Browse > Article

무선 채널 특성을 이용한 비밀키 생성 기술 동향  

Baek, Seon-Yeop (한국전자통신연구원 부설연구소)
Publication Information
Keywords
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Huang and X. Wang, "Fast Secret Key Generation in Static Wireless Networks: A Virtual Channel Approach," in Proc. IEEE INFOCOM, Turin, Italy, 2013, pp. 2292-2300.
2 S. Y. Baek and J. Park, "A Study on Wireless Secret Key Randomness in Multiuser Networks," in Proc. IEEE ICTC, Jeju, Korea, 2013, pp. 1048-1052.
3 A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, NIST SP800-22 Rev.1a, April 2010.
4 B. Zan and M. Gruteser, "Random Channel Hopping Schemes for Key Agreement in Wireless Networks," in Proc. IEEE PIMRC, Tokyo, Japan, 2009, pp. 2886-2890.
5 K. Xu, Q. Wang, and K. Ren, "Wireless Key Establishment with Asynchronous Clocks," in Proc. IEEE MILCOM, Baltimore, USA, 2011, pp. 1410-1415.
6 H. Liu, J. Yang, Y. Wang, and Y. Chen, "Collaborative Secret Key Extraction Leveraging Received Signal Strength in Mobile Wireless Networks," in Proc. IEEE INFOCOM, Shanghai, China, 2011, pp. 927-935.
7 R. Ahlswede and I. Csiszar, "Common Randomness in Information Theory and Cryptography, Part I: Secret Sharing," IEEE Transactions on Information Theory, vol. 39, no. 4, pp. 1121-1132. July 1993.   DOI   ScienceOn
8 M. Bloch and J. Barros, Physical-Layer Security, Cambridge, 2011.
9 G. Brassard and L. Savail, "Secret-Key Reconciliation by Public Discussion," in Proc. EUROCRYPT'93, LNCS, vol. 765, pp. 410-423.
10 C. H. Bennett, G. Brassard, C. Crepeau, and U. M. Maurer, "Generalized Privacy Amplification," IEEE Transactions on Information Theory, vol. 41, no. 6, pp. 1915-1923, November 1995.   DOI   ScienceOn
11 B. A.-Sadjadi, A. Kiayais, A. Mercado, and B. Yener, "Robust Key Generation from Signal Envelopes in Wireless Networks," in Proc. ACM CCS, Alexandria, USA, 2007, pp. 401-410.
12 S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik,"Radio-telepathy: extracting a secret key from an unauthenticated wireless channel," in Proc. ACM MobiHoc, San Francisco, USA, 2008, pp. 128-139.
13 S. Jana, S. N. Premnath, M. Clark, S. K. Kasera, N. Patwari, and S. V. Krishnamurthy, "On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments," in Proc. ACM MobiCom, Beijing, China, 2009, pp. 321-332.
14 K. Zeng, D. Wu, A. Chan, and P. Mohapatra, "Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks," in Proc. IEEE INFOCOM, San Diego, USA, 2010, pp. 1-9.
15 H. Koorapaty, A. A. Hassan, and S. Chennakeshu, "Secure Information Transmission for Mobile Radio," IEEE Communications Letters, vol. 4, no. 2, pp. 52-55, February 2000.   DOI   ScienceOn
16 A. M. Sayeed and A. Perrig, "Securing Wireless Communication: Secret Keys through Multipath," in Proc. IEEE ICASSP, Las Vegas, USA, 2008, pp. 3013-3016.
17 K. Ren, H. Su, and Q. Wang, "Secret Key Generation Exploiting Channel Characteristics in Wireless Communications," IEEE Wireless Communications, vol. 18, no. 4, pp. 6-12, August 2011.   DOI   ScienceOn
18 미래창조과학부, 과학기술과 ICT를 통한 창조경제와 국민 행복 실현, 2013.
19 Q. Wang, H. Su, K. Ren, and K. Kim, "Fast and Scalable Secret Key Generation Exploiting Channel Phase Randomness in Wireless Networks," in Proc. IEEE INFOCOM, Shanghai, China, 2011, pp. 1422-1430.
20 S. Y. Baek and J. Park, "Group Key Establishment Scheme Using Wireless Channel Status," in Proc. IARIA ICSNC, Lisbon, Portugal, 2012, pp. 83-87.
21 W. Stallings, Cryptography and Network Security, Pearson, 2013.
22 B. A. Forouzan, Cryptography and Network Security, McGraw-Hill, 2007.
23 W. Stallings, Network Security Essentials: Applications and Standard, Pearson, 2010.
24 양대일, 정보보안개론, 한빛아카데미, 2013.
25 W. Diffie and M. Hellman, "New Directions in Cryptography," IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654. November 1976.   DOI
26 S. Mathur, A. Reznik, C. Ye, R. Mukherjee, A. Rahman, Y. Shah, W. Trappe, and N. Mandayam, "Exploiting the Physical Layer for Enhanced Security," IEEE Wireless Communications, vol. 17, no. 5, pp. 63-70, October 2010.   DOI   ScienceOn
27 U. M. Mauer, "Secret Key Agreement by Public Discussion from Common Information," IEEE Transactions on Information Theory, vol. 39, no. 3, pp. 733-742. May 1993.   DOI   ScienceOn
28 L. Lai, Y. Liang, and W. Du, "Cooperative Key Generation in Wireless Networks," IEEE Journal on Selected Areas in Communications, vol. 30, no. 8, pp. 1578-1588, September 2012.   DOI   ScienceOn