메뉴 건너뛰기




Volumn 8, Issue 11, 2013, Pages 1731-1745

SmokeGrenade: An efficient key generation protocol with artificial interference

Author keywords

artificial interference; physical layer security; Secret key generation; wireless security

Indexed keywords

ARTIFICIAL INTERFERENCES; KEY GENERATION PROTOCOLS; KEY GENERATION RATE; PHYSICAL LAYER SECURITY; SECRET KEY GENERATIONS; STATE-OF-THE-ART APPROACH; WIRELESS MULTIPATH CHANNELS; WIRELESS SECURITY;

EID: 84885114251     PISSN: 15566013     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIFS.2013.2278834     Document Type: Article
Times cited : (75)

References (34)
  • 1
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C. E. Shannon, "Communication theory of secrecy systems, " Bell Syst. Tech. J., vol. 28, pp. 656-715, 1948.
    • (1948) Bell Syst. Tech. J. , vol.28 , pp. 656-715
    • Shannon, C.E.1
  • 2
    • 0016562514 scopus 로고
    • The wire-tap channel
    • A. D. Wyner, "The wire-tap channel, " Bell Syst. Tech. J., vol. 54, pp. 1355-387, 1975.
    • (1975) Bell Syst. Tech. J. , vol.54 , pp. 1355-1387
    • Wyner, A.D.1
  • 3
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Nov.
    • W. Diffie and M. Hellman, "New directions in cryptography, " IEEE Trans. Inf. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976.
    • (1976) IEEE Trans. Inf. Theory , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 5
    • 0027629488 scopus 로고
    • Common randomness in information theory and cryptography, Part I: Secret sharing
    • Jul.
    • R. Ahlswede and I. Csiszar, "Common randomness in information theory and cryptography, Part I: Secret sharing, " IEEE Trans. Inf. Theory, vol. 39, no. 4, pp. 1121-1132, Jul. 1993.
    • (1993) IEEE Trans. Inf. Theory , vol.39 , Issue.4 , pp. 1121-1132
    • Ahlswede, R.1    Csiszar, I.2
  • 6
    • 84991939136 scopus 로고
    • LFSR-based hashing and authentication in proc. Advances in cryptology
    • H. Krawczyk, "LFSR-based hashing and authentication In proc. advances in cryptology, " in Proc. CRYPTO, 1994, pp. 129-139.
    • (1994) Proc. CRYPTO , pp. 129-139
    • Krawczyk, H.1
  • 7
    • 0037399113 scopus 로고    scopus 로고
    • Secret-key agreement over unauthenticated public channels II: The simulatability condition
    • Apr.
    • U. Maurer and S. Wolf, "Secret-key agreement over unauthenticated public channels II: The simulatability condition, " IEEE Trans. Inf. Theory, vol. 49, no. 4, pp. 832-838, Apr. 2003.
    • (2003) IEEE Trans. Inf. Theory , vol.49 , Issue.4 , pp. 832-838
    • Maurer, U.1    Wolf, S.2
  • 8
    • 85027496257 scopus 로고
    • Secret key reconciliation by public discussion
    • G. Brassard and L. Salvail, "Secret key reconciliation by public discussion, " Lecture Notes Comput. Sci., vol. 765, pp. 410-423, 1994.
    • (1994) Lecture Notes Comput. Sci. , vol.765 , pp. 410-423
    • Brassard, G.1    Salvail, L.2
  • 9
    • 35048865463 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • Y. Dodis, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data, " in Proc. EUROCRYPT, 2004, pp. 523-540.
    • (2004) Proc. EUROCRYPT , pp. 523-540
    • Dodis, Y.1    Reyzin, L.2    Smith, A.3
  • 10
    • 33749450172 scopus 로고    scopus 로고
    • Secrecy capacity of simo and slow fading channels
    • Sep.
    • P. Parada and R. Blahut, "Secrecy capacity of simo and slow fading channels, " in Proc. IEEE ISIT, Sep. 2005, pp. 2152-2155.
    • (2005) Proc. IEEE ISIT , pp. 2152-2155
    • Parada, P.1    Blahut, R.2
  • 12
    • 28644438588 scopus 로고    scopus 로고
    • Wireless secret key generation exploiting reactancedomain scalar response of multipath fading channels
    • Nov.
    • T. Aono et al., "Wireless secret key generation exploiting reactancedomain scalar response of multipath fading channels, " IEEE Trans. Antennas Propag., vol. 53, no. 11, pp. 3776-3784, Nov. 2005.
