Practical Physical Layer Security Schemes for MIMO-OFDM Systems Using Precoding Matrix Indices
暂无分享,去创建一个
Chen-Mou Cheng | Chia-han Lee | Ping-Cheng Yeh | Pang-Chang Lan | Chih-Yao Wu | Pang-Chang Lan | Chia-han Lee | Chen-Mou Cheng | Ping-Cheng Yeh | Chih-Yao Wu
[1] Sneha Kumar Kasera,et al. Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.
[2] Wade Trappe,et al. Information-Theoretically Secret Key Generation for Fading Wireless Channels , 2009, IEEE Transactions on Information Forensics and Security.
[3] Michael A. Jensen,et al. Secret Key Establishment Using Temporally and Spatially Correlated Wireless Channel Coefficients , 2011, IEEE Transactions on Mobile Computing.
[4] Rashid Mehmood,et al. Wireless security enhancement using parasitic reconfigurable aperture antennas , 2011, Proceedings of the 5th European Conference on Antennas and Propagation (EUCAP).
[5] A. Laub,et al. The singular value decomposition: Its computation and some applications , 1980 .
[6] Robert W. Heath,et al. Limited feedback precoding for spatial multiplexing systems , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).
[7] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[8] David Tse,et al. Fundamentals of Wireless Communication , 2005 .
[9] Rohit Negi,et al. Guaranteeing Secrecy using Artificial Noise , 2008, IEEE Transactions on Wireless Communications.
[10] Rashid Mehmood,et al. Experimental assessment of secret key generation using parasitic reconfigurable aperture antennas , 2012, 2012 6th European Conference on Antennas and Propagation (EUCAP).
[11] Robert W. Heath,et al. Grassmannian beamforming for multiple-input multiple-output wireless systems , 2003, IEEE International Conference on Communications, 2003. ICC '03..
[12] Ueli Maurer,et al. Linking information reconciliation and privacy amplification , 1997, Journal of Cryptology.
[13] Robert W. Heath,et al. Interpolation Based Unitary Precoding for Spatial Multiplexing MIMO-OFDM With Limited Feedback , 2006, IEEE Trans. Signal Process..
[14] Nico Döttling,et al. Vulnerabilities of Wireless Key Exchange Based on Channel Reciprocity , 2010, WISA.
[15] Sneha Kumar Kasera,et al. High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements , 2010, IEEE Transactions on Mobile Computing.
[16] F. Hiai. Asymptotic Freeness Almost Everywhere for Random Matrices , 1999 .
[17] Michael A. Jensen,et al. Improved channel quantization for secret key establishment in wireless systems , 2010, 2010 IEEE International Conference on Wireless Information Technology and Systems.
[18] David Tse,et al. Channel Identification: Secret Sharing using Reciprocity in Ultrawideband Channels , 2007 .
[19] U. Maurer,et al. Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.
[20] Havish Koorapaty,et al. Secure information transmission for mobile radio , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).
[21] Ueli Maurer,et al. Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.
[22] Anders Derneryd,et al. Signal correlation including antenna coupling , 2004 .
[23] T. Aono,et al. Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels , 2005, IEEE Transactions on Antennas and Propagation.
[24] Bruno Clerckx,et al. Practical Codebook Design for Limited Feedback Spatial Multiplexing , 2008, 2008 IEEE International Conference on Communications.
[25] Raghupathy Sivakumar,et al. Securing Wireless Data Networks against Eavesdropping using Smart Antennas , 2008, 2008 The 28th International Conference on Distributed Computing Systems.
[26] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[27] Wayne E. Stark,et al. Cryptographic Key Agreement for Mobile Radio , 1996, Digit. Signal Process..
[28] R. Heath,et al. Limited feedback unitary precoding for spatial multiplexing systems , 2005, IEEE Transactions on Information Theory.
[29] Mérouane Debbah,et al. On the secrecy capacity of frequency-selective fading channels : A practical vandermonde precoding , 2008, 2008 IEEE 19th International Symposium on Personal, Indoor and Mobile Radio Communications.
[30] Stefan Parkvall,et al. LTE: the evolution of mobile broadband , 2009, IEEE Communications Magazine.
[31] Alex Reznik,et al. Extracting Secrecy from Jointly Gaussian Random Variables , 2006, 2006 IEEE International Symposium on Information Theory.
[32] Chen-Mou Cheng,et al. MIMO-OFDM PHY Integrated (MOPI) Scheme for Confidential Wireless Transmission , 2010, 2010 IEEE Wireless Communication and Networking Conference.
[33] Matthieu R. Bloch,et al. Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.
[34] Rudolf Ahlswede,et al. Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.
[35] Aggelos Kiayias,et al. On passive inference attacks against physical-layer key extraction? , 2011, EUROSEC '11.
[36] Michael A. Jensen,et al. Secrecy Extraction from Increased Randomness in a Time-Variant MIMO Channel , 2009, GLOBECOM 2009 - 2009 IEEE Global Telecommunications Conference.
[37] A. Lee Swindlehurst,et al. Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey , 2010, IEEE Communications Surveys & Tutorials.
[38] Jon W. Wallace,et al. Automatic Secret Keys From Reciprocal MIMO Wireless Channels: Measurement and Analysis , 2010, IEEE Transactions on Information Forensics and Security.
[39] P. Sadeghi,et al. Mutual coupling effect on thermal noise in multi-antenna wireless communication systems , 2005, 2005 Australian Communications Theory Workshop.
[40] Akbar M. Sayeed,et al. Secure wireless communications: Secret keys through multipath , 2008, 2008 IEEE International Conference on Acoustics, Speech and Signal Processing.