메뉴 건너뛰기




Volumn 31, Issue 9, 2013, Pages 1779-1790

Secure key generation in sensor networks based on frequency-selective channels

Author keywords

IEEE 802.15.4; Key generation; multipath fading; physical layer security; wireless sensor networks

Indexed keywords

FREQUENCY-SELECTIVE CHANNELS; FREQUENCY-SELECTIVITY; IEEE 802.15.4; KEY GENERATION; KEY GENERATION PROTOCOLS; PHYSICAL LAYER SECURITY; RESOURCE LIMITATIONS; SIGNAL FREQUENCIES;

EID: 84883314860     PISSN: 07338716     EISSN: None     Source Type: Journal    
DOI: 10.1109/JSAC.2013.130911     Document Type: Article
Times cited : (72)

References (49)
  • 2
    • 34548038583 scopus 로고    scopus 로고
    • A survey of key management schemes in wireless sensor networks
    • DOI 10.1016/j.comcom.2007.04.009, PII S0140366407001752
    • Y. Xiao, V. K. Rayi, B. Sun, X. Du, F. Hu, and M. Galloway, "A survey of key management schemes in wireless sensor networks," Comput. Commun., vol. 30, no. 11-12, pp. 2314-2341, Sep. 2007. (Pubitemid 47285291)
    • (2007) Computer Communications , vol.30 , Issue.11-12 , pp. 2314-2341
    • Xiao, Y.1    Rayi, V.K.2    Sun, B.3    Du, X.4    Hu, F.5    Galloway, M.6
  • 3
    • 51249087814 scopus 로고    scopus 로고
    • TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks
    • IPSN, Apr. 2008 245-256
    • A. Liu and P. Ning, "TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks," in Proc. 7th Int'l Conf. Inf. Processing Sensor Netw., IPSN 2008, Apr. 2008, pp. 245- 256.
    • (2008) Proc. 7th Int'l Conf. Inf. Processing Sensor Netw.
    • Liu, A.1    Ning, P.2
  • 4
    • 49949100301 scopus 로고    scopus 로고
    • NanoECC: Testing the limits of elliptic curve cryptography in sensor networks
    • Springer Jan.
    • P. Szczechowiak, L. Oliveira, M. Scott, M. Collier, and R. Dahab, "NanoECC: Testing the limits of elliptic curve cryptography in sensor networks," in Wireless Sensor Netw., ser. LNCS. Springer, Jan. 2008, vol. 4913, pp. 305-320.
    • (2008) Wireless Sensor Netw., Ser. LNCS. , vol.4913 , pp. 305-320
    • Szczechowiak, P.1    Oliveira, L.2    Scott, M.3    Collier, M.4    Dahab, R.5
  • 6
    • 84883199650 scopus 로고    scopus 로고
    • Principles of physical layer security in multiuser wireless networks: A survey
    • arXiv:1011.3754v1, Nov.
    • A. Mukherjee, S. A. A. Fakoorian, J. Huang, and A. L. Swindlehurst, "Principles of physical layer security in multiuser wireless networks: A survey," CoRR, vol. arXiv:1011.3754v1, pp. 1-13, Nov. 2010.
    • (2010) CoRR , pp. 1-13
    • Mukherjee, A.1    Fakoorian, S.A.A.2    Huang, J.3    Swindlehurst, A.L.4
  • 10
    • 34548060655 scopus 로고    scopus 로고
    • Channel identification: Secret sharing using reciprocity in ultrawideband channels
    • DOI 10.1109/TIFS.2007.902666
    • R. Wilson, D. Tse, and R. A. Scholtz, "Channel Identification: Secret sharing using reciprocity in ultrawideband channels," IEEE Trans. Inf. Forensics Security, vol. 2, no. 3, pp. 364-375, Sep. 2007. (Pubitemid 47290572)
    • (2007) IEEE Transactions on Information Forensics and Security , vol.2 , Issue.3 , pp. 364-375
    • Wilson, R.1    Tse, D.2    Scholtz, R.A.3
