4.1 Article

High-Rate Secret Key Generation Using Physical Layer Security and Physical Unclonable Functions

Related references

Note: Only part of the references are listed.
Article Computer Science, Information Systems

PUF-Based Authentication and Key Agreement Protocols for IoT, WSNs, and Smart Grids: A Comprehensive Survey

Priyanka Mall et al.

Summary: This article provides an overview of physically unclonable function (PUF) and authentication and key agreement (AKA) protocols, as well as their applications in fields such as Internet of Things, wireless sensor networks, and smart grids. The challenges and potential security risks of these technologies are discussed, along with possible solutions and mitigation strategies.

IEEE INTERNET OF THINGS JOURNAL (2022)

Article Automation & Control Systems

A Scalable Protocol Level Approach to Prevent Machine Learning Attacks on Physically Unclonable Function Based Authentication Mechanisms for Internet of Medical Things

Prosanta Gope et al.

Summary: The Internet of Things (IoT) is becoming increasingly prevalent in daily life and requires strong security measures. Physically unclonable functions (PUFs) offer a low-cost solution for generating unique and secure fingerprints, but are vulnerable to machine learning attacks. This article introduces a lightweight and practical anonymous authentication protocol for IoT, which is resilient against machine learning attacks on PUFs.

IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS (2022)

Article Computer Science, Hardware & Architecture

PUF-RAKE: A PUF-Based Robust and Lightweight Authentication and Key Establishment Protocol

Mahmood Azhar Qureshi et al.

Summary: Physically unclonable functions (PUFs) are used for device identification, authentication, and key generation, but can be vulnerable to modeling attacks. To meet the demands of resources and low latency, a lightweight authentication and key establishment mechanism is needed. We propose PUF-RAKE, a PUF-based lightweight and highly reliable authentication and key establishment scheme, which enhances the reliability of PUFs and solves the resource constraints.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2022)

Article Engineering, Electrical & Electronic

High Throughput Wireless Links for Time-Sensitive WSNs With Reliable Data Requirements

Arafat Al-Dweik et al.

Summary: The study introduces a new framework called non-orthogonal multiplexing (NOM) which utilizes power domain multiplexing to enhance the throughput of wireless sensor network applications. By combining multiple data packets and transmitting them simultaneously, the system throughput is increased and transmission delay is reduced. Additionally, a simple protocol is employed to overcome the limitations of channel state information feedback.

IEEE SENSORS JOURNAL (2021)

Article Engineering, Electrical & Electronic

Physical Layer Secret Key Generation Using Joint Interference and Phase Shift Keying Modulation

Najme Ebrahimi et al.

Summary: In this study, a novel approach for physical layer security and key generation based on full-duplex communication was proposed, which utilizes random secret key exchange to provide efficient protection mechanisms without the need for node location information, effectively defending against eavesdropper attacks.

IEEE TRANSACTIONS ON MICROWAVE THEORY AND TECHNIQUES (2021)

Article Telecommunications

A Novel Key Generation Scheme Using Quaternary PUF Responses and Wiretap Polar Coding

Yonghong Bai et al.

Summary: PUFs are essential for secret key generation in resource constrained devices, but they require extra hardware overhead. This research proposes a novel PUF-based key generation scheme, which increases security by extracting quaternary PUF responses and designing a fuzzy extractor based on a chosen secret model.

IEEE COMMUNICATIONS LETTERS (2021)

Article Computer Science, Information Systems

Intelligent Reflecting Surface-Assisted Secret Key Generation With Discrete Phase Shifts in Static Environment

Xiaoyan Hu et al.

Summary: The letter introduces a novel secret key generation scheme assisted by an intelligent reflecting surface, utilizing random phase switching to create a dynamic channel and generate keys using channel coefficients. By optimizing the switching time of the IRS phase, the secret key rate is improved. Monte Carlo simulations and numerical results demonstrate that the proposed scheme can update keys in a static environment.

IEEE WIRELESS COMMUNICATIONS LETTERS (2021)

Article Computer Science, Theory & Methods

Physical Layer Security Enhancement With Reconfigurable Intelligent Surface-Aided Networks

Jiayi Zhang et al.

Summary: Reconfigurable intelligent surface (RIS)-aided wireless communications have been studied for physical layer security, showing advantages in terms of security performance compared to traditional MIMO systems. Increasing the number of reflecting elements in RIS significantly improves security performance, while a small number of reflecting elements in RIS do not enhance system performance when NLoS path loss is small.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2021)

Article Computer Science, Information Systems

Hybrid Automatic Repeat Request (HARQ) in Wireless Communications Systems and Standards: A Contemporary Survey

Ashfaq Ahmed et al.

