception capability of adversary but under assumptions constraining the adversary’s computational power. On the other hand, the security achieved at the physical layer holds irrespective no matter how large the adversary’s computational power is but holds assuming constraints on the adversary’s capability in receiving and processing the communication signal. Since realistic adversaries may suffer from both finite computational power and limited received signal strength, it is natural to consider a cross-layer integrated approach to security taking advantage of both technologies. This is an exciting research direction with many open problems waiting to be discovered and solved.

In this Best Readings, we highlight overview articles, archival technical papers, as well as special issues on physical-layer security that are representative of physical-layer security today. While the list is far from exhaustive, the selected papers have been influential by identifying new problems, providing innovative and elegant solutions, pointing out important future directions, as well as reflecting on and rethinking the approaches undertaken to study physical-layer security.

Issued April 2018, Updated February 2023

Contributors

Xiangyun (Sean) Zhou
Associate Professor
The Australian National University
Canberra, Australia

Xianbin Wang
Professor and Canada Research Chair
Western University
London, Canada

Matthieu Bloch
Associate Professor
Georgia Institute of Technology
Atlanta, USA

He Fang
Professor
Soochow University
Soochow, China

Stefano Tomasin
Professor
University of Padova
Padova, Italy

Editorial Staff

Xianbin Wang
Editor-in-Chief, ComSoc Best Readings
Western University
London, ON, Canada

Matthew C. Valenti
Senior Editor, ComSoc Best Readings
West Virginia University
Morgantown, WV, USA

Books

Y. Liang, H. V. Poor, and S. Shamai (Shitz), Information Theoretic Security, Foundations and Trends in Communications and Information Theory, vol. 5, no. 4-5, pp. 355-580, Now Publishers, 2009.
This monograph provides an overview of information-theoretic results on physical-layer security in different channel models, starting from the very basic wiretap channel model, to broadcast and multiple access channel models, and to interference and multiuser channel models.

R. Liu and W. Trappe (Eds.), Securing Wireless Communications at the Physical Layer, Springer, 2010.
This is an edited book consisting of contributions from experts in the field. It provides an overview of various important aspects of physical-layer security, including secrecy in Gaussian and fading channels, secret key generation, authentication, and trust, as well as forensics in wireless networks.

M. Bloch and J. Barros, Physical-Layer Security: From Information Theory to Security Engineering, Cambridge University Press, 2011.
This textbook dedicated to physical-layer security provides a review of the necessary information-theoretic concepts before systematically introducing the building blocks of physical-layer security such as secrecy capacity and secret-key capacity. Practical coding design and system-level security integration are also covered.

X. Zhou, L. Song, and Y. Zhang (Eds.), Physical Layer Security in Wireless Communications, CRC Press, 2013.
This is an edited book consisting of overview chapters from experts in the field. In addition to covering the most recent information-theoretic and signal-processing approaches in physical-layer security at the time of publication, the book also covers game-theoretic and graph-theoretic approaches.

T. Q. Duong, X. Zhou, and H. V. Poor (Eds.), Trusted Communications with Physical Layer Security for 5G and Beyond, IET, 2016.
This is an edited book that provides an overview of advances in physical-layer security techniques in the context of cellular features and technologies for 5G and beyond.

R. F. Schaefer, H. Boche, A. Khisti, and H. V. Poor (Eds.), Information Theoretic Security and Privacy of Information Systems, Cambridge University Press, 2017.
This is an edited book covering a very broad scope of information-theoretic security. It consists of overview chapters on topics ranging from traditional secrecy enhancements and key generation, to more recent development in covert communication and secure source coding, as well as privacy and security in biometric systems and smart grids.

Khoa N. Le (Eds.), Physical Layer Security, Springer Cham, 2021.
This is a recently edited book consisting of overview chapters from experts in academia and industry. It presents physical-layer security (PLS) under correlated fading environments, 5G wireless networks, and NOMA networks. It also provides end-to-end analyses, combination of channel correlation, and outdated CSI and their effects on PLS.

Overviews and Tutorials

K. Zeng, K. Govindan, and P. Mohapatra, “Non-cryptographic Authentication and Identification in Wireless Networks,” IEEE Wireless Communications, vol. 17, no. 5, pp. 56-62, October 2010.
This paper provides an overview of various noncryptographic mechanisms for user authentication and device identification in wireless networks using lower/physical layer properties or information. Merits and demerits of these authentication/identification schemes and the practical implementation issues are discussed.

A. Mukherjee, S. A. A. Fakoorian, J. Huang, and A. L. Swindlehurst, “Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey,” IEEE Communications Surveys & Tutorials, vol. 16, no. 3, pp. 1550-1573, Third Quarter 2014.
This article provides a quick overview of the fundamental concepts of physical-layer security and reviews the evolution of secure communication strategies in point-to-point single-antenna and multi-antenna systems, as well as multiuser and relay systems.

