1 s2.0 S1874490722001094 Main

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 25

Physical Communication 54 (2022) 101791

Contents lists available at ScienceDirect

Physical Communication
journal homepage: www.elsevier.com/locate/phycom

Review article

Physical layer security using beamforming techniques for 5G and


beyond networks: A systematic review

Himanshu Sharma a , Neeraj Kumar a,b,c , , Rajkumar Tekchandani a
a
Computer Science & Engineering Department, Thapar Institute of Engineering and Technology, Patiala, India
b
School of Computer Science, University of Petroleum and Energy Studies, Dehradun, India
c
King Abdul Aziz University, Jeddah, Saudi Arabia

article info a b s t r a c t

Article history: It has been predicted that by the year 2030, 5G and beyond 5G (B5G) networks are expected to provide
Received 5 January 2022 hundreds of trillions of gigabytes of data for various emerging applications such as augmented, mixed,
Received in revised form 30 May 2022 and virtual reality (AR/MR/VR), wireless computer-brain interfaces (WCBI), connected robotics and
Accepted 16 June 2022
autonomous systems. Most of these applications share data with each other using an open channel, i.e.,
Available online 25 June 2022
the Internet. The open and broadcast nature of wireless channel makes the communication susceptible
Keywords: to various types of attacks (e.g., eavesdropping, jamming). Thus, there is a strong requirement to
Beamforming enhance the secrecy of wireless channel to maintain the privacy and confidentiality of transmitted data.
Physical layer security Physical layer security (PLS) has evolved as a novel concept and robust alternative to cryptography-
5G based techniques, which have a number of drawbacks and practical issues for 5G and beyond networks.
6G Beamforming is an energy-efficient PLS technique, that involves steering of the transmitted signal in
a particular direction, while considering that an intruding user attempts to decode the transmitted
data. Motivated from these points, this article summarizes various beamforming based PLS techniques
for secure data transmission in 5G and B5G networks. We investigate the eight most promising
techniques for beamforming in PLS: Non-Orthogonal Multiple Access (NOMA), Full-Duplex Networks,
Massive Multiple-Input Multiple-Output (MIMO), Cognitive Radio (CR) Network, Relay Network,
Simultaneous Wireless Information and Power Transfer (SWIPT), UAV Communication Networks and
Space Information Networks, and Heterogeneous Networks. Moreover, various physical layer threats
and countermeasures associated with 5G and B5G networks are subsequently covered. Lastly, we
provide insights to the readers about constraints and challenges for the usage of beamforming-based
PLS techniques in various upcoming future applications.
© 2022 Elsevier B.V. All rights reserved.

Contents

1. Introduction......................................................................................................................................................................................................................... 2
1.1. Physical layer security and beamforming........................................................................................................................................................... 3
1.2. Existing surveys ..................................................................................................................................................................................................... 5
1.3. Our contributions................................................................................................................................................................................................... 5
1.4. Paper organization ................................................................................................................................................................................................. 5
2. Research approach ............................................................................................................................................................................................................. 5
2.1. Common research questions ................................................................................................................................................................................ 5
2.2. Statistics trends...................................................................................................................................................................................................... 5
2.3. Keywords used and search criteria ..................................................................................................................................................................... 6
3. Challenges in implementing PLS in 5G and beyond networks..................................................................................................................................... 6
4. Security performance metrics ........................................................................................................................................................................................... 7
4.1. Bit Error Rate.......................................................................................................................................................................................................... 7
4.2. Signal-to-Noise Ratio ............................................................................................................................................................................................. 7
4.3. Secrecy rate ............................................................................................................................................................................................................ 7
4.4. Secrecy Sum Rate................................................................................................................................................................................................... 8

∗ Corresponding author.
E-mail addresses: hsharma60_phd18@thapar.edu (H. Sharma), neeraj.kumar@thapar.edu (N. Kumar), rtekchandani@thapar.edu (R. Tekchandani).

https://doi.org/10.1016/j.phycom.2022.101791
1874-4907/© 2022 Elsevier B.V. All rights reserved.
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

4.5. Secrecy Capacity .................................................................................................................................................................................................... 8


4.6. Channel State Information .................................................................................................................................................................................... 8
5. Physical layer security-aware beamforming techniques ............................................................................................................................................... 9
5.1. Secure beamforming.............................................................................................................................................................................................. 9
5.2. Artificial noise aided beamforming ..................................................................................................................................................................... 10
5.3. Cooperative jamming aided beamforming ......................................................................................................................................................... 10
5.4. Joint channel coding and beamforming approach ............................................................................................................................................. 11
5.4.1. Low density parity check (LDPC) codes .............................................................................................................................................. 11
5.4.2. Polar codes .............................................................................................................................................................................................. 11
5.4.3. Lattice codes ........................................................................................................................................................................................... 11
6. Key technologies used in 5G and beyond networks...................................................................................................................................................... 12
6.1. Non-orthogonal multiple access (NOMA) ........................................................................................................................................................... 12
6.2. Full duplex network .............................................................................................................................................................................................. 12
6.3. Massive MIMO........................................................................................................................................................................................................ 12
6.4. Cognitive radio network ....................................................................................................................................................................................... 13
6.5. Relay network ........................................................................................................................................................................................................ 13
6.6. Simultaneous wireless information and power transfer (SWIPT).................................................................................................................... 14
6.7. Heterogeneous network (HetNet) ........................................................................................................................................................................ 14
6.8. UAV communication networks and space information networks ................................................................................................................... 15
6.9. Other 5G and beyond scenarios........................................................................................................................................................................... 16
7. Future research trends and challenges ............................................................................................................................................................................ 18
7.1. Artificial intelligence (AI) assisted secure transmission.................................................................................................................................... 18
7.2. Secure transmission of big-data........................................................................................................................................................................... 19
7.3. Secure transmission in line-of-sight (LoS) environment .................................................................................................................................. 21
7.4. Integration of PLS and classical wireless cryptography .................................................................................................................................... 21
7.5. Global optimization considering security and reliability .................................................................................................................................. 21
8. Conclusion ........................................................................................................................................................................................................................... 21
Declaration of competing interest.................................................................................................................................................................................... 21
References ........................................................................................................................................................................................................................... 21

1. Introduction

A rapid increase in the usage of intelligent devices, base


stations (BS), and the exuberant multimedia content have con-
tributed to an exponential increase in data traffic in the recent
years. According to the report of International Telecommunica-
tion Union Radiocommunication Sector (ITUR) [1], the Global
mobile traffic data will be around 4.394k- Exabytes (M2M traffic
not included) and around 5.016k- Exabytes (M2M traffic in-
cluded) by the year 2030, as shown in Fig. 1. Although the
recently deployed fourth generation (4G), and fifth generation
(5G) network can handle this data traffic boom for the next
few years, but these will not be capable of supporting high Fig. 1. Data traffic analysis [1].
traffic flow demands from various upcoming applications such
as augmented, mixed, and virtual reality (AR/MR/VR), flying au-
tonomous platforms, wireless computer-brain interfaces (WCBI),
connected factories, connected robotics and autonomous systems.
Thus, a variety of technological revolutions are expected in the Hence, the security of users equipments (UEs), components, and
fifth generation (5G) and sixth generation (6G) wireless networks services is one of the top priorities in the design of these wireless
across the globe in the years to come [2]. Over the past decades, networks [5].
the technology of wireless communication within cellphones and Evolved security attacks on 5G and beyond networks can
other user equipments have evolved at a rapid pace globally. The be classified into the following categories [6]. Attacks against
journey of this evolution started from 1G (known as the oldest integrity (cloning attack, message modification attack, message
blocking), attacks against privacy (eavesdropping attack, MITM
kind of voice network) to today’s 5G and in the near future 6G is
attack, Relay attack), attacks against visibility (eavesdropping at-
shown in Fig. 2 (see Table 1).
tack, Denial of Service (DoS) attack), attacks against authentica-
The deployment of ultra-dense base stations in 5G and 6G will
tion (brute-force attack, dictionary attack), attacks against avail-
provide ultra-reliable broadband access to cellular user equip-
ability (physical attack, DoS attack). The traditional security tech-
ment (UEs), Machine-to-Machine communication (M2M), Cyber– niques of previous generations i.e. Third generation (3G) and
Physical Systems (CPSs), and Internet of Things (IoT) [3]. Different Fourth Generation (4G) mainly focus on the protection of data
dimensions of the architecture of 5G is presented in Fig. 3. There and voice. Some of the commonly used security features in these
will be seamless connections between human and machine for are as follows: (U)SIM (Universal-Subscriber Identity Module)
fast data transfer using open channel, i.e., Internet, resulting for identity management, the hop-by-hop secure path between
in various security and privacy concerns in this environment. transmitters and receivers, mutual authentication between user
Moreover, key components of 6G such as realtime intelligent equipment (UEs) and wireless networks. But these techniques
edge computing, intelligent radio equipments, 3D intercoms, and are inefficient for 5G and 6G networks due to the E2E (End-
distributed AI are vulnerable to various types of attacks [4]. to-End) security in the vertical market (Industry 4.0, Intelligent
2
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Table 1
Summary of main acronyms.
Acronyms Meaning Acronyms Meaning
5G Fifth Generation Network MISO Multiple Input Single Output
6G Sixth Generation Network Eve Eavesdropper
BF Beamforming CSI Channel State Information
AN Artificial Noise D2D Device to Device
CJ Cooperative Jamming 4G Fourth Generation
HetNet Heterogeneous Network OSI Open System Interconnection
BER Bit Error Rate FDMA Frequency Division Multiple Access
SNR Signal to Noise Ratio mmWave milli-meter wave
SINR Signal to Interference Noise Ratio CR Cognitive Radio
PLS Physical Layer Security SWIPT Simultaneous Wireless Information and Power Transfer
NOMA Non Orthogonal Multiple Access CDMA Code Division Multiple Access
MIMO Multiple Input Multiple Output IoT Internet of Things
OFDM Orthogonal Frequency Division Multiple Access SOP Secrecy Outage Probability
CC Channel Coding LDPC Low Density Parity Check
AI Artificial Intelligence SDN Software Defined Network
HD High Definition LTE Long Term Evolution
QoS Quality-of-service QoE Quality-of-experience
NR New Radio LTE-A Long Term Evolution-Advanced
RAT Random Access Technologies RAN Random Access Network
CWDM Coarse Wavelength Division Multiplexing CPRI Common Public Radio Interface
CRAN Cloud Random Access network AWGN Interface C-RAN Cloud-Random Access Network AWGN

to demonstrate the relevance of various security and privacy


concerns in different generations.
Traditionally, any inconsistencies related to the characteristics
of authenticity, secrecy, and anonymity of data transfer are han-
dled by the upper layers of the Open System Interconnection (OSI)
model. Cryptographic techniques such as distribution of secret-
key, public-key, and symmetric encryption are primarily respon-
sible for maintaining these characteristics. But, these existing
techniques have the following limitations: inefficient centralized
security within public cellular networks, high complexity in the
generation and distribution of public and private keys, need of
individual secret keys for every the wireless communication link,
and so forth. Moreover, when unauthorized users are involved,
wireless networks’ transparent and multiverse behavior poses
concerns about data security and privacy. Therefore, the use of
physical layer security (PLS) has been a viable solution to provide
secure wireless data transmission by intelligently leveraging the
Fig. 2. Evolution of wireless networks from 1G to 6G.
imperfections of the communication channel.

1.1. Physical layer security and beamforming


Transportation System (ITS), healthcare, smart city management)
PLS is based on the fundamentals of information theory and
needs decentralized security and privacy mechanism [7]. The
focuses on the security of propagation channel [9–18]. Designers
multi-layer architecture of 6G and interaction between different
layers of 6G architecture for secure networks implementation is of the 5G and 6G networks can use this technique to efficiently
shown in Fig. 4. It consists of various 6G enabled technologies degrade signal transmission efficiency at unauthorized receivers
and communication protocols in three different layers (physical and applications to prevent them from obtaining sensitive data
layer, intelligent control layer, and application layer). Further, the from the received signal. Mainly, there are two-fold benefits
security improvements in different layers of 6G networks archi- of using PLS techniques for 5G and 6G networks over cryp-
tecture and their relationship is also presented. The new security tographic techniques. Firstly, PLS techniques do not have high
and authentication demands for 6G are 6G-Authentication and computational complexity. As a result, safe and efficient commu-
Key Agreement (AKA), PLS, and quantum-safe cryptography. nications can be done even though eavesdroppers (illegitimate
Standard data encryption methods and 5G-AKA are commonly smart devices) are fitted with powerful computational devices
used techniques to provide data secrecy and authentication in in these networks. The reliability of computation-based crypto-
various 5G applications [6]. However, it is expected that quantum graphic algorithms, on the other hand, is adversely affected if
computing will be capable of breaching approximately 99% of the eavesdroppers have enough computing capacity to solve a
the exiting encryption techniques [8]. In addition, with different complex mathematical problem. Secondly, 5G and 6G networks
goals for security and privacy among the participants, coordi- architecture are typically decentralized, implying that devices
nating mismatched rules in 5G and beyond networks would be can randomly bind to or exit the wireless network at any time.
a major challenge. Hence, these traditional security techniques Thus, cryptographic key delivery and control become extremely
lack the complexity required to safeguard 5G and 6G networks. difficult in this situation. Hence, PLS techniques can be used in 5G
Further, for a programmable networking infrastructure, 6G-AKA and 6G wireless networks to secure the wireless channel used for
must be able to authenticate the stated identity of end-users. signal propagation.
Fig. 5 presents the privacy and security concerns from 1G to Beamforming (BF) is one of the promising PLS techniques
6G. Three parameters, namely Low, Medium, and High, are used to solve the issues mentioned above. At the transmitters and
3
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Fig. 3. Different dimensions of 5G architecture.