  • 12
    • 77952412339 scopus 로고    scopus 로고
    • Unbreakable keys from random noise
    • 1st ed., P. Tuyls, B. Škoric, and T. Kevenaar, Eds. Springer
    • U. Maurer, R. Renner, and S. Wolf, "Unbreakable keys from random noise," in Security with Noisy Data, 1st ed., P. Tuyls, B. Škoric, and T. Kevenaar, Eds. Springer, 2007, pp. 21-44.
    • (2007) Security with Noisy Data , pp. 21-44
    • Maurer, U.1    Renner, R.2    Wolf, S.3
  • 13
    • 84860686731 scopus 로고    scopus 로고
    • Secret key establishment using temporally and spatially correlated wireless channel coefficients
    • Feb
    • C. Chen and M. A. Jensen, "Secret key establishment using temporally and spatially correlated wireless channel coefficients," IEEE Trans. Mobile Comput., vol. 10, no. 2, pp. 205-215, Feb. 2011.
    • (2011) IEEE Trans. Mobile Comput. , vol.10 , Issue.2 , pp. 205-215
    • Chen, C.1    Jensen, M.A.2
  • 14
    • 0001927585 scopus 로고
    • On information and sufficiency
    • Mar
    • S. Kullback and R. A. Leibler, "On information and sufficiency," Ann. Math. Statist., vol. 22, no. 1, pp. 79-86, Mar. 1951.
    • (1951) Ann. Math. Statist. , vol.22 , Issue.1 , pp. 79-86
    • Kullback, S.1    Leibler, R.A.2
  • 15
    • 77955015028 scopus 로고    scopus 로고
    • TinyPairing: A fast and lightweight pairing-based cryptographic library for wireless sensor networks in 2010
    • Apr.
    • X. Xiong, D. S. Wong, and X. Deng, "TinyPairing: A fast and lightweight pairing-based cryptographic library for wireless sensor networks," in 2010 IEEE Wireless Commun. Netw. Conf., WCNC 2010, Apr. 2010, pp. 1-6.
    • (2010) IEEE Wireless Commun. Netw. Conf., WCNC 2010 , pp. 1-6
    • Xiong, X.1    Wong, D.S.2    Deng, X.3
  • 16
    • 0016880887 scopus 로고
    • On the complexity of finite sequences
    • Jan
    • A. Lempel and J. Ziv, "On the complexity of finite sequences," IEEE Trans. Inf. Theory, vol. 22, no. 1, pp. 75-81, Jan. 1976.
    • (1976) IEEE Trans. Inf. Theory , vol.22 , Issue.1 , pp. 75-81
    • Lempel, A.1    Ziv, J.2
  • 17
    • 20144372176 scopus 로고    scopus 로고
    • Kolmogorov complexity and information theory
    • P. D. Grünwald and P. M. B. Vitányi, "Kolmogorov complexity and information theory," J. Logic Language Inf., vol. 12, pp. 497-529, 2003.
    • (2003) J. Logic Language Inf. , vol.12 , pp. 497-529
    • Grünwald, P.D.1    Vitányi, P.M.B.2
  • 22
    • 84947906944 scopus 로고    scopus 로고
    • Secure Applications of Low-Entropy Keys
    • Information Security
    • J. Kelsey, B. Schneier, C. Hall, and D. Wagner, "Secure applications of low-entropy keys," in Proc. 1st Int'l Workshop on Inf. Security, IWS 1997, ser. LNCS, vol. 1396. Springer, Sep. 1997, pp. 121-134. (Pubitemid 128064891)
    • (1998) Lecture Notes In Computer Science , Issue.1396 , pp. 121-134
    • Kelsey, J.1    Schneier, B.2    Hall, C.3    Wagner, D.4
  • 23
    • 38849201191 scopus 로고    scopus 로고
    • Simpler session-key generation from short random passwords
    • DOI 10.1007/s00145-007-9008-4
    • M.-H. Nguyen and S. Vadhan, "Simpler session-key generation from short random passwords," J. Cryptology, vol. 21, no. 1, pp. 52-96, 2008. (Pubitemid 351206243)
