A. Mukherjee, Physical-layer security in the internet of things: Sensing and communication confidentiality under resource constraints, Proceedings of the IEEE, vol.103, issue.10, pp.1747-1761, 2015.

A. Yener and S. Ulukus, Wireless physical-layer security: Lessons learned from information theory, Proceedings of the IEEE, vol.103, issue.10, pp.1814-1825, 2015.

D. Karatzas, A. Chorti, N. M. White, and C. J. Harris, Teaching old sensors new tricks: Archetypes of intelligence, IEEE Sensors Journal, vol.7, issue.5, pp.868-881, 2007.

, Study on the Security for 5G URLLC (Release 16). 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects

A. Chorti, C. Hollanti, J. C. Belfiore, and H. V. Poor, Physical layer security: A paradigm shift in data confidentiality, Lecture Notes in Electrical Engineering, vol.358, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01686208

A. Chorti, K. Papadaki, and H. V. Poor, Optimal power allocation in block fading channels with confidential messages, IEEE Transactions on Wireless Communications, vol.14, issue.9, pp.4708-4719, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01686217

A. Chorti, S. M. Perlaza, Z. Han, and H. V. Poor, On the resilience of wireless multiuser networks to passive and active eavesdroppers, IEEE Journal on Selected Areas in Communications, vol.31, issue.9, pp.1850-1863, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01686327

A. Chorti and H. V. Poor, Achievable secrecy rates in physical layer secure systems with a helping interferer, 2012 International Conference on Computing, Networking and Communications (ICNC), pp.18-22, 2012.

M. Mitev, A. Chorti, and M. Reed, Subcarrier scheduling for joint data transfer and key generation schemes in multicarrier systems, 2019 IEEE Global Communications Conference (GLOBECOM), pp.1-6, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02517450

Y. , K. A. Chorti, and M. R. , An optimum detection for a spectrally efficient non orthogonal FDM system, Proc. 13th Int. OFDM WS, pp.65-68, 2008.

A. Chorti and H. V. Poor, Faster than Nyquist interference assisted secret communication for OFDM systems, 2011 Asilomar Conf. Signals, Systems and Computers (ASILOMAR), pp.183-187, 2011.

A. Chorti, Helping interferer physical layer security strategies for M-QAM and M-PSK systems, 2012 46th Annual Conference on Information Sciences and Systems (CISS), pp.1-6, 2012.

M. Latvaaho and K. Leppänen, Key drivers and research challenges for 6G ubiquitous wireless intelligence, 2019.

U. M. Maurer, Secret key agreement by public discussion from common information, IEEE Transactions on Information Theory, vol.39, issue.3, pp.733-742, 1993.

R. Ahlswede and I. Csiszar, Common randomness in information theory and cryptography. i. secret sharing, IEEE Transactions on Information Theory, vol.39, issue.4, pp.1121-1132, 1993.

C. Ye, A. Reznik, and Y. Shah, Extracting secrecy from jointly gaussian random variables, 2006 IEEE International Symposium on Information Theory, pp.2593-2597, 2006.

B. Gassend, D. Clarke, M. Van-dijk, and S. Devadas, Silicon physical random functions, Proceedings of the 9th ACM Conference on Computer and Communications Security, p.148160, 2002.

R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, Physical one-way functions, Science, vol.297, issue.5589, pp.2026-2030, 2002.

R. Maes and I. Verbauwhede, Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions, pp.3-37, 2010.

A. Weinand, M. Karrenbauer, and H. S. , Security solutions for local wireless networks in control applications based on physical layer security 51, pp.32-39, 2018.

A. Mukherjee, S. A. Fakoorian, J. Huang, and A. L. Swindlehurst, Principles of physical layer security in multiuser wireless networks: A survey, IEEE Communications Surveys Tutorials, vol.16, issue.3, pp.1550-1573, 2014.

A. Chorti, A study of injection and jamming attacks in wireless secret sharing systems, Proc. Workshop on Communication Security (WCS, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01686232

E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.3, RFC, vol.8446, 2018.

N. Aviram, K. Gellert, and T. Jager, Session resumption protocols and efficient forward security for tls 1.3 0-rtt, p.228, 2019.

M. Bellare and C. Namprempre, Authenticated encryption: Relations among notions andanalysis of the generic composition paradigm, J. Cryptol, vol.21, issue.4, p.469491, 2008.