Fig. 4. Multi-layer 6G architecture and relationship between different layers for secure networks implementation.

receivers, BF matrices can be used to shape the beam patterns beam generated by the antennas as part of the BF integration for
of antennas to maximize a specific security parameter, such as PLS [20]. In [21], authors discussed space–time computation to
signal-to-interference noise ratio (SINR), secrecy rate [19]. Digital tackle cochannel and intersymbol interference (ISI) in the case
signal processors (DSPs) are used to structure the patterns of the of single-hop mobile communications. Lin et al. [22] proposed
4
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Fig. 5. Level of security and privacy concerns in various generations.

rate-splitting multiple access (RMSA) based beamforming scheme to 5G and beyond networks’ security has been addressed using
to support IoT in satellite and aerial-integrated networks. Fur- beamforming based techniques. We have compared the most
ther, in [23], a secure beamforming method is investigated for related surveys with the proposed survey using the research
cognitive satellite terrestrial networks in the presence of un- questions summarized in Table 2. Table 3 outlines the findings
known eavesdroppers. According to recent proposals [24–26], of previous PLS research surveys in comparison to the proposed
joint beamforming can effectively reduce the transmission en- one by highlighting the major differences. We have also discussed
ergy. Multiple transmitters are used in joint beamforming to other PLS approaches which can be combined with beamform-
generate antenna arrays; the radio waves from these arrays may ing to further improve the security of 5G and beyond, such as
cause constructive interference at the legitimate receiver by en-
Artificial Noise (AN) injection, Cooperative Jamming (CJ), Secure
hancing the propagation wavelength. Since the energy demand
Channel Coding (CC) techniques.
is distributed through several transmitters, so each can use less
power and conserve energy. In [27], authors proposed combining
BF with other power management techniques to reduce overall 1.4. Paper organization
transmitted power while maintaining the SINR level at the legit-
imate receivers. For 6G wireless networks, beamforming can be The rest of the article is structured as follows. The research
used in the design of PLS techniques for cell-free massive MIMO approach is discussed in Section 2. This section covers methods
and intelligent reflecting surface (IRS) [28].
for selecting the literature along with a brief comparison of the
existing beamforming surveys. Section 3 discusses the challenges
1.2. Existing surveys
and difficulties of applying beamforming based PLS techniques
Many outstanding surveys in PLS have been published, pro- to 5G and beyond security. Section 4 discusses the metrics used
viding detailed overviews and insightful remarks to understand in the performance analysis of PLS techniques. Applications of
the underlying ideas, current technology, and future prospects PLS techniques based on beamforming in 5G and beyond security
of this field. For example, in [18], the key technologies, funda- are discussed in Section 5. Finally, the paper’s conclusion and
mentals and future research directions of PLS are summarized in possible future directions are discussed in Section 6. The complete
viewpoint of space information networks. In [29,30], various PLS structure and taxonomy of the manuscript are shown in Figs. 6
techniques, their limitations and future research directions for 5G and 7 respectively.
wireless networks are discussed. Wang et al. [31] discussed the
fundamentals, key technologies, challenges, and opportunities of
2. Research approach
PLS in 5G wireless networks for IoT. Further, Furqan et al. [32] put
an overview regarding cooperative relaying and jamming strate-
gies for PLS of wireless networks. Furthermore, in [33], various This section discusses the review methodologies adopted to
NOMA based PLS schemes are discussed with their limitations, collect, analyze and present the material collected for review.
issues and future recommendations. Additionally, in a recent
study, Furqan et al. [34] discussed the research studies in the 2.1. Common research questions
field of visible light communication systems for 5G and beyond
networks.
A wide range of relevant research questions and objectives
1.3. Our contributions used to collect the material is as listed in Table 2. The primary
goal of this analysis is to assist young researchers in the design of
Although the above-mentioned PLS survey articles provide PLS using beamforming techniques for 5G and beyond networks
insight into a variety of 5G and beyond perspectives, there is to identify the most relevant research issues in this field.
currently no systematic survey which focus on particular beam-
forming based PLS techniques for 5G and beyond networks. Thus,
2.2. Statistics trends
providing an overview of recent developments related with the
use of beamforming in PLS design is necessary. In this survey,
a systematic review of PLS using beamforming techniques for The publication analysis indicates that interest in physical
5G and beyond networks is presented. We have discussed the layer security has increased in recent years. Fig. 8(a) shows the
numerous PLS applications which use beamforming based tech- evolution of PLS publications’ trend in the associated topmost
niques along with their potential shortcomings and research chal- journals from 2011 to 2021. Fig. 8(b) depicts the percentage of
lenges in detail. Various PLS issues and research questions related articles used in this survey from various publishers.
5
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Table 2
Common research questions and their objectives.
S.No. Research question Objective
RQ1 What is the current status of the active research in deigning It aims to explore the current status of security techniques
securing data transmission techniques for 5G and beyond designed to ensure secure data transmission in 5G and beyond
Networks? 5G Networks

RQ2 How Physical layer security is different from traditional The purpose is to provide the difference between PLS and
cryptography based security techniques? traditional cryptographic techniques

RQ3 What are the existing physical layer security techniques for It serves the purpose to provide a better understanding of
secure data transmission in 5G? existing PLS techniques in 5G

RQ4 What is beamforming? The purpose is to provide a proper understanding of


beamforming to the readers
RQ5 What is the role of beamforming in physical layer security? It aims to explore the role of beamforming in the design of PLS

RQ6 How beamforming can be used to secure the data transmission in Being a promising PLS technique, how beamforming can be used
5G and beyond networks? to secure the data transmission in 5G and beyond networks

RQ7 How beamforming can be used with other PLS techniques to It aims to explore the joint optimization of beamforming with
enhance the security of the data transmission? other existing PLS techniques to enhance the security of data
transmission
RQ8 What are the different performance evaluation parameters to The purpose is to provide a deep knowledge of different
evaluate the PLS techniques? performance evaluation to the readers

RQ9 What are the challenges and future research directions of The purpose is to provide future directions of using beamforming
beamforming based techniques for securing 5G and beyond 5G based PLS techniques to the readers
networks?

Table 3
Comparison of existing survey articles on PLS.
Survey papers Reviewed till RQ1 RQ2 RQ3 RQ4 RQ5 RQ6 RQ7 RQ8 RQ9
Ahmad et al. [29] 2018 # # # # # # #
Sanchez et al. [35] 2020 # #
Ahmed et al. [36] 2018 # # # # # # # #
Yadav et al. [37] 2020 # # # #
Yongpeng et al. [30] 2018 # # # # #
Wang et al. [31] 2019 # # #
Yuan et al. [5] 2018 # # # #
Furqan et al. [32] 2020 # # # # #
This survey –

2.3. Keywords used and search criteria directivity, so this penetration allows nearby eavesdroppers to
decipher the message signal [38].
The terms ’’physical layer security’’, ‘‘wireless security’’, and Existing PLS approaches in 5G and beyond networks do not
’’beamforming’’ were discovered in the abstract of every research consider the low complexity level of the low-cost Internet of
paper for almost all searches to collect the relevant data. Based on Things (IoT) devices. Any signal processing specifications for low-
the relevance of this study, 500 papers were initially shortlisted. cost devices other than standard connectivity should be marked
After this, more in-depth screening is performed to include and as an unnecessary burden upon several low-cost IoT devices due
exclude the relevant papers from the shortlisted articles as shown to minimal hardware, low level of complexity, and extreme en-
in Fig. 9. We have included research articles from peer-reviewed ergy restrictions. PLS techniques built on 5G wireless technology’s
journals, symposiums, conferences, workshops, white papers, and latest capabilities are also lacking. High transmission loss and
technical reports.
directivity in mmWave and spatially separated signals in NOMA
are the most recent features of the physical layer in 5G networks.
3. Challenges in implementing PLS in 5G and beyond networks
However, a few experiments have been conducted to take advan-
tage of these new features to develop successful PLS techniques.
Each of the individual PLS techniques has its own set of ad-
The use of AN injection in the transmit signal provides provable
vantages and disadvantages. The main difficulty is to design an
confidentiality in the physical layer. Even so, it comes at the
optimized stable transmit precoding algorithm that maximizes
feasible confidentiality rates while avoiding counter costs. In this cost of increased power consumption. The technique is based on
segment, we analyze some of the significant issues in depth in the production of AN signals. The AN signal is produced with
the design of PLS techniques. a portion of the power used to propagate information signals.
The penetration of transmitted signals into the eavesdropper’s There have been several reports on the mobility patterns in 5G
spatial domain is a common issue in PLS techniques, especially and beyond applications. Many wireless IoT technologies, such
beamforming. The message signal is guided in the correct direc- as transportation systems and UAV networks, rely heavily on
tion to the legitimate receiver using beamforming. The main lobe mobility. The effect of versatility on physical-layer assaults on
beam has a high concentration of transmit power, but some of both intruder and defender sides can be fascinating to investigate.
it is lost in the antenna’s minor side lobes. The finite number In the eavesdropper’s hand, versatility can be used to locate the
of transmitting antennas only have a small amount of spatial best place to initiate the attack or carry out the attack temporarily
6
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Fig. 6. Structure of the paper.

to prevent detection. Users on the receiving side may use the mo- 4.1. Bit Error Rate
bility to switch away from the attacking field or pairing clusters
to reduce the chances of being targeted. The Bit Error Rate (BER) is one of the most common metrics
PLS secure coding technique requires an inference of the ex- used to evaluate the performance of Physical Layer Security (PLS)
perience or accessibility of the eavesdropper’s CSI. This is the of the wireless channel. BER is defined as the rate of occurring of
main drawback to such PLS tactics. Obtaining the CSI of the errors during the transmission of data [40]. It can be calculated
eavesdropper can also be problematic for the sender. The ma- by comparing the transmitted bits to the bits received at the
jority of PLS secure coding strategies presume a low-resource receiver.
eavesdropper. To be more precise, the eavesdropper is always
4.2. Signal-to-Noise Ratio
thought to have less number of antennas than the intended
receiver. Although [39] suggests that security against an eaves-
The Signal-to-Noise Ratio (SNR) is another measure used to
dropper having more antennas than the transmitter is feasible, evaluate the PLS performance, which compares the strength of
such a technique generally requires extra power consumption. the desired wireless signal to the strength of noise present. It
As a result, maintaining anonymity in the presence of astute is defined as the ratio of the signal power value to the Noise
eavesdroppers remains a challenging task in PLS secure coding power [41]. The SNR higher than 1:1 indicates a high-quality
techniques. signal than Noise.

4.3. Secrecy rate


4. Security performance metrics
The secrecy rate (RS ) is also known as achievable data trans-
This section analyzes some of the most common security per- mission rate at which the probability of error at received message
formance metrics that are used in the literature. Understanding is zero [42]. It is a common performance metric used to eval-
these metrics helps the researchers to get the knowledge of uate the performance of the PLS technique. The secrecy rate of
existing PLS security techniques. the wireless channel is calculated as the difference between the
7
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Fig. 7. Taxonomy of survey.

achievable secrecy rates of Transmitter-Receiver and Transmitter- secrecy rate at which the message can be recovered reliably at the
Eavesdropper channel. receiver while remaining unrecoverable at the eavesdropper.

4.4. Secrecy Sum Rate


4.6. Channel State Information
The Secrecy Sum Rate (RSum ) is another metric used to evaluate
the performance of PLS. It is mostly used for Massive Multiple Channel State Information (CSI) represents the characteristics
Input Multiple Output (MIMO) systems. It is the sum of the of a wireless channel. It defines the propagation of the signal
achievable secrecy rates of all the antennas [43]. concerning the fading and scattering [45]. The importance of the
availability of CSI in evaluating the PLS is presented in [46]. CSI
4.5. Secrecy Capacity can be categorized into two types referred as Perfect CSI and
Imperfect CSI [47]. Perfect CSI indicates the user has the complete
The Secrecy Capacity (CS ) is defined as the difference of the ca- information of the wireless channel and Imperfect CSI means
pacities between wiretap wireless channel and the main wireless the user does not have the complete information of the wireless
channel [44]. More precisely, it defines the maximum value of the channel.
8
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Fig. 8. (a) Top Journals Publication count in the area of PLS during the past decade (b) Percentage of articles used in this survey from various publishers.

provide high degree of freedom (spatial) to ensure the secure


data transmission in wireless network. The beamforming based
techniques are designed either to enhance the signal quality
at the receiver or to degrade the wiretap channel used by the
eavesdropper. Beamforming adopted PLS techniques involves the
hybridization of mainly four techniques (1) Secure beamforming,
(2) Artificial noise beamforming, (3) Cooperative jamming aided
beamforming, and (4) Joint channel coding and beamforming
techniques.

5.1. Secure beamforming

Beamforming (BF) is a simple signal processing technique


designed to transmit data in a specific direction. It provides
the optimum signal quality difference between the legitimate
receiver and eavesdropper. Beamforming is considered as one
of the promising techniques in the design of PLS [13,38,48–50].
Consider a simple PLS system model [51] having one transmitter
(T), one receiver (R), and one eavesdropper (E), all of which have
multiple antennas in the quantity of NT , NR and NE respectively.
The legitimate receiver (R) receives the signal vector rR( j) as

rR( j) = HTR ( j)w ( j)s( j) + nR ( j) (1)

where HTR ( j) is the wireless channel parameters matrix between


Fig. 9. Paper inclusion and exclusion criteria. transmitter and receiver of size NT × NR , w ( j) is the weight
coefficient matrix of the channel, s( j) is the transmitted signal and
nR ( j) is the AWGN vector of size NR . Similarly, the eavesdropper
Summary and Insights: We have identified the various se- (E) receives the signal vector rE ( j) as
curity performance metrics used to evaluate the PLS techniques
rE ( j) = HTE ( j)w ( j)s( j) + nE ( j) (2)
in wireless communication in this section. Among these perfor-
mance evaluation metrics, secrecy rate is the most commonly where HT E( j) is the wireless channel parameters matrix between
used to assess the physical layer security in wireless commu- transmitter and eavesdropper of size NT × NE, w ( j) is the weight
nication systems; however, it cannot be considered as a single coefficient matrix of the channel, s( j) is the transmitted signal
criterion for PLS analysis. Hence, the secrecy rate should be used and nE ( j) is the AWGN vector of size NE . The SINR at the receiver
with other metrics to guarantee the security needs in wireless and Eavesdropper can be given as
communication systems. The beamforming based security and
NR ( wH R
privacy-preserving techniques are presented in the next section. ∑ TR,k w)
ψR = PS (3)
5. Physical layer security-aware beamforming techniques
σR 2
k=1
NE ( wH R
Beamforming based techniques have been widely used by
∑ TE ,k w)
ψE = PS (4)
researchers for PLS of wireless communication. These techniques σE 2
k=1

9
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Fig. 10. Different types of Beamforming.

