Survey On Physical Layer Security For 5G Wireless Networks

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 20

Annals of Telecommunications

https://doi.org/10.1007/s12243-020-00799-8

Survey on physical layer security for 5G wireless networks


José David Vega Sánchez1 · Luis Urquiza-Aguiar1 · Martha Cecilia Paredes Paredes1 · Diana Pamela Moya Osorio2

Received: 21 February 2020 / Accepted: 10 August 2020


© Institut Mines-Télécom and Springer Nature Switzerland AG 2020

Abstract
Physical layer security is a promising approach that can benefit traditional encryption methods. The idea of physical layer
security is to take advantage of the propagation medium’s features and impairments to ensure secure communication in the
physical layer. This work introduces a comprehensive review of the main information-theoretic metrics used to measure
the secrecy performance in physical layer security. Furthermore, a theoretical framework related to the most commonly
used physical layer security techniques to improve secrecy performance is provided. Finally, our work surveys physical
layer security research over several enabling 5G technologies, such as massive multiple-input multiple-output, millimeter-
wave communications, heterogeneous networks, non-orthogonal multiple access, and full-duplex. We also include the key
concepts of each of the technologies mentioned above. Also identified are future fields of research and technical challenges
of physical layer security.

Keywords 5G systems · Full-duplex · Heterogeneous networks · Massive MIMO · Millimeter-wave ·


Non-orthogonal multiple access · Physical layer security techniques

1 Introduction energy consumption. In this sense, the fifth generation of


wireless networks (5G) foresees great advances in solu-
The increasing demands for wireless applications and the tions that satisfy these stringent requirements by employing
rapid growth of connected users have saturated the capacity intelligent and efficient technologies [1]. Accordingly, 5G
of current wireless communication systems. These funda- must be prepared to tackle major challenges concerning the
mental problems motivate researchers and network design- reliability, security, and efficiency of the network. Specif-
ers to provide novel solutions that guarantee ultra-high data ically, the security paradigm protecting the confidentiality
rates, ultra-wide radio coverage, a massive number of effi- of wireless communication is one of the core problems
ciently connected devices, ultra-low latency, and efficient to be considered in 5G networks [2]. Due to the propa-
gation medium’s broadcast nature, wireless transmissions
are exposed to both jamming and eavesdropping attacks.
 José David Vega Sánchez The former, also known as a denial of service (DoS) is a
jose.vega01@epn.edu.ec usual attack against security in the physical layer of wire-
Luis Urquiza-Aguiar
less networks. To mitigate the interference generated by the
luis.urquiza@epn.edu.ec DoS, researchers devote their efforts in (i) spread spectrum
communications that are a common defense against DoS
Martha Cecilia Paredes Paredes in wireless systems and (ii) receiver filters that attenuate
cecilia.paredes@epn.edu.ec
the jamming signals in the legitimate user [3]. In the latter,
Diana Pamela Moya Osorio non-authorized users attempt to intercept the confidential
diana.moyaosorio@oulu.fi information by decoding its received signal. To face this
issue, physical layer security (PLS) emerges as a promis-
1 Departamento de Electrónica, Telecomunicaciones y Redes
ing approach to provide secure wireless communications
de Información, Escuela Politécnica Nacional (EPN), Quito, against eavesdropping by exploiting the physical character-
170525, Ecuador istics of the wireless channels [4]. Based on the preceding,
2 Centre for Wireless Communications (CWC), the goal of this work is to provide a comprehensive survey
University of Oulu, Oulu, 90014, Finland of PLS on enabling technologies for 5G. Firstly, we review
Ann. Telecommun.

the two main types of attacks against security at the physical random jammer, and reactive jammer2 [7]. In order
layer of wireless systems. Next, the main PLS performance to counteract the DoS attacks, the research community
metrics are introduced, including secrecy capacity, secrecy has proposed several mitigation techniques. Among these
outage probability (SOP), alternative secrecy outage formu- defense mechanisms stand out spread spectrum techniques
lation, fractional equivocation, average information leakage and jamming filtering at the receiver [5]. In the first one,
rate, intercept probability, probability of strictly positive the original signal is expanded into a wider frequency
secrecy capacity (SPSC), and the secrecy throughput (ST). band. This process prevents unauthorized users from
Then, a theoretical framework on the PLS techniques com- knowing that communication between the legitimate pair
monly used to improve the secrecy performance is revisited. is in progress. The most widely used spread spectrum
Next, we review the basic concepts of emerging 5G tech- approaches in wireless communications are direct sequence
nologies. In particular, we focus on the following: massive extended-spectrum (DSSS) and frequency-hopping spread
MIMO, millimeter-wave (mm-Wave) communications, het- spectrum (FHSS) [6]. However, both DSSS and FHSS
erogeneous networks (HetNets), non-orthogonal multiple are spectrally inefficient, since the spread spectrum-based
access (NOMA), and full-duplex (FD). Subsequently, we techniques require a wide-band spectrum. Hence, these
summarize the latest PLS research advances on the afore- approaches have to overcome various challenges to be
mentioned 5G technologies. candidate techniques that provide security in 5G networks.
The remainder of this paper is organized as follows. Concerning the jamming filtering at the receiver, the main
Section 2 introduces the key concepts of both jamming idea is to use a special receiver filter that separates the
and eavesdropping attacks. Section 3 presents some desired signal from interference signals [5]. The essential
fundamentals for PLS and reviews the main secrecy drawback of this approach is that the filter order must
performance metrics. The PLS techniques are introduced be high to perform successfully. This fact renders high
in Section 4. Section 5 summarizes concepts of promising computational complexity. To circumvent such limitations,
5G technologies and presents the recent advances in many techniques have been proposed as defense schemes
PLS research on these key 5G technologies. Section 6 against DoS attacks, such as machine learning, compressing
presents some of the open challenges in wireless security sensing, and estimation-based detection method [8]. To be
communications and provides some concluding remarks. specific, learning technology achieves the desirable security
through repeated trial-and-error exploration in a random
network environment with different jamming models. In
2 Wireless security attacks and Table 1, we list the latest papers on jamming mitigation
countermeasures techniques.

In this section, we focus on discussing wireless security 2.2 Eavesdropping attacks


attacks and their countermeasures. Although the slope of
this paper is how to face eavesdropping attacks through As mentioned above, wireless communications are vulner-
PLS, we briefly summarize the pivotal aspects of jamming able to eavesdropping due to the broadcast nature of radio
attacks. propagation. Traditionally, cryptographic methods have
been used for protecting confidential information against
2.1 Jamming attacks eavesdroppers [14]. The main cryptographic approaches are
symmetric-key cryptography and public-key cryptography.
DoS attack occurs when a malicious node tries to The basic idea of the symmetric-key encryption is that the
block legitimate communication by causing intentional plain text to be transmitted is first encrypted using a secret
interference in the main channel.1 In a successful DoS key that is previously shared with the legitimate receiver.
attack, network services are not available to legitimate In this scenario, even if the eavesdropper intercepts the
users, causing the system to stop working correctly. encrypted plain text, it cannot recover the plain text with-
Generally, jamming begins during the transmission of out knowing the secret key. The main issue in this scheme
either data or pilot signals [5]. Different classifications is the secret key distribution between the legitimate parties.
of DoS attack strategies based on their functionality Conversely, public-key cryptography does not have to dis-
are available in the literature. Basically, the DoS attack tribute secret keys, but the generation of such keys relies
can be divided into constant jammer, deceptive jammer, on mathematical cryptographic algorithms. In this system,
the security is compromised when (i) any person discovers
1 It is worth mentioning that each layer of the wireless protocol stack is

vulnerable to different types of DoS attacks. In this section, we focus 2A complete information of different types of jammers can be found
on the DoS attack in the physical layer. in [6].
Ann. Telecommun.

Table 1 Mitigation techniques


against jamming attacks Reference System model Jamming defense mechanism

F. Wang et al. [9] SISO channel in the presence of a jammer Deep reinforcement learning
A. Alagil et al. [10] SISO channel in the presence of a jammer Randomized positioning DSSS
N. Van Huynh et al. [11] SISO channel in the presence of a jammer Deep reinforcement learning
W. Li et al. [12] SISO channel in the presence of a jammer Q learning algorithm
Z. Valkova-Jarvis et al. [13] SISO channel in the presence of a jammer First-order notch adaptive filter

an efficient method to solve the mathematical problem and of the attainable secrecy capacity against eavesdropping
(ii) the public-key is deciphered using a brute-force attack were addressed in [27] for the broadcast channel and the
[15]. Unlike these security systems based on higher layer Gaussian channel in [28]. These approaches have inspired
cryptographic mechanisms [16], PLS uses the inherent ran- an important amount of recent research activities from the
domness (e.g., noise and fading) of the wireless channel information-theoretic point of view for different fading
to ensure secure communications in the physical layer [2]. channels. Specifically, we survey the fading channel models
In particular, PLS offers a significant advantage comparing that have proven to characterize mm-Wave scenarios in
cryptographic algorithms, since it does not rely on compu- 5G accurately. We can mention the following: (1) κ-μ
tational complexity. Therefore, the security level achieved shadowed: In this fading model, the received power signal is
will not be affected even if the eavesdropper has unlim- structured by a finite sum of multipath clusters. Each cluster
ited computing capabilities. These features contrast with is modeled by a dominant component and scattered diffuse
encryption-based approaches, which are based on the idea waves. All the specular components are subject to the
that eavesdropper has reduced computational capabilities to shadowing fluctuation caused by obstacles or human body
solve hard mathematical problems in limited periods [17]. movements [29]. (2) α-η-κ-μ: As pointed out in [30], this
Based on the above considerations, the integration of PLS is a rather complex fading model that encompasses virtually
with cryptographic techniques (e.g., authentication and key all the fading channel models proposed in the literature
generation) is envisioned as a powerful approach to secure based on a power envelope formulation. Such a model
confidential communications in future wireless networks incorporates the relevant short-term propagation factors,
[18]. In this context, the pioneering idea of physical layer viz., non-linearity of the medium, scattered waves, specular
authentication (PLA) was introduced in [19]. These results components, and multipath clustering. (3) Fluctuating two-
were extended in different topologies, including vehicular ray [31]: In this channel model, the receiver signal can
ad hoc networks (VANETs) [20], ultra-reliable low-latency be expressed as a superposition of two dominant waves,
communications (URLLC) [21], and wireless sensor com- plus additional waves associated with diffuse scattering.
munications [22]. Recently, in [23], the authors design PLA Also, a fluctuation in the amplitude of the dominant rays
protocols based on machine learning techniques. In [24], the is assumed. This fact is due to blockage by obstacles or by
researchers provide useful insights concerning the authen- various electromagnetic disturbances. (4) Fisher-Snedecor
tication and key generation at the physical layer for the F : In this composite fading proposed in [32], the received
internet of things (IoT). signal is modeled by jointly combining the effects of
On the other hand, the first ideas of PLS are from shadowing and small-scale fading. The secrecy performance
the seminal paper of Shannon, who laid the basis of over the fading channel models described above is given in
secrecy systems [25]. Later, the wiretap channel was Table 2.
presented by Wyner in 1975 [26]. In that work, Wyner Finally, the PLS testbed is a paramount aspect of
established that secret messages could be transmitted when verifying the novel security designs proposed in the
the wiretap channel is a degraded (much noisier) version vast body of literature. These experimental hardware-
of the legitimate link. Thus, the secrecy capacity is the based results allow detecting potential security threats not
maximum data rate that can be safely transmitted without considered in the preliminary studies. In Table 3, we list
being decoded by an eavesdropper. In practice, due to the interesting works on PLS testbed.
intrinsic randomness of the medium, the signal-to-noise
ratio (SNR) of the eavesdropper can be similar or even
better than the legitimate channel, specifically, when the 3 Fundamentals of physical layer security
eavesdropper is closer to the source than the legitimate
receiver. So, Wyner’s ideas become impracticable in such Here, we introduce essential concepts to understand PLS in
environments. Inspired by Wyner’s work, investigations wireless communications systems.
Ann. Telecommun.

