1. Yang L L. 60 GHz: Opportunity for Gigabit WPAN and WLAN Convergence. SIGCOMM Computer Communication Review, 2009, 39(1): 56-61
2. Ahlswede R, Csiszar I. Common randomness in information theory and cryptography, I: secret sharing. IEEE Transactions on Information Theory, 1993, 39(4): 1121-1132
3. Hassan A A, Stark W E, Hershey J E. Cryptographic key agreement for mobile radio. Digital Signal Processing, 1996, 6(4): 207-212
4. Azimi-Sadjadi B, Kiayias A, Mercado A, et al. Robust key generation from signal envelopes in wireless networks. Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07), Oct 29-Nov 2, 2007, Alexandria, VA, USA. New York, NY, USA: ACM, 2007: 401-410
5. Mathur S, Trappe W, Mandayam N, et al. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. Proceedings of the 14th Annual International Conference on Mobile Computing and Networking (MOBICOM’08), Sep 14-19, 2008, San Francisco, CA, USA. New York, NY, USA: ACM, 2008: 128-139
6. Jana S, Premnath S N, Clark M, et al. On the effectiveness of secret key extraction from wireless signal strength in real environments. Proceedings of the 15th Annual International Conference on Mobile Computing and Networking (MOBICOM’09), Sep 20-25, 2009, Beijing, China. New York, NY, USA: ACM, 2009: 321-332
7. Wang, Q, Su H, Ren K. Fast and scalable secret key generation exploiting channel phase randomness in wireless networks. Proceedings of the 30th Annual Joint Conference of the IEEE Computer and Communications (INFOCOM’11), Apr 10-15, 2011, Shanghai, China. Piscataway, NJ, USA: IEEE, 2011: 1422-1430
8. Patwari N, Croft J, Jana S, et al. High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. IEEE Transactions on Mobile Computing, 2010, 9 (1): 17-30
9. Zeng, K, Wu D, Chan A, et al. Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. Proceedings of the 29th Annual Joint Conference of the IEEE Computer and Communications (INFOCOM’10), Mar 14-19, 2010, San Diego, CA, USA. Piscataway, NJ, USA: IEEE, 2010: 1837-1845
11. Wilson R, Tse D, Scholtz R A. Channel identification: secret sharing using reciprocity in ultrawideband channels. IEEE Transactions on Information Forensics and Security, 2007, 2 (3-1): 364-375
12. Madiseh M G, McGuire M L, Neville S S, et al. Secret key generation and agreement in UWB communication channels. Proceedings of the IEEE Global Telecommunications Conference (GLOBECOM’08), Nov 30-Dec 4, 2008, New Orleans, LA, USA. Piscataway, NJ, USA: IEEE, 2008: 5p
14. Forman M A, Young D. The generation of shared cryptographic keys through half duplex channel impulse response estimation at 60 GHz. Proceedings of the 2010 International Conference on Electromagnetics in Advanced Applications(ICEAA’10), Sep 20-24, 2010, Sydney, Australia. Piscataway, NJ, USA: IEEE, 2010: 627-630
16. Huang J J, Jiang T, Zhai S. Secret key generation exploiting ultra-wideband indoor wireless channel characteristics. Proceedings of the IEEE Military Communications Conference (Milcom’13), Nov 18-20, 2013, San Jose, CA, USA. Piscataway, NJ, USA: IEEE, 2013: 254-259
17. Zhou B P, Huang K Z, Jin L,et al. Scheme of key generation based on multipath relative-delay. Application Research of Computers, 2011, 28(6): 2196-2198 (in Chinese)
18. Yong S K. TG3c channel modeling sub-committee final report. IEEE 802.15-07-0584-01-003c. 2007
20. Dodis Y, Ostrovsky R, Reyzin L, et al. Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM Journal of Computing, 2008, 38(1): 97-139
21. Brassard G, Salvail L. Secret key reconciliation by public discussion. Advances in Cryptology: Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT’93), May 23-27, 1993, Lofthus, Norway. LNCS 765. Berlin, Germany: Springer-Verlag, 1994: 410-423
22. Sobotik J, Platenka V. A statistical test suite for random and pseudorandom number generators for cryptographic application. Proceedings of the 2nd Conference on Security and Protection of Information (SPI’03), 2003: 161-168 |