the original signal to degrade the quality of the signal at the


wiretap channel used by the eavesdropper. AN injection was first
used in [52] to improve the physical layer security in wireless
communication systems. The generation of AN is carried out
based on the status of CSI of the eavesdropper. If the CSI of the
eavesdropper is not known to the transmitter, then identical AN
is generated. The AN injection is performed in such a manner
that it does not affect the legitimate receiver’s channel since the
AN is generated in its nullspace [53]. Artificial Noise can be used
with beamforming to improve the PLS in wireless communication
systems further. A PLS model using AN and beamforming is as
shown in Fig. 11. The transmitted signal after AN injection can be
mathematically represented as follows
x = msa + nsj (6)
where x is the final transmitted signal after addition of AN, m
Fig. 11. Beamforming aided artificial noise. and n are the beamforming vectors for data and jamming signal
respectively, sa and sj are the data jamming signals. Also, the
signals received by the legitimate receiver and eavesdropper can
be given as follows
where RTR,k and RTE ,k are the Channel State Information (CSI) of
the Receiver and Eavesdropper which are available to Transmit- yR = hR msa + gR nsj + nR (7)
ter, PS is the power of transmitted signal. The main objective of
applying beamforming is to maximize the signal power and min- yE = hE msa + gE nsj + nE (8)
imize the other signal interference in the main wireless channel
such that the legitimate receiver can receive good quality signal. where hR and hE are the wireless channel responses of the main
It can be formulated as SINR at receiver must be greater then a and wiretap channel, nR and nE represent the Gaussian Noise for
threshold value Rth , i.e., ψR ≥ Rth . The optimal beamforming de- Receiver and Eavesdropper, respectively.
sign to maximize the secrecy capacity (Cs ) can be mathematically
formulated as 5.3. Cooperative jamming aided beamforming
max Cs (w )
w Cooperative Jamming (CJ) is another technique proposed to
(5)
s.t. ∥w∥2 ≤ P max enhance the PLS of the wireless communication system. A Co-
operative Jamming assisted wireless network consists of a trans-
where w is the beamforming matrix with the maximum transmit mitter that transmits the signal to the legitimate receiver and a
power constraint P max . Different types of beamforming are illus- jammer that transmits the jamming signal towards the wiretap
trated in Fig. 10. 3D beamforming can be used if the beam has to channel used by the eavesdropper to degrade it and improve the
be transmitted in multiple directions. PLS. The cooperative jamming aided beamforming technique is as
shown in Fig. 12.
5.2. Artificial noise aided beamforming Cooperative relaying can be used along with cooperative jam-
ming, where a relay node is used to transmit data from the trans-
Injection of Artificial Noise (AN) is another technique used mitter and legitimate receiver. After applying cooperative jam-
in PLS design. In this technique, the transmitter injects AN in ming, the received signal at the receiver yR [54] and eavesdropper
10
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Fig. 12. Cooperative jamming.

yE [55] can be given as follows the symmetric wiretap channel under the constraint that the
√ eavesdropper’s channel is degraded to the intended user’s main
yR = PS hTR s + w hJR z + nR (9) channel for the poor secrecy criteria. Furthermore, in [60,61],
√ authors demonstrated that this coding scheme can achieve the
yE = PS hTE s + w hJE z + nE (10) complete rate-equivocation area (defined in [62]). Other polar
coding techniques designed for eavesdropper’s channel include
where PS is the transmit power, z denotes the jamming signal
concatenating two polar codes [63], concatenating polar and LDPC
with w as weight vector. hTR , hJR , hTE , hJE are the channel pa-
rameters of Transmitter Receiver channel, Jammer Receiver chan- codes to reduce the security gap [64], and so on.
nel, Transmitter Eavesdropper channel and Jammer Eavesdropper
channel, respectively. 5.4.3. Lattice codes
Belfiore et al. [65,66], describe a notation of confidential-
5.4. Joint channel coding and beamforming approach ity advantage for wiretap lattice codes, which represents the
eavesdropper’s accurate decoding probability. The confidential-
The development of realistic codes for PLS has recently got ity advantage scales exponentially with the lattice dimension,
more recognition. The main objective of the coding is to improve according to asymptotic theory. In addition, authors in [67] pro-
the security against eavesdropping and jamming attacks. In this poses a framework to examine the confidentiality benefits for
subsection, we analyze the recent developments in the coding- arbitrary unimodular lattices. In [68], authors propose lattice
based PLS. Practical physical layer authentication codes that will codes for Rayleigh fading wiretap networks that are suitable
be used in 5G and beyond networks are as follows. depending on the confidentiality gain criteria. In addition, Choo
et al. [69] suggested a superposition lattice code for the Gaussian
5.4.1. Low density parity check (LDPC) codes Binary Channel with secret message and confidentiality. Nested
On the wireless channel, 5G uses LDPC codes for channel cod- lattices code designs for mutual jamming, interference channels,
ing. The LDPC codes correct the channel errors by keeping parity and relay networks [11,70,71], the protection of the continuous
bits for a subset of the data bits. LDPC codes are used efficiently mod-lattice system with feedback [72] have been used to secure
by researchers to design PLS techniques. Thangaraj et al. [56] the physical layer of the 5G wireless network.
shows that absolute confidentiality can be accomplished with any Summary and Insights: We have analyzed the state-of-the-art
wiretap channel by using LDPC codes. This conclusion lays out a security and privacy preserving beamforming based techniques.
framework for developing secure coding schemes for use over the Due to the benefits of spatial flexibility and diversity gains, beam-
wiretap channel used by the eavesdroppers. forming is regarded as a practical and dependable technique
Later, Rathi et al. [57] designed the two-edge style LDPC codes of improving system transmission efficiency and security per-
to generalize this coding scheme to binary erasure channel (BEC) formance. A proper transmit beamforming design is required
of both the legitimate receiver and the eavesdropper. Subrama- to effectively harness the benefits of multiple-antenna based
nian et al. [58] used the Ramauja graph for a noiseless channel schemes for ensuring PLS for 5G and beyond networks. The use of
of the receiver and the BEC of the eavesdropper to create LDPC beamforming based techniques in PLS of 5G and beyond networks
codes of broad girth block length, which achieves a high secrecy can improve the energy efficiency, data privacy and spectral ef-
rate. ficiency of wireless communication. Moreover, the hybridization
of beamforming with artificial noise, cooperative jamming and
5.4.2. Polar codes channel coding techniques has been proved to be more effective
Polar codes are another error correction codes used to design in enhancing the security of 5G. The different dimensions of
the PLS techniques for 5G and beyond. Mahdavifar et al. [59] the taxonomy presented in the survey are discussed in the next
created a polar coding scheme to obtain the confidentiality for section.
11
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Fig. 13. (a) Eavesdropping attack on NOMA (b) NOMA Network.

6. Key technologies used in 5G and beyond networks receiving data on the same frequency range at the same time.
It will theoretically double spectral efficiency as compared to
This section discusses security and privacy preserving beam- half-duplex ones. Thus, physical layer security for full duplex
forming techniques used in the key technologies of 5G and be- systems is a potential research subject that has recently achieved
yond as follows: NOMA, Full Duplex network, Massive MIMO, a lot of attention. The following three categories can be used
Cognitive Radio, Relay Network, SWIPT, HetNet. The discussion to categorize the research on full-duplex physical layer secu-
is based on the thematic taxonomy as shown in Fig. 7. rity: (i) Full-duplex base station (ii) Full Duplex transmitter and
receiver (iii) Full duplex active eavesdropper. Li et al. [86] stud-
6.1. Non-orthogonal multiple access (NOMA) ied a single transmitter, a full-duplex receiver, and a single-
eavesdropper wireless communication model in which the full-
Non-orthogonal multiple access (NOMA) systems have re- duplex legitimate receiver uses one antenna to obtain the signal
ceived a lot of interest in recent years for 5G cellular networks and another antenna to transmit AN to the eavesdropper. Then,
[73]. The capacity of NOMA to serve a large number of users by a joint transmitting and receiving beamforming architecture for
sharing the same time and frequency resources is the central a single-antenna receiver, multiple-antenna transmitter, and a
motivation behind its adoption in 5G. It delivers high device single eavesdropper with incomplete CSI is studied by Zheng
performance, high efficiency, increased coverage, low latency, and et al. [87]. Meanwhile, Akgun et al. [88] suggested a similar
huge networking [74]. In contrast to point-to-point transmission MISO multiple-antenna eavesdropper wiretap channel, in which
techniques, there are two types of eavesdroppers in NOMA: the transmitter uses the zero-force beamforming to prevent in-
external eavesdropper (passive) whose CSI cannot be identified terference caused by multiple users. A summary of the latest
by the transmitter, and internal user (active) whose CSI can be beamforming-based PLS techniques for the full-duplex network
recognized at the transmitter. As a physical layer technology, is provided in Table 5.
the security of NOMA networks is a significant issue that needs
more investigation. However, certain issues must be addressed 6.3. Massive MIMO
during the design phase of PLS for NOMA, such as the disparity
in transmit power and the diverse security demands of users. A Massive MIMO is one of the ‘‘big three’’ 5G innovations [89],
comprehensive NOMA network model with multiple users and and it is an exciting solution for the effective transfer of massive
eavesdroppers is illustrated in Fig. 13. data. One of the advantages of massive MIMO is that it signifi-
NOMA is recently used within the 3GPP long-term evolution cantly increases the capability of physical layer security against
advanced (LTE-A) model because of its spectral performance gain, passive eavesdropping assaults. However, the eavesdropper can
demonstrating the role of NOMA in 5G wireless networks. As a take countermeasures. For instance, it might place itself near to
result, one of the top concerns in the design and operation of the legitimate user, so that the routes to the legitimate user and
5G wireless networks is to provide a peerless level of security the eavesdropper gets highly connected. Therefore, physical layer
for NOMA [75]. To effectively integrate physical layer protection security for massive MIMO system has to be advanced. A recent
with NOMA, a considerable amount of work is needed. Zhang study presents PLS for large MIMO networks with passive eaves-
et al. [76] analyzed the stable NOMA transmission for a single droppers. In this, Zhu et al. [90] investigate stable massive MIMO
transmitter, multiple receivers having perfect CSI, and one eaves- communications for multicell-user networks over Rayleigh fading
dropper device with no CSI knowledge. Furthermore, in [77], a wireless channel, in which an eavesdropper tries to decipher the
joint beamforming and power allocation method for NOMA based data transmitted to one of the users.
satellite terrestrial integrated network is presented. A summary Downlink and Uplink phase of massive MIMO having sin-
of the latest beamforming-based PLS techniques for NOMA is gle eavesdropper and multiple users are shown in Fig. 14. Reg-
given in Table 4. ularized inversion of the wireless channel along with AN in-
jection is presented in [91] for the massive MIMO to increase
6.2. Full duplex network the secrecy rate further. Wang et al. [92] analyze AN-assisted
stable massive MIMO transmission over a fading channel with
Full-duplex PLS is an exciting area that recently received a Rician fading. Secure communication for massive MIMO systems
lot of attention. This type of transmission includes sending and with restricted radio frequency and hardware abnormalities [93,
12
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Table 4
Beamforming based PLS techniques for NOMA.
Authors BF CJ AN CC Security Provides Description Advantages Limitations
parameter security from
attack
Cao et al.  Secrecy rate, Eavesdrop- Beamforming is used to Improved secrecy Proposed scheme
[78] Transmission ping, Signal preserve the privacy of rate of Private should be tested for
rate interference data transmission in users multiple
MISO NOMA systems eavesdropper
scenario

Hao et al.  Secrecy sum Eavesdrop- Beamforming is used Improved secrecy High computational
[79] rate ping along with SWIPT to sum rate complexity
improve the secrecy sum
rate of the NOMA
network

Zhao et al.   Secrecy rate Signal Beamforming and Improved secrecy Proposed technique
[80] Interference, artificial noise are used rate, reduced should be tested on
Eavesdrop- to secure the eavesdropping rate more security
ping, transmission channel in parameters
Jamming NOMA Network

Deng et al.  Average Eavesdrop- Hybrid artificial jamming Works well for Tested only for
[81] secrecy sum ping, Signal and beamforming is both perfect and single eavesdropper
rate interference used to improve the imperfect CSI case
security of NOMA
network in the presence
of an eavesdropper

Li et al. [82]  Sum Eavesdrop- Beamforming is used to Improved sum Proposed technique
achievable ping secure the downnlink achievable secrecy should be tested on
secrecy rate MISO NOMA network rate more security
parameters

Jiang et al.  Secrecy rate Eavesdrop- Beamforming is used to Better secrecy rate High computational
[83] ping, Signal secure the downlink as compared to complexity
interference MIMO NOMA network zero-force
beamforming
technique

Feng et al.   Secrecy sum Eavesdrop- Beamforming along with Useful in power Proposed technique
[84] rate ping jamming is used to allocation problem should be tested on
secure the physical layer more security
of NOMA network parameters

Yin et al.  SINR, Secrecy Eavesdrop- Beamforming is used to Improved secrecy Proposed scheme
[85] rate ping improve the physical unicasting rate should be tested for
layer security of the UAV multiple
enabled NOMA network eavesdropper
scenario

94] secure tactics in the existence of a massive MIMO eaves- cognitive networks having multiple eavesdroppers. Furthermore,
dropper [95,96], confidentiality outage likelihood study for mas- in [103], a cooperative NOMA (co-NOMA) framework is pre-
sive MIMO systems [97] are the recent developments in the sented to evaluate the security-reliability tradeoff for primary
design of PLS of massive MIMO systems. A summary of the user networks. Simulation findings reveal the co-NOMA’s effec-
latest beamforming-based PLS techniques for massive MIMO is tiveness compared to non-cooperative NOMA (nco-NOMA) in
presented in Table 6. terms of total connection outage probability and secrecy outage
probability.
6.4. Cognitive radio network
As a result, one of the most critical criteria for deploying
Cognitive Radio (CR) network is a technology to address the CR networks is its security architecture. A summary of the lat-
issue of under-utilized wireless bandwidth by enabling secondary est beamforming-based PLS techniques for Cognitive Radio is
users to access approved networks without interfering with pri- provided in Table 7.
mary users’ transmissions [98]. It adjusts its transmission pa-
rameters in response to its interaction with other devices [99]. 6.5. Relay network
Although cognitive radio is an effective strategy for alleviating
the pressures of wireless spectrum depletion, its characteris-
tics have also introduced entirely new forms of PLS risks and Relay Networks are classified into two types: full-duplex and
challenges [100]. In [101], authors studied robust secure beam- half-duplex [104,105]. The term full-duplex relay, also known as
forming for wirelessly powered cognitive satellite-terrestrial net- a two-way relay, refers to the ability of a relay to send and receive
works. Further, Lin et al. [102] presented a secure beamform- wireless signals on the same channel at the same time. In compar-
ing technique for Rate-splitting multiple access (RSMA) based ison, for the half-duplex relay (oneway relay) to send and receive
13
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Table 5
Beamforming based PLS techniques for full duplex networks.
Year BF CJ AN CC Security Provides Description Advantages Disadvantages
parameter security
from attack
Fengchao   Average Eavesdrop- Joint beamforming and Improved High computational
et al. [109] secrecy rate ping cooperative jamming is average secrecy complexity
used to improve PLS at rate
both the transmitter and
receiver of the full duplex
base station

