Delay Analysis of Physical-Layer Key Generation in Dynamic Roadside-to-Vehicle Networks
暂无分享,去创建一个
Rong Jin | Kai Zeng | Xianru Du | Jing Xu | Laiyuan Xiao | Liqun Huang | Jing Xu | K. Zeng | Rong Jin | Laiyuan Xiao | Xianru Du | Liqun Huang
[1] Suhas N. Diggavi,et al. Secret-Key Generation Using Correlated Sources and Channels , 2009, IEEE Transactions on Information Theory.
[2] Alex Reznik,et al. Group Secret Key Generation Algorithms , 2007, 2007 IEEE International Symposium on Information Theory.
[3] Gilles Brassard,et al. Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.
[4] Xianbin Wang,et al. Robust physical layer authentication using inherent properties of channel impulse response , 2011, 2011 - MILCOM 2011 Military Communications Conference.
[5] B. V. K. Vijaya Kumar,et al. Performance of the 802.11p Physical Layer in Vehicle-to-Vehicle Environments , 2012, IEEE Transactions on Vehicular Technology.
[6] Prasant Mohapatra,et al. Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks , 2010, 2010 Proceedings IEEE INFOCOM.
[7] B MandayamNarayan,et al. Information-theoretically secret key generation for fading wireless channels , 2010 .
[8] Chee‐Hock Ng,et al. Queueing Modelling Fundamentals: With Applications in Communication Networks , 2008 .
[9] Emad Alsusa,et al. Physical Layer Secret Key Exchange Using Phase Randomization in MIMO-OFDM , 2014, 2015 IEEE Global Communications Conference (GLOBECOM).
[10] Sneha Kumar Kasera,et al. Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.
[11] V. Sundarapandian,et al. Probability, Statistics and Queueing Theory , 2009 .
[12] Branka Vucetic,et al. Practical physical layer network coding for two-way relay channels: performance analysis and comparison , 2010, IEEE Transactions on Wireless Communications.
[13] Ueli Maurer,et al. Linking information reconciliation and privacy amplification , 1997, Journal of Cryptology.
[14] Gilles Brassard,et al. Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..
[15] Jie Yang,et al. Collaborative secret key extraction leveraging Received Signal Strength in mobile wireless networks , 2012, 2012 Proceedings IEEE INFOCOM.
[16] W. C. Krumbein,et al. Markov chains and embedded Markov chains in geology , 1969 .
[17] Lifeng Lai,et al. Simultaneously generating multiple keys and multi-commodity flow in networks , 2012, 2012 IEEE Information Theory Workshop.
[18] Imre Csiszár,et al. Secrecy capacities for multiple terminals , 2004, IEEE Transactions on Information Theory.
[19] Fumio Ishizaki,et al. Queuing Delay Analysis for Packet Schedulers With/Without Multiuser Diversity Over a Fading Channel , 2007, IEEE Transactions on Vehicular Technology.
[20] Tor Helleseth,et al. Workshop on the theory and application of cryptographic techniques on Advances in cryptology , 1994 .
[21] Prasant Mohapatra,et al. Adaptive Wireless Channel Probing for Shared Key Generation Based on PID Controller , 2013, IEEE Transactions on Mobile Computing.
[22] Michael J. Neely,et al. Delay Analysis for Maximal Scheduling in Wireless Networks with Bursty Traffic , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[23] Rong Jin,et al. Delay analysis of physical layer key generation in multi-user dynamic wireless networks , 2014, 2014 IEEE International Conference on Communications (ICC).
[24] Wade Trappe,et al. Information-Theoretically Secret Key Generation for Fading Wireless Channels , 2009, IEEE Transactions on Information Forensics and Security.
[25] U. Maurer,et al. Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.