    • (2005) IEEE Trans. Antennas Propag. , vol.53 , Issue.11 , pp. 3776-3784
    • Aono, T.1
  • 13
    • 60149088258 scopus 로고    scopus 로고
    • Robust key generation from signal envelopes in wireless networks
    • B. Azimi-Sadjadi et al., "Robust key generation from signal envelopes in wireless networks, " in Proc. ACM CCS, 2007, pp. 401-410.
    • (2007) Proc. ACM CCS , pp. 401-410
    • Azimi-Sadjadi, B.1
  • 14
    • 60149097098 scopus 로고    scopus 로고
    • Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel
    • S. Mathur et al., "Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel, " in Proc. ACM MOBICOM, 2008, pp. 128-139.
    • (2008) Proc. ACM MOBICOM , pp. 128-139
    • Mathur, S.1
  • 15
    • 70450242725 scopus 로고    scopus 로고
    • On the effectiveness of secret key extraction from wireless signal strength in real environments
    • S. Jana et al., "On the effectiveness of secret key extraction from wireless signal strength in real environments, " in Proc. ACM MOBICOM, 2009, pp. 321-332.
    • (2009) Proc. ACM MOBICOM , pp. 321-332
    • Jana, S.1
  • 16
    • 72249083097 scopus 로고    scopus 로고
    • High-rate uncorrelated bit extraction for shared secret key generation from channel measurements
    • Jan
    • N. Patwari et al., "High-rate uncorrelated bit extraction for shared secret key generation from channel measurements, " IEEE Trans. Wireless Commun., vol. 9, no. 1, pp. 17-30, Jan. 2010.
    • (2010) IEEE Trans. Wireless Commun. , vol.9 , Issue.1 , pp. 17-30
    • Patwari, N.1
  • 17
    • 77954527646 scopus 로고    scopus 로고
    • Robust uncorrelated bit extraction methodologies for wireless sensors
    • J. Croft et al., "Robust uncorrelated bit extraction methodologies for wireless sensors, " in Proc. ACM/IEEE ICNP, 2010, pp. 70-81.
    • (2010) Proc. ACM/IEEE ICNP , pp. 70-81
    • Croft, J.1
  • 18
    • 77953297543 scopus 로고    scopus 로고
    • Exploiting multipleantenna diversity for shared secret key generation in wireless networks
    • K. Zeng et al., "Exploiting multipleantenna diversity for shared secret key generation in wireless networks, " in Proc. IEEE INFOCOM, 2010, pp. 1-9.
    • (2010) Proc. IEEE INFOCOM , pp. 1-9
    • Zeng, K.1
  • 19
    • 79960857245 scopus 로고    scopus 로고
    • Physical layer wireless security made fast and channel independent
    • S. Gollskota and D. Katabi, "Physical layer wireless security made fast and channel independent, " in Proc. IEEE INFOCOM, 2011, pp. 1125-1133.
    • (2011) Proc. IEEE INFOCOM , pp. 1125-1133
    • Gollskota, S.1    Katabi, D.2
  • 20
    • 79960885380 scopus 로고    scopus 로고
    • Fast and scalable secret key generation exploiting channel phase randomness in wireless networks
    • Q.Wang, H. Su, K. Ren, and K. Kim, "Fast and scalable secret key generation exploiting channel phase randomness in wireless networks, " in Proc. IEEE INFOCOM, 2011, pp. 1422-1430.
    • (2011) Proc. IEEE INFOCOM , pp. 1422-1430
    • Wang, Q.1    Su, H.2    Ren, K.3    Kim, K.4
  • 21
    • 80052337836 scopus 로고    scopus 로고
    • Secret key generation exploiting channel characteristics in wireless communications
    • Aug
    • K. Ren, H. Su, and Q.Wang, "Secret key generation exploiting channel characteristics in wireless communications, " IEEE Wireless Commun., vol. 18, no. 4, pp. 6-12, Aug. 2011.
    • (2011) IEEE Wireless Commun. , vol.18 , Issue.4 , pp. 6-12
    • Ren, K.1    Su, H.2    Wang, Q.3
  • 22
    • 84861623350 scopus 로고    scopus 로고
    • Collaborative secret key extraction leveraging received signal strength in mobile wireless networks
    • H. Liu, J. Yang, Y. Wang, and Y. Chen, "Collaborative secret key extraction leveraging received signal strength in mobile wireless networks, " in Proc. IEEE INFOCOM, 2012, pp. 927-935.
    • (2012) Proc. IEEE INFOCOM , pp. 927-935
    • Liu, H.1    Yang, J.2    Wang, Y.3    Chen, Y.4
  • 23
    • 84861601537 scopus 로고    scopus 로고