Chalise  Secrecy rate Eavesdrop- Beamforming based secure Improved Proposed technique
et al. [110] ping full duplex network having secrecy rate should be tested on
perfect and partial values of more security
CSI parameters

Juhwan   Average Eavesdrop- Joint cooperative jamming Improved Tested only for single
et al. [111] secrecy rate ping, Signal and beamforming is used to average secrecy eavesdropper case
interference secure data transmission in rate
Full duplex systems

Wei et al.   Secrecy rate Eavesdrop- Joint artificial noise and Low power Proposed technique
[112] ping, Signal beamforming is used to consumption should be tested on
interference secure data transmission in more security
Full duplex systems having parameters
self energy recycling
phenomenon

Zhengmin    Secrecy rate Eavesdrop- Secure beamforming based Improved High computational
et al. [113] ping on artificial noise and worst case complexity
cooperative jamming is secrecy rate
used to improve PLS

Qiang et al.   Sum secrecy Eavesdrop- Joint artificial noise and Improved sum High computational
[114] rate ping two rank beamforming for secrecy rate complexity
maximizing the sum
secrecy rate of the full
duplex network

Cepheli   Data rate Eavesdrop- Joint artificial noise and Improved Proposed technique
et al. [115] ping beamforming for throughput should be tested on
maximizing the secrecy rate more security
while maintaining the data parameters
rate and throughput of the
full duplex network

wireless signals, two different channels are required. Recently, re- the context of 5G connectivity. By allowing simultaneous trans-
laying techniques have also gained substantial interest in the field mission of both information and power, SWIPT provides signifi-
of PLS over 5G wireless networks, benefiting from information- cant gains in terms of energy consumption, spectral performance,
theoretical techniques used in cooperative communications [17]. interruption control, and transmission delay [116].
For example, analogous to cooperative communications, relay However, it has been demonstrated that in certain situations,
nodes maybe used as trustworthy nodes to resend an improved SWIPT receivers might have a more powerful medium to obtain
version of the wireless signal obtained from the transmitter with information directed at receivers, thus putting the security of
an appropriate power amplification coefficient, namely amplify the data transmitted in danger. PLS has been used on SWIPT in
and- forward (AF) relay network. A relay network consisting of a variety of studies [117–120] in order to resolve these issues.
the trusted and untrusted relay with a single eavesdropper is as Authors of [121] proposed a safe beamforming architecture for
shown in Fig. 15. SWIPT in a heterogeneous network consisting of a single macro-
The advantage of using beamforming in multiple antenna de- cell with multiple users and a single femtocell with multiple
vices for two-way AF relaying was explored in [106]. In [107], eavesdroppers and a single receiver scenario. A summary of the
authors investigated confidential message transmission over mul- latest beamforming based PLS techniques for SWIPT is provided
tihop connectivity using a chain of linked untrusted relays. The in Table 9.
SOP in a three-node AF relay network has an untrusted relay
node was investigated in [108], where authors demonstrates that
confidentiality can be maintained if the transmitter and receiver 6.7. Heterogeneous network (HetNet)
are kept apart. A summary of the latest beamforming based PLS
techniques for relay network is illustrated in Table 8. A heterogeneous network, in general, is made up of several
layers of networks that use the same bandwidth. Recent research
6.6. Simultaneous wireless information and power transfer (SWIPT) on PLS of heterogeneous network focuses on how to build trans-
mission schemes that protect multi-tier communications. The use
SWIPT technology is used for simultaneous energy and infor- of heterogeneous networks in 5G can intelligently and efficiently
mation exchange within a variety of modern wireless networks in merge various nodes into a multi-tier proposed network, which
14
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Fig. 14. Massive MIMO.

Fig. 15. Relay network.

includes macro-cells with high-power nodes for broad radio ac- would not occur. Xu et al. [158] suggested a complex organized
cess networks, small cells with limited power nodes for small multipoint transmission strategy to expand the stable connectiv-
radio access networks, and so on [155]. Compared to the tradi- ity reach in a downlink K-tier HetNet for intra-cell interference.
tional single-tier topology, this multi-tier architecture presents A summary of the latest beamforming based PLS techniques for
new problems in the analysis of PLS. The positions of high/low HetNet is given in Table 10.
power nodes would directly affect the PLS architecture and must
be carefully modeled and evaluated. Further, heterogeneous net- 6.8. UAV communication networks and space information networks
works can cause substantial cross-tier interference. This should
be considered when developing reliable and secure data transfer Unmanned Aerial Vehicles (UAVs) have gained much pop-
techniques. Furthermore, in HetNets, users can access an arbitrary ularity in both commercial and military applications for their
tier, such as open access. As a result, specific user association ability to leverage evolving wireless networks and deliver reliable
policies that coordinate both QoS and secrecy are required. communication due to their flexible deployment, high mobility,
Lv et al. [156] investigated the PLS in a two-tier heterogeneous and inherent line-of-sight (LOS) air-to-ground (A2G) channels.
downlink network having multiple users and an eavesdropper in Despite the remarkable advancements made by UAVs, the open
each cell. By comparing the average received RSSI at the user with nature of air-to-ground wireless channels makes secure infor-
a given threshold, Wu et al. [157] proposed a user association mation transfer difficult [159]. Therefore, the security of UAV
strategy. Then, for a downlink K-tier HetNet with multiple nodes, based communication network is critical. Li et al. [160] conducted
a closed-form expression of secrecy outage probability is derived a comprehensive survey on physical layer security in space in-
by modeling the nodes’ positions as separate Poisson Point Pro- formation networks. In the survey, the authors have briefly in-
cesses, assuming that both intra-cell and inter-cell interference troduced the satellite Internet of Things (IoT), related research
15
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Table 6
Beamforming based PLS techniques for massive MIMO.
Year BF CJ AN CC Security Provides Description Advantages Disadvantages
parameter security from
attack
Qingjiang   Secrecy rate Eavesdropping Inexact block coordinate Maximized Does not solve the
et al. [122] descent (IBCD) algorithm secrecy rate interference issue
based on beamforming and between the users.
artificial noise is proposed
to maximize the secrecy
rate

Mukherjee  Bit error rate, Eavesdropping Zero force beamforming Reduced bit error Tested only for
et al. [123] SNR and optimal power rate, low power single eavesdropper
beamforming techniques consumption case
are analyzed for their
performance in multicase
MIMO network
Jayasinghe  Bit error rate, Eavesdropping Secure beamforming Reduced Eavesdropper can
et al. [124] SNR technique is proposed to computational intercept the
improve the physical layer complexity transmitted data
security of MIMO system

Nabil et al.   Secrecy rate Eavesdropping, Hybrid artificial noise and Scalable to Proposed technique
[125] Signal beamforming is used to multiple should be tested on
interference improve the security of the jammers for more security
physical layer of MIMO improving the parameters
frequency selective channels efficiency further

Kaushik  Data rate Eavesdropping Beamforming is used to Energy efficient Proposed technique
et al. [126] improve the data rate of should be tested on
the MIMO systems more security
parameters
Tian et al.  Secrecy rate, Eavesdropping, Secure beamforming Improved Tested only for
[127] Spectral Interference technique is proposed to secrecy rate single eavesdropper
efficiency between users improve the secrecy rate of case
MIMO system

Zhao et al.  Secrecy sum Eavesdropping, Secure beamforming is used Improved Proposed technique
[128] rate, Interference to maximize the secrecy Secrecy sum rate should be tested on
between users sum rate of the full-duplex more security
MIMO systems parameters

Nabil et al.   Secrecy rate, Eavesdropping Hybrid artificial noise and Low power High computational
[129] SNR beamforming is used to consumption complexity
improve the security of the
physical layer of
MIMO-OFDM systems

issues, security performance metrics, and the state-of-art PLS applications. Many prototypes involving physical layer secret-
approaches related to space information networks. In [161], the key distribution have been published in [175–178]. Further, RIS
authors have introduced PLS to UAV communication networks is considered as one of the key technologies for B5G wireless
to address the problem of data leakage induced by potential networks. It comprises of a large number of low-cost passive
eavesdropping. The authors have also discussed PLS schemes for reflectors, which can reflect the signal independently by adjust-
two application scenarios of UAVs, i.e., UAV as a base station and ing its phase or amplitude to achieve signal enhancement or
UAV as an aerial node. Further, in [162], secure transmission for passive beamforming. RIS empowered wireless networks have
cognitive satellite-terrestrial networks is investigated to enhance the capacity to regulate the electromagnetic wave propagation
the security of satellite links. In particular, the authors exam- environment [179]. Lin et al. [180] proposed joint beamforming
ined the challenge of downlink beamforming for secure cognitive design and optimization for RIS based hybrid satellite-terrestrial
relay networks. Simulation results show the effectiveness of the
satellite-terrestrial networks by evaluating the realistic scenario
scheme in enhancing the QoS for satellite communications.
of incomplete CSI for the primary user’s, secondary user’s, and
Internet of Things (IoT) is a network of devices equipped
Eve’s links.
with radio-frequency identification (RFID), actuators, sensors, and
networking to enable them to communicate with operators, sup-
6.9. Other 5G and beyond scenarios pliers, and other connected devices to achieve shared goals. 5G
would be a crucial component for IoT by allowing many machine-
Physical layer security techniques have a wide range of uses type communication (MTC) devices to link to the network. In
in 5G and beyond. Traditional security key systems rely heavily the literature on PLS, these dimensions have received compara-
on the sharing of secret keys. The key generation in the physical tively little consideration. For example, there is still a need for a
layer was first studied in [173,174], where coupled measurements technically sound and holistic approach to define uncertainty and
of noisy patterns can be used to produce secret keys over a energy constraints in PLS designs specifically. A summary of the
dedicated network. Key distribution is one of the few physical latest beamforming based PLS techniques for other 5G sceneries
layer security measures that can be used in today’s wireless is given in Table 11.
16
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Table 7
Beamforming based PLS techniques for cognitive radio networks.
Year BF CJ AN CC Security Provides Description Advantages Disadvantages
parameter security from
attack
Fengchao  SINR Eavesdropping Cooperative Low power Requires prior
et al. [130] beamforming is used to consumption information of
improve the security of by secondary eavesdropper
both the primary and users channel
secondary users

Jiang et al.  Secrecy rate Eavesdropping Beamforming is used to Better secrecy Secrecy rate
[131] maximize the data rate rate compared decreases with the
of the secondary system to the energy increase in the
which leads to improved harvesting number of
secrecy rate of the system eavesdroppers
primary system

Tang et al.  Secrecy rate Eavesdropping A cooperative spectrum Better secrecy Throughput of the
[132] sharing technique is rate of the secondary users
designed to improve the primary users decrease with the
secrecy rate of the compared to increase in the
primary users the zero - number of
forcing eavesdroppers
beamforming

Nandan  Secrecy outage Eavesdropping Zero Force Beamforming Improved At high values of
et al. [133] probability and technique is designed to Secrecy rate SNR, secrecy outage
Secrecy rate secure the compared to probability becomes
communication channel the coordinated zero
of MIMO-NOMA based beamforming
cognitive radio network technique

Antony  Bit error rate, Interference Secure beamforming is Provides better Limited to cognitive
et al. [134] Secrecy outage between users used to secure the secrecy rate radio networks only
probability and communication between even in the
Secrecy rate the primary and the presence of
secondary cells large number
of antennas

Wu et al.   Secrecy rate Eavesdropping, Artificial noise with Improved Low secrecy rate if
[135] Interference beamforming is Secrecy rate the number of
between users proposed to enhance the antennas are more
quality of the signal and then six
enhancing the security of
sharing of the spectrum

Pei et al.  Secrecy rate, Eavesdropping Secure beamforming is Improved Proposed scheme
[136] Secrecy used to secure the Secrecy needs to be
Capacity communication channel capacity compared with
of MISO based cognitive different existing
radio schemes to validate
the performance

Cepheli   Transmission Data Beamforming and Improved Proposed technique


et al. [137] power falsification jamming techniques are energy should be tested on
attack used to minimize the efficiency more security
effect of data parameters
falsification attack on
spectrum sensing

Weili et al.   Transmission Eavesdropping Beamforming and Low power Works only for
[138] power, Secrecy artificial noise are used consumption perfect CSI
rate to secure the
communication channel
of cognitive radio
network based on SWIPT

Summary and Insights: We have found that the study of based PLS in different promising technologies of 5G is a potential
beamforming based PLS techniques have provided a lot of lit- research path in security paradigms. For example, NOMA with
erature with themes spanning from security-related theoretical Beamforming (NOMA-BF) can use both the power and spatial
studies to practical criteria designs. Integration of beamforming domains to improve spectral efficiency and secrecy by increasing
17
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Table 8
Beamforming based PLS techniques for relay networks.
Year BF CJ AN CC Security Provides Description Advantages Disadvantages
parameter security from
attack
Zhang et al.   Secrecy sum Eavesdrop- Secure beamforming is Improved Proposed scheme
[139] rate, Secrecy ping used along with network secrecy rate is tested only for
rate coding to improve the single antenna
security of two-way relay
network

Junwei et al. Secrecy rate, Eavesdrop- Collaborative beamforming Reduced Works only for
[140] SNR ping is used w.r.t. secrecy computational perfect CSI
conditions to improve the complexity
secrecy rate of the relay
network

Yang et al.  Secrecy rate Eavesdrop- Two cooperative secure Improved data Proposed
[141] ping beamforming techniques rate for technique should
are proposed to improve multiple be tested on more
the secrecy rate with eavesdroppers security
power constraints parameters