Table 2 PLS performance over fading channel models

Reference System model Fading channel Secrecy analysis

F. J. Lopez et al. [33] SISOSE wiretap channels κ-μ shadowed SOP


J. D. Vega et al. [34] MIMOME wiretap channels κ-μ shadowed SOP, asymptotic SOP
Average secrecy capacity (ASC)
Asymptotic ASC
A. Mathur et al. [35] SISOSE wiretap channels α-η-κ-μ SOP, asymptotic ASC
W. Zheng et al. [36] SISOSE wiretap channels Fluctuating two-ray SOP, ASC
J. D. Vega et al. [37] SISOSE wiretap channels N-Wave with difuse power SOP, asymptotic SOP
L. Kong et al. [38] SISOSE wiretap channels Fisher-Snedecor SOP, ASC

3.1 General system model is generally considered to know Bob’s CSI but not Eve’s
CSI. This is because Eve is typically passive (i.e., Eve
The general PLS model is made up of three main monitors the network, intercepts messages, and does not
communication nodes as shown in Fig. 1. communicate with other users in the network). Several
The first node is the legitimate transmitter (also known works, such as [39–41], have done performance analysis of
as Alice in network security jargon), the second node PLS with passive eavesdropper. On the other hand, there
is the intended receiver (also known as Bob), and the are scenarios in which Eve is active and performs some of
third node is the eavesdropper (also known as Eve). The the following actions: intentional interference (also known
channel between Alice and Bob is known as the legitimate as jamming), adulteration and modification, or denial of
channel, while the path between Alice and Eve is named service [42]. Performance analysis of PLS, which considers
the wiretap channel (also known as Eavesdropper channel). Alice knows Eve’s channel (i.e., active eavesdropper), can
In this setup, Alice transmits confidential information to be found in [43–45]. It is worthwhile to mention that in
Bob, while Eve receives the signal and intends to decode the PLS evaluation, Eve’s and Bob’s channels are typically
it. Therefore, Alice’s goal is to use a transmission approach assumed to be independent of each other (i.e., both channels
that can deliver the secret information to Bob while making are separated at least half wavelength). Furthermore, the
sure that Eve cannot intercept the transmitted data. To attain links (i.e., Alice-to-Bob and Alice-to-Eve) that do not meet
secrecy in wireless systems, PLS uses signal processing the condition mentioned above (i.e., correlated channels) are
techniques designed to take advantage of specific features investigated in [46–48].
of the channel, including fading, noise, interference, among
others. Another relevant factor to take into account in the 3.2 Performance metrics
wiretap channel (see Fig. 1) is the availability of channel
state information (CSI) in all the nodes (i.e., Alice, Bob, In this section, we explain the most used secrecy metrics
and Eve). CSI can vary from complete, partial, to even proposed in the literature. Good knowledge of these metrics
null at the nodes. From a secrecy perspective, CSI is of will ease the understanding of the works to be addressed in
paramount importance because, based on its knowledge, the the following sections.
transmitter can decide whether or not to transmit and at
which rate. Thus, this fact will lead to achieving remarkable 3.2.1 Secrecy capacity
improvement in the SOP. However, in practice, all nodes
can only obtain some kind of information about the channel The secrecy capacity, CS , for a wireless channel is the
between them and the other nodes. On the one hand, Alice most used metric in PLS evaluation. CS is defined as the

Table 3 Testbed for PLS in


real environments through Reference System model Testbed for PLS
software-defined radio
platforms C. Martins et al. [49] SISOSE wiretap channels Coding for secrecy schemes
J. Lu et al. [50] SISOSE wiretap channels Wiretap lattice codes
W. Guo et al. [51] SISOSE wiretap channels with the A CJ cancellation
assistance of cooperative jamming (CJ) Architecture
J. M. Hamamreh et al. [52] SISOSE wiretap channels Secure pre-coding and post-coding
T. Peng et al. [53] SISOSE wiretap channels Secret key generation
Ann. Telecommun.

Fig. 1 The wiretap channel


model consisting of two
legitimate nodes and an
eavesdropper

capacity difference between the main and wiretap channels. means that the current secrecy rate cannot guarantee the
Rigorously speaking, it defines the maximum secret rate at security requirement. It can be formulated as in [56] by
which the secret information reliably recovers at transmitter
while remaining unrecoverable at Eve [54]. Therefore, the SOP = Pr {CS (γB , γE ) < RS }


CS in a quasi-static fading channel case is formulated as (a) 1 + γB


= Pr < 2 RS
in [26] by 1 + γE


(b) γB
≥ Pr < 2 RS (3)
γE
CS = max {CB − CE , 0}
  where Pr {·} denotes probability. The SOP in (a) indicates
= max W log2 (1 + γB ) − W log2 (1 + γE ), 0 (1)
that whenever RS < CS , the wiretap channel will be worse
than the legitimate channel. So, secure communications
where |·| is the absolute value, γX = |hAXN|0 PA for X ∈ {B, E}
2
are possible [57]. It is worth mentioning that state of the
is the instantaneous SNR, and hAB and hAE are the channel art on PLS’s research topic over different types of fading
coefficients of the main and wiretap channels, respectively. channels focuses on the calculation of (b) due to its simpler
PA is the transmit power at Alice, N0 is the average noise mathematical tractability concerning the formulation in (a).
power, and CB and CE are the capacities of the main and Furthermore, the formulation in (b) is well known as the
wiretap channels, respectively. Without loss of generality, lower bound of the SOP and represents the ratio of two
it is considered a normalized bandwidth of W = 1 in the squared random variables (RVs), namely γB and γE , which
capacity formulations mentioned above. Under this scenario, can follow any fading distribution. In this context, to assess
it is possible to attain secure transmissions only if the legiti- the PLS performance over generalized channels and their
mate link has a better SNR than the eavesdropper link, i.e., corresponding special cases, two recent works proposed
in [58, 59]. These works developed closed-form fashions
   for the ratio of two squared RVs of the vast majority of
1+γB fading channel models used to characterize the propagation
log2 , if γB > γE
CS = 1+γE (2) environment of the 5G. Despite the important insights
0, if γB ≤ γE ,
that the SOP provides in the characterization of secrecy
performance, it has the following demerits: (i) it cannot
It is worth highlighting that the CS is widely extended by quantify the amount of data leaking to the eavesdroppers
researchers to compute the SOP [55]. when the outage happens (i.e., transmission security); (ii)
it cannot offer any information about Bob’s skill to decode
3.2.2 Secrecy outage probability transmitted data successfully (i.e., transmission reliability);
(iii) it cannot offer any information about the eavesdropper’s
The SOP is defined as the probability that the secrecy skill to decrypt confidential data successfully; (iv) it cannot
capacity falls below a target secrecy rate of RS . In other be straightly connected with quality of service (QoS)
words, when the current CS is not more than a pre- requirements for network services [60]. Motivated by the
established target RS , the secrecy outage happens. This fact limitations of the SOP, researchers in [61, 62] proposed new
Ann. Telecommun.