X. Duan and X. Wang, “Authentication Handover and Privacy Protection in 5G HetNets Using Software-Defined Networking,” IEEE Communications Magazine, vol. 53, no. 4, pp. 28-35, April 2015.
Authentication handover in 5G HetNets is reviewed. This paper first proposed to use physical layer related attributes for security context transfer in achieving fast authentication hand-over over 5G HetNets. Authentication handover delay is thus reduced by using SDN enabled global management through sharing of user-dependent security context information among related access points.

Q. Xu, R. Zheng, W. Saad, and Z. Han, “Device Fingerprinting in Wireless Networks: Challenges and Opportunities,” IEEE Communications Surveys & Tutorials, vol. 18, no. 1, pp. 94-104, First Quarter 2016.
This article reviews wireless device fingerprinting using physical layer techniques for security enhancement. Various wireless features that can be used in fingerprinting algorithms, including both white-list based and unsupervised learning approaches, are discussed.

Y. Eldemerdash, O. Dobre, and M. Oner, “Signal Identification for Multiple-Antenna Wireless Systems: Achievements and Challenges,” IEEE Communications Surveys & Tutorials, vol. 18, no. 3, pp. 1524-1551, Third Quarter 2016.
This survey article reviews the state-of-the-art signal identification techniques for estimating unknown communication parameters, such as space-time coding, modulation scheme and the number of transmit antennas, in multi-antenna wireless systems. Signal identification can be seen as an attacking mechanism from a communication security point of view.

Y. Zou, J. Zhu, X. Wang, and L. Hanzo, “A Survey on Wireless Security: Technical Challenges, Recent Advances, and Future Trends,” Proceedings of the IEEE, vol. 104, no. 9, pp. 1727-1765, September 2016.
This paper presents a comprehensive survey of security vulnerabilities and threats of wireless communications by reviewing security attacks at different layers of the wireless network protocol. The state of the art in physical-layer security in different wireless networks is summarized as an emerging technique for securing the open wireless environment against various attacks.

J. M. Hamamreh, H. M. Furqan, and H. Arslan, Classifications and Applications of Physical Layer Security Techniques for Confidentiality: A Comprehensive Survey, IEEE Communication Survey & Tutorials, vol. 21, no. 2, pp. 1773-1828, Second Quarter 2019.
This survey proposes a conceptual, generic, and expandable framework for classifying the existing PLS techniques against wireless passive eavesdropping. The security techniques reviewed in this treatise are divided into two primary approaches: signal-to-interference-plus-noise ratio-based approach and complexity-based approach.

M. A. Arfaoui, M. D. Soltani, I. Tavakkolnia, A. Ghrayeb, M. Safari, C. M. Assi, and H. Haas, “Physical Layer Security for Visible Light Communication Systems: A Survey,IEEE Communication Survey & Tutorials, vol. 22, no. 3, pp. 1887-1908, Third Quarter 2020.
This paper covers almost all aspects of PLS for Visible Light Communication, including different channel models, input distributions, network configurations, precoding/signaling strategies, and secrecy capacity and information rates.

Special Issues

Special issue on “Using the Physical Layer for Securing the Next Generation of Communication Systems,” IEEE Transactions on Information Forensics and Security, vol. 6, no. 3, September 2011.

Special issue on “Physical-Layer Security,” Journal of Communications and Networks, vol. 14, no. 4, 2012.

Special issue on “Signal Processing for Wireless Physical Layer Security,” IEEE Journal of Selected Areas in Communications, vol. 31, no. 9, September 2013.

Special issue on “Secure Physical Layer Communications,” IET Communications, vol. 8, no. 8, May 2014.

Special issue on “Wireless Physical Layer Security: Part 1,” IEEE Communications Magazine, vol. 53, no. 6, June 2015.

Special issue on “Secure Communications via Physical-Layer and Information-Theoretic Techniques,” Proceedings of the IEEE, vol. 103, no. 10, October 2015.

Special issue on “Wireless Physical Layer Security: Part 2,” IEEE Communications Magazine, vol. 53, no. 12, December 2015.

Special issue on “Physical Layer Security for 5G Wireless Networks,” IEEE Journal of Selected Areas in Communications, vol. 36, no. 4, April 2018.

Special issue on “Safeguarding 5G-and-Beyond Networks with Physical Layer Security,” IEEE Wireless Communications, vol. 26, no. 5, October 2019.

Special issue on “Cyber Security based on Artificial Intelligence for Cyber-Physical Systems,” IEEE Network, vol. 34, no. 3, May/June 2020.

Special issue on “Challenges and Novel Solutions for 5G Network Security, Privacy and Trust,” IEEE Wireless Communications, vol. 27, no. 4, August 2020.

Special issue on “Trust, Security and Privacy of 6G,” IEEE Network, vol. 36, no. 4, July/August 2022.

