Information reconciliation schemes in physical-layer security: A survey
暂无分享,去创建一个
Tim Güneysu | Christopher Huth | Thomas Strohm | Paul Duplys | Rene Guillaume | I. A. Samuel | Irin Ann Samuel | Christopher Huth | T. Güneysu | T. Strohm | René Guillaume | P. Duplys
[1] Nicolas J. Cerf,et al. Virtual entanglement and reconciliation protocols for quantum cryptography with continuous variables , 2003, Quantum Inf. Comput..
[2] Alon Orlitsky,et al. Interactive communication: balanced distributions, correlated files, and average-case complexity , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.
[3] Pramode K. Verma,et al. A QKD protocol with a two-way quantum channel , 2011, 2011 Fifth IEEE International Conference on Advanced Telecommunication Systems and Networks (ANTS).
[4] Leonid Reyzin,et al. Computational Fuzzy Extractors , 2013, ASIACRYPT.
[5] Aggelos Kiayias,et al. On the Security of Key Extraction From Measuring Physical Quantities , 2013, IEEE Transactions on Information Forensics and Security.
[6] Leonid Reyzin,et al. Key Agreement from Close Secrets over Unsecured Channels , 2009, IACR Cryptol. ePrint Arch..
[7] Ueli Maurer,et al. Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.
[8] David Elkouss,et al. Rate compatible protocol for information reconciliation: An application to QKD , 2010, 2010 IEEE Information Theory Workshop on Information Theory (ITW 2010, Cairo).
[9] I. Reed,et al. Polynomial Codes Over Certain Finite Fields , 1960 .
[10] Sneha Kumar Kasera,et al. Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.
[11] Martin Wattenberg,et al. A fuzzy commitment scheme , 1999, CCS '99.
[12] Gilles Van Assche,et al. Side-Information Coding with Turbo Codes and its Application to Quantum Key Distribution , 2004, ArXiv.
[13] Achilleas Anastasopoulos,et al. Capacity achieving LDPC codes through puncturing , 2005, 2005 International Conference on Wireless Networks, Communications and Mobile Computing.
[14] Hisato Iwai,et al. Information Reconciliation Using Reliability in Secret Key Agreement Scheme with ESPAR Antenna , 2009, MobiSec.
[15] Stefan Katzenbeisser,et al. Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs , 2012, Financial Cryptography.
[16] Alon Orlitsky,et al. Practical protocols for interactive communication , 2001, Proceedings. 2001 IEEE International Symposium on Information Theory (IEEE Cat. No.01CH37252).
[17] Andrew Tridgell,et al. Efficient Algorithms for Sorting and Synchronization , 1999 .
[18] Rafail Ostrovsky,et al. Low distortion embeddings for edit distance , 2007, JACM.
[19] Mo Li,et al. Set Reconciliation via Counting Bloom Filters , 2013, IEEE Transactions on Knowledge and Data Engineering.
[20] Lajos Hanzo,et al. Low-Density Parity-Check Codes and Their Rateless Relatives , 2011, IEEE Communications Surveys & Tutorials.
[21] C. G. Peterson,et al. Fast, efficient error reconciliation for quantum cryptography , 2002, quant-ph/0203096.
[22] François-Xavier Standaert,et al. On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.
[23] Robert G. Gallager,et al. Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.
[24] Ming Gu,et al. Towards Energy-Efficient Secure Communications Using Biometric Key Distribution in Wireless Biomedical Healthcare Networks , 2009, 2009 2nd International Conference on Biomedical Engineering and Informatics.
[25] Aggelos Kiayias,et al. Robust key generation from signal envelopes in wireless networks , 2007, CCS '07.
[26] Steven Skiena,et al. Reconstructing Strings from Substrings , 1995, J. Comput. Biol..
[27] David Elkouss,et al. Blind reconciliation , 2012, Quantum Inf. Comput..
[28] David J. C. MacKay,et al. Good Codes Based on Very Sparse Matrices , 1995, IMACC.
[29] George Varghese,et al. What's the difference? , 2011, SIGCOMM 2011.
[30] Ari Trachtenberg,et al. Reconciliation puzzles [separately hosted strings reconciliation] , 2004, IEEE Global Telecommunications Conference, 2004. GLOBECOM '04..
[31] Alan M. Frieze,et al. Min-Wise Independent Permutations , 2000, J. Comput. Syst. Sci..
[32] Pavel A. Pevzner,et al. Transforming men into mice (polynomial algorithm for genomic distance problem) , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[33] Aryeh Kontorovich,et al. String reconciliation with unknown edit distance , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.
[34] Zhao Feng,et al. Performance of an improved one-way error reconciliation protocol based on key redistribution , 2014, China Communications.
[35] Xin Wang,et al. Performance evaluation on data reconciliation algorithm in distributed system , 2012, 2012 IEEE 2nd International Conference on Cloud Computing and Intelligence Systems.
[36] Gilles Brassard,et al. Experimental Quantum Cryptography , 1990, EUROCRYPT.