metrics to overcome the three demerits mentioned above 3.2.4 Fractional equivocation–based metrics
of the SOP. Thus, the authors give more insights into PLS
and how secrecy is measured. It is worthwhile to mention Based on the limitation of the classic SOP in Eq. 3
that the definition of the SOP and the CS can also be in measuring both the amount of data leakage to the
used to the scenario with multiple antennas at different eavesdropper and Eve’s skill to decode confidential data,
nodes. Readers are referred to [63–65] for further analysis three novel metrics were proposed in [72]. These metrics
of this field. Next, according to the classical SOP defined measure the secrecy performance of wireless systems from
above, alternative secrecy outage formulations from Eq. 3 the partial secrecy perspective over quasi-static fading.
are defined to follow. The fractional equivocation (i.e., Δ) is a random quantity
due to the propagation medium’s fading characteristics.
3.2.3 Alternative secrecy outage formulation Mathematically, the fractional equivocation for a given
fading realization of the channel is expressed as [72]
As previously mentioned, the conventional SOP formulation ⎧
⎨ 1, if CE ≤ CB − RS
in Eq. 3 does not distinguish between reliability and
Δ = (CB − CE ) /RS , if CB − RS < CE < CB (5)
security. Therefore, an outage event in Eq. 3 can imply ⎩
0, if CB ≤ CE .
either a fault to achieve secrecy or that the transmitted
message cannot be successfully decoded by Bob. In light From Eq. 5, the authors in [72] proposed the following
of the above considerations, an alternative secrecy outage metrics:
formulation was proposed in [66], which measures that
1. Generalized Secrecy Outage Probability
a transmitted data fails to attain secrecy. In a such
Δ
(GSOP): This metric is related to wireless systems
formulation, the rate difference RE = RB − RS denotes the with distinct secrecy levels measured in terms of Eve’s
cost of security when the data is transmitted. Also, RB is capability to decode the confidential information and is
the rate of the transmitted messages, and RS is the rate of given by
the confidential data. It is worth mentioning that Bob can
decode any transmitted message successfully if and only GSOP = Pr {Δ < θ} , (6)
if CB > RB , while secrecy fails if CE > RE . Therefore, where 0 < θ < 1 represents the minimum reasonable
the alternative SOP can be formulated as the conditional value of the fractional equivocation. Here, Eve’s skill
probability upon a message being transmitted. to decrypt the confidential message is set by selecting
different values of θ . For instance, the conventional
SOPA = Pr {CE > CB − RS |γB > μ} , (4)
SOP is a particular case of the GSOP for θ = 1.
where μ is a certain threshold, which allows Alice to 2. Asymptotic Lower Bound on Eve’s Decoding Error
decide whether (when γB > μ) or not (when γB ≤ μ) Probability: This metric is defined as the average of the
to transmit the information.3 Unlike the SOP definition fractional equivocation and is given by
in Eq. 3, the formulation in Eq. 4 takes into consideration Δ̄ = E [Δ] , (7)
important system design parameters, including the rate
of the transmitted messages RB , and the fact whether a in which E [·] is the expectation operation. It is
message was transmitted or not. Furthermore, this metric is worthwhile to mention that, when the entropy of data
useful when Alice knows Bob’s CSI. Since in this scenario, for transmission is long enough, Eve’s decoding error
Alice chooses whether or not to transmit, and if Alice probability for a given fading realization is lower
decides to transmit, it will possibly do so with varying rates bounded by the fractional equivocation, i.e., Pe ≥ Δ̄.5
depending on Bob’s CSI. In the contrast case, i.e., when the 3. Average Information Leakage Rate: This metric
transmission is carried out at a constant rate,4 the alternative explains how fast the data is leaked to Eve when an
SOP formulation in Eq. 4 reduces to the unconditional unchanged rate transmission, RS , is adopted in the
probability. system. It can be expressed as
This metric is achieving success in the latest research  
RL = E [(1 − Δ) RS ] = 1 − Δ̄ RS . (8)
works related to performance in PLS. Readers can visit [67–
71] for more detailed information about this research topic. In [73, 74], researchers investigated the PLS performance by
using different transmission topologies based on the metrics
mentioned above.
3 Note that the SNR at Bob, i.e., γB can only be estimated when Alice
knows Bob’s CSI. 5 Interestedreaders can visit [72, Eq. (6)] for guidance about why the
4 This scenario corresponds to the case when bob knows when Alice average fractional equivocation gives a lower bound of Eve’s decoding
doesn’t know about Bob’s CSI. error probability.
Ann. Telecommun.

3.2.5 Intercept probability at Alice. Based on this, we review the two most widely used
transmission schemes in practice, as follows:
An intercept event happens when the CS is negative or falls
1. Adaptive rate scheme: In this scenario, the rate of
below 0. This means that the wiretap channel has a better
the confidential data, RS , can be adaptively chosen
SNR than the legitimate channel. The intercept probability
according to the CSI of Bob’s channel. Besides, RB
can be formulated as in [75] by
is set as close to CB to obtain the maximum possible
Pint = Pr {CS (γB , γE ) < 0} (9) transmission rate, ensuring that there is no decoding
error at Bob. The ST for the adaptive rate scheme is
Although this metric has not been widely explored in the given by [66]
literature, it is currently being investigated in evaluating
the secrecy performance of wireless channels. Readers are max η
μ,RS
referred to [76–78] for more information on this field of s.t. SOPA (μ, RS ) ≤ , ptx (μ) ≥ δ, RS > 0, (12)
research.
where δ ∈ [0, 1] and  ∈ [0, 1] denote the
3.2.6 Probability of strictly positive secrecy capacity reliability and security requirements,8 respectively. For
this transmission scheme, the SOPA and the ptx are
The probability of SPSC is the probability that the given by Eqs. 4 and 11, respectively. It is noteworthy
CS remains higher than 0. This means that secrecy in that the optimal solution for this adaptive design is hard
communication has been attained.6 Mathematically, it can to obtain since RS changes according to the CSI of
be written as in [79] by Bob’s channel. However, Eq. 12 can be treated as a
two-step optimization problem, as discussed in [84].
PSPSC = Pr {CS (γB , γE ) > 0} . (10) 2. Non-adaptive rate scheme: In this scenario, both the rate
In [80–82], researchers investigated the security perfor- of the transmitted messages, RB , and the rate of the
mance of wireless systems based on the SPSC metric over confidential data, RS , are constant over time but need to
different fading channel models. be optimally chosen. The ST for the non-adaptive rate
scheme can be formulated as [66]
3.2.7 Secrecy throughput max η
μ,RB RS
s.t. SOPA (μ, RB , RS ) ≤ , ptx (μ) ≥ δ, RS > 0,(13)
In a secure transmission design, the secrecy throughput (ST)
is a useful metric to assess the secrecy performance of the where ptx is given by Eq. 11. For this transmission
next wireless communications systems [83]. The ST can be scheme, since Alice does not know Bob’s CSI, the
computed based on the perfect, partial, and null knowledge SOPA in Eq. 4 reduces to the unconditional probability
of the CSI of both the Bob and the Eve channels. Regarding as
the three scenarios7 mentioned, the case in that Alice
knows Bob’s CSI but not Eve’s CSI is the most practical SOPA = Pr {CE > RB − RS } . (14)
design criterion for 5G secure networks. This scenario It is worth mentioning that in [85], the authors introduced
(i.e., passive eavesdropping) represents the worst case for a different framework for determining the ST. A summary
communications since Alice cannot guarantee secrecy. The of the latest ST performance contributions in 5G-enabling
ST is defined as confidential data transmission, i.e, η = technologies is given in Table 4.
ptx (μ)RS , where ptx (μ) denotes the probability of success
in the transmission, and is given by [66]
ptx (μ) = Pr {γB > μ} . (11) 4 Physical layer security techniques
In a design problem of maximizing the throughput, η, we This section introduces the background of PLS techniques
need to consider (i) the constraints based on reliability and commonly used in the research community.
secrecy requirements and (ii) the availability of Bob’s CSI
4.1 Artificial noise generation
6 The authors in [60] provide the theoretical meaning as well as the
analytical expressions to quantify the CS (e.g., perfect secrecy, weak The main idea of this technique is to artificially degrade
secrecy, and strong secrecy) when the CS is greater than zero. Eve’s channel by injecting artificial noise (AN). The process
7 In [84], the authors carried out a complete analysis of how to pose the

problem of optimizing ST based on the CSI knowledge of both Eve 8 Itis worth to mention that a good transmission scheme achieves a
and Bob for the three scenarios mentioned. tradeoff between reliability and secrecy.
Ann. Telecommun.

Table 4 ST analysis in different topologies

Reference System model CSI ST analysis

G. Gomez et al. [86] NOMA in MISOSE wiretap channels No CSI of the eavesdropper Both adaptive and non-adaptive
Both the perfect CSI and the design schemes
no CSI of the desired user
Z. Wang et al. [87] Simultaneous wireless information No CSI of the eavesdropper Adaptive design scheme
and power transfer in SISOSE Perfect CSI of the desired user
wiretap channels
T. Zheng et al. [88] SISOSE and MISOSE wiretap channels Statistical CSI of the Both adaptive and non-adaptive
eavesdropper design schemes
Both the perfect CSI and the
no CSI of the desired user
K. Jiang et al. [89] NOMA with cooperative Statistical CSI of the Adaptive design scheme
jamming in MISOSE wiretap channels eavesdropper
Perfect CSI of the desired users

consists in that an authorized node in the network (e.g., 4.2 Multi-antenna diversity
Alice, Bob, or another) adds well-designed artificially
jamming signals to the transmitted signal that can only harm By leveraging the available spatial dimensions of wireless
Eve’s channel [90]. The basic system model of the AN channels, MIMO techniques can diminish the impacts of
network for PLS is depicted in Fig. 2. fading while increasing the CS [94]. To achieve the full
In what follows, we review the fundamental works that benefits of MIMO, the system must be protected against
use AN or jamming to improve PLS performance. In [91], eavesdroppers attacks.
the authors proposed the design of AN-aided pre-coding to In multi-antenna diversity, the basic idea of beamforming
enhance PLS in a multi-user single eavesdropper wiretap is to send the desired signal in the null space of the
visible light communication (VLC) networks. A fairness eavesdropper channel, as shown in Fig. 3. A seminal
comparison of three AN-aided secure transmission work in [95] was the first to investigate beamforming
approaches in wiretap channels was studied in [92]. In such schemes for enhancing the PLS performance in MIMO
work, it is was demonstrated that regarding the secrecy wiretap channels. This paper encourages other researches to
performance, the partially adaptive scheme (only the rate investigate beamforming challenges regarding PLS. Thus,
RB changes) outperforms the on-off scheme (both RB and in [96], the authors were the first to study PLS in a two-
confidential rate RS vary). In [93], the researches proposed tier downlink HetNets. A novel layered PLS model was
a CS optimization (SCO)-AN to improve the CS in wireless proposed in [97]. Here, the zero-forcing beamforming was
networks. The results in such an approach demonstrated applied to layered PLS to tradeoff the achievable secrecy
that SCO-AN achieved greater improvement in the CS than performance and the computational complexity. Moreover,
traditional AN. an optimal technique commonly used on the receiver

Fig. 2 The model of AN


network for a wiretap channel
consisting of two main nodes
and an eavesdropper
Ann. Telecommun.

Fig. 3 A MIMO wireless system


by using secure beamforming
with nulls directed towards Eve

side in MIMO systems for improving PLS was presented that FDJ strategies provided superior secrecy performance
in [98]. to that of the non-jamming schemes.