Topic: Information-Theoretic Foundations

A. D. Wyner, “The Wire-Tap Channel,” Bell System Technical Journal, vol. 54, no. 8, pp. 1355-1387, October 1975.
This article is the first pillar of the physical-layer security foundations, with the introduction of the (degraded) wiretap channel model and the notion of secrecy capacity. Wyner also identifies the structure of wiretap codes, in which every message may be represented by several distinct potential codewords, one of which being chosen uniformly at random upon transmission.

U. Maurer, “Secret Key Agreement by Public Discussion from Common Information,” IEEE Transactions on Information Theory, vol. 39, no. 3, pp. 733-742, May 1993.
This article constitutes the second pillar of the physical-layer security foundations. It introduces the problem of secret-key generation from noisy sources with public discussion and the notion of secret-key capacity. Maurer highlights how a public feedback may be beneficial for secrecy, by showing how one may obtain a non-zero secret-key capacity in situations for which the secret-key capacity is zero.

P. K. Gopala, L. Lai, and H. El Gamal, “On the Secrecy Capacity of Fading Channels,” IEEE Transactions on Information Theory, vol. 54, no. 10, pp. 4687-4698, October 2008.
This article characterizes the secrecy capacity of block-ergodic wireless fading channels. The authors show that secrecy may be achieved without knowledge of the instantaneous fading realizations of the eavesdropper and with only statistical knowledge. The authors characterize the secrecy capacity and characterize the performance of a sub-optimal on-off power allocation policy.

M. Bellare, S. Tessaro, and A. Vardy, “Semantic Security for the Wiretap Channel,” Advances in Cryptology - CRYPTO 2012,vol. 7417pp. 294-311, August 2012.
This article bridges cryptography and information theory by showing how the cryptographic notion of semantic security may be adapted for the wiretap channel model and comparing semantic security with commonly used information-theoretic metrics. In addition, the authors develop a concrete instantiation of a wiretap code providing semantic security.

J. Hou and G. Kramer, “Effective Secrecy: Reliability, Confusion and Stealth,” in Proc. IEEE International Symposium on Information Theory (ISIT), June 2014.
This article proposes a new information theoretic security metric called “stealth,” which requires the eavesdropper in a wiretap channel to not only obtain negligible information about the messages but also have a low probability of interception, in that it is unable to distinguish his observations from i.id. noise with a fixed distribution. The secrecy capacity is characterized under stealth and shown to be identical to the traditional secrecy capacity in some cases.

P. Wang and R. Safavi-Naini, “A Model for Adversarial Wiretap Channels,” IEEE Transactions on Information Theory, vol. 62, no. 2, pp. 970-983, February 2016.
This article characterizes the secrecy capacity of an adversarial wiretap channel, in which the attacker can both eavesdrop and overwrite a subset of the transmitted codeword symbols. The authors develop coding schemes combining randomization with folded Reed-Solomon codes, algebraic manipulation detection codes, and subspace evasive sets.

Z. Goldfeld, P. Cuff, and H. Permuter, “Semantic-Security Capacity for Wiretap Channels of Type II,” IEEE Transactions on Information Theory, vol. 62, no. 7, pp. 3863-3879, July 2016.
This article characterizes the secrecy capacity of Wiretap Channels of Type II under semantic security. Central to the result is a technical tool, which shows a super-exponential concentration lemma regarding the total variation between the distribution induced by the coding scheme and a target distribution at the eavesdropper’s channel output.

Topic: Coding for Secrecy

A. Thangaraj, S. Dihidar, R. Calderbank, S. W. McLaughlin, and J.-M. Merolla, “Applications of LDPC Codes to the Wiretap Channels,” IEEE Transactions on Information Theory, vol. 53, no. 8, pp. 2933-2945, August 2007.
This article proposes explicit low-complexity codes for the wiretap channel using low-density parity-check (LDPC) codes. By exploiting the threshold property (and not the capacity-approaching property) of LPDC codes, the authors construct wiretap codes from duals of LDPC codes and propose a low-complexity encoding scheme.

H. Mahdavifar and A. Vardy, “Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes,” IEEE Transactions on Information Theory, vol. 57, no. 10, pp. 6428-6443, October 2011.
This article develops the first explicit secrecy-capacity-achieving families of wiretap codes for binary-input symmetric output channels. In addition to an elegant and intuitive construction based on polarization, a key feature of the codes is to enforce strong secrecy, i.e., to bound the total amount of information leaked.

D. Klinc, J. Ha, S. W. McLaughlin, J. Barros, and B.-J. Kwak, “LDPC Codes for the Gaussian Wiretap Channel,” IEEE Transactions on Information Forensics and Security, vol. 6, no. 3, pp. 532-540, September 2011.
This article proposed a secrecy metric more amenable to simulation than the traditional information-theoretic secrecy metrics, called the security gap; the security gap measures the signal-to-noise ratio penalty paid by an eavesdropper to decode compared to the legitimate receiver of a Gaussian wiretap channel.