,

T. Krovetz and P. Rogaway, The software performance of authenticated-encryption modes, FSE, Lecture Notes in Computer Science, 2011.

S. Koteshwara and A. Das, Comparative study of authenticated encryption targeting lightweight iot applications, IEEE Design Test, vol.34, issue.4, pp.26-33, 2017.

D. Wu and R. Negi, Effective capacity: a wireless link model for support of quality of service, IEEE Transactions on Wireless Communications, vol.2, issue.4, pp.630-643, 2003.

W. Che, M. Martin, G. Pocklassery, V. K. Kajuluri, F. Saqib et al., A privacy-preserving, mutual puf-based authentication protocol, Cryptography, vol.1, p.3, 2016.

B. Gassend, D. Clarke, M. Van-dijk, and S. Devadas, Silicon physical random functions, Proceedings of the 9th ACM Conference on Computer and Communications Security, p.148160, 2002.

C. Marchand, L. Bossuet, U. Mureddu, N. Bochard, A. Cherkaoui et al., Implementation and characterization of a physical unclonable function for IoT: A case study with the TERO-PUF, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol.37, issue.1, pp.97-109, 2018.
URL : https://hal.archives-ouvertes.fr/ujm-01575675

J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls, FPGA intrinsic PUFs and their use for IP protection, Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 07, p.6380, 2007.

,

J. Aarestad, P. Ortiz, D. Acharyya, and J. Plusquellic, Help: A hardware-embedded delay puf, IEEE Design Test, vol.30, issue.2, pp.17-25, 2013.

A. Babaei and G. Schiele, Physical unclonable functions in the internet of things: State of the art and open challenges, Sensors, 2019.

P. Maurya and S. Bagchi, A secure PUF-based unilateral authentication scheme for RFID system. Wireless Personal, Communications, vol.103, 2018.

M. Yu, M. Hiller, J. Delvaux, R. Sowell, S. Devadas et al., A lockdown technique to prevent machine learning on pufs for lightweight authentication, IEEE Transactions on Multi-Scale Computing Systems, vol.2, issue.3, pp.146-159, 2016.

J. Calhoun, C. Minwalla, C. Helmich, F. Saqib, W. Che et al., Physical unclonable function (PUF)-based e-cash transaction protocol (PUF-Cash), Cryptography, vol.3, p.18, 2019.

M. N. Aman, K. C. Chua, and B. Sikdar, Mutual authentication in iot systems using physical unclonable functions, IEEE Internet of Things Journal, vol.4, issue.5, pp.1327-1340, 2017.

J. Delvaux, R. Peeters, D. Gu, and I. Verbauwhede, A survey on lightweight entity authentication with strong pufs, ACM Comput. Surv, vol.48, issue.2, 2015.

S. Jana, S. N. Premnath, M. Clark, S. K. Kasera, N. Patwari et al., On the effectiveness of secret key extraction from wireless signal strength in real environments, Proceedings of the 15th Annual International Conference on Mobile Computing and Networking, MobiCom 09, p.321332, 2009.

T. Rappaport, Wireless Communications: Principles and Practice, 2nd edn, 2001.

J. Wan, A. B. Lopez, and M. A. Faruque, Exploiting wireless channel randomness to generate keys for automotive cyber-physical system security, 2016 ACM/IEEE 7th International Conference on Cyber-Physical Systems (ICCPS), pp.1-10, 2016.

B. Zan, M. Gruteser, and F. Hu, Key agreement algorithms for vehicular communication networks based on reciprocity and diversity theorems, IEEE Transactions on Vehicular Technology, vol.62, issue.8, pp.4020-4027, 2013.

Y. Liu, J. Jing, and J. Yang, Secure underwater acoustic communication based on a robust key generation scheme, 9th International Conference on Signal Processing, pp.1838-1841, 2008.

I. U. Zaman, A. B. Lopez, M. A. Faruque, and O. Boyraz, Physical layer cryptographic key generation by exploiting pmd of an optical fiber link, Journal of Lightwave Technology, vol.36, issue.24, pp.5903-5911, 2018.

D. Tian, W. Zhang, J. Sun, and C. Wang, Physical-layer security of visible light communications with jamming, 2019 IEEE/CIC International Conference on Communications in China (ICCC), pp.512-517, 2019.

J. Zhang, T. Q. Duong, A. Marshall, and R. Woods, Key generation from wireless channels: A review, IEEE Access, vol.4, pp.614-626, 2016.