4.3 Cooperative diversity


5 Next-generation physical layer
In this section, we introduce cooperative communications, technologies
which, besides providing reliability and extended coverage,
are used for improving the PLS performance. Relaying Next-generation cellular networks are planned to attain high
techniques allow the transmitter sends its information to capacity rates to face the rapid growth of data traffic. The
the destination through a relay located between the two combination of 5G key technologies is considered as a cost-
nodes. The most famous re-transmission protocols are: (i) effective solution to cover the high QoS requirements in
amplify and forward (AF) and (ii) decode and forward 5G. However, the dramatic increase in the amount of data
(DF) [60]. Relays can be configured in different ways to and complex communication scenarios put forward higher
counteract eavesdropping. Specifically, they can behave like requirements on the security of 5G. Here, we review the
a conventional relay to attend the legitimate communication notions of each of the promising enabling technologies for
(vide Fig. 4a), or they can also act as jammers by sending 5G, including their advantages and disadvantages. Next,
AN to degrade Eve’s channel. Moreover, they can take the we summarize the latest research results of PLS for 5G
role of potential eavesdroppers when they are untrusted. So, technologies.
the confidential signals are vulnerable (vide Fig. 4b) [94].
Next, we present interesting works on cooperative 5.1 Massive MIMO
relaying methods to provide PLS in wireless systems.
In [99], the authors were the first to use cooperative Massive MIMO is a multi-user topology in which the
relays to provide secure transmissions. In such work, base station (BS) has a large number of antennas, as
three cooperative schemes were considered: DF, AF, and depicted in Fig. 5. These arrangements provide several
cooperative jamming (CJ)9 to maximize the attainable degrees of freedom for networks, better performance in
secrecy rate subject to a transmit power constraint. The channel capacities, and improve communication qualities in
work in [100] studied the reachable secrecy diversity gain 5G networks [102]. For security purposes, massive MIMO
of cooperative networks with untrusted relays. In that gives a very oriented beam guide to the legitimate user’s
approach, it was shown that the secrecy rate decreases as the location. So, the information leakage is reduced to undesired
number of untrusted relays increases. To enhance the PLS of locations (i.e., Eve) significantly [103].
the untrusted relay networks, a new FD destination jamming The authors in [104] were the first to investigate the
(FDJ) topology was introduced in [101]. The results showed drawbacks of PLS performance by assuming that the
number of antennas goes to infinity (i.e., massive MIMO).
9 In CJ, while the transmitter sends the data, the relay transmits an Unlike the traditional MIMO, massive MIMO presents the
interference signal to harm the eavesdropper’s channel. following big challenges: (1) CSI estimation process is a
Ann. Telecommun.

Fig. 4 a Traditional relay


network in wiretap channel. b
Untrusted relay network in
wiretap channel

difficult task; (2) the channel models are not independent 5.1.1 Passive eavesdropper scenarios
as the distances of antennas are shorter than a half of
the wavelength. Therefore, massive MIMO is still an open The key concept here is that the existence of a passive
research field [105]. Then, we survey the current security eavesdropper does not affect at all the beam of transmission
attacks of massive MIMO relying on passive and active at the BS. So, it has a negligible effect on the CS . Recently,
eavesdropper cases, respectively. in [106], an algorithm was developed to optimize power

Fig. 5 Massive MIMO


downlink with K legitimate user
nodes, Uk for k = 1, · · · , K, and
an eavesdropper
Ann. Telecommun.

Fig. 6 PCA on massive MIMO


systems

allocation of beam transmission for single-cell massive attainable. The result of this attack is that the advantages
MIMO consisting of a passive eavesdropper with multiple of PLS for massive MIMO are lost [113]. To circumvent
antennas. The findings showed that beam transmission the referred limitation, the following works investigated
can attain optimal performance in terms of CS . Authors techniques to avoid the pilot contamination attack (PCA).
in [107] investigated secure transmissions of multi-pair In [114], the authors proposed a reliable communication
massive MIMO AF relaying systems by considering Ricean that does not need statistical information about the links
fading. In that work, the attainable sum secrecy rate is for a TDD massive MIMO with an active eavesdropper.
maximized by using a power control topology. Also, the In the proposed transmission, an asynchronous protocol is
use of AN-aiding schemes to degrade the eavesdropping used instead of the conventional synchronous protocol. A
channel to improve the security in massive MIMO was transmit power control policy was presented in [115], to
analyzed in [108]. allocate the transmit power at the BS/relay for maximizing
Other massive MIMO approaches with passive eaves- the attainable secrecy rate in massive MIMO downlink.
droppers include the effect of hardware deficiencies on the For PLS in massive MIMO, in [116], a robust scheme
PLS performance of massive downlink MIMO in the exis- together with AN beamforming to deliver the legitimate
tence of eavesdropper with multiple antennas [109], perfor- nodes and eavesdroppers different signal-to-interference-
mance analysis of wireless communications in a multi-user and-noise ratio (SINR) was designed.
massive MIMO by using imperfect CSI [110], and SOP Other secure massive transmissions against active eaves-
analysis for massive MIMO scenarios [111]. dropper include cooperative scheme strategy [117], a prod-
uct channel attack [118], data-aided secure downlink trans-
5.1.2 Active eavesdropper scenarios mission scheme [119], and the secure communications
design based on game theory [120].
A large number of PLS research works consider that
Bob’s CSI is known at Alice and does not take into 5.2 mm-Wave
account the process for obtaining this CSI. In time duplex
division (TDD) massive MIMO, legitimate nodes transmit Nowadays, most wireless systems are allocated in the band
pilot signals to the BS to estimate the CSI for the later spectrum of 300 MHz to 3 GHz, which is full. In this
transmission of the downlink during the uplink phase. At context, mm-Wave10 is a very innovative key solution for
the same time, an active eavesdropper can interfere in the the next wireless networks (5G and beyond) to overcome
training stage to produce pilot contamination at the BS this limitation. The idea behind mm-Wave communications
(see Fig. 6). This forces in the transmission phase (i.e., is to take advantage of the unexploited high-frequency
downlink) of the BS to inherently beamform towards the
eavesdropper, increasing its received signal power [112]. 10 To have a more detailed framework about millimeter wireless
This fact compromises that a secrecy rate may not be systems, we refer the reader to [121].
Ann. Telecommun.

Fig. 7 Illustration of promising technologies such as mm-Wave, massive MIMO, full-duplex, and small cells

mm-wave spectrum, ranging from 3–300 GHz to face with techniques, namely, maximum ratio transmitting (MRT)
future multi-gigabit-per-second mobile applications. Unlike beamforming, and AN beamforming. Specifically, the opti-
microwave networks, mm-Wave networks have several mal power allocation between AN and the signal of interest
novel features, such as a large number of antennas,11 short- that maximizes the CS for AN beamforming was devel-
range, and different propagation laws [123]. The adoption of oped. Concerning vehicular environments, in [128], the
PLS mm-Wave networks systems is a remarkably emerging researchers proposed a location-based PLS technique for
topic of research. Several approaches have been developed secure mm-Wave vehicular communication. Such a pro-
in this domain.12 The general PLS model for mm-Wave, posed method takes advantage of a large number of antennas
massive MIMO, FD, and small cells for 5G is presented at the mm-Wave frequencies to jam eavesdroppers with sen-
in Fig. 7. Then, we review some of the current works to sitive receivers. The technique proved to offer excellent
highlight the potential of this emerging field. The major performance in terms of SOP.
research papers focus on 28-, 38-, and 60-GHz band [125]. Other approaches include PLS analysis of hybrid mm-
In [126], to maximize the SNR (i.e., to improve the CS ), Wave networks [129] and CS of 5G mm-Wave small
the authors proposed AN-aided two-stage secure hybrid cells [130].
beamforming method in the MIMO mm-Wave relay eaves-
dropping scenario. Here, the combination of the two-stage 5.3 HetNets: small cells
hybrid beamforming algorithm with AN allows guaran-
teeing both high throughput and communication security. Traditionally, macro-cellular networks are efficient in
The authors in [127] investigated secure communications offering area coverage for voice applications and services
that support low data traffic but limited in providing high
11 The small wavelength of high-frequency signals in mm-Wave data rates. So, one of the promising solutions for users is
enables a large number of antennas, which can be exploited to cover to reduce the cell size in future wireless networks [131]. In
the requirements of massive MIMO. Therefore, the combination of this context, HetNets will perform a pivotal role in meeting
massive MIMO, small cell geometries (which will be described later),
and mm-Wave has vast potential to improve the security of the next
the demands of 5G. The goal of HetNets is to make efficient
networks [122]. use of the spectrum to satisfy the spectacular growth of
12 For a good summary of works about the beginnings of PLS in the data demands of the upcoming mobile services. In the
mm-Wave, we refer the reader to the survey in [124]. HetNets topologies, users with different capabilities (i.e.,
Ann. Telecommun.

transmission powers, coverage areas) are implemented as authors presented an interference-canceled opportunistic
part of a multi-tier hierarchical structure, as depicted in antenna selection (IC-OAS) topology to improve PLS in
Fig. 8. The high-power nodes (HPNs) with broad radio HetNets. Here, a passive eavesdropper is considered to
coverage fields are located in the macro cell, while low- intercept the communications of both the macro and small
power nodes (LPNs) with limited coverage are located in cells.
small cells [17]. The small cells (typically with coverage Other secure communications works in HetNets systems
of a few meters) can have different configurations. For include: stochastic geometry strategies [137], secrecy out-
instance, the femtocells that are usually used in homes age analysis undergo Nakagami-m fading channels [138],
and development companies, and the picocells that are and secure communications design based on game the-
used for ample outdoor coverage [131]. Besides, HetNets ory [139].
include a device level that incorporates device-to-device
(D2D) communications. This technology favors nearby 5.4 Full-duplex
devices to connect directly and collaborate without using
HPNs/LPNs, making them a robust tool for low-latency and Among the promising technologies for 5G, FD technology
high-performance data services [132]. carries major challenges for PLS communications. On the
The multi-tier topology in HetNets entails technical one hand, FD enables the destination node to create AN
challenges (e.g., self-organization, backhauling, handover, to interfere with the eavesdropper and receive the data at
and interference) to the investigation of PLS compared the same time. On the other hand, if the eavesdropper has
to the traditional single-tier architecture [133]. Then, we the FD technology, it can actively attack the receiver in the
review the most current works that address the challenges transmission while eavesdropping. Also, FD systems can
mentioned above of the HetNets on PLS. In two novel double the spectral efficiency concerning the common half-
approaches [134, 135], PLS performance in multi-cell duplex schemes. However, the main drawback that affects
networks has been studied. The researchers have taken the transmission of FD is the management of the self-
advantage of cooperative multi-antenna transmissions to interference signal imposed by the transmission antenna on
improve the CS by assuming: (i) a single eavesdropper [134] the receiving antenna within the same transceiver [140].
and (ii) a multiple untrusted relays [135]. In [136], the The research on FD PLS communication can be classified