    • (2008) Journal of Cryptology , vol.21 , Issue.1 , pp. 52-96
    • Nguyen, M.-H.1    Vadhan, S.2
  • 24
    • 71449093776 scopus 로고    scopus 로고
    • Efficient and secure authenticated key exchange using weak passwords
    • Nov
    • J. Katz, R. Ostrovsky, and M. Yung, "Efficient and secure authenticated key exchange using weak passwords," J. ACM, vol. 57, no. 1, pp. 1-39, Nov. 2009.
    • (2009) J. ACM , vol.57 , Issue.1 , pp. 1-39
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 25
    • 84880888233 scopus 로고    scopus 로고
    • Session-Key Generation Using Human Passwords Only
    • Advances in Cryptology - CRYPTO 2001
    • O. Goldreich and Y. Lindell, "Session-key generation using human passwords only," in Advances in Cryptology- CRYPTO 2001, ser. LNCS. Springer, Aug. 2001, vol. 2139, pp. 408-432. (Pubitemid 33317928)
    • (2001) Lecture Notes In Computer Science , Issue.2139 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 26
    • 0026850091 scopus 로고
    • Encrypted key exchange: Passwordbased protocols secure against dictionary attacks
    • May
    • S. M. Bellovin and M. Merritt, "Encrypted key exchange: Passwordbased protocols secure against dictionary attacks," in Proc. 1992 IEEE Symposium Security & Privacy. IEEE, May 1992, pp. 72-85.
    • (1992) Proc. 1992 IEEE Symposium Security & Privacy. IEEE , pp. 72-85
    • Bellovin, S.M.1    Merritt, M.2
  • 27
    • 0002839106 scopus 로고
    • Refinement and extension of encrypted key exchange
    • Jul
    • M. Steiner, G. Tsudik, and M. Waidner, "Refinement and extension of encrypted key exchange," SIGOPS Operating Syst. Rev., vol. 29, no. 3, pp. 22-30, Jul. 1995.
    • (1995) SIGOPS Operating Syst. Rev. , vol.29 , Issue.3 , pp. 22-30
    • Steiner, M.1    Tsudik, G.2    Waidner, M.3
  • 28
    • 0040973114 scopus 로고    scopus 로고
    • Entropy estimation of symbol sequences
    • Jun
    • T. Schürmann and P. Grassberger, "Entropy estimation of symbol sequences," Chaos, vol. 6, no. 3, pp. 414-427, Jun. 1996.
    • (1996) Chaos , vol.6 , Issue.3 , pp. 414-427
    • Schürmann, T.1    Grassberger, P.2
  • 30
    • 0033075850 scopus 로고    scopus 로고
    • Extracting randomness: A survey and new constructions
    • Feb
    • N. Nisan and A. Ta-Shma, "Extracting randomness: A survey and new constructions," J. Comput. System Sci., vol. 58, no. 1, pp. 148-173, Feb. 1999.
    • (1999) J. Comput. System Sci. , vol.58 , Issue.1 , pp. 148-173
    • Nisan, N.1    Ta-Shma, A.2
  • 31
    • 52149117439 scopus 로고    scopus 로고
    • Fuzzy Extractors: How to generate strong keys from biometrics and other noisy data
    • Mar
    • Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, "Fuzzy Extractors: How to generate strong keys from biometrics and other noisy data," SIAM J. Comput., vol. 38, no. 1, pp. 97-139, Mar. 2008.
    • (2008) SIAM J. Comput. , vol.38 , Issue.1 , pp. 97-139
    • Dodis, Y.1    Ostrovsky, R.2    Reyzin, L.3    Smith, A.4
  • 35
    • 0016473669 scopus 로고
    • The probability plot correlation coefficient test for normality
    • Feb