R. A. Chou, M. R. Bloch, and E. Abbe, “Polar Coding for Secret-Key Generation,” IEEE Transactions on Information Theory, vol. 61, no. 11, pp. 6213-6237, November 2015. 
This article develops low-complexity polarization-based algorithms for secret-key generation in multiple settings. The pivotal tool introduced is the proof that polarization can be used as a nearly-optimal randomness extractor.

Topic: Physical-Layer Secrecy Enhancements in Wireless Channels

M. Bloch, J. Barros, M. R. D. Rodrigues, and S. W. McLaughlin, “Wireless Information-Theoretic Security,” IEEE Transactions on Information Theory, vol. 54, no. 6, 2515-2534, June 2008.
This article puts forward secrecy outage as a possible metric performance for information-theoretic secrecy. The authors develop a characterization of the outage secrecy capacity over wireless fading channels and develop an LDPC-based key-agreement protocol that opportunistically exploits fading to achieve non-zero secrecy rates.

E. Tekin and A. Yener, “The General Gaussian Multiple-Access and Two-Way Wiretap Channels: Achievable Rates and Cooperative Jamming,” IEEE Transactions on Information Theory, vol. 54, no. 6, 2735-2751, June 2008.
This article puts forward cooperative jamming as a central mechanism to improve secrecy rates over multi-user wiretap channels. The authors show the benefit of jamming in the context of multiple access and two-way wiretap channels and show how helper nodes can altruistically and opportunistically sacrifice their rate to improve secrecy rates.

S. Goel and R. Negi, “Guaranteeing Secrecy Using Artificial Noise,” IEEE Transactions on Wireless Communications, vol. 7, no. 6, pp. 2180-2189, June 2008.
This is among the first studies introducing the idea of artificial noise as an effective mechanism of providing secrecy enhancement. This paper presents methods of generating artificial noise by either a multi-antenna transmitter or cooperative relays.

J. Zhu, J. Mo, and M. Tao, “Cooperative Secret Communication with Artificial Noise in Symmetric Interference Channel,” IEEE Communications Letters, vol. 14, no. 10, pp. 885-887, October 2010.
This article considers the symmetric Gaussian interference channel where two users try to enhance their secrecy rates in a cooperative manner. Artificial noise is introduced along with useful information. The power control and artificial noise parameter are derived for two kinds of optimal points, max-min point and single user point.

T.-H. Chang, W.-C. Chiang, Y.-W. Hong, and C.-Y. Chi, “Training Sequence Design for Discriminatory Channel Estimation in Wireless MIMO Systems,” IEEE Transactions on Signal Processing, vol. 58, no. 12, pp. 6223-6237, December 2010.
This is the first paper looking at how to smartly design the training phase in order to differentiate the channel estimation performance between the legitimate user and the eavesdropper. Differentiating the channel estimation performance indirectly helps to achieve better secrecy in data transmission.

X. Zhou, M. R. McKay, B. Maham, and A. Hjørungnes, “Rethinking the Secrecy Outage Formulation: A Secure Transmission Design Perspective,” IEEE Communications Letters, March 2011. 
This paper reveals the shortcoming of the original secrecy outage definition from a practical design point of view. It then introduces an alternative definition of secrecy outage in assisting the analysis and design of secure transmission with wiretap code.

X. Zhou, R. K. Ganti, J. G. Andrews, and A. Hjørungnes, “On the Throughput Cost of Physical Layer Security in Decentralized Wireless Networks,” IEEE Transactions on Wireless Communications, vol. 10, no. 8, pp. 2764-2775, August 2011.
This is the first study on the achievable per-link secrecy throughput in a large-scale decentralized wireless network. It proposes the metric of secrecy transmission capacity.

X. Wang, M. Tao, J. Mo, and Y. Xu, “Power and Subcarrier Allocation for Physical-Layer Security in OFDMA-based Broadband Wireless Networks,” IEEE Transactions on Information Forensics and Security, vol. 6, no. 3, pp. 693-702, September 2011.
This article formulates an analytical framework for resource allocation in a downlink orthogonal frequency-division multiple access-based broadband network with coexistence of secure users and normal users.

P. C. Pinto, J. Barros, and M. Z. Win, “Secure Communication in Stochastic Wireless Networks—Part I: Connectivity,” IEEE Transactions on Information Forensics and Security, vol. 7, no. 1, pp. 125-138, February 2012. 
This paper provides a comprehensive study on the local connectivity of decentralized wireless network where a link between two nodes is connected if the achievable secrecy rate is above a prescribed threshold.

X. Zhou, B. Maham, and A. Hjørungnes, “Pilot Contamination for Active Eavesdropping,” IEEE Transactions on Wireless Communications, vol. 11, no. 3, pp. 903-907, March 2012.
This paper introduces a new active eavesdropping attack, named pilot contamination attack. The attack targets TDD systems (such as massive MIMO) where the eavesdropper transmits the same pilot sequence as the legitimate user does during the uplink training in order to improve its eavesdropping signal quality during the downlink information transmission.