Fig. 8 HetNets with legitimate users and eavesdroppers


Ann. Telecommun.

into four categorizations of FD PLS schemes. Specifically, joint design of information and AN beamforming for FD
the FD receiver, the FD transmitter and receiver, the FD networks [147].
BS, and the FD eavesdropper [124]. Next, we review the
most current works concerning the different configurations 5.5 Non-orthogonal multiple access
of the aforementioned FD technology. In [141], the authors
proposed a novel channel training (CT) method for an Due to the limited spectral efficiency of orthogonal
FD receiver to improve PLS. In this setup, the receiver multiple access (OMA) systems in wireless networks,
(i.e., Bob) is equipped with NB antennas. So, it can the OMA schemes are not appropriate to face the
simultaneously receive the data and transmits AN to the explosive growth in data traffic of the 5G. As a result,
eavesdropper. Here, to diminish the non-cancelable self- NOMA emerges as a promising candidate for 5G multiple
interference due to the transmitted AN, the destination access to provide massive connectivity and large system
node has to estimate the self-interference channel before throughput [148]. Furthermore, it is well known that NOMA
the communication stage. In [142], a problem of a passive will use advanced reception techniques such as successive
and smart eavesdropping attack on the MIMO wiretap interference cancellation (SIC) for robust multiple access.
scheme was considered, where the receiver operates with This fact may be a drawback in terms of processing delays.
FD mode. In such a system model, the clever eavesdropper Fortunately, transmission/reception schemes in low latency
cancels the interference (caused by the receiver) by stealing for NOMA systems are being investigated in the literature.
the CSI between legitimate nodes. To counteract this, The basic NOMA model for PLS is shown in Fig. 9. There
the authors presented a cooperative jamming approach are two kinds of eavesdroppers scenarios: (i) the passive
between transceivers to attain the optimal PLS performance. eavesdropper, whose channel cannot be known at Alice; (ii)
About FD active eavesdropper (FDAE), in [143], the the active eavesdropper (i.e., common user), whose channel
anti-eavesdropping and anti-jamming performance of D2D can be known at Alice. Therefore, providing security
scenarios were analyzed. In this case, the FDAE can levels against the two types of eavesdroppers in NOMA
passively intercept secret data in D2D topologies and technology is a challenging research topic in the design of
actively jam all legitimate channels. In this respect, the the 5G networks [60]. The main idea behind PLS for NOMA
authors proposed a hierarchical and power control method is to mitigate the security problems by finding the optimal
with multiple D2D node equipment and one cellular node to power allocation policy that maximizes the secrecy sum-rate
confront the smart FDAE. (SSR) while satisfying the QoS requirements of users.
Other works include FD strategies in HetNets [144, Then, we survey the key contributions regarding PLS
145], secrecy rate maximization in wireless multi-hop in 5G NOMA systems. In [149], the authors investigated
FD networks [146], and secure communication based on the PLS performance in a single-input single-output (SISO)

Fig. 9 PLS model for NOMA


Ann. Telecommun.

NOMA scheme by maximizing the SSR of the NOMA the characterizing of the secrecy metrics in novel
subject to the users’ QoS requirements. Here, NOMA has adversary models wireless through nontraditional (e.g.,
proven a remarkable SSR improvement concerning the fractional equivocation, average information leakage
classical OMA. rate, and GSOP) metrics are essential tracks in future
In [150], the researchers proposed a secure transmission research.
for downlink multiple-input single-output (MISO) NOMA – In the security paradigms, a promising direction of
and energy-efficient design. This approach showed that research is the integration of PLS and the classic
the cooperative jamming NOMA scheme achieves much wireless cryptography. Specifically, the physical layer
better secrecy performance than the direct transmission features of the wireless medium can be exploited
NOMA scheme. The secrecy in simultaneous wireless for designing new security algorithms to improve the
information and power transferring (SWIPT) in downlink current authentication and key management in higher
NOMA systems was investigated in [151]. Later, the layers. However, the integration of both approaches has
security challenges of vehicular users in an ultra-dense not been studied adequately at present. Thus, this topic
network were studied in [152]. Here, it was demonstrated needs further investigation.
that NOMA-based multiple access is successful in attaining – An interesting future research direction could be to
a high SSR for vehicular users by efficiently designing the provide a detailed survey on the main drawbacks and
allocation resources. merits of physical layer authentication (PLA) and secret
Other interesting works include PLS performance of key generation in 5G. In this sense, a research field that
uplink NOMA in both non-colluding- and colluding- is not yet investigated extensively in the literature is
eavesdropper scenarios to analyze the effective secrecy the machine learning for intelligent PLA in 5G wireless
throughput [153], the impact of random mobility on SSR networks.
maximization of NOMA systems subject to power limits – In order to support massive connectivity in 5G wireless
and users’ QoS requirements [154], the achievable secrecy networks, the multiple access technique called FHSS-
rate by using the optimal security beamforming design in based Sparse Code Multiple Access (SCMA) was
NOMA VLC networks [155], and the SSR optimization for proposed in [157]. Consequently, it is promising to
both primary users and randomly deployed secondary users investigate the anti-jamming schemes that achieve a
in the NOMA underlay cognitive radio network [156]. reasonable tradeoff between spectrum efficiency and
security in the FHSS-SCMA networks.
– Due to the combination of innovative technologies
6 Conclusions and future research directions to cover the growing demands of data traffic and
emerging services, it is essential to investigate PLS
This work has tackled the fundamental concepts and tech- techniques regarding these new network scenarios.
niques regarding PLS over the enabling 5G technologies. Within these networks, the following stand out:
The following research topics emerge from the reviewed unmanned aerial vehicles (UAV), enhanced mobile
technologies in this survey: broadband (eMBB), URLLC, massive machine-type
communications (mMTC), and vehicle-to-everything
– Accurate fading channel models play a remarkable (V2X) networks.
role in an optimal secure transmission design over – Based on the PLS theoretical framework discussed
5G. Thus, some efforts have been oriented to propose throughout the survey, we notice that the PLS research
more accurate channel models that provide a better has brought a lot of literature with topics ranging from
fit to field measurements in a variety of new mm- security-theoretical studies to practical criteria designs.
Wave propagation scenarios. In this context, as claimed All the proposed scenarios have been investigated in
by the authors in [31], both Fluctuating Multiple- specific topologies. However, since 5G is a multi-
Ray and the N-Wave with diffuse power fading level system with different security levels, resorting to
models constitute promising alternative models to PLS techniques in this complicated environment is a
characterize the propagation environment on mm- challenging task. In this sense, the PLS approach should
Wave communications. Therefore, the performance of interact with other protocol stack techniques to reach a
PLS techniques over these generalized channels is an fair tradeoff between security and QoS.
important topic for further investigations. – In PLS papers, it is often assumed that Eve has the
– Providing PLS usually entails compromising other same or worse channel conditions as the legitimate
system QoS requirements. For instance, high-security link. However, this may not always be true in practice,
levels often sacrifice throughput, while AN schemes as the simple fact that Eve has more antennas than
compromise power efficiency. Based on these factors, Bob and Alice leads to worrying security failures. This
Ann. Telecommun.