Summary: Automatic repeat request (ARQ) schemes, particularly hybrid-ARQ (HARQ) schemes, are crucial for reliable data transmission in wireless communications, but incur significant costs in terms of power efficiency and other factors. Limitations in current and emerging technologies call for overcoming inherent constraints in HARQ to enable wider applications.

IEEE COMMUNICATIONS SURVEYS AND TUTORIALS (2021)

Article Computer Science, Theory & Methods

A SC PUF Standard Cell Used for Key Generation and Anti-Invasive-Attack Protection

Yin Zhang et al.

Summary: The proposed SC PUF standard cell includes a one-time programming unit, providing stable keys and protection against invasive attacks for security chips. The compatibility of SC PUF unit with other digital standard cells facilitates its integration into security chips.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2021)

Article Engineering, Electrical & Electronic

Error Rate Analysis of Amplitude-Coherent Detection Over Rician Fading Channels With Receiver Diversity

Mohammad A. Al-Jarrah et al.

IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS (2020)

Article Computer Science, Information Systems

Vulnerabilities of Physical Layer Secret Key Generation Against Environment Reconstruction Based Attacks

Zijie Ji et al.

IEEE WIRELESS COMMUNICATIONS LETTERS (2020)

Article Engineering, Electrical & Electronic

0.3 pJ/Bit Machine Learning Resistant Strong PUF Using Subthreshold Voltage Divider Array

Abilash Venkatesh et al.

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II-EXPRESS BRIEFS (2020)

Article Engineering, Electrical & Electronic

Computational Power Evaluation for Energy-Constrained Wireless Communications Systems

Maryam Tariq et al.

IEEE OPEN JOURNAL OF THE COMMUNICATIONS SOCIETY (2020)

Article Engineering, Electrical & Electronic

Direct Data Detection of OFDM Signals Over Wireless Channels

Anas Saci et al.

IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY (2020)

Article Computer Science, Information Systems

Configurable Ring Oscillator PUF Using Hybrid Logic Gates

Ding Deng et al.

IEEE ACCESS (2020)

Article Computer Science, Information Systems

Joint Random Subcarrier Selection and Channel-Based Artificial Signal Design Aided PLS

Sanaz Naderi et al.

IEEE WIRELESS COMMUNICATIONS LETTERS (2020)

Article Computer Science, Theory & Methods

Physical Layer Secret Key Generation in Static Environments

Nasser Aldaghri et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2020)

Article Computer Science, Information Systems

RF-PUF: Enhancing IoT Security Through Authentication of Wireless Nodes Using In-Situ Machine Learning

Baibhab Chatterjee et al.

IEEE INTERNET OF THINGS JOURNAL (2019)

Article Computer Science, Theory & Methods

Reliable and Modeling Attack Resistant Authentication of Arbiter PUF in FPGA Implementation With Trinary Quadruple Response

Siarhei S. Zalivaka et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2019)

Article Computer Science, Hardware & Architecture

Efficient PUF-Based Key Generation in FPGAs Using Per-Device Configuration

Mohammad A. Usmani et al.

IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS (2019)

Article Computer Science, Information Systems

A Survey of Optimization Approaches for Wireless Physical Layer Security

Dong Wang et al.

IEEE COMMUNICATIONS SURVEYS AND TUTORIALS (2019)

Article Computer Science, Information Systems

Classifications and Applications of Physical Layer Security Techniques for Confidentiality: A Comprehensive Survey

Jehad M. Hamamreh et al.

IEEE COMMUNICATIONS SURVEYS AND TUTORIALS (2019)

Article Telecommunications

Cooperative Group Secret Key Generation Based on Secure Network Coding

Shuaifang Xiao et al.

IEEE COMMUNICATIONS LETTERS (2018)

Article Engineering, Electrical & Electronic

A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

Yongpeng Wu et al.

IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS (2018)

Article Computer Science, Information Systems

A Novel Physical Layer Secure Key Generation and Refreshment Scheme for Wireless Sensor Networks

Kemedi Moara-Nkwe et al.

IEEE ACCESS (2018)

Article Engineering, Electrical & Electronic

Fully Synthesizable PUF Featuring Hysteresis and Temperature Compensation for 3.2% Native BER and 1.02 fJ/b in 40 nm

Sachin Taneja et al.