Y. Zou, X. Wang, and W. Shen, “Optimal Relay Selection for Physical-Layer Security in Cooperative Wireless Networks,” IEEE Journal on Selected Areas in Communications, vol. 31, no. 10, pp. 2099-2111, October 2013.
This paper studies how relay selection can benefit secure transmission in both amplify-and-forward and decode-and-forward relaying networks.

N. Li, X. Tao, H. Wu, and Q. Cui, “Large-system Analysis of Artificial-noise-assisted Communication in the Multiuser Downlink: Ergodic Secrecy Sum Rate and Optimal Power Allocation,” IEEE Transactions on Vehicular Technology, vol. 65, no. 9, pp. 7036-7050, September 2015.
This paper considers the problem of secure communication in the multiuser downlink with a passive eavesdropper (Eve), whose channel state information (CSI) is unavailable. The transmitter simultaneously transmits concurrent information signals to the users and artificial noise to Eve.

H. Fang, L. Xu, and X. Wang, “Coordinated Multiple Relays based Physical Layer Security Improvement: A Single Leader-Multiple Followers Stackelberg Game Scheme,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 1, pp. 197-209, January 2018.
In this article, a coordinated multiple-relays-based cooperative communication scheme is proposed to improve the physical-layer security. In order to benefit the relays in forwarding the signals for defending against the eavesdropping attacks, the interactions between the source and the multiple relays are modeled as a single-leader multiple-followers Stackelberg game.

W. Yu, A. Chorti, L. Musavian, H. Vincent Poor, and Q. Ni, “Effective Secrecy Rate for a Downlink NOMA Network,” IEEE Transactions on Wireless Communications, vol. 18, no. 12, pp. 5673-5690, December 2019.
This study focuses on the downlink of a non-orthogonal multiple access (NOMA) network with one base station, multiple single-antenna NOMA users and an eavesdropper. The concept of the effective secrecy rate is introduced, and the achievable delay-guaranteed secrecy rate is studied.

Topic: Physical-Layer Authentication

P. L. Yu, J. S. Baras, and B. M. Sadler, “Physical-Layer Authentication,” IEEE Transactions on Information Forensics and Security, vol. 3, no. 1, pp. 38-51, March 2008.
This paper introduces a design framework for authentication at the physical layer through concurrent transmission of authentication information and data. By superimposing a carefully designed secret modulation on the waveforms, stealthy authentication is achieved without requiring additional bandwidth.

L. Xiao, L. Greenstein, N. Mandayam, and W. Trappe, “Using the Physical Layer for Wireless Authentication in Time-variant Channels,” IEEE Transactions on Wireless Communications, vol. 7, no. 7, pp. 2571-2579, July 2008.
This paper proposes a physical-layer authentication algorithm that utilizes channel spatial and temporal variability and hypothesis testing for physical layer authentication. The ability of a receiver to discriminate between transmitters (users) according to their channel frequency responses is analyzed.

A. C. Polak, S. Dolatshahi, and D. L. Goeckel, “Identifying Wireless Users via Transmitter Imperfections,” IEEE Journal on Selected Areas in Communications, vol. 29, no. 7, pp. 1469-1479, August 2011.
A model-based approach for physical layer authentication, which uses statistical models of RF transmitter components, is studied. Statistical signal processing methods are developed to exploit non-linearities of wireless transmitters for the purpose of user identification.

P. Baracca, N. Laurenti, and S. Tomasin, “Physical Layer Authentication over MIMO Fading Wiretap Channels,” IEEE Transactions on Wireless Communications, vol. 11, no. 7, pp. 2564-2573, July 2012.
This paper develops an authentication scheme in the framework of hypothesis testing for MIMO channels with correlated fading. By allowing some degree of correlation among the channels, the optimal attack strategy for the cases of both single attempt and multiple repeated trials are formulated.

W. Hou, X. Wang, J-Y Chouinard, and A. Refaey, “Physical Layer Authentication for Mobile Systems with Time-Varying Carrier Frequency Offsets,” IEEE Transactions on Communications, vol. 65, no. 5, pp. 1658-1667, May 2014.
A novel physical layer authentication scheme is developed by exploiting the time-varying carrier frequency offset (CFO) associated with each pair of wireless communications devices.  Kalman filtering is then employed to predict the current CFO value by tracking the past CFO variations. An adaptive CFO variation threshold is derived for device authentication according to the signal-to-noise ratio and the Kalman prediction error.

H. Fang, X. Wang, and L. Xu, “Fuzzy Learning for Multi-Dimensional Adaptive Physical Layer Authentication: A Compact and Robust Approach,” IEEE Transactions on Wireless Communications, vol. 19, no. 8, pp. 5420-5432, August 2020.
This article proposes a multi-dimensional adaptive physical layer authentication scheme to achieve reliable authentication performance in time-varying environments based on a designed fuzzy theory-based model. It is a parametric method that requires less observed samples of the utilized attributes together with less authentication system parameters to be determined compared with the nonparametric methods, demonstrating a compact authentication model.

