Secret Communication over Fading Channels

The broadcast nature of any wireless communication network provides a natural eavesdropping and intervention capability to an adversary. Anyone with a tuned receiver within a radius that permits adequate signal to interference and noise ratio (SINR) may eavesdrop. Thus, effecting efficient key generation and renewal algorithms to ensure confidentiality, integrity, and authentication for every wireless link is essential for impenetrability.

[1]  Bülent Yener,et al.  Key distribution mechanisms for wireless sensor networks : a survey , 2005 .

[2]  Ueli Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[3]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[4]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[5]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[6]  Bülent Yener,et al.  Combinatorial design of key distribution mechanisms for wireless sensor networks , 2007, TNET.

[7]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[8]  Guido Aben,et al.  Net throughput with IEEE 802.11 wireless LANs , 2000, 2000 IEEE Wireless Communications and Networking Conference. Conference Record (Cat. No.00TH8540).

[9]  Thomas Holenstein,et al.  One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption , 2005, CRYPTO.

[10]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[11]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[12]  R. Steele,et al.  Mobile Radio Communications , 1999 .

[13]  P. Stănică GOOD LOWER AND UPPER BOUNDS ON BINOMIAL COEFFICIENTS , 2001 .

[14]  Ueli Maurer,et al.  Unconditionally Secure Key Agreement and the Intrinsic Conditional Information , 1999, IEEE Trans. Inf. Theory.

[15]  M. Hata,et al.  Empirical formula for propagation loss in land mobile radio services , 1980, IEEE Transactions on Vehicular Technology.

[16]  Rao Yarlagadda,et al.  Unconventional cryptographic keying variable management , 1995, IEEE Trans. Commun..

[17]  T. Ohira Secret key generation exploiting antenna beam steering and wave propagation reciprocity , 2005, 2005 European Microwave Conference.

[18]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[19]  Pietro Michiardi,et al.  Security in ad hoc networks , 2003 .

[20]  Miklos Santha,et al.  Generating Quasi-random Sequences from Semi-random Sources , 1986, J. Comput. Syst. Sci..

[21]  Douglas R Stinson,et al.  Universal hash families and the leftover hash lemma, and applications to cryptography and computing , 2010 .

[22]  Yevgeniy Dodis,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, EUROCRYPT.

[23]  Ayman Fawzy Naguib,et al.  Adaptive antennas for CDMA wireless networks , 1996 .

[24]  Yang Xiao,et al.  Throughput and delay limits of IEEE 802.11 , 2002, IEEE Communications Letters.

[25]  Hideichi Sasaoka,et al.  A scheme of private key agreement based on the channel characteristics in OFDM land mobile radio , 2005 .

[26]  Mo Chen,et al.  Array-transmission based physical-layer security techniques for wireless sensor networks , 2005, IEEE International Conference Mechatronics and Automation, 2005.

[27]  Moti Yung,et al.  Expander Graph based Key Distribution Mechanisms in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[28]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[29]  J. H. van Lint,et al.  Introduction to Coding Theory , 1982 .

[30]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[31]  Ran Raz,et al.  Deterministic Extractors for Bit-Fixing Sources by Obtaining an Independent Seed , 2006, SIAM J. Comput..

[32]  Jacobus H. van Lint,et al.  Introduction to Coding Theory , 1982 .

[33]  Loutfi Nuaymi,et al.  Headers Overhead Estimation, Header Suppression and Header Compression in WiMAX , 2007 .

[34]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[35]  Ueli Maurer,et al.  Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.

[36]  Bruno Dutertre,et al.  Lightweight Key Management in Wireless Sensor Networks by Leveraging Initial Trust , 2004 .

[37]  H. W. Arnold,et al.  Fade-Duration Statistics of a Rayleigh-Distributed Wave , 1982, IEEE Trans. Commun..

[38]  John G. Proakis,et al.  Digital Communications , 1983 .

[39]  Yonatan Aumann,et al.  Everlasting security in the bounded storage model , 2002, IEEE Trans. Inf. Theory.

[40]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[41]  John C. Mitchell,et al.  Computationally sound compositional logic for key exchange protocols , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).

[42]  Ingrid Verbauwhede,et al.  Scalable Session Key Construction Protocol for Wireless Sensor Networks , 2002 .

[43]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[44]  Yevgeniy Dodis On extractors, error-correction and hiding all partial information , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[45]  T. Aono,et al.  Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels , 2005, IEEE Transactions on Antennas and Propagation.