hurdle needs to be addressed when moving to PLS 13. Valkova-Jarvis Z, Mihaylova D, Mihovska A, Iliev G (2020)
implementation. Adaptive complex filtering for narrowband jamming mitigation
in resource-constrained wireless networks. Int J Interdiscip
Telecommun Netw 12:46–58
Acknowledgments José David Vega Sánchez is the recipient of a
14. Zhang J, Duong TQ, Marshall A, R. Woods. (2016) Key
teaching assistant fellowship from Escuela Politécnica Nacional for
generation from wireless channels: a review. IEEE Access
doctoral studies in Electrical Engineering.
4:614–626
15. Chandra S, Paira S, Alam SS, Sanyal G (2014) A comparative
Funding The work of José David Vega Sánchez, Luis Urquiza- survey of symmetric and asymmetric key cryptography. In:
Aguiar, and Martha Cecilia Paredes Paredes was supported by the 2014 international conference on electronics, communication
Escuela Politécnica Nacional under the research project PIGR-19-06- and computational engineering (ICECCE), pp 83–93
“Seguridad en comunicaciones móviles cooperativas de 5G usando 16. Stallings W (2008) Cryptography and network security: princi-
tecnologı́as de capa fı́sica”. ples and practice. Prentice Hall, New York
17. Yang N, Wang L, Geraci G, Elkashlan M, Yuan J, Renzo MD
(2015) Safeguarding 5g wireless communication networks using
physical layer security. IEEE Commun Mag 53(4):20–27
References 18. Mucchi L, Nizzi F, Pecorella T, Fantacci R, Esposito F (2019)
Benefits of physical layer security to cryptography: tradeoff and
1. Liu D, Hong W, Rappaport TS, Luxey C, Hong W (2017) What applications. In: 2019 IEEE International black sea conference
will 5g antennas and propagation be? IEEE Trans Antennas on communications and networking (blackseacom), pp 1–3
Propag 65(12):6205–6212 19. Xiao L, Greenstein L, Mandayam N, Trappe W (2007)
2. Gao Y, Hu S, Tang W, Li Y, Sun Y, Huang D, Cheng S, Li Fingerprints in the ether: using the physical layer for wireless
X (2018) Physical layer security in 5g based large scale social authentication. In: 2007 IEEE International conference on
networks: opportunities and challenges. IEEE Access 6:26350– communications, pp 4646–4651
26357 20. Abdelaziz A, Burton R, Koksal CE (2016) Poster: message
3. Raymond DR, Midkiff SF (2008) Denial-of-service in wireless authentication and secret key agreement in vanets via angle of
sensor networks: attacks and defenses. IEEE Pervasive Comput- arrival. In: 2016 IEEE vehicular networking conference (VNC),
ing 7(1):74–81 pp 1–2
4. Sánchez JDV, Urquiza-Aguiar L, Paredes MCP (2019) Physical 21. Weinand A, Sattiraju R, Karrenbauer M, Schotten HD (2019)
layer security for 5g wireless networks: a comprehensive survey. Supervised learning for physical layer based message authentica-
In: 2019 3rd cyber security in networking conference (CSNet), tion in urllc scenarios. In: 2019 IEEE 90th vehicular technology
pp 122–129 conference (VTC2019-fall), pp 1–7
5. Mihaylova D (2019) An overview of methods of reducing the 22. Gao N, Ni Q, Feng D, Jing X, Cao Y (2020) Physical layer
effect of jamming attacks at the physical layer of wireless authentication under intelligent spoofing in wireless sensor
networks. In: Poulkov V (ed) Future access enablers for networks. Signal Process 166:107272
ubiquitous and intelligent infrastructures. Springer International 23. Senigagliesi L, Baldi M, Gambi E (2020) Performance of
Publishing, Cham, pp 271–284 statistical and machine learning techniques for physical layer
6. Grover K, Lim A, Yang Q (2014) Jamming and anti-jamming authentication. arXiv:2001.06238. [Online]
techniques in wireless networks: a survey. Int J Ad Hoc 24. Zhang J, Rajendran S, Sun Z, Woods R, Hanzo L (2019) Physical
Ubiquitous Comput 17(4):197–215 layer security for the internet of things Authentication and key
7. Vadlamani S, Eksioglu B, Medal H, Nandi A (2016) Jamming generation. IEEE Wirel Commun 26(5):92–98
attacks on wireless networks: a taxonomic survey. Int J Prod 25. Shannon CE (1949) Communication theory of secrecy systems.
Econ 172:76–94 Bell Syst Tech J 28(4):656–715
8. Jia L, Xu Y, Sun Y, Feng S, Anpalagan A (2018) Stackelberg 26. Wyner AD (1975) The wire-tap channel. Bell Syst Tech J
game approaches for anti-jamming defence in wireless networks. 54(8):1355–1387
IEEE Wirel Commun 25(6):120–128 27. Csiszar I, Korner J (1978) Broadcast channels with confidential
9. Wang F, Zhong C, Gursoy MC, Velipasalar S (2020) Defense messages. IEEE Trans Inf Theory 24(3):339–348
strategies against adversarial jamming attacks via deep reinforce- 28. Leung-Yan-Cheong S, Hellman M (1978) The gaussian wire-tap
ment learning. In: 2020 54th annual conference on information channel. IEEE Trans Inf Theory 24(4):451–456
sciences and systems (CISS), pp 1–6 29. Paris JF (2014) Statistical characterization of κ−μ shadowed
10. Alagil A, Liu Y (2019) Randomized positioning dsss with fading. IEEE Trans Veh Technol 63(2):518–526
message shuffling for anti-jamming wireless communications. 30. Yacoub MD (2016) The α-η-κ-μ fading model. IEEE Trans
In: 2019 IEEE conference on dependable and secure computing Antennas Propag 64(8):3597–3610
(DSC), pp 1–8 31. Romero-Jerez JM, Lopez-Martinez FJ, Paris JF, Goldsmith
11. Van Huynh N, Nguyen DN, Thai Hoang D, Dutkiewicz E, AJ (2017) The fluctuating two-ray fading model: statistical
Mueck M (2020) Ambient backscatter: a novel method to characterization and performance analysis. IEEE Trans Wirel
defend jamming attacks for wireless networks. IEEE Wireless Commun 16(7):4420–4432
Communications Letters 9(2):175–178 32. Yoo SK, Cotton SL, Sofotasios PC, Matthaiou M, Valkama M,
12. Li W, Xu Y, Guo Q, Zhang Y, Liu D, Li Y, Bai W (2019) A q- Karagiannidis GK (2017) The fisher–snedecor { distribution: a
learning-based channel selection and data scheduling approach simple and accurate composite fading model. IEEE Commun
for high-frequency communications in jamming environment. Lett 21(7):1661–1664
In: Zhai XB, Chen B, Zhu K (eds) Machine learning and 33. Lopez-Martinez FJ, Romero-Jerez JM, Paris JF (2017) On the
intelligent communications. Springer International Publishing, calculation of the incomplete mgf with applications to wireless
Cham, pp 145–160 communications. IEEE Trans Commun 65(1):458–469
Ann. Telecommun.

34. Sanchez JDV, Osorio DPM, Lopez-Martinez FJ, Paredes implementation. In: 2017 13th international wireless communi-
MCP, Urquiza-Aguiar L (2020) Information-theoretic security cations and mobile computing conference (IWCMC), pp 1338–
of mimo networks under κ-μ shadowed fading channels. 1343
arXiv:2002.05206. [Online] 53. Peng T, Dai W, Win MZ (2019) Efficient and robust physical
35. Mathur A, Ai Y, Bhatnagar MR, Cheffena M, Ohtsuki T (2018) layer key generation. In: MILCOM 2019 - 2019 IEEE Military
On physical layer security of α-η-κ-μ fading channels. IEEE communications conference (MILCOM), pp 1–6
Commun Lett 22(10):2168–2171 54. Gopala PK, Lai L, El Gamal H (2008) On the secrecy capacity
36. Zeng W, Zhang J, Chen S, Peppas KP, Ai B (2018) Physical layer of fading channels. IEEE Trans Inf Theory 54(10):4687–4698
security over fluctuating two-ray fading channels. IEEE Trans 55. Bloch M, Barros J, Rodrigues MRD, McLaughlin SW (2008)
Veh Technol 67(9):8949–8953 Wireless information-theoretic security. IEEE Trans Inf Theory
37. Sanchez JDV, Osorio DPM, Lopez-Martinez FJ, Paredes MCP, 54(6):2515–2534
Urquiza-Aguiar L (2020) On the secrecy performance over N- 56. Prabhu VU, Rodrigues MRD (2011) On wireless channels
wave with diffuse power fading channel. arXiv:2002.05206. with M-antenna eavesdroppers: characterization of the outage
[Online] probability and ε-outage secrecy capacity. IEEE Transactions on
38. Kong L, Kaddoum G (2018) On physical layer security over Information Forensics and Security 6(3):853–860
the fisher-snedecor F wiretap fading channels. IEEE Access 57. Wang L (2018) Physical layer security in wireless cooperative
6:39466–39472 networks. Springer, Cham
39. Din FU, Labeau F (2018) Multiple antenna physical layer 58. Da Silva CRN, Simmons N, Leonardo EJ, Cotton SL, Yacoub
security against passive eavesdroppers: a tutorial. In: 2018 MD (2019) Ratio of two envelopes taken from α - μ, η - μ,
IEEE Canadian conference on electrical computer engineering and κ - μ variates and some practical applications. IEEE Access
(CCECE), pp 1–6 7:54449–54463
40. Qing L, Guangyao H, Xiaomei F (2018) Physical layer security 59. Vega Sanchez JD, Moya Osorio DP, Benitez Olivo EE, Alves H,
in multi-hop af relay network based on compressed sensing. Paredes Paredes MC, Urquiza-Aguiar L (2019) On the statistics
IEEE Commun Lett 22(9):1882–1885 of the ratio of nonconstrained arbitrary α - μ random variables: a
41. Boche H, Deppe C (2019) Secure identification under passive general framework and applications. Transactions on Emerging
eavesdroppers and active jamming attacks. IEEE Transactions on Telecommunications Technologies
Information Forensics and Security 14(2):472–485 60. Hamamreh JM, Furqan HM, Arslan H (2019) Classifications
42. Bhushan B, Sahoo G (2018) Recent advances in attacks, and applications of physical layer security techniques for
technical challenges, vulnerabilities and their countermeasures in confidentiality: a comprehensive survey. IEEE Communications
wireless sensor networks. Wireless Pers Commun 98(2):2037– Surveys Tutorials 21(2):1773–1828
2077 61. He B, Zhou X, Swindlehurst AL (2016) On secrecy metrics for
43. Liu Z, Li N, Tao X, Li S, Xu J, Zhang B (2017) Artificial- physical layer security over quasi-static fading channels. IEEE
noise-aided secure communication with full-duplex active eaves- Trans Wirel Commun 15(10):6913–6924
dropper. In: 2017 IEEE 28th annual international symposium on 62. Mucchi L, Ronga L, Zhou X, Huang K, Chen Y, Wang R (2017)
personal, indoor, and mobile radio communications (PIMRC), A new metric for measuring the security of an environment
pp 1–7 The secrecy pressure. IEEE Trans Wirel Commun 16(5):3416–
44. Timilsina S, Aruma Baduge GA, Schaefer RF (2018) Secure 3430
communication in spectrum-sharing massive mimo systems 63. Zhao R, Lin H, He Y, Chen D, Huang Y, Yang L (2018) Secrecy
with active eavesdropping. IEEE Transactions on Cognitive performance of transmit antenna selection for mimo relay
Communications and Networking 4(2):390–405 systems with outdated csi. IEEE Trans Commun 66(2):546–559
45. Li L, Petropulu AP, Chen Z (2017) Mimo secret communi- 64. Kong L, Vuppala S, Kaddoum G (2018) Secrecy analysis of
cations against an active eavesdropper. IEEE Transactions on random mimo wireless networks over α-μ fading channels. IEEE
Information Forensics and Security 12(10):2387–2401 Trans Veh Technol 67(12):11654–11666
46. Le KN (2018) Performance analysis of secure communications 65. Monteiro MEP, Rebelatto JL, Souza RD, Brante G (2018)
over dual correlated rician fading channels. IEEE Trans Commun Maximum secrecy throughput of mimome fso communications
66(12):6659–6673 with outage constraints. IEEE Trans Wirel Commun 17(5):3487–
47. Alexandropoulos GC, Peppas KP (2018) Secrecy outage analysis
3497
over correlated composite nakagami- m /gamma fading channels.
66. Zhou X, McKay MR, Maham B, Hjørungnes A (2011)
IEEE Commun Lett 22(1):77–80
Rethinking the secrecy outage formulation: a secure transmission
48. Le KN, Tsiftsis TA (2019) Wireless security employing
design perspective. IEEE Commun Lett 15(3):302–304
opportunistic relays and an adaptive encoder under outdated csi
and dual-correlated nakagami- m fading. IEEE Trans Commun 67. Alves H, De Castro Tomé M, Nardelli PHJ, De Lima CHM,
67(3):2405–2419 Latva-Aho M (2016) Enhanced transmit antenna selection
49. Martins C, Fernandes T, Gomes M, Vilela J (2018) Testbed scheme for secure throughput maximization without csi at the
implementation and evaluation of interleaved and scrambled transmitter. IEEE Access 4:4861–4873
coding for physical-layer security. In: 2018 IEEE 87th vehicular 68. Zhao H, Yang L, Pan G, Alouini M (2019) Secrecy outage
technology conference (VTC spring), pp 1–6 analysis over fluctuating two-ray fading channels. Electron Lett
50. Lu J, Harshan J, Oggier F (2014) A usrp implementation 55(15):866–868
of wiretap lattice codes. In: 2014 IEEE Information theory 69. Yan S, He B, Cong Y, Zhou X (2017) Covert communication
workshop (ITW 2014), pp 316–320 with finite block length in awgn channels. In: 2017 IEEE
51. Guo W, Zhao H, Tang Y (2020) Testbed for cooperative International conference on communications (ICC), pp 1–6
jamming cancellation in physical layer security. IEEE Wireless 70. Li Z, Mu P, Li Z, Wang H, Zhang W, Zheng T (2017)
Communications Letters 9(2):240–243 Nonadaptive transmission for slow fading misose wiretap
52. Hamamreh JM, Furqan HM, Arslan H (2017) Secure pre- channel with adjustable power allocation. In: GLOBECOM 2017
coding and post-coding for ofdm systems along with hardware - 2017 IEEE Global communications conference, pp 1–6
Ann. Telecommun.