Topic: Practical Implementation

G. E. Suh and S. Devadas, “Physical Unclonable Functions for Device Authentication and Secret Key Generation,” in Proc. ACM Annual Design Automation Conference (DAC '07), June 2007.  
Physical Unclonable Functions (PUFs) based on physical characteristics of integrated circuits (ICs) are proposed in this paper for authentication purpose by exploiting inherent delay characteristics of wires and transistors that differ from chip to chip. Design of volatile secret keys for cryptographic operations is studied.

V. Brik, S. Banerjee, M. Gruteser, and S. Oh, “Wireless Device Identification with Radiometric Signatures,” in Proc. ACM International Conference on Mobile Computing and Networking (MobiCom '08), September 2008.
Method for identification of IEEE 802.11 network interface cards (NIC) has been designed, implemented, and evaluated. In the proposed technique called PARADIS, differentiating artifacts of individual wireless frames in the modulation domain are measured. In addition, different machine-learning classification tools are used to achieve significantly higher degrees of NIC identification accuracy.

Y. Chen, J. Yang, W. Trappe, and R. P. Martin, “Detecting and Localizing Identity-Based Attacks in Wireless and Sensor Networks,” IEEE Transactions on Vehicular Technology, vol. 59, no. 5, pp. 2418-2434, June 2010.
A generalized attack-detection model is proposed based on the analysis of the spatial correlation of received signal strength (RSS) inherited from wireless nodes. Theoretical framework of the proposed approach is developed by deriving the test statistics for detection of identity-based attacks using the K-means algorithm.

W. E. Cobb, E. D. Laspe, R. O. Baldwin, M. A. Temple, and Y. C. Kim, “Intrinsic Physical-Layer Authentication of Integrated Circuits,” IEEE Transactions on Information Forensics and Security, vol. 7, no. 1, pp. 14-24, February 2012.
Radio-frequency distinct native attribute (RF-DNA) fingerprinting is studied as a physical-layer and device recognition technique. Device discrimination is achieved using RF-DNA fingerprints comprised of higher order statistical features based on instantaneous amplitude, phase, and frequency responses as a device executes a sequence of operations. Highly accurate identification and verification performance is achieved for 40 near-identical devices.

H. Liu, J. Yang, Y. Wang, Y. J. Chen, and C. E. Koksal, “Group Secret Key Generation via Received Signal Strength: Protocols, Achievable Rates, and Implementation,” IEEE Transactions on Mobile Computing, vol. 13, no. 12, pp. 2820-2835, December 2014.
The authors propose a framework for collaborative key generation among multiple wireless devices. Relay nodes have been employed to deal with mobile devices not within each other's communication range. To achieve secure group communication, two protocols are developed for collaborative group key generation via star and chain topologies.

K. M. Borle, B. Chen, and W. Du, “Physical Layer Spectrum Usage Authentication in Cognitive Radio: Analysis and Implementation,” IEEE Transactions on Information Forensics and Security, vol. 10, no. 10, pp. 2225-2235, October 2015.
This paper develops a physical layer user authentication scheme for wireless systems. The developed scheme consists of two stages: 1) one-way hash function for generating authentication tags and 2) physical layer tag embedding via controlled constellation perturbation. Experimental results using the GNU Radio/Universal Software Radio Peripheral (USRP) platform are provided to validate the proposed scheme.

Topic: Emerging Topics in Physical-Layer Security

W. K. Harrison and S. W. McLaughlin, “Physical-Layer Security: Combining Error Control Coding and Cryptography,” in Proc. IEEE International Conference on Communications (ICC), June 2009.
This is among the first attempts to combine physical-layer security with cryptography. It shows that errors in the decoded bit sequence at the eavesdropper due to the consideration of physical-layer channels can significantly increase the difficulty of eavesdropper cracking a cryptographic system.

B. A. Bash, D. Geockel, and D. Towsley, “Limits of Reliable Communication with Low Probability of Detection on AWGN Channels,” IEEE Journal on Selected Areas in Communications, vol. 31, no. 9, pp. 1921-1930, September 2013.
Covert communication is becoming a new hot topic in physical-layer security. This paper studies the fundamental limit of covert communication over an AWGN channels. It shows that, in the large blocklength regime, the legitimate users can only covertly transmit in the order of square root of n bits in n channel uses if one wants to force the adversary’s detection performance to be the same as random guess.

F. Oggier and M. J. Mihaljevic, “An Information-Theoretic Security Evaluation of a Class of Randomized Encryption Schemes,” IEEE Transactions on Information Forensics and Security, vol. 9, no. 2, pp. 158-168, February 2014.
This is another work that nicely combines channel coding (i.e., physical-layer security) and encryption. It considers that the encoded and encrypted cipher-text goes through a noisy channel and studies the transition between information-theoretic security and computational security.