Wang et al.   Secrecy sum Eavesdrop- Hybrid jamming and Scalable to Tested only for
[142] rate ping beamforming is used to multiple single
improve the security of the jammers for eavesdropper case
physical layer in the improving the
presence of an efficiency
eavesdropper further

Wang et al.    Secrecy sum Eavesdrop- Improved physical layer Works well for Proposed
[143] rate ping security of bidirectional imperfect CSI technique should
transmission for multiple scenario be tested on more
relays in the presence of security
an eavesdropper parameters

Li et al.   Average secrecy Eavesdrop- Artificial noise with Improved Proposed


[144] sum rate ping, beamforming is proposed average secrecy technique should
Interference to enhance the quality of sum rate be tested on more
between the signal and enhance the security
users security of two-way relay parameters
network

Chengmin   Average Eavesdrop- Cooperative beamforming Low Tested only for


et al. [145] secrecy sum ping along with jamming is computational single
rate, Average used in DF relay networks complexity eavesdropper case
secrecy to secure physical layer
capacity

Tao et al.  Data rate Interference Cooperative beamforming Improved data High
[146] between is used for satellite based rate computational
users relay networks to improve complexity
the data transmission rate

SINR at UEs. In the case of full-duplex wireless communications, micro base station, femto base station and pico base station to
beamforming-based approach can be effectively used to mitigate enhance the security of multi-tier wireless networks. The physical
the signal interference. Furthermore, using beamforming cancel- layer characteristics of the wireless channel, in particular, may be
lation, several standard RF, antenna, and baseband cancellation used to develop novel security and privacy-preserving techniques
processes can be eliminated, which reduces the system com- in 5G and beyond. In most of the literature, the eavesdropper is
plexity. In massive MIMO systems, beamforming can be used frequently believed to have the same or worse channel character-
to improve the system security, spectral efficiency, and energy istics as the legitimate receiver. However, this may not always be
efficiency. In massive MIMO systems, the likelihood of an eaves- the case in practice, like Eve can have more antennas than base
dropper receiving the beamformed signal is lower as compared to stations and user devices, leading to security issues.
systems with conventional antennas. Further, beamforming can
be effectively used with artificial noise injection to enhance the 7. Future research trends and challenges
secrecy of primary and secondary networks in cognitive radio
networks. Also, beamforming can be used for confidential data 7.1. Artificial intelligence (AI) assisted secure transmission
transmission in relay networks by using relay nodes as trustwor-
thy nodes and optimizing the beamforming vectors for cognitive As indicated by AI’s broad use in a variety of PLS application
receivers’ signal. Beamforming is further used in the literature for domains [181–184], it is undoubtedly one of the most impor-
designing secure transmission scheme while satisfying the energy tant factors for improving 5G and beyond PLS. It can be used
harvesting constraints for SWIPT enabled wireless networks. In to understand both typical and abnormal wireless network be-
terms of HetNets, beamforming can be used at macro base station, haviors based on how UEs and base stations interact with one
18
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Table 9
Beamforming based PLS techniques for SWIPT.
Year BF CJ AN CC Security Provides Description Advantages Disadvantages
parameter security from
attack
Bin et al.  SINR Eavesdropping Under SINR constraint, a Reduced Power Proposed
[147] beamforming based consumption technique should
technique is designed to be tested on more
secure the data security
transmission in SWIPT parameters

Schober   SINR, CSI, Eavesdropping Beamforming and Improved Tested only for
et al. [148] Average secrecy Artificial noise based average secrecy passive
Capacity secure communication capacity eavesdroppers
for SWIPT in presence of
passive eavesdroppers

Dong et al.   Secrecy rate Eavesdropping, Joint artificial noise and Improved High
[149] Signal beamforming is used to secrecy rate computational
interference secure data transmission complexity
in Full duplex SWIPT
systems

Zhengyu  SINR, Eavesdropping Secure beamforming is Reduced Proposed


et al. [150] harvesting used in MIMO SWIPT computational technique should
power systems complexity be tested on more
security
parameters

Liang et al.   SINR Eavesdropping Joint beamforming and Reduced Power Tested only for
[151] cooperative jamming is consumption single
used to improve PLS and eavesdropper case
reduce energy
consumption

Zheng et al.    Secrecy rate Eavesdropping, Secure beamforming for Improved High
[152] Interference MISO SWIPT using secrecy rate computational
between users artificial noise and complexity
cooperative jamming

Jiang et al.  Secrecy rate Eavesdropping Secure beamforming is Improved Proposed


[83] used to improve the secrecy rate technique should
secrecy rate of the be tested on more
SWIPT in D2D networks security
parameters

Quanzhong  Average Eavesdropping Relay based secure Low power High


et al. [153] secrecy rate beamforming is used to consumption computational
secure the data complexity
transmission in SWIPT
Relay networks

Zhengyu   Transmit Eavesdropping Joint artificial noise and Improved Tested only for
et al. [154] power, Secrecy beamforming is used to secrecy rate single
rate improve the security of eavesdropper case
the physical layer at
SWIPT systems

another. AI approaches can also be used to predict future at- systems (CPS). However, the computational cost of reducing AI’s
tacks, which are typically variants of prior ones. To improve the error rate is very significant. Although use of pruning and smaller
PLS of 5G HetNets, Zhihan et al. [181] presented a deep neural deep neural networks can help to alleviate this problem, the AI
network (DNN) based approach. In this paper, DNN was used computing crisis for building safe data transfer mechanisms is a
to study simultaneous beamforming and modulation informa- long-term concern for engineers.
tion recognition in order to improve secrecy. Xiao et al. [182]
proposed a decaying deep-Q-network (DQN) architecture for in-
7.2. Secure transmission of big-data
corporating reconfigurable intelligent surfaces (RIS) in unmanned
aerial vehicles (UAVs) based wireless networks. Yuhan et al. [183]
introduced a DRL-based cooperative communication and relay se- Nowadays, there are several big data applications available,
lection technique. In this method, a DQN is trained using mutual such as large-scale smart city monitoring, Agriculture 4.0, Health-
information and outage probability, and the best relay is selected care 4.0, and so on. Monitoring big-data transmission in a real-
from a group of relay nodes without the need of historical data. time context is very difficult due to the high traffic density,
Xiaofan et al. [184] presented a physical layer authentication making security of big-data transmissions a difficult task. Thus,
strategy based on residual networks for industrial cyber–physical the development of beamforming based physical layer security
19
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Table 10
Beamforming based PLS techniques for heterogeneous networks.
Year BF CJ AN CC Security Provides Description Advantages Disadvantages
parameter security from
attack
Lv et al.  Secrecy rate, Eavesdropping Secure beamforming is Low power High
[156] SINR used to improve the PLS consumption computational
of two-tier downlink complexity
hetnet

Jahandideh   Secrecy rate Eavesdropping, Joint beamforming and Improved Proposed


[163] Signal artificial noise is used to secrecy rate technique should
interference secure the data be tested on more
transmission in two security
relay hetnet parameters

Bin et al.   Secrecy rate Eavesdropping Joint beamforming and Low power Tested only for
[164] artificial noise is used to consumption single
secure the data eavesdropper case
transmission SWIPT two
tier hetnet

Chang et al.    Secrecy Eavesdropping, Beamforming is used Improved High


[165] capacity, SNR Signal with artificial noise and secrecy computational
interference cooperative jamming to capacity complexity
improve the PLS of
heterogeneous massive
MIMO system

Zhang et al.   Secrecy rate Eavesdropping Joint beamforming and Improved Proposed
[166] cooperative jamming is secrecy rate technique should
used to secure the data be tested on more
transmission in presence security
of multiple parameters
eavesdroppers in dense
hetnet

Table 11
Beamforming based PLS techniques for other 5G scenarios.
Author BF CJ AN CC Security Provides Description Advantages Disadvantages
parameter security from
attack
Lin et al.  Secrecy rate, Eavesdropping Frequency diverse array Improved High
[167] SOP beamforming technique secrecy rate computational
is used to mitigate the complexity
eavesdropping attack in
millimeter wave
communications

Kim et al.  Secrecy rate, Eavesdropping, Joint relay section and Improved Proposed
[168] SOP Signal beamforming is used to achievable technique should
interference improve the physical secrecy rate be tested on more
layer security security
parameters

Anand et al.  SINR, CSI Eavesdropping Zero force beamforming Low power Tested only for
[169] is used to secure the consumption single
wireless communications eavesdropper case

Lin et al.  Secrecy rate Eavesdropping, Secure beamforming is Improved CSI status not
[170] Signal used to secure the 5G worst case defined
interference enabled satellite secrecy rate
communications

Zhang et al.  Secrecy rate Eavesdropping AF and BF relay based Improved Proposed
[171] beamforming designs are secrecy rate technique should
used to maximize the be tested on more
secrecy rate to enhance security
PLS parameters

Chai Dai   Secrecy rate Eavesdropping Joint beamforming and Low power CSI status not
[172] cooperative jamming is consumption defined
used to improve the
secrecy rate

20
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

techniques capable of providing security for such large amounts References


of data transfer could be a future research direction.
[1] M. Series, Imt vision–framework and overall objectives of the future
development of imt for 2020 and beyond, in: Recommendation ITU, Vol.
7.3. Secure transmission in line-of-sight (LoS) environment 2083, 2015.
[2] D. Liu, W. Hong, T.S. Rappaport, C. Luxey, W. Hong, What will 5 g
For line-of-sight (LoS) conditions, where the eavesdropper is antennas and propagation be? IEEE Trans. Antennas and Propagation 65
in the same direction as the genuine user, the design of secure (12) (2017) 6205–6212.
[3] I. Ahmad, S. Shahabuddin, T. Kumar, J. Okwuibe, A. Gurtov, M. Ylianttila,
transmission techniques is extremely difficult. In such a case, it is Security for 5 g and beyond, IEEE Commun. Surv. Tutor. 21 (4) (2019)
impractical to achieve perfect secrecy using conventional linear 3682–3722.
beamforming and artificial noise aided techniques. In general, [4] M. Wang, T. Zhu, T. Zhang, J. Zhang, S. Yu, W. Zhou, Security and privacy
more practical PLS techniques are required to maintain their in 6 g networks: New areas and new challenges, Digit. Commun. Netw.
6 (3) (2020) 281–291.
applicability in scenarios with poor scattering (non-fading) and
[5] M. Letourneau, J.W. Sharp, Y. Gao, S. Hu, W. Tang, Y. Li, Y. Sun, D.
static time invariance (non-dynamic). Huang, S. Cheng, X. Li, Physical layer security in 5 g based large scale
social networks: Opportunities and challenges, IEEE Access 6 (2018)
7.4. Integration of PLS and classical wireless cryptography 26350–26357.
[6] R. Khan, P. Kumar, D.N.K. Jayakody, M. Liyanage, A survey on security and
privacy of 5 g technologies: Potential solutions, recent advancements, and
Integration of PLS and traditional wireless cryptography is future directions, IEEE Commun. Surv. Tutor. 22 (1) (2019) 196–248.
a potential research direction in security paradigms. The ultra- [7] G. Arfaoui, P. Bisson, R. Blom, R. Borgaonkar, H. Englund, E. Félix,
reliable and low latency applications of the 5G and beyond net- F. Klaedtke, P.K. Nakarmi, M. Näslund, P. O’Hanlon, et al., A security
architecture for 5 g networks, IEEE Access 6 (2018) 22466–22479.
works require ultra-strong security. The physical layer charac-
[8] O.S. Althobaiti, M. Dohler, Cybersecurity challenges associated with the
teristics of the wireless channel can be used to develop novel internet of things in a post-quantum world, IEEE Access 8 (2020)
security algorithms that improve the existing authentication and 157356–157381.
key management at higher levels. Integration of beamforming [9] A.D. Wyner, The wire-tap channel, Bell Syst. Tech. J. 54 (8) (1975)
1355–1387.
based PLS approaches and cryptography based methods needs
[10] E. Tekin, A. Yener, The general Gaussian multiple-access and two-way
further investigation in this domain. wiretap channels: Achievable rates and cooperative jamming, IEEE Trans.
Inform. Theory 54 (6) (2008) 2735–2751.
7.5. Global optimization considering security and reliability [11] X. He, A. Yener, Providing secrecy with structured codes: Twouser
Gaussian channels, IEEE Trans. Inform. Theory 60 (4) (2014) 2121–2138.
[12] G. Zheng, L.-C. Choo, K.-K. Wong, Optimal cooperative jamming to
To achieve optimal network performance and user experience enhance physical layer security using relays, IEEE Trans. Signal Process.
in a wireless network, PLS designs should take both security and 59 (3) (2010) 1317–1322.
reliability into account. Providing physical layer security comes [13] A. Khisti, G.W. Wornell, Secure transmission with multiple antennas—
part ii: The mimome wiretap channel, IEEE Trans. Inform. Theory 56 (11)
with the risk of jeopardizing other system needs. For instance,
(2010) 5515–5532.
channel coding aided techniques sacrifice spectrum efficiency [14] S.A.A. Fakoorian, A.L. Swindlehurst, Solutions for the mimo Gaussian
of the network, whereas artificial noise aided techniques com- wiretap channel with a cooperative jammer, IEEE Trans. Signal Process.
promise power efficiency, resulting in the transmission of su- 59 (10) (2011) 5013–5022.
perfluous power. As a result, an optimal design that considers [15] F. Oggier, B. Hassibi, The secrecy capacity of the mimo wiretap channel,
IEEE Trans. Inform. Theory 57 (8) (2011) 4961–4972.
QoS criteria such as delay, throughput, and bit error rate while
[16] H. Sharma, N. Kumar, B.K. Panigrahi, Physical layer security of AMI
ensuring security is an important component in future research data transmission in smart grid environment, in: 2019 IEEE Globe-
directions. com Workshops (GC Wkshps), 2019, pp. 1–6, http://dx.doi.org/10.1109/
GCWkshps45667.2019.9024690.
[17] L. Dong, Z. Han, A.P. Petropulu, H.V. Poor, Improving wireless physical
8. Conclusion layer security via cooperating relays, IEEE Trans. Signal Process. 58 (3)
(2009) 1875–1888.
Future wireless advancements such as massive MIMO, het- [18] B. Li, Z. Fei, C. Zhou, Y. Zhang, Physical-layer security in space information
erogeneous network, full-duplex communication, SWIPT, Internet networks: A survey, IEEE Internet Things J. 7 (1) (2020) 33–52, http:
//dx.doi.org/10.1109/JIOT.2019.2943900.
of Things are posing new security concerns for 5G and beyond
[19] D. Wang, B. Bai, W. Zhao, Z. Han, A survey of optimization approaches for
networks. Recently, there has been a lot of interest in developing wireless physical layer security, IEEE Commun. Surv. Tutor. 21 (2) (2018)
effective, secure, and reliable transmission techniques, that take 1878–1911.
advantage of the properties of wireless channel in the physical [20] J. Ma, K. Karadayi, M. Ali, Y. Kim, Ultrasound phase rotation beamforming
on multi-core dsp, Ultrasonics 54 (1) (2014) 99–105.
layer. Focused on PLS, in this paper, we present a systematic
[21] P. Balaban, J. Salz, Dual diversity combining and equalization in digital
review of beamforming based approaches in wireless networks. cellular mobile radio, IEEE Trans. Veh. Technol. 40 (2) (1991) 342–354.
We have discussed various performance evaluation metrics for [22] Z. Lin, M. Lin, T. de Cola, J.-B. Wang, W.-P. Zhu, J. Cheng, Supporting
beamforming based PLS techniques. We have also discussed var- IoT with rate-splitting multiple access in satellite and aerial-integrated
ious security concerns in designing PLS techniques for 5G and networks, IEEE Internet Things J. 8 (14) (2021) 11123–11134, http://dx.
doi.org/10.1109/JIOT.2021.3051603.
beyond networks. Further, we provide an indepth analysis of
[23] Z. Lin, M. Lin, B. Champagne, W.-P. Zhu, N. Al-Dhahir, Secure beamforming
various key technologies of 5G, where beamforming based PLS for cognitive satellite terrestrial networks with unknown eavesdroppers,
techniques can be employed. Finally, this article also highlights IEEE Syst. J. 15 (2) (2021) 2186–2189, http://dx.doi.org/10.1109/JSYST.
future research trends and challenges in designing PLS techniques 2020.2983309.
for 5G and beyond networks. [24] S. Lakshmanan, K. Sundaresan, R. Kokku, A. Khojestepour, S. Rangara-
jan, Towards adaptive beamforming in indoor wireless networks: An
experimental approach, in: IEEE INFOCOM, IEEE, 2009, pp. 2621–2625.
Declaration of competing interest [25] R. Mudumbai, G. Barriac, U. Madhow, On the feasibility of distributed
beamforming in wireless networks, IEEE Trans. Wireless Commun. 6 (5)
(2007) 1754–1763.
The authors declare that they have no known competing finan- [26] H. Ochiai, P. Mitran, H.V. Poor, V. Tarokh, Collaborative beamforming for
cial interests or personal relationships that could have appeared distributed wireless ad hoc sensor networks, IEEE Trans. Signal Process.
to influence the work reported in this paper. 53 (11) (2005) 4110–4124.