71. He B, Liu A, Yang N, Lau VKN (2017) 1on the design of 89. Jiang K, Zhou W, Sun L (2020) Jamming-aided secrecy
secure non-orthogonal multiple access systems. IEEE Journal on performance in secure uplink noma system. IEEE Access
Selected Areas in Communications 135(10):2196–2206 8:15072–15084
72. He B, Zhou X, Swindlehurst AL (2016) On secrecy metrics for 90. Cumanan K, Xing H, Xu P, Zheng G, Dai X, Nallanathan
physical layer security over quasi-static fading channels. IEEE A, Ding Z, Karagiannidis GK (2017) Physical layer security
Trans Wirel Commun 15(10):6913–6924 jamming: theoretical limits and practical designs in wireless
73. Phan KT, Hong Y, Viterbo E (2018) Adaptive resource allocation networks. IEEE Access 5:3603–3611
for secure two-hop relaying communication. IEEE Trans Wirel 91. Pham TV, Hayashi T, Pham AT (2018) Artificial-noise-aided
Commun 17(12):8457–8472 precoding design for multi-user visible light communication
74. Moya Osorio DP, Alves H, Benitez Olivo EE (2020) On channels. In: 2018 IEEE International conference on communi-
the secrecy performance and power allocation in relaying cations workshops (ICC workshops), pp 1–6
networks with untrusted relay in the partial secrecy regime. IEEE 92. Yan S, Yang N, Land I, Malaney R, Yuan J (2018) Three
Transactions on Information Forensics and Security 15:2268– artificial-noise-aided secure transmission schemes in wiretap
2281 channels. IEEE Trans Veh Technol 67(4):3669–3673
75. Naeem A, Rehmani MH, Saleem Y, Rashid I, Crespi N (2017) 93. Gu Y, Wu Z, Yin Z, Zhang X ( 2019) The secrecy capacity
Network coding in cognitive radio networks: a comprehensive optimization artificial noise: a new type of artificial noise for
survey. IEEE Communications Surveys Tutorials 19(3):1945– secure communication in mimo system. IEEE Access 7:58353–
1973 58360
76. Moualeu JM, Hamouda W, Takawira F (2018) Intercept 94. Moya Osorio DP, Vega JD, Alves H (2019) Physical-Layer
probability analysis of wireless networks in the presence of Security for 5G and beyond in 5G REF: the essential 5G
eavesdropping attack with co-channel interference. IEEE Access reference online. Wiley, New York
6:41490–41503 95. Mukherjee A, Swindlehurst AL (2011) Robust beamforming for
77. Choi Y, Kim D (2018) Optimal power and rate allocation security in mimo wiretap channels with imperfect csi. IEEE
in superposition transmission with successive noise signal Transactions on Signal Processing 59(1):351–361
sharing toward zero intercept probability. IEEE Wireless 96. Lv T, Gao H, Yang S (2015) Secrecy transmit beamforming
Communications Letters 7(5):824–827 for heterogeneous networks. IEEE Journal on Selected Areas in
78. Jameel F, Chang Z, Ristaniemi T (2018) Intercept probability Communications 33(6):1154–1170
analysis of wireless powered relay system in kappa-mu fading. 97. Zhang W, Chen J, Kuo Y, Zhou Y (2019) Transmit beamforming
In: 2018 IEEE 87th vehicular technology conference (VTC for layered physical layer security. IEEE Trans Veh Technol
Spring), pp 1–6 68(10):9747–9760
79. Jameel F, Wyne S, Kaddoum G, Duong TQ (2019) A 98. He F, Man H, Wang W (2011) Maximal ratio diversity combining
comprehensive survey on cooperative relaying and jamming enhanced security. IEEE Commun Lett 15(5):509–511
strategies for physical layer security. IEEE Communications 99. Dong L, Han Z, Petropulu AP, Poor HV (2010) Improving
Surveys Tutorials 21(3):2734–2771 wireless physical layer security via cooperating relays. IEEE
80. Lei H, Gao C, Guo Y, Pan G (2015) On physical layer security Transactions on Signal Processing 58(3):1875–1888
over generalized gamma fading channels. IEEE Commun Lett 100. Chraiti M, Ghrayeb A, Assi C, Hasna MO (2018) On the
19(7):1257–1260 achievable secrecy diversity of cooperative networks with
81. Lei H, Zhang H, Ansari IS, Gao C, Guo Y, Pan G, Qaraqe untrusted relays. IEEE Trans Commun 66(1):39–53
KA (2016) Performance analysis of physical layer security 101. Zhao R, Tan X, Chen D, He Y, Ding Z (2018) Secrecy
over generalized-k fading channels using a mixture gamma performance of untrusted relay systems with a full-duplex
distribution. IEEE Commun Lett 20(2):408–411 jamming destination. IEEE Trans Veh Technol 67(12):11511–
82. Liu X (2013) Probability of strictly positive secrecy capacity of 11524
the rician-rician fading channel. IEEE Wireless Communications 102. Schaefer RF, Amarasuriya G, Poor HV (2017) Physical layer
Letters 2(1):50–53 security in massive mimo systems. In: 2017 51st asilomar
83. Mu P, Yang P, Bo W, Wang H-M, Yin Q (2014) A new scheme to conference on signals, systems, and computers, pp 3–8
improve the secrecy throughput under the constraints of secrecy 103. Al-Dulaimi A, Wang X, Lin C (2018) 5G networks: fundamental
outage probability and average transmit power. In: 2014 IEEE requirements, enabling technologies, and operations manage-
International conference on communications workshops (ICC), ment. Wiley, New York
pp 777–782 104. Zhu J, Schober R, Bhargava VK (2014) Secure transmission in
84. He B, Zhou X (2013) Secure on-off transmission design with multicell massive mimo systems. IEEE Trans Wirel Commun
channel estimation errors. IEEE Transactions on Information 13(9):4766–4781
Forensics and Security 8(12):1923–1936 105. Liu Y, Chen H, Wang L (2017) Physical layer security for
85. Yan S, Yang N, Geraci G, Malaney R, Yuan J (2015) next generation wireless networks: theories, technologies, and
Optimization of code rates in sisome wiretap channels. IEEE challenges. IEEE Communications Surveys Tutorials 19(1):347–
Trans Wirel Commun 14(11):6377–6388 376
86. Gomez G, Martin-Vega FJ, Javier Lopez-Martinez F, Liu Y, 106. Wu W, Gao X, Wu Y, Xiao C (2018) Beam domain secure
Elkashlan M (2019) Physical layer security in uplink noma multi- transmission for massive mimo communications. IEEE Trans
antenna systems with randomly distributed eavesdroppers. IEEE Veh Technol 67(8):7113–7127
Access 7:70422–70435 107. Zhang X, Guo D, Guo K (2018) Secure performance analysis for
87. Wang Z, Zhao H, Wang S, Zhang J, Alouini M (2019) Secrecy multi-pair af relaying massive mimo systems in ricean channels.
analysis in swipt systems over generalized- k fading channels. IEEE Access 6:57708–57720
IEEE Commun Lett 23(5):834–837 108. Nguyen N, Ngo HQ, Duong TQ, Tuan HD, Tourki K (2018)
88. Zheng T, Wang H, Ng DWK, Yuan J (2020) Physical-layer Secure massive mimo with the artificial noise-aided downlink
security in the finite blocklength regime over fading channels. training. IEEE Journal on Selected Areas in Communications
IEEE Trans Wirel Commun 19(5):3405–3420 36(4):802–816
Ann. Telecommun.