IEEE JOURNAL OF SOLID-STATE CIRCUITS (2018)

Article Engineering, Electrical & Electronic

A Low Power Diode-Clamped Inverter-Based Strong Physical Unclonable Function for Robust and Lightweight Authentication

Yuan Cao et al.

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS (2018)

Article Engineering, Electrical & Electronic

One-Shot Blind Channel Estimation for OFDM Systems Over Frequency-Selective Fading Channels

Anas Saci et al.

IEEE TRANSACTIONS ON COMMUNICATIONS (2017)

Article Engineering, Electrical & Electronic

Pre-Equalized Faster-Than-Nyquist Transmission

Mrinmoy Jana et al.

IEEE TRANSACTIONS ON COMMUNICATIONS (2017)

Article Engineering, Electrical & Electronic

Secret Key Generation Based on Estimated Channel State Information for TDD-OFDM Systems Over Fading Channels

Yuexing Peng et al.

IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS (2017)

Article Computer Science, Information Systems

Mutual Authentication in IoT Systems Using Physical Unclonable Functions

Muhammad Naveed Aman et al.

IEEE INTERNET OF THINGS JOURNAL (2017)

Article Computer Science, Information Systems

Key Error Rates in Physical Layer Key Generation: Theoretical Analysis and Measurement-Based Verification

Ozan Alp Topal et al.

IEEE WIRELESS COMMUNICATIONS LETTERS (2017)

Article Computer Science, Theory & Methods

Exploiting Multi-Antenna Non-Reciprocal Channels for Shared Secret Key Generation

Dongrun Qin et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2016)

Article Computer Science, Theory & Methods

Remanence Decay Side-Channel: The PUF Case

Shaza Zeitouni et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2016)

Article Computer Science, Information Systems

Experimental Study on Key Generation for Physical Layer Security in Wireless Communications

Junqing Zhang et al.

IEEE ACCESS (2016)

Review Computer Science, Information Systems

Key Generation From Wireless Channels: A Review

Junqing Zhang et al.

IEEE ACCESS (2016)

Article Engineering, Electrical & Electronic

The Challenges Facing Physical Layer Security

Wade Trappe

IEEE COMMUNICATIONS MAGAZINE (2015)

Article Computer Science, Information Systems

Artificial Noise Revisited

Shuiyin Liu et al.

IEEE TRANSACTIONS ON INFORMATION THEORY (2015)

Article Engineering, Electrical & Electronic

Robust MIMO-OFDM System for Frequency-Selective Mobile Wireless Channels

Arafat Al-Dweik et al.

IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY (2015)

Article Engineering, Electrical & Electronic

Physical Unclonable Functions and Applications: A Tutorial

Charles Herder et al.

PROCEEDINGS OF THE IEEE (2014)

Article Telecommunications

Practical Secrecy using Artificial Noise

Shuiyin Liu et al.

IEEE COMMUNICATIONS LETTERS (2013)

Article Computer Science, Theory & Methods

SmokeGrenade: An Efficient Key Generation Protocol With Artificial Interference

Dajiang Chen et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2013)

Article Computer Science, Information Systems

Secret Key Extraction from Wireless Signal Strength in Real Environments

Sriram Nandha Premnath et al.

IEEE TRANSACTIONS ON MOBILE COMPUTING (2013)

Article Engineering, Electrical & Electronic

Power Allocation and Time-Domain Artificial Noise Design for Wiretap OFDM with Discrete Inputs

Haohao Qin et al.

IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS (2013)

Article Computer Science, Hardware & Architecture

SECRET KEY GENERATION EXPLOITING CHANNEL CHARACTERISTICS IN WIRELESS COMMUNICATIONS

Kui Ren et al.

IEEE WIRELESS COMMUNICATIONS (2011)

Article Computer Science, Information Systems

High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements

Neal Patwari et al.

IEEE TRANSACTIONS ON MOBILE COMPUTING (2010)

Article Multidisciplinary Sciences

Physical one-way functions

R Pappu et al.

SCIENCE (2002)

Article Computer Science, Information Systems

Opportunistic beamforming using dumb antennas

P Viswanath et al.

IEEE TRANSACTIONS ON INFORMATION THEORY (2002)

Article Telecommunications

Secure information transmission for mobile radio

H Koorapaty et al.

IEEE COMMUNICATIONS LETTERS (2000)