21
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

[27] Rashid-Farrokhi, L. Tassiulas, Transmit beamforming and power control [56] A. Thangaraj, S. Dihidar, A.R. Calderbank, S.W. McLaughlin, J.-M. Merolla,
for cellular wireless systems, IEEE J. Sel. Areas Commun. 16 (8) (1998) Applications of ldpc codes to the wiretap channel, IEEE Trans. Inform.
1437–1450. Theory 53 (8) (2007) 2933–2945.
[28] L. Mucchi, et al., Physical-layer security in 6G networks, IEEE Open J. [57] V. Rathi, M. Andersson, R. Thobaben, J. Kliewer, M. Skoglund, Performance
Commun. Soc. 2 (2021) 1901–1914, http://dx.doi.org/10.1109/OJCOMS. analysis and design of two edge-type ldpc codes for the bec wiretap
2021.3103735. channel, IEEE Trans. Inform. Theory 59 (2) (2012) 1048–1064.
[29] I. Ahmad, T. Kumar, M. Liyanage, J. Okwuibe, M. Ylianttila, A. Gurtov, [58] A. Subramanian, A. Thangaraj, M. Bloch, S.W. McLaughlin, Strong secrecy
Overview of 5 g security challenges and solutions, IEEE Commun. Stand. on the binary erasure wiretap channel using largegirth ldpc codes, IEEE
Mag. 2 (1) (2018) 36–43. Trans. Inf. Forensics Secur. 6 (3) (2011) 585–594.
[30] Y. Wu, A. Khisti, C. Xiao, G. Caire, K.-K. Wong, X. Gao, A survey of physical [59] H. Mahdavifar, A. Vardy, Achieving the secrecy capacity of wiretap
layer security techniques for 5 g wireless networks and challenges ahead, channels using polar codes, IEEE Trans. Inform. Theory 57 (10) (2011)
IEEE J. Sel. Areas Commun. 36 (4) (2018) 679–695. 6428–6443.
[31] N. Wang, P. Wang, A. Alipour-Fanid, L. Jiao, K. Zeng, Physicallayer security [60] E. Hof, S. Shamai, Secrecy-achieving polar-coding, in: IEEE Information
of 5 g wireless networks for iot: Challenges and opportunities, IEEE Theory Workshop, IEEE, 2010, pp. 1–5.
Internet Things J. 6 (5) (2019) 8169–8181. [61] M. Andersson, V. Rathi, R. Thobaben, J. Kliewer, M. Skoglund, Nested polar
[32] F. Jameel, S. Wyne, G. Kaddoum, T.Q. Duong, A comprehensive survey on codes for wiretap and relay channels, IEEE Commun. Lett. 14 (8) (2010)
cooperative relaying and jamming strategies for physical layer security, 752–754.
IEEE Commun. Surv. Tutor. 21 (3) (2018) 2734–2771. [62] Y. Liang, H.V. Poor, S. Shamai, Information Theoretic Security, Now
[33] R. Melki, H.N. Noura, A. Chehab, Physical layer security for NOMA: Publishers Inc, 2009.
limitations, issues, and recommendations, Ann. Telecommun. 76 (2021) [63] R.R.J.M. Renes, D. Sutter, Efficient one-way secret key agreement and
375–397, http://dx.doi.org/10.1007/s12243-020-00819-7. private channel coding via polarization, in: Advances in Cryptology-
[34] M.A. Arfaoui, et al., Physical layer security for visible light communication ASIACRYPT, 2013, pp. 194–213.
systems: A survey, IEEE Commun. Surv. Tutor. 22 (3) (2020) 1887–1908, [64] Y. Zhang, A. Liu, C. Gong, G. Yang, S. Yang, Polar-ldpc concatenated
http://dx.doi.org/10.1109/COMST.2020.2988615. coding for the awgn wiretap channel, IEEE Commun. Lett. 18 (10) (2014)
[35] J.D.V. Sánchez, L. Urquiza-Aguiar, M.C.P. Paredes, D.P.M. Osorio, Survey 1683–1686.
on physical layer security for 5 g wireless networks, Ann. Telecommun. [65] J.-C. Belfiore, F. Oggier, Secrecy gain: A wiretap lattice code design, in:
(2020) 1–20. International Symposium on Information Theory & its Applications, IEEE,
[36] I. Ahmed, H. Khammari, A. Shahid, A. Musa, K.S. Kim, E. De Poorter, I. 2010, pp. 174–178.
Moerman, A survey on hybrid beamforming techniques in 5 g: Architec- [66] F. Oggier, P. Solé, J.-C. Belfiore, Lattice codes for the wiretap Gaussian
ture and system model perspectives, IEEE Commun. Surv. Tutor. 20 (4) channel: Construction and analysis, IEEE Trans. Inform. Theory 62 (10)
(2018) 3060–3097. (2015) 5690–5708.
[37] R. Yadav, A. Tripathi, A survey on and hybrid, 3d, interference mitigation [67] A.-M. Ernvall-Hytonen, On a conjecture by belfiore and solé on some
and secure data beamforming techniques for 5 g system, Wirel. Pers. lattices, IEEE Trans. Inform. Theory 58 (9) (2012) 5950–5955.
Commun. 114 (1) (2020) 883–900.
[68] J.-C. Belfiore, F. Oggier, Lattice code design for the rayleigh fading
[38] E. Björnson, M. Bengtsson, B. Ottersten, Optimal multiuser transmit beam-
wiretap channel, in: IEEE International Conference on Communications
forming: A difficult problem with a simple solution structure [lecture
Workshops (ICC), IEEE, 2011, pp. 1–5.
notes], IEEE Signal Process. Mag. 31 (4) (2014) 142–148.
[69] L.-C. Choo, C. Ling, Superposition lattice coding for Gaussian broad-
[39] S. Liu, Y. Hong, E. Viterbo, Practical secrecy using artificial noise, IEEE
cast channel with confidential message, in: IEEE Information Theory
Commun. Lett. 17 (7) (2013) 1483–1486.
Workshop (ITW 2014), IEEE, 2014, pp. 311–315.
[40] M. Jeruchim, Techniques for estimating the bit error rate in the simulation
[70] X. He, A. Yener, The gaussian many-to-one interference channel
of digital communication systems, IEEE J. Sel. Areas Commun. 2 (1) (1984)
with confidential messages, IEEE Trans. Inform. Theory 57 (5) (2011)
153–170.
2730–2745.
[41] B.-J. Kwak, N.-O. Song, B. Park, D. Klinc, S.W. McLaughlin, Physical layer
[71] Strong secrecy and reliable byzantine detection in the presence of an
security with yarg code, in: First International Conference on Emerging
untrusted relay, IEEE Trans. Inform. Theory 59 (1) (2012) 177–192.
Network Intelligence, IEEE, 2009, pp. 43–48.
[72] L. Lai, H. El Gamal, H.V. Poor, The wiretap channel with feedback:
[42] R. Liu, I. Maric, P. Spasojevic, R.D. Yates, Discrete memoryless interference
Encryption over the channel, IEEE Trans. Inform. Theory 54 (11) (2008)
and broadcast channels with confidential messages: Secrecy rate regions,
5059–5067.
IEEE Trans. Inform. Theory 54 (6) (2008) 2493–2507.
[73] S.R. Islam, N. Avazov, O.A. Dobre, K.-S. Kwak, Power-domain non-
[43] I. Krikidis, B. Ottersten, Secrecy sum-rate for orthogonal random beam-
orthogonal multiple access (noma) in 5 g systems: Potentials and
forming with opportunistic scheduling, IEEE Signal Process. Lett. 20 (2)
challenges, IEEE Commun. Surv. Tutor. 19 (2) (2016) 721–742.
(2012) 141–144.
[44] P.K. Gopala, L. Lai, H. El Gamal, On the secrecy capacity of fading channels, [74] T. Dragičević, P. Siano, S. Prabaharan, et al., Future generation 5 g wireless
IEEE Trans. Inform. Theory 54 (10) (2008) 4687–4698. networks for smart grid: A comprehensive review, Energies 12 (11)
[45] G. Caire, S. Shamai, On the capacity of some channels with channel state (2019) 2140.
information, IEEE Trans. Inform. Theory 45 (6) (1999) 2007–2019. [75] Y. Liu, Z. Qin, M. Elkashlan, Y. Gao, L. Hanzo, Enhancing the physical layer
[46] T.L. Marzetta, B.M. Hochwald, Fast transfer of channel state information security of non-orthogonal multiple access in large-scale networks, IEEE
in wireless systems, IEEE Trans. Signal Process. 54 (4) (2006) 1268–1278. Trans. Wireless Commun. 16 (3) (2017) 1656–1672.
[47] Q. Li, L. Yang, Artificial noise aided secure precoding for mimo un- [76] Y. Zhang, H.-M. Wang, Q. Yang, Z. Ding, Secrecy sum rate maximization
trusted two-way relay systems with perfect and imperfect channel state in non-orthogonal multiple access, IEEE Commun. Lett. 20 (5) (2016)
information, IEEE Trans. Inf. Forensics Secur. 13 (10) (2018) 2628–2638. 930–933.
[48] E. Yaacoub, M. Al-Husseini, Achieving physical layer security with massive [77] Z. Lin, M. Lin, J.-B. Wang, T. de Cola, J. Wang, Joint beamforming and
mimo beamforming, in: 11th European Conference on Antennas and power allocation for satellite-terrestrial integrated networks with non-
Propagation (EUCAP), IEEE, 2017, pp. 1753–1757. orthogonal multiple access, IEEE J. Sel. Top. Sign. Proces. 13 (3) (2019)
[49] N.D. Sidiropoulos, T.N. Davidson, Z.-Q. Luo, Transmit beamforming for 657–670, http://dx.doi.org/10.1109/JSTSP.2019.2899731.
physical-layer multicasting, IEEE Trans. Signal Process. 54 (6) (2006) [78] Y. Cao, N. Zhao, Y. Chen, M. Jin, L. Fan, Z. Ding, F.R. Yu, Privacy
2239–2251. preservation via beamforming for noma, IEEE Trans. Wireless Commun.
[50] M. Ghogho, A. Swami, Physical-layer secrecy of mimo communications 18 (7) (2019) 3599–3612.
in the presence of a Poisson random field of eavesdroppers, in: IEEE [79] Y. Hao, T. Lv, Swipt-aided secure beamforming design for downlink
International Conference on Communications Workshops (ICC), 2011, pp. cooperative noma systems, in: Global Wireless Summit (GWS), IEEE, 2018,
1–5. pp. 364–369.
[51] A. Sanenga, G.A. Mapunda, T.M.L. Jacob, L. Marata, B. Basutli, J.M. Chuma, [80] N. Zhao, W. Wang, J. Wang, Y. Chen, Y. Lin, Z. Ding, N.C. Beaulieu,
An overview of key technologies in physical layer security, Entropy 22 Joint beamforming and jamming optimization for secure transmission in
(11) (2020) 1261. miso-noma networks, IEEE Trans. Commun. 67 (3) (2018) 2294–2305.
[52] R. Negi, S. Goel, Secret communication using artificial noise, in: IEEE [81] Y. Deng, Q. Li, Q. Zhang, L. Yang, J. Qin, Secure beamforming design in
Vehicular Technology Conference, Vol. 62, Citeseer, 2005, p. 1906, (3). mimo noma networks for internet of things with perfect and imperfect
[53] S. Goel, R. Negi, Guaranteeing secrecy using artificial noise, IEEE Trans. csi, Comput. Netw. 187 (2021) 107839.
Wireless Commun. 7 (6) (2008) 2180–2189. [82] Y. Li, M. Jiang, Q. Zhang, Q. Li, J. Qin, Secure beamforming in downlink
[54] L. Wang, Physical Layer Security in Wireless Cooperative Networks, miso nonorthogonal multiple access systems, IEEE Trans. Veh. Technol.
Springer, 2018. 66 (8) (2017) 7563–7567.
[55] M. Bloch, J. Barros, Physical-Layer Security: From Information Theory to [83] L. Jiang, C. Qin, X. Zhang, H. Tian, Secure beamforming design for swipt in
Security Engineering, Cambridge University Press, 2011. cooperative d2d communications, China Commun. 14 (1) (2017) 20–33.