    • Physical layer security from inter-session interference in large wireless networks
    • A. Sheikholeslami, D. Goeckel, H. Pishro-Nik, and D. Towsley, "Physical layer security from inter-session interference in large wireless networks, " in Proc. IEEE INFOCOM, 2012, pp. 1179-1187.
    • (2012) Proc. IEEE INFOCOM , pp. 1179-1187
    • Sheikholeslami, A.1    Goeckel, D.2    Pishro-Nik, H.3    Towsley, D.4
  • 24
    • 84861618493 scopus 로고    scopus 로고
    • Secret communication in large wireless networks without eavesdropper location information
    • C. Capar, D. Goeckel, B. Liu, and D. Towsley, "Secret communication in large wireless networks without eavesdropper location information, " in Proc. IEEE INFOCOM, 2012, pp. 1152-1160.
    • (2012) Proc. IEEE INFOCOM , pp. 1152-1160
    • Capar, C.1    Goeckel, D.2    Liu, B.3    Towsley, D.4
  • 25
    • 84867305900 scopus 로고    scopus 로고
    • Mining frequent trajectory patterns for activity monitoring using radio frequency tag arrays
    • Nov
    • Y. Liu, Y. Zhao, L. Chen, J. Pei, and J. Han, "Mining frequent trajectory patterns for activity monitoring using radio frequency tag arrays, " IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 11, pp. 2138-2149, Nov. 2012.
    • (2012) IEEE Trans. Parallel Distrib. Syst. , vol.23 , Issue.11 , pp. 2138-2149
    • Liu, Y.1    Zhao, Y.2    Chen, L.3    Pei, J.4    Han, J.5
  • 27
    • 70449479022 scopus 로고    scopus 로고
    • Secure physical layer key generation schemes: Performance and information theoretic limits
    • J. Wallace, "Secure physical layer key generation schemes: Performance and information theoretic limits, " in Proc. IEEE ICC, 2009, pp. 1-5.
    • (2009) Proc. IEEE ICC , pp. 1-5
    • Wallace, J.1
  • 28
    • 39349091874 scopus 로고    scopus 로고
    • Shout to secure: Physical- layer wireless security with known interference
    • M. L. Jorgensen and B. R. Yanakiev et al., "Shout to secure: Physical- layer wireless security with known interference, " in Proc. IEEE GLOBECOM, 2007, pp. 33-38.
    • (2007) Proc. IEEE GLOBECOM , pp. 33-38
    • Jorgensen, M.L.1    Yanakiev Et Al., B.R.2
  • 29
    • 51349109773 scopus 로고    scopus 로고
    • The relay-eavesdropper channel: Cooperation for secrecy
    • Sep.
    • L. Lai and H. E. Gamal, "The relay-eavesdropper channel: Cooperation for secrecy, " IEEE Trans. Inf. Theory, vol. 54, no. 9, pp. 4005-4019, Sep. 2008.
    • (2008) IEEE Trans. Inf. Theory , vol.54 , Issue.9 , pp. 4005-4019
    • Lai, L.1    Gamal, H.E.2
  • 30
    • 76249088301 scopus 로고    scopus 로고
    • A unified framework for key agreement over wireless fading channels
    • L. Lai and H. V. Poor, "A unified framework for key agreement over wireless fading channels, " in Proc. IEEE Information Theory Workshop (ITW), 2009, pp. 100-104.
    • (2009) Proc. IEEE Information Theory Workshop (ITW) , pp. 100-104
    • Lai, L.1    Poor, H.V.2
  • 32
    • 70449463810 scopus 로고    scopus 로고
    • Secure communication with a byzantine relay
    • X. He and A. Yener, "Secure communication with a byzantine relay, " in Proc. IEEE ISIT, 2009, pp. 2096-2100.
    • (2009) Proc. IEEE ISIT , pp. 2096-2100
    • He, X.1    Yener, A.2
  • 33
    • 84931425598 scopus 로고    scopus 로고
    • Secret communication using artificial noise
    • R. Negi and S. Goel, "Secret communication using artificial noise, " in Proc. IEEE VTC, 2005, p. 1906.
    • (2005) Proc. IEEE VTC , pp. 1906
    • Negi, R.1    Goel, S.2
  • 34
    • 45849133457 scopus 로고    scopus 로고
    • Guaranteeing Secrecy using artificial noise
    • Jun.
    • S. Goel and R. Negi, "Guaranteeing Secrecy using artificial noise, " IEEE Trans. Wireless Commmun., vol. 7, no. 6, pp. 2180-2189, Jun. 2008.
    • (2008) IEEE Trans. Wireless Commmun. , vol.7 , Issue.6 , pp. 2180-2189
    • Goel, S.1    Negi, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.