Adaptive Wireless Channel Probing for Shared Key Generation Based on PID Controller
暂无分享,去创建一个
[1] Ralph C. Merkle,et al. Secrecy, authentication, and public key systems , 1979 .
[2] Aggelos Kiayias,et al. Robust key generation from signal envelopes in wireless networks , 2007, CCS '07.
[3] Aaas News,et al. Book Reviews , 1893, Buffalo Medical and Surgical Journal.
[4] Nicolas Schmidt,et al. Quantifying Neural Correlations Using Lempel-Ziv Complexity , 2008 .
[5] Theodore S. Rappaport,et al. Wireless communications - principles and practice , 1996 .
[6] U. Maurer,et al. Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.
[7] Ueli Maurer,et al. Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.
[8] Wade Trappe,et al. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.
[9] Ueli Maurer,et al. Linking information reconciliation and privacy amplification , 1997, Journal of Cryptology.
[10] David Tse,et al. Channel Identification: Secret Sharing Using Reciprocity in Ultrawideband Channels , 2007, IEEE Transactions on Information Forensics and Security.
[11] Suhas N. Diggavi,et al. Secret-Key Generation Using Correlated Sources and Channels , 2009, IEEE Transactions on Information Theory.
[12] Michael A. Jensen,et al. Secret Key Establishment Using Temporally and Spatially Correlated Wireless Channel Coefficients , 2011, IEEE Transactions on Mobile Computing.
[13] Gilles Brassard,et al. Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.
[14] José María Amigó,et al. Estimating the Entropy Rate of Spike Trains via Lempel-Ziv Complexity , 2004, Neural Computation.
[15] J. G. Ziegler,et al. Optimum Settings for Automatic Controllers , 1942, Journal of Fluids Engineering.
[16] Jon W. Wallace,et al. Automatic Secret Keys From Reciprocal MIMO Wireless Channels: Measurement and Analysis , 2010, IEEE Transactions on Information Forensics and Security.
[17] W. C. Jakes,et al. Microwave Mobile Communications , 1974 .
[18] Prasant Mohapatra,et al. Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks , 2010, 2010 Proceedings IEEE INFOCOM.
[19] Suhas N. Diggavi,et al. A remark on secret-key generation over correlated fading channels , 2011, 2011 IEEE GLOBECOM Workshops (GC Wkshps).
[20] Sandeep Chennakeshu,et al. Secure information transmission for mobile radio , 2000, IEEE Communications Letters.
[21] R. Badii,et al. Complexity: Hierarchical Structures and Scaling in Physics , 1997 .
[22] T. Ohira,et al. Wireless secret key generation exploiting the reactance-domain scalar response of multipath fading channels : RSSI interleaving scheme , 2005, The European Conference on Wireless Technology, 2005..
[23] William Bialek,et al. Entropy and Information in Neural Spike Trains , 1996, cond-mat/9603127.
[24] Sneha Kumar Kasera,et al. High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements , 2010, IEEE Transactions on Mobile Computing.
[25] Prasant Mohapatra,et al. Adaptive wireless channel probing for shared key generation , 2011, 2011 Proceedings IEEE INFOCOM.
[26] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[27] Abraham Lempel,et al. On the Complexity of Finite Sequences , 1976, IEEE Trans. Inf. Theory.
[28] Sneha Kumar Kasera,et al. Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.
[29] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.