22
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

[84] Y. Feng, S. Yan, Z. Yang, N. Yang, J. Yuan, Beamforming design and [112] W. Wu, B. Wang, Y. Zeng, H. Zhang, Z. Yang, Z. Deng, Robust secure
power allocation for secure transmission with noma, IEEE Trans. Wireless beamforming for wireless powered full-duplex systems with self-energy
Commun. 18 (5) (2019) 2639–2651. recycling, IEEE Trans. Veh. Technol. 66 (11) (2017) 10055–10069.
[85] C. Yin, L. Yan, Secure beamforming design for the uav-enabled trans- [113] Z. Kong, S. Yang, D. Wang, L. Hanzo, Robust beamforming and jamming
mission over noma networks, EURASIP J. Wireless Commun. Networking for enhancing the physical layer security of full duplex radios, IEEE Trans.
2020 (1) (2020) 1–11. Inf. Forensics Secur. 14 (12) (2019) 3151–3159.
[86] W. Li, M. Ghogho, B. Chen, C. Xiong, Secure communication via sending [114] Q. Li, W.-K. Ma, D. Han, Sum secrecy rate maximization for full-duplex
artificial noise by the receiver: Outage secrecy capacity/region analysis, two-way relay networks using alamouti-based rank-two beamforming,
IEEE Commun. Lett. 16 (10) (2012) 1628–1631. IEEE J. Sel. Top. Sign. Proces. 10 (8) (2016) 1359–1374.
[87] G. Zheng, I. Krikidis, J. Li, A.P. Petropulu, B. Ottersten, Improving physical [115] Ö. Cepheli, S. Tedik, G.K. Kurt, A high data rate wireless communication
layer secrecy using full-duplex jamming receivers, IEEE Trans. Signal system with improved secrecy: Full duplex beamforming, IEEE Commun.
Process. 61 (20) (2013) 4962–4974. Lett. 18 (6) (2014) 1075–1078.
[88] B. Akgun, O.O. Koyluoglu, M. Krunz, Exploiting full-duplex receivers for [116] R. Zhang, C.K. Ho, Mimo broadcasting for simultaneous wireless infor-
achieving secret communications in multiuser miso networks, IEEE Trans. mation and power transfer, IEEE Trans. Wireless Commun. 12 (5) (2013)
Commun. 65 (2) (2016) 956–968. 1989–2001.
[89] J.G. Andrews, S. Buzzi, W. Choi, S.V. Hanly, A. Lozano, A.C. Soong, J.C. [117] Elena Boshkovska, Derrick Wing Kwan Ng, Nikola Zlatanov, Alexander
Zhang, What will 5 g be? IEEE J. Sel. Areas Commun. 32 (6) (2014) Koelpin, Robert Schober, Robust resource allocation for mimowireless
1065–1082. powered communication networks based on a non-linear eh model, IEEE
Trans. Commun. 65 (5) (2017) 1984–1999.
[90] J. Zhu, R. Schober, V.K. Bhargava, Secure transmission in multicell massive
[118] Z. Chu, Z. Zhu, M. Johnston, S.Y. Le Goff, Simultaneous wireless informa-
mimo systems, IEEE Trans. Wireless Commun. 13 (9) (2014) 4766–4781.
tion power transfer for miso secrecy channel, IEEE Trans. Veh. Technol.
[91] Linear precoding of data and artificial noise in secure massive mimo
65 (9) (2015) 6913–6925.
systems, IEEE Trans. Wireless Commun. 15 (3) (2015) 2245–2261.
[119] Z. Zhu, Z. Chu, Z. Wang, I. Lee, Outage constrained robust beamforming for
[92] J. Wang, J. Lee, F. Wang, T.Q. Quek, Jamming-aided secure communication
secure broadcasting systems with energy harvesting, IEEE Trans. Wireless
in massive mimo rician channels, IEEE Trans. Wireless Commun. 14 (12)
Commun. 15 (11) (2016) 7610–7620.
(2015) 6854–6868.
[120] M.R. Khandaker, K.-K. Wong, Masked beamforming in the presence of
[93] J. Zhu, W. Xu, N. Wang, Secure massive mimo systems with limited rf energy-harvesting eavesdroppers, IEEE Trans. Inf. Forensics Secur. 10 (1)
chains, IEEE Trans. Veh. Technol. 66 (6) (2016) 5455–5460. (2014) 40–54.
[94] Jun Zhu, Derrick Wing Kwan Ng, Ning Wang, Robert Schober, Vijay K. [121] B. Li, Z. Fei, Z. Chu, Y. Zhang, Secure transmission for heterogeneous
Bhargava, Analysis and design of secure massive mimo systems in the cellular networks with wireless information and power transfer, IEEE Syst.
presence of hardware impairments, IEEE Trans. Wireless Commun. 16 (-) J. 12 (4) (2018) 3755–3766.
(2017) 2001–2016. [122] Q. Shi, W. Xu, J. Wu, E. Song, Y. Wang, Secure beamforming for mimo
[95] B. Chen, C. Zhu, W. Li, J. Wei, V.C. Leung, L.T. Yang, Original sym- broadcasting with wireless information and power transfer, IEEE Trans.
bol phase rotated secure transmission against powerful massive mimo Wireless Commun. 14 (5) (2015) 2841–2853.
eavesdropper, IEEE Access 4 (2016) 3016–3025. [123] A. Mukherjee, A.L. Swindlehurst, Utility of beamforming strategies for
[96] B. Chen, C. Zhu, L. Shu, M. Su, J. Wei, V.C. Leung, J.J. Rodrigues, Securing secrecy in multiuser mimo wiretap channels, in: 47th Annual Allerton
uplink transmission for lightweight single-antenna ues in the presence Conference on Communication, Control, and Computing (Allerton), 2009,
of a massive mimo eavesdropper, IEEE Access 4 (2016) 5374–5384. pp. 1134–1141.
[97] H. Wei, D. Wang, X. Hou, Y. Zhu, J. Zhu, Secrecy analysis for massive mimo [124] K. Jayasinghe, P. Jayasinghe, N. Rajatheva, M. Latva-Aho, Secure beam-
systems with internal eavesdroppers, in: IEEE 82nd Vehicular Technology forming design for physical layer network coding based mimo two-way
Conference (VTC2015-Fall), IEEE, 2015, pp. 1–5. relaying, IEEE Commun. Lett. 18 (7) (2014) 1270–1273.
[98] B.A. Fette, Cognitive Radio Technology, Elsevier, 2006. [125] N. Romero-Zurita, M. Ghogho, D. McLernon, Physical layer security of
[99] C.-I. Badoi, N. Prasad, V. Croitoru, R. Prasad, 5 g based on cognitive radio, mimo frequency selective channels by beamforming and noise generation,
Wirel. Pers. Commun. 57 (3) (2011) 441–464. in: 2011 19th European Signal Processing Conference, IEEE, 2011, pp.
[100] D.H. Tashman, W. Hamouda, An overview and future directions on 829–833.
physical-layer security for cognitive radio networks, IEEE Netw. (2020). [126] A. Kaushik, E. Vlachos, C. Tsinos, J. Thompson, S. Chatzinotas, Joint bit
[101] Z. Lin, M. Lin, W.-P. Zhu, J.-B. Wang, J. Cheng, Robust secure beamforming allocation and hybrid beamforming optimization for energy efficient
for wireless powered cognitive satellite-terrestrial networks, IEEE Trans. millimeter wave mimo systems, IEEE Trans. Green Commun. Netw. 5 (1)
Cogn. Commun. Netw. 7 (2) (2021) 567–580, http://dx.doi.org/10.1109/ (2021) 119–132.
TCCN.2020.3016096. [127] X. Tian, Z. Wang, H. Li, M. Li, Z. Sun, Secure hybrid beamforming with
[102] Z. Lin, M. Lin, B. Champagne, W.-P. Zhu, N. Al-Dhahir, Secure and energy low-resolution phase shifters in mmwave mimo systems, in: 2019 IEEE
efficient transmission for RSMA-based cognitive satellite-terrestrial net- Global Communications Conference (GLOBECOM), IEEE, 2019, pp. 1–6.
works, IEEE Wirel. Commun. Lett. 10 (2) (2021) 251–255, http://dx.doi. [128] S. Zhao, J. Liu, X. Li, Y. Shen, X. Jiang, Secure beamforming for full-
org/10.1109/LWC.2020.3026700. duplex mimo two-way communication via untrusted relaying, in: 2017
[103] B. Li, X. Qi, K. Huang, Z. Fei, F. Zhou, R.Q. Hu, Security-reliability tradeoff IEEE Globecom Workshops (GC Wkshps), IEEE, 2017, pp. 1–6.
[129] N. Romero-Zurita, M. Ghogho, D. McLernon, Physical layer security of
analysis for cooperative NOMA in cognitive radio networks, IEEE Trans.
mimo–ofdm systems by beamforming and artificial noise generation,
Commun. 67 (1) (2019) 83–96, http://dx.doi.org/10.1109/TCOMM.2018.
Phys. Commun. 4 (4) (2011) 313–321.
2873690.
[130] F. Zhu, M. Yao, Improving physical-layer security for crns using sinr-
[104] B. Rankov, A. Wittneben, Spectral efficient protocols for halfduplex fading
based cooperative beamforming, IEEE Trans. Veh. Technol. 65 (3) (2015)
relay channels, IEEE J. Sel. Areas Commun. 25 (2) (2007) 379–389.
1835–1841.
[105] I. Krikidis, H.A. Suraweera, P.J. Smith, C. Yuen, Full-duplex relay selec-
[131] L. Jiang, H. Tian, C. Qin, S. Gjessing, Y. Zhang, Secure beamforming in
tion for amplify-and-forward cooperative networks, IEEE Trans. Wireless
wireless-powered cooperative cognitive radio networks, IEEE Commun.
Commun. 11 (12) (2012) 4381–4393.
Lett. 20 (3) (2016) 522–525.
[106] J. Mo, M. Tao, Y. Liu, R. Wang, Secure beamforming for mimo two-way [132] K. Tang, R. Shi, H. Shi, M.Z.A. Bhuiyan, E. Luo, Secure beamforming for
communications with an untrusted relay, IEEE Trans. Signal Process. 62 cognitive cyber–physical systems based on cognitive radio with wireless
(9) (2014) 2185–2199. energy harvesting, Ad Hoc Netw. 81 (2018) 174–182.
[107] X. He, A. Yener, End-to-end secure multi-hop communication with [133] N. Nandan, S. Majhi, H.-C. Wu, Secure beamforming for mimonoma- based
untrusted relays, IEEE Trans. Wireless Commun. 12 (1) (2012) 1–11. cognitive radio network, IEEE Commun. Lett. 22 (8) (2018) 1708–1711.
[108] J. Huang, A. Mukherjee, A.L. Swindlehurst, Secure communication via an [134] H.S.M. Antony, T. Lakshmanan, Secure beamforming in 5 g based cognitive
untrusted non-regenerative relay in fading channels, IEEE Trans. Signal radio network, Symmetry 11 (10) (2019) 1260.
Process. 61 (10) (2013) 2536–2550. [135] Y. Wu, X. Chen, X. Chen, Secure beamforming for cognitive radio net-
[109] F. Zhu, F. Gao, M. Yao, H. Zou, Joint information-and jammingbeamform- works with artificial noise, in: International Conference on Wireless
ing for physical layer security with full duplex base station, IEEE Trans. Communications Signal Processing (WCSP), 2015, pp. 1–5.
Signal Process. 62 (24) (2014) 6391–6401. [136] Y. Pei, Y.-C. Liang, L. Zhang, K.C. Teh, K.H. Li, Secure communication over
[110] B.K. Chalise, Q. Li, W.-K. Ma, Full-duplex secure relay beamforming design miso cognitive radio channels, IEEE Trans. Wireless Commun. 9 (4) (2010)
for systems with perfect and partial csi, IEEE Trans. Veh. Technol. 68 (6) 1494–1502.
(2019) 5570–5584. [137] z. Cepheli, G. Karabulut Kurt, Physical layer security in cognitive radio
[111] J. Seo, J.H. Lee, Energy beamforming for full-duplex wireless powered networks: A beamforming approach, in: First International Black Sea
communication in presence of eavesdropper, in: IEEE 86th Vehicular Conference on Communications and Networking (BlackSea- Com), 2013,
Technology Conference (VTC-Fall), IEEE, 2017, pp. 1–5. pp. 233–237.