J. Zhang, A. Marshall, R. Woods, and T. Q. Duong, “Efficient Key Generation by Exploiting Randomness from Channel Responses of Individual OFDM Subcarriers,” IEEE Transactions on Communications, vol. 64, no. 6, pp. 2578-2588, January 2016.
This paper introduces an approach to extract keys efficiently from the channel responses of individual OFDM subcarriers. Both the temporal and frequency correlation as well as the channel reciprocity of subcarrier response are modelled. The efficiency is achieved by: 1) fully exploiting randomness from time and frequency domains and 2) improving the cross-correlation of the channel measurements.

X. Wang, P. Hao, and L. Hanzo, “Physical-layer Authentication for Wireless Security Enhancement: Current Challenges and Future Developments,” IEEE Communications Magazine, vol. 54, no. 6, pp. 152-158, June 2016.
Limitations of physical-layer authentication techniques, ranging from low authentication reliability to the difficulties of integrating with existing wireless infrastructure are discussed. Three promising future research directions in addressing these challenges are presented including multi-attribute multi-observation authentication, cross-layer authentication, and physical security context sharing.

J. Pfister, M. Gomes, J. P. Vilela, and W. K. Harrison, “Quantifying Equivocation for Finite Blocklength Wiretap Codes,” in Proc. IEEE International Conference on Communications (ICC), Paris, France, May 2017.
This paper makes use of the information-theoretic concept of equivocation to analyze the secrecy performance of wiretap codes in the finite blocklength regime, which is important for practical, especially short packet, applications.

X. He, R. Jin, and H. Dai, “Physical-Layer Assisted Secure Offloading in Mobile-Edge Computing,” IEEE Transactions on Wireless Communications, vol. 20, no. 6, pp. 3555-3570, June 2021.
In this article, a secure computation offloading scheme is proposed in intelligently connected vehicle networks, aiming to minimize overall latency of computing via offloading part of computational tasks to nearby servers in small cell base stations, while securing the information delivered during offloading and feedback phases via physical layer security. 

H. Fang, X. Wang, N. Zhao, and N. Al-Dhahir, “Lightweight Continuous Authentication via Intelligently Arranged Pseudo-random Access in 5G-and-beyond,” IEEE Transactions on Communications, vol. 69, no. 6, pp. 4011-4023, June 2021.
This article proposes a lightweight continuous authentication scheme for identifying multiple IoT devices. A transmitter will be authenticated as legitimate if and only if its access time sequential order is matched with a pre-agreed unique pseudo-random binary sequence (PRBS) between itself and the base station. The seed for generating the PRBS between each transceiver pair is acquired by exploiting the channel reciprocity, which is time-varying and difficult for a third party to predict.

S. Tomasin, H. Zhang, A. Chorti, and H. V. Poor, “Challenge-Response Physical Layer Authentication Over Partially Controllable Channels,” IEEE Communications Magazine, vol. 60, no. 12, pp. 138-144, December 2022.
Challenge-response technique for authentication is introduced in the context of physical-layer security. The verifier, instead of sending a challenge, changes the physical properties of the electromagnetic environment and expects to receive a properly modified signal from the device under verification. The approach can be extended to all partially controllable channels obtained, e.g., when using intelligent reflective surfaces or relays, or for communications among drones.

Topic: Intelligent Physical Layer Security

D. He, C. Liu, T. Q. S. Quek, and H. Wang, Transmit Antenna Selection in MIMO Wiretap Channels: A Machine Learning Approach,” IEEE Wireless Communications Letters, vol. 7, no. 4, pp. 634-637, August 2018.
By modeling the problem of transmit antenna selection as a multiclass classification problem, this paper introduces two machine learning-based schemes, namely, the support vector machine-based scheme and the naive-Bayes-based scheme, to select the optimal antenna that maximizes the secrecy performance of the considered system.

H. Fang, X. Wang, and L. Hanzo, “Learning-aided Physical Layer Authentication as an Intelligent Process,” IEEE Transactions on Communications, vol. 67, no. 3, pp. 2260-2273, March 2019.
This paper introduces an adaptive physical layer authentication scheme based on machine learning as an intelligent process to learn and utilize the complex time-varying environment, and hence to improve the reliability and robustness of physical layer authentication.

X. Lu, L. Xiao, T. Xu, Y. Zhao, Y. Tang, and W. Zhuang, “Reinforcement Learning based PHY Authentication for VANETs,” IEEE Transactions Vehicular Technology, vol. 69, no. 3, pp. 3068-3079, March 2020.
This paper presents a physical authentication scheme to resist rogue edge attackers whose goal is to send spoofing signals to attack VANETs. This authentication scheme exploits the channel states of the shared ambient radio signals of the mobile device and its serving edge such as the onboard unit during the same moving trace and applies reinforcement learning to select the authentication modes and parameters.