    • J. J. Filliben, "The probability plot correlation coefficient test for normality," Technometrics, vol. 17, no. 1, pp. 111-117, Feb. 1975.
    • (1975) Technometrics , vol.17 , Issue.1 , pp. 111-117
    • Filliben, J.J.1
  • 39
    • 79951803442 scopus 로고    scopus 로고
    • Secret key generation rate vs reconciliation cost using wireless channel characteristics in body area networks
    • Dec.
    • S. T. Ali, V. Sivaraman, and D. Ostry, "Secret key generation rate vs. reconciliation cost using wireless channel characteristics in body area networks," in Proc. 8th IEEE/IFIP Int'l Conf. Embedded Ubiquitous Comput., EUC-10, Dec. 2010, pp. 644-650.
    • (2010) Proc. 8th IEEE/IFIP Int'l Conf. Embedded Ubiquitous Comput., EUC-10 , pp. 644-650
    • Ali, S.T.1    Sivaraman, V.2    Ostry, D.3
  • 41
    • 77952329424 scopus 로고    scopus 로고
    • Secret keys from entangled sensor motes: Implementation and analysis
    • Mar.
    • ], "Secret keys from entangled sensor motes: Implementation and analysis," in Proc. 3rd ACM Conf. Wireless Netw. Security, WiSec 2010. ACM, Mar. 2010, pp. 139-144.
    • (2010) Proc. 3rd ACM Conf. Wireless Netw. Security, WiSec 2010. ACM , pp. 139-144
  • 43
    • 84865611232 scopus 로고    scopus 로고
    • A practical man-in - The-middle attack on signal-based key generation protocols
    • Springer, Sep.
    • S. Eberz, M. Strohmeier, M. Wilhelm, and I. Martinovic, "A practical man-in-the-middle attack on signal-based key generation protocols," in Computer Security- ESORICS 2012, ser. LNCS. Springer, Sep. 2012, vol. 7459, pp. 235-252.
    • (2012) Computer Security- ESORICS 2012, Ser. LNCS. , vol.7459 , pp. 235-252
    • Eberz, S.1    Strohmeier, M.2    Wilhelm, M.3    Martinovic, I.4
  • 46
    • 77955667690 scopus 로고    scopus 로고
    • Automatic secret keys from reciprocal MIMO wireless channels: Measurement and analysis
    • Sep
    • J. W. Wallace and R. K. Sharma, "Automatic secret keys from reciprocal MIMO wireless channels: Measurement and analysis," IEEE Trans. Inf. Forens. Security, vol. 5, no. 3, pp. 381-392, Sep. 2010.
    • (2010) IEEE Trans. Inf. Forens. Security , vol.5 , Issue.3 , pp. 381-392
    • Wallace, J.W.1    Sharma, R.K.2
  • 47
    • 34547307341 scopus 로고    scopus 로고
    • Physical unclonable functions for device authentication and secret key generation
    • DOI 10.1109/DAC.2007.375043, 4261134, 2007 44th ACM/IEEE Design Automation Conference, DAC'07
    • G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in Proc. 44th Ann. Design Automation Conf., DAC 2007. IEEE, Jun. 2007, pp. 9-14. (Pubitemid 47129916)
    • (2007) Proceedings - Design Automation Conference , pp. 9-14
    • Suh, G.E.1    Devadas, S.2
  • 48
    • 38049075710 scopus 로고    scopus 로고
    • Shake well before use: Authentication based on accelerometer data
    • Springer May
    • R. Mayrhofer and H. Gellersen, "Shake well before use: Authentication based on accelerometer data," in Pervasive Computing, ser. LNCS. Springer, May 2007, vol. 4480, pp. 144-161.
    • (2007) Pervasive Computing, Ser. LNCS. , vol.4480 , pp. 144-161
    • Mayrhofer, R.1    Gellersen, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.