23
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

[138] W. Ge, Z. Zhu, Z. Wang, Z. Yuan, An-aided transmit beamforming [165] C. Li, X. Zhang, W. Lin, S. Sun, Secure transmission based on cooper-
design for secured cognitive radio networks with swipt, in: Wireless ative jamming relay in heterogeneous massive mimo system, in: IEEE
Communications and Mobile Computing, 2018, 2018. International Conference on Network Infrastructure and Digital Content
[139] C. Zhang, H. Gao, T. Lv, Y. Lu, X. Su, Beamforming for secure two-way (IC-NIDC), 2016, pp. 268–272.
relay networks with physical layer network coding, in: 2014 IEEE Global [166] B. Zhang, K.-z. Huang, Y.-j. Chen, A physical-layer security scheme based
Communications Conference, IEEE, 2014, pp. 1734–1739. on cross-layer cooperation in dense heterogeneous networks, KSII Trans.
[140] J. Zhang, M.C. Gursoy, Collaborative relay beamforming for secrecy, in: Internet Inform. Syst. (TIIS) 12 (6) (2018) 2595–2618.
2010 IEEE International Conference on Communications, IEEE, 2010, pp. [167] J. Lin, Q. Li, J. Yang, H. Shao, W.-Q. Wang, Physical-layer security for
1–5. proximal legitimate user and eavesdropper: A frequency diverse array
[141] Y. Yang, Q. Li, W.-K. Ma, J. Ge, P. Ching, Cooperative secure beamforming beamforming approach, IEEE Trans. Inf. Forensics Secur. 13 (3) (2018)
for af relay networks with multiple eavesdroppers, IEEE Signal Process. 671–684.
Lett. 20 (1) (2012) 35–38. [168] J. Kim, A. Ikhlef, R. Schober, Combined relay selection and cooperative
[142] H.-M. Wang, M. Luo, Q. Yin, X.-G. Xia, Hybrid cooperative beamforming beamforming for physical layer security, J. Commun. Netw. 14 (4) (2012)
and jamming for physical-layer security of two-way relay networks, IEEE 364–373.
Trans. Inf. Forensics Secur. 8 (12) (2013) 2007–2020. [169] N. Anand, S.-J. Lee, E.W. Knightly, Strobe: Actively securing wireless
[143] H.-M. Wang, Q. Yin, X.-G. Xia, Distributed beamforming for physical-layer communications using zero-forcing beamforming, in: Proceedings IEEE
security of two-way relay networks, IEEE Trans. Signal Process. 60 (7) INFOCOM, IEEE, 2012, pp. 720–728.
(2012) 3532–3545. [170] Z. Lin, M. Lin, J.-B. Wang, Y. Huang, W.-P. Zhu, Robust secure beamforming
[144] Q. Li, L. Yang, Beamforming for cooperative secure transmission in for 5 g cellular networks coexisting with satellite networks, IEEE J. Sel.
cognitive two-way relay networks, IEEE Trans. Inf. Forensics Secur. 15 Areas Commun. 36 (4) (2018) 932–945.
(2019) 130–143. [171] J. Zhang, M.C. Gursoy, Relay beamforming strategies for physical-layer
[145] C. Gu, C. Zhang, Adaptive distributed beamforming and jamming in df re- security, in: 44th Annual Conference on Information Sciences and Systems
lay networks for physical layer secrecy, in: IEEE International Conference (CISS), IEEE, 2010, pp. 1–6.
on Communication Systems (ICCS), 2016, pp. 1–5. [172] C.D.T. Thai, Beamforming and jamming for physical-layer security with
[146] X. Tao, Z. Lin, C. Yin, W. Shi, G. Cheng, W. Xu, Cooperative beamforming different trust degrees, AEU-Int. J. Electron. Commun. 128 (2021) 153458.
for hybrid satellite-terrestrial relay networks, Procedia Comput. Sci. 131 [173] U.M. Maurer, Secret key agreement by public discussion from common
(2018) 1170–1179. information, IEEE Trans. Inform. Theory 39 (3) (1993) 733–742.
[147] B. Zhu, J. Ge, Y. Huang, Y. Yang, M. Lin, Rank-two beamformed secure [174] R. Ahlswede, I. Csisźar, Common randomness in information theory and
multicasting for wireless information and power transfer, IEEE Signal cryptography. i. secret sharing, IEEE Trans. Inform. Theory 39 (4) (1993)
Process. Lett. 21 (2) (2014) 199–203. 1121–1132.
[148] D.W.K. Ng, E.S. Lo, R. Schober, Robust beamforming for secure commu- [175] R. Wilson, D. Tse, R.A. Scholtz, Channel identification: Secret sharing using
nication in systems with wireless information and power transfer, IEEE reciprocity in ultrawideband channels, IEEE Trans. Inf. Forensics Secur. 2
Trans. Wireless Commun. 13 (8) (2014) 4599–4615. (3) (2007) 364–375.
[149] Y. Dong, A.E. Shafie, M.J. Hossain, J. Cheng, N. Al-Dhahir, V.C.M. [176] M. Wilhelm, I. Martinovic, J.B. Schmitt, Secure key generation in sen-
Leung, Secure beamforming in full-duplex swipt systems with loop- sor networks based on frequency-selective channels, IEEE J. Sel. Areas
back self-interference cancellation, in: IEEE International Conference on Commun. 31 (9) (2013) 1779–1790.
Communications (ICC), 2018, pp. 1–6. [177] N. Patwari, J. Croft, S. Jana, S.K. Kasera, High-rate uncorrelated bit
[150] Z. Zhu, Z. Chu, F. Zhou, H. Niu, Z. Wang, I. Lee, Secure beamforming extraction for shared secret key generation from channel measurements,
designs for secrecy mimo swipt systems, IEEE Wirel. Commun. Lett. 7 (3) IEEE Trans. Mob. Comput. 9 (1) (2009) 17–30.
(2017) 424–427. [178] C. Zenger, H. Vogt, J. Zimmer, A. Sezgin, C. Paar, The passive eavesdropper
[151] L. Li, X. Zhao, S. Geng, Y. Zhang, L. Zhang, Robust beamforming design affects my channel: Secret-key rates under real-world conditions, in: IEEE
for swipt-based multi-radio wireless mesh network with cooperative Globecom Workshops (GC Wkshps), IEEE, 2016, pp. 1–6.
[179] L. Mohjazi, L. Bariah, S. Muhaidat, M.A. Imran, Performance of reconfig-
jamming, Information 11 (3) (2020) 138.
urable intelligent surfaces in the presence of generalized Gaussian noise,
[152] Z. Chu, T.A. Le, H.X. Nguyen, M. Karamanoglu, Z. Zhu, A. Nallanathan,
IEEE Commun. Lett. 26 (4) (2022) 773–777, http://dx.doi.org/10.1109/
E. Ever, A. Yazici, Robust design for miso swipt system with artificial
LCOMM.2022.3145291.
noise and cooperative jamming, in: GLOBECOM 2017-2017 IEEE Global
[180] Z. Lin, et al., Refracting RIS aided hybrid satellite-terrestrial relay net-
Communications Conference, 2017, pp. 1–6.
works: Joint beamforming design and optimization, IEEE Trans. Aerosp.
[153] Q. Li, Q. Zhang, J. Qin, Secure relay beamforming for simultaneous wire-
Electron. Syst. (2022) http://dx.doi.org/10.1109/TAES.2022.3155711.
less information and power transfer in nonregenerative relay networks,
[181] Z. Lv, A.K. Singh, J. Li, Deep learning for security problems in 5 g
IEEE Trans. Veh. Technol. 63 (5) (2014) 2462–2467.
heterogeneous networks, IEEE Network 35 (2) (2021) 67–73.
[154] Z. Zhu, Z. Chu, N. Wang, S. Huang, Z. Wang, I. Lee, Beamforming and
[182] X. Liu, Y. Liu, Y. Chen, Machine learning empowered trajectory and
power splitting designs for an-aided secure multi-user mimo swipt
passive beamforming design in uav-ris wireless networks, IEEE J. Sel.
systems, IEEE Trans. Inf. Forensics Secur. 12 (12) (2017) 2861–2874.
Areas Commun. (2020).
[155] W. Wang, K.C. Teh, K.H. Li, Artificial noise aided physical layer security
[183] Y. Su, X. Lu, Y. Zhao, L. Huang, X. Du, Cooperative communications with
in multi-antenna small-cell networks, IEEE Trans. Inf. Forensics Secur. 12
relay selection based on deep reinforcement learning in wireless sensor
(6) (2017) 1470–1482.
networks, IEEE Sens. J. 19 (20) (2019) 9561–9569.
[156] T. Lv, H. Gao, S. Yang, Secrecy transmit beamforming for heterogeneous
[184] F. Pan, X. Li, H. Pu, Y. Guo, J. Liu, Physical layer authentication based on
networks, IEEE J. Sel. Areas Commun. 33 (6) (2015) 1154–1170.
residual network for industrial wireless cpss, in: IECON 2020 the 46th
[157] H. Wu, X. Tao, N. Li, J. Xu, Secrecy outage probability in multirat
Annual Conference of the IEEE Industrial Electronics Society, 2020, pp.
heterogeneous networks, IEEE Commun. Lett. 20 (1) (2015) 53–56.
4368–4373.
[158] M. Xu, X. Tao, F. Yang, H. Wu, Enhancing secured coverage with comp
transmission in heterogeneous cellular networks, IEEE Commun. Lett. 20
(11) (2016) 2272–2275.
[159] A. Kumari, R. Gupta, S. Tanwar, N. Kumar, A taxonomy of blockchain- Himanshu Sharma received the M.Tech. degree in
enabled softwarization for secure UAV network, Comput. Commun. 161 Embedded Systems (Computer Science and Engineer-
(2020) 304–323. ing) from Amrita Vishwa Vidyapeetham, Coimbatore,
[160] B. Li, Z. Fei, C. Zhou, Y. Zhang, Physical-layer security in space information India, in 2017. He is currently working toward the
networks: A survey, IEEE Internet Things J. 7 (1) (2020) 33–52, http: Ph.D. degree from Computer Science and Engineering
//dx.doi.org/10.1109/JIOT.2019.2943900. Department, Thapar Institute of Engineering and Tech-
[161] B. Li, Z. Fei, Y. Zhang, M. Guizani, Secure UAV communication networks nology, Patiala, India. He was a SRF in DST research
over 5G, IEEE Wirel. Commun. 26 (5) (2019) 114–120, http://dx.doi.org/ project funded by Indian Government. His research in-
10.1109/MWC.2019.1800458. terests include Internet-of-Things, Wireless Networks,
[162] B. Li, Z. Fei, Z. Chu, F. Zhou, K.-K. Wong, P. Xiao, Robust chance- Wireless Security, and Artificial Intelligence. Some
constrained secure transmission for cognitive satellite–terrestrial net- of his research findings are published in top-tiered
works, IEEE Trans. Veh. Technol. 67 (5) (2018) 4208–4219, http://dx.doi. conferences such as IEEE INFOCOM, IEEE Globecom, IEEE ICC.
org/10.1109/TVT.2018.2791859.
[163] M. Jahandideh, P. Azmi, N. Mokari, M. Forouzesh, Secure beamforming in
relay-aided hetnet with interference nulling.
[164] B. Li, Z. Fei, Z. Chu, Optimal transmit beamforming for secure swipt in a
two-tier hetnet, IEEE Commun. Lett. 21 (11) (2017) 2476–2479.

24
H. Sharma, N. Kumar and R. Tekchandani Physical Communication 54 (2022) 101791

Prof. Neeraj Kumar (SMIEEE) (2019, 2020, 2021 He is serving as editors of ACM Computing Survey, IEEE Transactions on
highly-cited researcher from WoS) is working as a Sustainable Computing, IEEE TNSM, IEEE Network Magazine, Elsevier Jour-
Full Professor in the Department of Computer Science nal of Networks and Computer Applications, Elsevier Computer Communi-
and Engineering, Thapar Institute of Engineering and cation, Wiley International Journal of Communication Systems. Also, he has
Technology (Deemed to be University), Patiala (Pb.), organized various special issues of journals of repute from IEEE, Elsevier,
India. He is also adjunct professor at Asia Univer- Springer. He has been a workshop chair at IEEE Globecom 2018, IEEE Info-
sity, Taiwan, King Abdul Aziz University, Jeddah, Saudi com 2020 (https://infocom2020.ieee-infocom.org/workshop-blockchain-secure-
Arabia and Newcastle University, UK. He has pub- software-defined-networking-smart-communities) and IEEE ICC 2020 (https://
lished more than 500 technical research papers (DBLP: icc2020.ieee-icc.org/workshop/ws-06-secsdn-secure-and-dependable-software-
https://dblp.org/pers/hd/k/Kumar_0001:Neeraj) in top- defined-networking-sustainable-smart) and track chair of Security and privacy
cited journals and conferences which are cited more of IEEE MSN 2020 (https://conference.cs.cityu.edu.hk/msn2020/cf-wkpaper.php).
than 29700 times from well-known researchers across the globe with current He is also TPC Chair and member for various International conferences such as
h-index of 94 (Google scholar: https://scholar.google.com/citations?hl=en&user= IEEE MASS 2020, IEEE MSN 2020. He has won the best papers award from IEEE
gL9gR-4AAAAJ. He has guided many research scholars leading to Ph.D. and Systems Journal in 2018, in 2020, and IEEE ICC 2018, Kansas-city in 2018. He
M.E./M.Tech. His research is supported by funding from various competitive has also won best paper award from Elsevier JNCA in 2021 and IEEE Comsoc
agencies across the globe. His broad research areas are Green computing and IWCMC 2021. He has won the outstanding leadership award from IEEE Trsutcom
Network management, IoT, Big Data Analytics, Deep learning and cyber-security. in 2021. Moreover, He won the best researcher award from parent organization
He has also edited/authored 10 books with International/National Publishers every year from last eight consecutive years.
like IET, Springer, Elsevier, CRC. Security and Privacy of Electronic Healthcare
Records: Concepts, paradigms and solutions (ISBN-13: 978-1-78561-898-7),
Machine Learning for cognitive IoT, CRC Press, Blockchain, Big Data and Machine Dr. Raj Kumar Tekchandani is working as Assistant
learning, CRC Press, Blockchain Technologies across industrial vertical, Elsevier, Professor in the Department of Computer Science and
Multimedia Big Data Computing for IoT Applications: Concepts, Paradigms Engineering, Thapar Institute of Engineering and Tech-
and Solutions (ISBN: 978-981-13-8759-3), Proceedings of First International nology (Deemed to be University), Patiala (Pb.), India.
Conference on Computing, Communications, and Cyber-Security (IC4S 2019) He has thirteen years of academic experience in the
(ISBN 978-981-15-3369-3). Probabilistic Data Structures for Blockchain based field of computer science and engineering. He has pub-
IoT Applications, CRC Press. One of the edited text-book entitled, ‘‘Multimedia lished numerous technical research papers in top-cited
Big Data Computing for IoT Applications: Concepts, Paradigms, and Solutions’’ journals and conferences with an h-index of 10. He
published in Springer in 2019 is having 3.5 million downloads till 06 June 2020. is supervising many research scholars leading to Ph.D.
It attracts attention of the researchers across the globe. (https://www.springer. and M.E./M.Tech. His broad research areas are Deep
com/in/book/9789811387586). Learning, Cognitive Science, IoT, Software Engineering
and 5G Communication Networks.

25

You might also like