J. K. Tugnait and L. Tong, Zhi ding: Single-user channel estimation and equalization, IEEE Signal Processing Magazine, vol.17, issue.3, pp.17-28, 2000.

W. C. Jakes and D. C. Cox, Microwave Mobile Communications, 1994.

H. Liu, Y. Wang, J. Yang, and Y. Chen, Fast and practical secret key extraction by exploiting channel response, 2013 Proceedings IEEE INFOCOM, pp.3048-3056, 2013.

S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik, Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel, Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, MobiCom 08, p.128139, 2008.

S. T. Ali, V. Sivaraman, and D. Ostry, Eliminating reconciliation cost in secret key generation for body-worn health monitoring devices, IEEE Transactions on Mobile Computing, vol.13, issue.12, pp.2763-2776, 2014.

S. Mathur, R. Miller, A. Varshavsky, W. Trappe, and N. Mandayam, Proximate: Proximity-based secure pairing using ambient wireless signals, Proceedings of the 9th International Conference on Mobile Systems, Applications, and Services, MobiSys 11, pp.211-224, 2011.

, ICTK holdings corporation

A. Maiti, I. Kim, and P. Schaumont, A robust physical unclonable function with enhanced challenge-response set, IEEE Transactions on Information Forensics and Security, vol.7, issue.1, pp.333-345, 2012.

M. Akhlaq, B. Aslam, M. A. Khan, and M. N. Jafri, Comparative analysis of ieee 802.1x authentication methods, Proceedings of the 11th Conference on 11th WSEAS International Conference on Communications, vol.11, p.16, 2007.

A. Chiornit, L. Gheorghe, and D. Rosner, A practical analysis of EAP authentication methods, 9th RoEduNet IEEE International Conference, pp.31-35, 2010.

C. Herder, M. Yu, F. Koushanfar, and S. Devadas, Physical unclonable functions and applications: A tutorial. Proceedings of the IEEE, vol.102, pp.1126-1141, 2014.

G. E. Suh and S. Devadas, Physical unclonable functions for device authentication and secret key generation, 44th ACM/IEEE Design Automation Conference, pp.9-14, 2007.

C. Bhm and M. Hofer, Physical Unclonable Functions in Theory and Practice, 2012.

U. Chatterjee, R. Chakraborty, and D. Mukhopadhyay, A puf-based secure communication protocol for iot, ACM Transactions on Embedded Computing Systems, vol.16, pp.1-25, 2017.

M. N. Aman, M. H. Basheer, and B. Sikdar, Two-factor authentication for IoT with location information, IEEE Internet of Things Journal, vol.6, issue.2, pp.3335-3351, 2019.

M. H. Mahalat, S. Saha, A. Mondal, and B. Sen, A PUF based light weight protocol for secure WiFi authentication of IoT devices, 2018 8th International Symposium on Embedded Computing and System Design (ISED), pp.183-187, 2018.

A. Braeken, Puf based authentication protocol for iot, vol.10, p.352, 2018.

Y. Yilmaz, S. R. Gunn, and B. Halak, Lightweight PUFbased authentication protocol for IoT devices, 2018 IEEE 3rd International Verification and Security Workshop (IVSW), pp.38-43, 2018.

S. Ahmad, A. H. Mir, and G. R. Beigh, Latency evaluation of extensible authentication protocols in WLANs, 2011 Fifth IEEE International Conference on Advanced Telecommunication Systems and Networks (ANTS), pp.1-5, 2011.

P. Gope and B. Sikdar, Lightweight and privacy-preserving two-factor authentication scheme for IoT devices, IEEE Internet of Things Journal, vol.6, issue.1, pp.580-589, 2019.

A. Ometov, P. Masek, L. Malina, R. Florea, J. Hosek et al., Feasibility characterization of cryptographic primitives for constrained (wearable) iot devices, 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops), pp.1-6, 2016.

J. Cho and W. Sung, Efficient software-based encoding and decoding of bch codes, IEEE Transactions on Computers, vol.58, issue.7, pp.878-889, 2009.

C. Chen and M. A. Jensen, Secret key establishment using temporally and spatially correlated wireless channel coefficients, IEEE Transactions on Mobile Computing, vol.10, issue.2, pp.205-215, 2011.

J. Zhang, A. Marshall, R. Woods, and T. Q. Duong, Efficient key generation by exploiting randomness from channel responses of individual ofdm subcarriers, IEEE Transactions on Communications, vol.64, issue.6, pp.2578-2588, 2016.

