• Journal of Terahertz Science and Electronic Information Technology
  • Vol. 21, Issue 3, 301 (2023)
WU Zhendong1、2, MA Jianjun3、4、*, ZHANG Yuping1、2, and LI Dehua1、2
Author Affiliations
  • 1[in Chinese]
  • 2[in Chinese]
  • 3[in Chinese]
  • 4[in Chinese]
  • show less
    DOI: 10.11805/tkyda2022052 Cite this Article
    WU Zhendong, MA Jianjun, ZHANG Yuping, LI Dehua. Development of physical layer security communication in terahertz band[J]. Journal of Terahertz Science and Electronic Information Technology , 2023, 21(3): 301 Copy Citation Text show less
    References

    [1] MEI Y,MA Y,MA J,et al. Eavesdropping risk evaluation on terahertz wireless channels in atmospheric turbulencee[J]. IEEE Access, 2021(9):101916-101923.

    [2] AKYILDIZ I F,KAK A,NIE S. 6G and beyond:the future of wireless communications systems[J]. IEEE Access, 2020(8):133995-134030.

    [3] TATARIA H, SHAFI M, MOLISCH A F,etal.. 6G wireless systems: vision, requirements, challenges, insights, and opportunities[J]. Proceedings of the IEEE, 2021,109(7):1166-1199.

    [4] HUANG T, YANG W, WU J, et al. A survey on green 6G network: architecture and technologies[J]. IEEE Access, 2019(7): 175758-175768.

    [6] NICANFAR H, JOKAR P, BEZNOSOV K, et al. Efficient authentication and key management mechanisms for smart grid communications[J]. IEEE Systems Journal, 2014,8(2):629-640.

    [7] CHEN R, LI C, YAN S, et al. Physical layer security for ultra-reliable and low-latency communications[J]. IEEE Wireless Communications, 2019,26(5):6-11.

    [8] PATTANAYAK D R,DWIVEDI V K,KARWAL V,et al. Secure transmission for energy efficient parallel mixed FSO/RF system in presence of independent eavesdroppers[J]. IEEE Photonics Journal, 2022,14(1):1-14.

    [9] VUPPALA S,TOLOSSA Y J,KADDOUM G,et al. On the physical layer security analysis of hybrid millimeter wave networks[J]. IEEE Transactions on Communications, 2018,66(3):1139-1152.

    [10] WANG W,ZHENG Z. Hybrid MIMO and phased-array directional modulation for physical layer security in mm wave wireless communication[J]. IEEE Journal on Selected Areas in Communications, 2018,36(7):1383-1396.

    [11] ZHANG Y, SHEN Y, JIANG X, et al. Secure millimeter-wave ad hoc communications using physical layer security[J]. IEEE Transactions on Information Forensics and Security, 2022(17):99-114.

    [12] SUN X,YANG W,CAI Y,et al. Physical layer security in millimeter wave SWIPT UAV-based relay networks[J]. IEEE Access, 2019(7):35851-35862.

    [13] EAE E C,ZHANG S J,LIU E J,et al. Advances in vehicular ad-hoc networks:challenges and road-map for future development[J]. International Journal of Automation and Computing, 2016,13(1):1-18.

    [14] EMURA K, KANAOKA A, OHATA S, et al. Secure and anonymous communication technique: formal model and its prototype implementation[J]. IEEE Transactions on Emerging Topics in Computing, 2016,4(1):88-101.

    [15] BOTTARELLI M,KARADIMAS P,EPIPHANIOU G,et al. Adaptive and optimum secret key establishment for secure vehicular communications[J]. IEEE Transactions on Vehicular Technology, 2021,70(3):2310-2321.

    [16] HOLENSTEIN T, RENNER R. One-way secret-key agreement and applications to circuit polarization and immunization of public-key encryption[C]// 25th Annual International Cryptology Conference. Berlin,Heidelberg:[s.n.], 2005:478-493.

    [17] WENG Z,KANNO A,DAT P T,et al. Millimeter-wave and terahertz fixed wireless link budget evaluation for extreme weather conditions[J]. IEEE Access, 2021(9):163476-163491.

    [18] SUOMALAINEN J, JULKU J, VEHKAPER M, et al. Securing public safety communications on commercial and tactical 5G networks:a survey and future research directions[J]. IEEE Open Journal of the Communications Society, 2021,2(1):1590-1615.

    [20] Journal of Beijing University of Posts and Telecommunications, 2017,40(4):74-79.). VOGOR I, Ki.ASONDI T. Two-factor authentication using EEG augmented passwords[C]// Proceedings of the 34th International Conference on Information Technology Interfaces. Cavtat,Dubrovnik:[s.n.], 2012:373-378.

    [21] KONG Y, LYU B, CHEN F, et al. The security network coding system with physical layer key generation in two-way relay networks[J]. IEEE Access, 2018(6):40673-40681.