[37] Jonathan Katz,et al. Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets , 2006, IEEE Transactions on Information Theory.
[38] S. Watanabe,et al. Secret Key Agreement From Vector Gaussian Sources by Rate Limited Public Communication , 2011, IEEE Transactions on Information Forensics and Security.
[39] Imre Csiszár,et al. Common randomness and secret key generation with a helper , 2000, IEEE Trans. Inf. Theory.
[40] Sandor Imre,et al. Long-Distance Continuous-Variable Quantum Key Distribution with Scalar Reconciliation and Gaussian Adaptive Multicarrier Quadrature Division , 2014 .
[41] Claude E. Shannon,et al. The mathematical theory of communication , 1950 .
[42] Paramin Sangwongngam,et al. Performance of ½-rate convolutional code on Winnow protocol for quantum key reconciliation , 2010, 2010 10th International Symposium on Communications and Information Technologies.
[43] Remi A. Chou,et al. Separation of Reliability and Secrecy in Rate-Limited Secret-Key Generation , 2012, IEEE Transactions on Information Theory.
[44] Andrew Thangaraj,et al. LDPC-based Gaussian key reconciliation , 2006, 2006 IEEE Information Theory Workshop - ITW '06 Punta del Este.
[45] O. Sangaroon,et al. Secret key reconciliation using BCH code in quantum key distribution , 2007, 2007 International Symposium on Communications and Information Technologies.
[46] Yaron Minsky,et al. Set reconciliation with nearly optimal communication complexity , 2003, IEEE Trans. Inf. Theory.
[47] Gilles Brassard,et al. Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..
[48] Kai Zeng,et al. Physical layer key generation in wireless networks: challenges and opportunities , 2015, IEEE Communications Magazine.
[49] Hong Guo,et al. Information Reconciliation Protocol in Quantum Key Distribution System , 2008, 2008 Fourth International Conference on Natural Computation.
[50] Robert M. Gray,et al. Coding for noisy channels , 2011 .
[51] Hervé Chabanne,et al. Noisy Cryptographic Protocols for Low-Cost RFID Tags , 2006, IEEE Transactions on Information Theory.
[52] Werner Henkel,et al. LDPC code construction for wireless physical-layer key reconciliation , 2012, 2012 1st IEEE International Conference on Communications in China (ICCC).
[53] Burton H. Bloom,et al. Space/time trade-offs in hash coding with allowable errors , 1970, CACM.
[54] Jack K. Wolf,et al. Noiseless coding of correlated information sources , 1973, IEEE Trans. Inf. Theory.
[55] João Barros,et al. Random puncturing for secrecy , 2013, 2013 Asilomar Conference on Signals, Systems and Computers.
[56] Madhu Sudan,et al. A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..
[57] George Varghese,et al. Biff (Bloom filter) codes: Fast error correction for large data sets , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.
[58] Feng Zhao,et al. Error reconciliation for practical quantum cryptography , 2007 .
[59] Ivan Martinovic,et al. Key Generation in Wireless Sensor Networks Based on Frequency-selective Channels - Design, Implementation, and Analysis , 2010, ArXiv.
[60] Ning Zhang,et al. Cooperative Key Agreement for Wireless Networking: Key Rates and Practical Protocol Design , 2014, IEEE Transactions on Information Forensics and Security.
[61] Akihiro Yamamura,et al. Error Detection and Authentication in Quantum Key Distribution , 2001, ACISP.
[62] Gilles Brassard,et al. Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.
[63] Jean Cardinal,et al. Reconciliation of a quantum-distributed Gaussian key , 2001, IEEE Transactions on Information Theory.
[64] Sachin Agarwal,et al. Efficient PDA Synchronization , 2003, IEEE Trans. Mob. Comput..
[65] Aravind Selvan. Set reconciliation in multi-node environment , 2013, 2013 Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT).
[66] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[67] Joseph Jean Boutros,et al. Multidimensional reconciliation for continuous-variable quantum key distribution , 2008, 2008 IEEE International Symposium on Information Theory.
[68] Christoph Pacher,et al. Demystifying the information reconciliation protocol cascade , 2014, Quantum Inf. Comput..
[69] Sungsik Yoon,et al. Efficient information reconciliation with turbo codes over the quantum channel , 2013, 2013 International Conference on ICT Convergence (ICTC).
[70] Ueli Maurer,et al. Secret-key agreement over unauthenticated public channels I: Definitions and a completeness result , 2003, IEEE Trans. Inf. Theory.
[71] Dafang Zhang,et al. Exact set reconciliation based on bloom filters , 2011, Proceedings of 2011 International Conference on Computer Science and Network Technology.
[72] Dwijendra K. Ray-Chaudhuri,et al. Binary mixture flow with free energy lattice Boltzmann methods , 2022, arXiv.org.
[73] Fibirova Jana,et al. Profit-Sharing – A Tool for Improving Productivity, Profitability and Competitiveness of Firms? , 2013 .