J. Zhang, B. He, T. Q. Duong, and R. Woods, On the key generation from correlated wireless channels, IEEE Communications Letters, vol.21, issue.4, pp.961-964, 2017.

M. Mitev, A. Chorti, E. V. Belmega, and M. Reed, Manin-the-middle and denial of service attacks in wireless secret key generation, 2019 IEEE Global Communications Conference (GLOBECOM), pp.1-6, 2019.

C. Saiki and A. Chorti, A novel physical layer authenticated encryption protocol exploiting shared randomness, 2015 IEEE Conference on Communications and Network Security (CNS), pp.113-118, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01686269

Q. Wang, H. Su, K. Ren, and K. Kim, Fast and scalable secret key generation exploiting channel phase randomness in wireless networks, 2011 Proceedings IEEE IN-FOCOM, pp.1422-1430, 2011.

C. Ye, S. Mathur, A. Reznik, Y. Shah, W. Trappe et al., Information-theoretically secret key generation for fading wireless channels, IEEE Transactions on Information Forensics and Security, vol.5, issue.2, pp.240-254, 2010.

C. Huth, R. Guillaume, T. Strohm, P. Duplys, I. A. Samuel et al., Information reconciliation schemes in physical-layer security, Comput. Netw, vol.109, issue.P1, p.84104, 2016.

L. Guyue, Z. Zhang, Y. Yu, and A. Hu, A hybrid information reconciliation method for physical layer key generation, Entropy, vol.21, p.688, 2019.

P. Treeviriyanupab, P. Sangwongngam, K. Sripimanwat, and O. Sangaroon, BCH-based Slepian-Wolf coding with feedback syndrome decoding for quantum key reconciliation, 2012 9th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology, pp.1-4, 2012.

J. Etesami and W. Henkel, LDPC code construction for wireless physical-layer key reconciliation, 2012 1st IEEE International Conference on Communications in China (ICCC), pp.208-213, 2012.

C. H. Bennett, G. Brassard, C. Crepeau, and U. M. Maurer, Generalized privacy amplification, IEEE Transactions on Information Theory, vol.41, issue.6, pp.1915-1923, 1995.

F. Zhan and N. Yao, On the using of discrete wavelet transform for physical layer key generation, Ad Hoc Networks, vol.64, pp.22-31, 2017.

M. Bloch, J. Barros, M. R. Rodrigues, and S. W. Mclaughlin, Wireless information-theoretic security, IEEE Transactions on Information Theory, vol.54, issue.6, pp.2515-2534, 2008.

M. Mitev, A. Chorti, and M. Reed, Optimal resource allocation in joint secret key generation and data transfer schemes, 2019 15th International Wireless Communications Mobile Computing Conference (IWCMC), pp.360-365, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02517465

E. V. Belmega and A. Chorti, Protecting secret key generation systems against jamming: Energy harvesting and channel hopping approaches, IEEE Transactions on Information Forensics and Security, vol.12, issue.11, pp.2611-2626, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01668735

M. Medard, The effect upon channel capacity in wireless communications of perfect and imperfect knowledge of the channel, IEEE Transactions on Information Theory, vol.46, issue.3, pp.933-946, 2000.

H. C. Yang and M. S. Alouini, Order Statistics in Wireless Communications: Diversity, Adaptation, and Scheduling in MIMO and OFDM Systems, 2011.

S. Martello and P. Toth, Knapsack Problems: Algorithms and Computer Implementations, 1990.

H. Kellerer, U. Pferschy, and D. Pisinger, Knapsack Problems, 2004.

V. V. Vazirani, Approximation Algorithms, 2001.

C. Chang, Stability, queue length, and delay of deterministic and stochastic queueing networks, IEEE Transactions on Automatic Control, vol.39, issue.5, pp.913-931, 1994.

J. Gärtner, On large deviation from invariant measure, Theory Prob. Appl, vol.22, pp.24-39, 1977.

R. Ellis, Large deviations for a general class of random vectors, The Annals of Probability, vol.12, 1984.

T. Abrao, S. Yang, L. D. Sampaio, P. J. Jeszensky, and L. Hanzo, Achieving maximum effective capacity in ofdma networks operating under statistical delay guarantee, IEEE Access, vol.5, p.346, 2017.

S. Boyd and L. Vandenberghe, Convex Optimization, 2004.