R. Xie, W. Xu, Y. Chen, J. Yu, A. Hu, D. W. K. Ng, and A. L. Swindlehurst, “A Generalizable Model-and-Data Driven Approach for Open-Set RFF Authentication,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 4435-4450, August 2021.
This work proposes a new end-to-end deep learning framework for extracting Radio-frequency fingerprints (RFFs) from raw received signals. The proposed framework comprises a neural synchronization, which incorporates the data-driven learning with signal processing priors as an inductive bias from communication-model based processing. This module estimates offsets by two learnable deep neural networks jointly trained by the RFF extractor.

C. Li, C. She, N. Yang, and T. Q. S. Quek, “Secure Transmission Rate of Short Packets with Queueing Delay Requirement,” IEEE Transactions on Wireless Communications, vol. 21, no. 1, pp. 203-218, January 2022.
This paper compares the secure transmission rates of short packets in different scenarios (i.e., with/without eavesdropper’s instantaneous channel state information and with/without channel estimation errors) and derive the closed-form optimal power control policy in a special case. It applies an unsupervised deep learning method to find numerical solutions in general cases, which has low complexity after the training stage.

G. Shen, J. Zhang, A. Marshall, and J. Cavallaro, “Towards Scalable and Channel-Robust Radio Frequency Fingerprint Identification for LoRa,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 774-787, February 2022.
This paper introduces a scalable and channel robust radio frequency fingerprint identification framework for LoRa, which is achieved by deep learning powered radio frequency fingerprint (RFF) extractor and channel independent features.

H. Fang, X. Wang, Z. Xiao, and L. Hanzo, “Autonomous Collaborative Authentication with Privacy Preservation in 6G: From Homogeneity to Heterogeneity,” IEEE Network, vol. 36, no. 6, pp. 28-36, July 2022.
This paper introduces a federated learning-based autonomous collaborative authentication framework for achieving security enhancement through the situation-aware cooperation of heterogeneous security information/context, and of heterogeneous devices and networks.

Topic: Physical Layer Security for 6G Networks

S. Li, W. Sun, H. Zhang, and Y. Zhang, “Physical Layer Security for Edge Caching in 6G Networks,” in Proc. GLOBECOM 2020 - 2020 IEEE Global Communications Conference, 2020, pp. 1-6.
The paper proposes a two-hop edge caching scheme where physical layer security and probabilistic caching scheme are adopted to prevent data from being eavesdropped. The solution is particularly suited for 6G network.

W. Guo, M. Abbaszadeh, L. Lin, J. Charmet, P. Thomas, Z. Wei, B. Li, and C. Zhao, “Molecular Physical Layer for 6G in Wave-Denied Environments,” IEEE Communications Magazine, vol. 59, no. 5, pp. 33-39, May 2021.
The paper introduces application areas in defense and security, ranging from underwater search and rescue to covert communications; and cyber-physical systems, such as using molecular signals for health monitoring in underground networked systems.

L. Mucchi, S. Jayousi, S. Caputo, E. Panayirci, S. Shahabuddin, J. Bechtold, I. Morales, R.-A. Stoica, G. Abreu, and H. Haas, “Physical-Layer Security in 6G Networks,” IEEE Open Journal of the Communications Society, vol. 2, pp. 1901-1914, August 2021.
This paper discusses challenges, solutions, and visions of PLS in beyond-5G networks, with an emphasis on the heterogeneous characteristics of the 6G network (including from macro-devices (satellite) to nano-devices (sensors inside the human body)). In this context, PLS can act as a first line of defense, providing security even to low-resourced nodes in different environments.

A. Chorti, A. N. Barreto, S. Köpsell, M. Zoli, M. Chafii, P. Sehier, G. Fettweis, and H. Vincent Poor, “Context-Aware Security for 6G Wireless: The Role of Physical Layer Security,” IEEE Communications Standards Magazine, vol. 6, no. 1, pp. 102-108, March 2022.
This paper provides an overview of PLS approaches to be applied on 6G networks, as competitive candidates for low-complexity, low-delay, low-footprint, adaptive, flexible, and context-aware security schemes, leveraging the physical layer and introducing security controls across all layers for the first time.

N. Yang and A. Shafie, “Terahertz Communications for Massive Connectivity and Security in 6G and Beyond Era,” IEEE Communications Magazine,          DOI: 10.1109/MCOM.001.2200421, October 2022.
The paper presents important research directions based on the principles of physical layer security, such as new spectrum allocation policies and beamforming algorithms, to fight against eavesdropping in THzCom systems, ushering in secure THzCom systems.

H. Alakoca et al., “Metasurface Manipulation Attacks: Potential Security Threats of RIS-Aided 6G Communications,” IEEE Communications Magazine, vol. 61, no. 1, pp. 24-30, January 2023.
This paper debates on many aspects of unique vulnerabilities that can arise in the PLS of reflective intelligent surfaces with malicious attacks on signal processing in 6G networks.