    [22] ZHANG J, WOODS R, DUONG T Q, et al. Experimental study on key generation for physical layer security in wireless communications[J]. IEEE Access, 2016(4):4464-4477.

    [23] WANG H, XU L, LIN W, et al. Physical layer security performance of wireless mobile sensor networks in smart city[J]. IEEE Access, 2019(7):15436-15443.

    [24] GHAFOOR S, BOUJNAH N, REHMANI M H, et al. MAC protocols for terahertz communication: a comprehensive survey[J]. IEEE Communications Surveys & Tutorials, 2020,22(4):2236-2282.

    [25] JU S, XING Y, KANHERE O, et al. Millimeter wave and sub-terahertz spatial statistical channel model for an indoor office building[J]. IEEE Journal on Selected Areas in Communications, 2021,39(6):1561-1575.

    [26] OSORIOEL D P M, AHMAD L, SANCHEZ J D, et al. Towards 6G-enabled internet of vehicles: security and privacy[J]. IEEE Open Journal of the Communications Society, 2022(3):82-105.

    [27] HAO Y,QIU X. MIMO cross-layer secure communication algorithm for cyber physical systems based on interference strategies[J]. IEEE Access, 2020(8):226797-226810.

    [28] MA R,YANG W,SUN X,et al. Secure communication in millimeter wave relaying networks[J]. IEEE Access, 2019(7):31218-31232.

    [30] XIE Z, GENG X, CHEN Y, et al. Secured green communication scheme for interference alignment based networks[J]. Communications and Networks, 2020,22(1):23-36.

    [31] SHARMA K K, BOSE R. Secure communication with energy-harvesting buffer-aided jammer[J]. IEEE Open Journal of the Communications Society, 2021(2):1799-1808.

    [33] FOTOUHI Azade,QIANG Haoran,DING Ming,et al. Survey on UAV cellular communications:practical aspects,standardization advancements, regulation,and security challenges[J]. IEEE Communications Surveys & Tutorials, 2019,21(4):3417-3442.

    [34] ALNAGAR S I,SALHAB A M,ZUMMO S A. Q-learning-based power allocation for secure wireless communication in UAV-aided relay network[J]. IEEE Access, 2021(9):33169-33180.

    [35] CANG L, ZHAO H, ZHENG G. The impact of atmospheric turbulence on terahertz communication[J]. IEEE Access, 2019(7): 88685-88692.

    [36] HUANG J,GAO Y,RAIMUNDO X,et al. Rain statistics investigation and rain attenuation modeling for millimeter wave short-range fixed links[J]. IEEE Access, 2019(7):156110-156120.

    [37] RAFIQ G, PATZOLD M. The impact of shadowing on the capacity of mobile fading channels[C]// The 4th International Symposium on Wireless Communication Systems. Trondheim:IEEE, 2007:209-214.

    [38] SEYEDI Y, SHIRAZI M, MOHARRER A, et al. Use of shadowing moments to statistically model mobile satellite channels in urban environments[J]. IEEE Transactions on Wireless Communications, 2013,12(8):3760-3769.

    [39] BADARNEH O S,SOFOTASIOS P C,MUHAIDAT S,et al. Achievable physical-layer security over composite fading channels[J]. IEEE Access, 2020(8):195772-195787.

    [40] RAHMAN M M U,ABBASI Q H,CHOPRA N,et al. Physical layer authentication in nano networks at terahertz frequencies for biomedical applications[J]. IEEE Access, 2017(5):7808-7815.

    [41] ABBASI Q H,YANGK,CHOPRA N,et al. Nano-communication for biomedical applications:a review on the state-of-the-art from physical layers to novel networking concepts[J]. IEEE Access, 2016(4):3920-3935.

    [42] SUN X,DJORDJEVIC I B. Physical-layer security in orbital angular momentum multiplexing free-space optical communications[J]. IEEE Photonics Journal, 2016,8(1):1-10.

    [43] AI Y,MATHUR A,CHEFFENA M,et al. Physical layer security of hybrid satellite-FSO cooperative systems[J]. IEEE Photonics Journal, 2019,11(1):1-14.

    [44] ZHAO X, CHEN H, SUN J. On physical-layer security in multiuser visible light communication systems with non-orthogonal multiple access[J]. IEEE Access, 2018(6):34004-34017.

    [45] RAGHAVAN V, LI J. Evolution of physical-layer communications research in the Post-5G era[J]. IEEE Access, 2019(7): 10392-10401.

    [46] RAPPAPORT TS,XING Y,KANHRE O,et al. Wireless communications and applications above 100 GHz:opportunities and challenges for 6G and beyond[J]. IEEE Access, 2019(7):78729-78757.

    WU Zhendong, MA Jianjun, ZHANG Yuping, LI Dehua. Development of physical layer security communication in terahertz band[J]. Journal of Terahertz Science and Electronic Information Technology , 2023, 21(3): 301
    Download Citation