[74] Li Yu,et al. Reverse reconciliation for continuous variable quantum key distribution , 2010 .
[75] Chang-qing Gong,et al. An Improvement of Protocol Binary in Reconciliation of Quantum Key Distribution , 2009, 2009 International Conference on Management and Service Science.
[76] Ueli Maurer,et al. Secret-key agreement over unauthenticated public channels II: the simulatability condition , 2003, IEEE Trans. Inf. Theory.
[77] P. Grangier,et al. Reverse reconciliation protocols for quantum cryptography with continuous variables , 2002, quant-ph/0204127.
[78] Matthieu R. Bloch,et al. Coding for Secrecy: An Overview of Error-Control Coding Techniques for Physical-Layer Security , 2013, IEEE Signal Processing Magazine.
[79] Syed Taha Ali,et al. Eliminating Reconciliation Cost in Secret Key Generation for Body-Worn Health Monitoring Devices , 2014, IEEE Transactions on Mobile Computing.
[80] Matthieu R. Bloch,et al. Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.
[81] Faramarz Fekri,et al. Results on Punctured Low-Density Parity-Check Codes and Improved Iterative Decoding Techniques , 2007, IEEE Transactions on Information Theory.
[82] M. van Dijk,et al. High rate reconciliation , 1997, Proceedings of IEEE International Symposium on Information Theory.
[83] Matthieu R. Bloch,et al. Physical-Layer Security: From Information Theory to Security Engineering , 2011 .
[84] Andrei Z. Broder,et al. On the resemblance and containment of documents , 1997, Proceedings. Compression and Complexity of SEQUENCES 1997 (Cat. No.97TB100171).
[85] Wade Trappe,et al. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.
[86] Syed Taha Ali,et al. Zero reconciliation secret key generation for body-worn health monitoring devices , 2012, WISEC '12.
[87] Uzi Vishkin,et al. Communication complexity of document exchange , 1999, SODA '00.
[88] Richard W. Hamming,et al. Error detecting and error correcting codes , 1950 .
[89] Alain Glavieux,et al. Reflections on the Prize Paper : "Near optimum error-correcting coding and decoding: turbo codes" , 1998 .
[90] Zixiang Xiong,et al. Compression of binary sources with side information at the decoder using LDPC codes , 2002, IEEE Communications Letters.
[91] Christopher R. Jones,et al. Construction of Rate-Compatible LDPC Codes Utilizing Information Shortening and Parity Puncturing , 2005, EURASIP J. Wirel. Commun. Netw..
[92] Marten van Dijk,et al. A Practical Protocol for Advantage Distillation and Information Reconciliation , 2003, Des. Codes Cryptogr..
[93] Michael McGuire,et al. Channel Estimation for Secret Key Generation , 2014, 2014 IEEE 28th International Conference on Advanced Information Networking and Applications.
[94] Jan Zibuschka,et al. Securing systems on the Internet of Things via physical properties of devices and communications , 2015, 2015 Annual IEEE Systems Conference (SysCon) Proceedings.
[95] Steven W. McLaughlin,et al. Rate-compatible puncturing of low-density parity-check codes , 2004, IEEE Transactions on Information Theory.
[96] Alexandre V. Evfimievski. A probabilistic algorithm for updating files over a communication link , 1998, SODA '98.
[97] Robert Michael Tanner,et al. A recursive approach to low complexity codes , 1981, IEEE Trans. Inf. Theory.
[98] Jian Wang,et al. A Real-Time Design Based on FPGA for Expeditious Error Reconciliation in QKD System , 2013, IEEE Transactions on Information Forensics and Security.
[99] Jon W. Wallace,et al. Variable guard band construction to support key reconciliation , 2014, 2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).
[100] Sachin Agarwal,et al. Bandwidth Efficient String Reconciliation Using Puzzles , 2006, IEEE Transactions on Parallel and Distributed Systems.
[101] David Elkouss,et al. Interactive reconciliation with low-density parity-check codes , 2010, 2010 6th International Symposium on Turbo Codes & Iterative Information Processing.
[102] Chang-Qing Gong,et al. Research on Reconciliation Algorithm in Quantum Key Distribution , 2009, 2009 Ninth International Conference on Hybrid Intelligent Systems.
[103] Syed Taha Ali,et al. Secret Key Generation Rate vs. Reconciliation Cost Using Wireless Channel Characteristics in Body Area Networks , 2010, 2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing.
[104] Ueli Maurer,et al. Secret-key agreement over unauthenticated public channels III: Privacy amplification , 2003, IEEE Trans. Inf. Theory.
[105] Ueli Maurer,et al. Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion , 1997, EUROCRYPT.
[106] O. Sangaroon,et al. BCH-based Slepian-Wolf coding with feedback syndrome decoding for quantum key reconciliation , 2012, 2012 9th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology.
[107] Cong Ling,et al. Secret key generation from Gaussian sources using lattice hashing , 2013, 2013 IEEE International Symposium on Information Theory.