109. Zhu J, Ng DWK, Wang N, Schober R, Bhargava VK (2017) 127. Ju Y, Wang H, Zheng T, Yin Q, Lee MH (2018) Safeguarding
Analysis and design of secure massive mimo systems in the millimeter wave communications against randomly located
presence of hardware impairments. IEEE Trans Wirel Commun eavesdroppers. IEEE Trans Wirel Commun 17(4):2675–2689
16(3):2001–2016 128. Eltayeb ME, Heath RW (2018) Securing mmwave vehicular
110. Yang T, Zhang R, Cheng X, Yang L (2018) Performance communication links with multiple transmit antennas. In: 2018
analysis of secure communication in massive mimo with IEEE International conference on communications workshops
imperfect channel state information. In: 2018 IEEE International (ICC workshops), pp 1–6
conference on communications (ICC), pp 1–6 129. Vuppala S, Tolossa YJ, Kaddoum G, Abreu G (2018) On
111. Wei H, Wang D, Hou X, Zhu Y, Zhu J (2015) Secrecy analysis the physical layer security analysis of hybrid millimeter wave
for massive mimo systems with internal eavesdroppers. In: 2015 networks. IEEE Trans Commun 66(3):1139–1152
IEEE 82nd vehicular technology conference (VTC2015-Fall), 130. Xiao K, Li W, Kadoch M, Li C (2018) On the secrecy
pp 1–5 capacity of 5g mmwave small cell networks. IEEE Wireless
112. Akgun B, Krunz M (2019) O. Ozan Koyluoglu Vulnerabilities Communications 25(4):47–51
of massive mimo systems to pilot contamination attacks. IEEE 131. Shafi M, Molisch AF, Smith PJ, Haustein T, Zhu P, De Silva
Transactions on Information Forensics and Security 14(5):1251– P, Tufvesson F, Benjebbour A, G. Wunder (2017) 5g: a tutorial
1263 overview of standards, trials, challenges, deployment, and
113. Zhou X, Maham B, Hjorungnes A (2012) Pilot contamination practice. IEEE Journal on Selected Areas in Communications
for active eavesdropping. IEEE Trans Wirel Commun 11(3):903– 35(6):1201–1221
907 132. Ansari RI, Chrysostomou C, Hassan SA, Guizani M, Mumtaz
114. Hu D, Zhang W, He L, Wu J (2019) Secure transmission in S, Rodriguez J, J. J. P. C. Rodrigues (2018) 5g d2d networks:
multi-cell multi-user massive mimo systems with an active eaves- techniques, challenges, and future prospects. IEEE Syst J
dropper. IEEE Wireless Communications Letters 8(1):85–88 12(4):3970–3984
115. Kudathanthirige D, Timilsina S, Aruma Baduge GA (2019) 133. Lopez-Perez D, Guvenc I, de la Roche G, Kountouris M,
Secure communication in relay-assisted massive mimo downlink Quek TQS, Zhang J (2011) Enhanced intercell interference
with active pilot attacks. IEEE Transactions on Information coordination challenges in heterogeneous networks. IEEE Wirel
Forensics and Security 14(11):2819–2833 Commun 18(3):22–30
116. Zhu F, Gao F, Lin H, Jin S, Zhao J, Qian G (2018) Robust 134. Xiang L, Ng DWK, Schober R, Wong VWS (2018) Cache-
beamforming for physical layer security in bdma massive mimo. enabled physical layer security for video streaming in
IEEE Journal on Selected Areas in Communications 36(4):775– backhaul-limited cellular networks. IEEE Trans Wirel Commun
787 17(2):736–751
117. Wu R, Yuan S, Yuan C (2018) Secure transmission against pilot 135. Xiang L, Ng DWK, Schober R, Wong VWS (2018) Secure video
contamination: a cooperative scheme with multiple antennas. streaming in heterogeneous small cell networks with untrusted
In: 2018 IEEE symposium on computers and communications cache helpers. IEEE Trans Wirel Commun 17(4):2645–2661
(ISCC), pp 00052–00057 136. Zou Y, Sun M, Zhu J, Guo H (2018) Security-reliability
118. Anaya-Lopez GJ, Gomez G, Lopez-Martinez FJ (2020) A tradeoff for distributed antenna systems in heterogeneous cellular
product channel attack to wireless physical layer security. networks. IEEE Trans Wirel Commun 17(12):8444–8456
arXiv:2007.08162 [Online] 137. Wang W, Teh KC, Luo S, Li KH (2018) Physical layer security in
119. Wu Y, Wen C, Chen W, Jin S, Schober R, Caire G (2018) heterogeneous networks with pilot attack: a stochastic geometry
Data-aided secure massive mimo transmission with active approach. IEEE Trans Commun 66(12):6437–6449
eavesdropping. In: 2018 IEEE International conference on 138. Wang S, Gao Y, Sha N, Zhang G, Luo H, Chen Y (2018)
communications (ICC), pp 1–6 Physical layer security in two-tier heterogeneous cellular
120. Sampaio LDH, Abrao T, Durand FR (2017) Game theory based networks over nakagami channel during uplink phase. In: 2018
resource allocation in multi-cell massive mimo ofdma networks. 10th international conference on communication software and
In: 2017 IEEE Wireless communications and networking networks (ICCSN), pp 1–5
conference (WCNC), pp 1–6 139. Wu N, Zhou X, Sun M (2018) Secure transmission with
121. Rappaport T, Heath R, Daniels R, Murdock J (2014) Mimo for guaranteed user satisfaction in heterogeneous networks: a
millimeter-wave wireless communications beamforming, spatial two-level stackelberg game approach. IEEE Trans Commun
multiplexing, or both? IEEE Commun Mag 52(12):110–121 66(6):2738–2750
122. Wang H-M, Zheng T-X (2016) Physical layer security in random 140. Babaei A, Aghvami AH, Shojaeifard A, networks K. Wong.
cellular networks. Springer, Singapore (2018) Full-duplex small-cell a physical-layer security perspec-
123. Lin Z, Du X, Chen H, Ai B, Chen Z, Wu D (2019) Millimeter- tive. IEEE Trans Commun 66(7):3006–3021
wave propagation modeling and measurements for 5g mobile 141. Yan S, Zhou X, Yang N, Abhayapala TD, Swindlehurst AL
networks. IEEE Wirel Commun 26(1):72–77 (2018) Secret channel training to enhance physical layer security
124. Wu Y, Khisti A, Xiao C, Caire G, Wong K, Gao X (2018) with a full-duplex receiver. IEEE Transactions on Information
A survey of physical layer security techniques for 5g wireless Forensics and Security 13(11):2788–2800
networks and challenges ahead. IEEE Journal on Selected Areas 142. Kim J, Kim J, Lee J, Choi JP (2018) Physical-layer security
in Communications 36(4):679–695 against smart eavesdroppers: exploiting full-duplex receivers.
125. Rappaport TS, Sun S, Mayzus R, Zhao H, Azar Y, Wang K, IEEE Access 6:32945–32957
Wong GN, Schulz JK, Samimi M, Gutierrez F (2013) Millimeter 143. Luo Y, Feng Z, Jiang H, Yang Y, Huang Y, Yao J (2019) Game-
wave mobile communications for 5g cellular: It will work! IEEE theoretic learning approaches for secure d2d communications
Access 1:335–349 against full-duplex active eavesdropper. IEEE Access 7:41324–
126. Wang S, Xu X, Huang K, Ji X, Chen Y, Jin L (2019) 41335
Artificial noise aided hybrid analog-digital beamforming for 144. Babaei A, Aghvami AH, Shojaeifard A, Wong K (2018) Full-
secure transmission in mimo millimeter wave relay systems. duplex small-cell networks: a physical-layer security perspective.
IEEE Access 7:28597–28606 IEEE Trans Commun 66(7):3006–3021
Ann. Telecommun.

145. Anokye P, Ahiadormey RK, Song C, Lee K (2018) Achievable 152. Chopra G, Jha RK, Jain S (2019) Rank-based secrecy rate
sum-rate analysis of massive mimo full-duplex wireless backhaul improvement using noma for ultra dense network. IEEE Trans
links in heterogeneous cellular networks. IEEE Access 6:23456– Veh Technol 68(11):10687–10702
23469 153. Jiang K, Jing T, Huo Y, Zhang F, Li Z (2018) Sic-based
146. Tian F, Chen X, Liu S, Yuan X, Li D, Zhang X, Yang Z (2018) secrecy performance in uplink noma multi-eavesdropper wiretap
Secrecy rate optimization in wireless multi-hop full duplex channels. IEEE Access 6:19664–19680
networks. IEEE Access 6:5695–5704 154. Tang J, Jiao L, Wang N, Wang P, Zeng K, Wen H (2018) Mobility
147. Dong Y, Shafie AE, Hossain MJ, Cheng J, Al-Dhahir N, improves noma physical layer security. In: 2018 IEEE global
Leung VCM (2018) Secure beamforming in full-duplex swipt communications conference (GLOBECOM), pp 1–6
systems with loopback self-interference cancellation. In: 2018 155. Du C, Zhang F, Ma S, Tang Y, Li H, Wang H, Li S (2019) Secure
IEEE International conference on communications (ICC), transmission for downlink noma visible light communication
pp 1–6 networks. IEEE Access 7:65332–65341
148. Liang W, Ding Z, Poor HV (2017) Non-orthogonal multiple 156. Wei L, Jing T, Fan X, Wen Y, Huo Y (2018) The secrecy analysis
access (NOMA) for 5G systems. Cambridge University Press over physical layer in noma-enabled cognitive radio networks. In:
149. Zhang Y, Wang H, Yang Q, Ding Z (2016) Secrecy sum rate 2018 IEEE International conference on communications (ICC),
maximization in non-orthogonal multiple access. IEEE Commun pp 1–6
Lett 20(5):930–933 157. Bai Z, Li B, Yang M, Yan Z, Zuo X, Zhang Y (2017) Fh-
150. Su B, Ni Q, He B (S2018) Robust transmit designs for secrecy scma: frequency-hopping based sparse code multiple access
rate constrained miso noma system. In: 2018 IEEE 29Th annual for next generation internet of things. In: 2017 IEEE Wireless
international symposium on personal, indoor and mobile radio communications and networking conference (WCNC), pp 1–6
communications (PIMRC), pp 1–5
151. Tang J, Dai T, Cui M, Zhang XY, Shojaeifard A, Wong K,
Li Z (2018) Optimization for maximizing sum secrecy rate in Publisher’s note Springer Nature remains neutral with regard to
swipt-enabled noma systems. IEEE Access 6:43440–43449 jurisdictional claims in published maps and institutional affiliations.

You might also like