[1] 李古月.无线通信物理层安全理论与方法研究[D].南京:东南大学,2017:18-22.(LI G Y. Research on physical layer security theory and method in wireless communication[D]. Nanjing:Southeast University, 2017:18-22.) [2] BIRYUKOV A, SHAMIR A, WAGNER D. Real time cryptanalysis of A5/1 on a PC[C]//FSE 2000:Proceedings of the 7th International Workshop on Fast Software Encryption, LNCS 1978. Berlin:Springer, 2000:1-18. [3] MAURER U M. Secret key agreement by public discussion from common information[J]. IEEE Transactions on Information Theory, 1993, 39(3):733-742. [4] MATHUR S, TRAPPE W, MANDAYAM N, et al. Radio-telepathy:extracting a secret key from an unauthenticated wireless channel[C]//MobiCom 2008:Proceedings of the 14th Annual International Conference on Mobile Computing and Networking. New York:ACM, 2008:128-139. [5] JANA S, PREMNATH S N, CLARK M, et al. On the effectiveness of secret key extraction from wireless signal strength in real environment[C]//MobiCom 2009:Proceedings of the 15th Annual International Conference on Mobile Computing and Networking. New York:ACM, 2009:321-332. [6] HASSAN A A, STARK W E, HERSHEY J E, et al. Cryptographic key agreement for mobile radio[J]. Digital Signal Processing, 1996, 6(4):207-212. [7] 周百鹏.基于无线信道特征提取的密钥生成技术研究[D].郑州:信息工程大学,2011:21-29.(ZHOU B P. Research on secret key generation utilizing the wireless channel characteristics[D]. Zhengzhou:Information Engineering University, 2011:21-29.) [8] 蔡文炳.基于无线信道特性生成密钥的理论限及量化方法研究[D].郑州:信息工程大学,2013:35-43.(CAI W B. Research on theoretical limit and quantization methods in secret key generation based on characteristics of wireless channel[D]. Zhengzhou:Information Engineering University, 2013:35-43.) [9] PAWAR S, EL ROUAYHEB S, RAMCHANDRAN K. Securing dynamic distributed storage systems against eavesdropping and adversarial attacks[J]. IEEE Transactions on Information Theory, 2011, 57(10):6734-6753. [10] ALI S T, SIVARAMAN V, OSTRY D. Eliminating reconciliation cost in secret key generation for body-worn health monitoring devices[J]. IEEE Transactions on Mobile Computing, 2014, 13(12):2763-2776. [11] DAI Q, LIANG J, HUANG K Z. Adaptive key generation based on quantization of channel characteristics[C]//Proceedings of the 2013 IEEE Third International Conference on Information Science and Technology. Piscataway, NJ:IEEE,2013:1512-1517. [12] SUNG C K, SUZUKI H, COLLINGS I B. Channel quantization using constellation based codebooks for multiuser MIMO-OFDM[J]. IEEE Transactions on Communications, 2014, 62(2):578-589. [13] HONG Y W P, HUANG L M, LI H T. Vector quantization and clustered key mapping for channel-based secret key generation[J]. IEEE Transactions on Information Forensics and Security, 2017, 12(5):1170-1181. [14] BRASSARD G, SALVAIL L. Secret key reconciliation by public discussion[C]//EUROCRYPT 1993:Proceedings of the 1993 Workshop on the Theory and Application Of Cryptographic Techniques on Advances in Cryptology, LNCS 765. Berlin:Springer, 1994:410-423. [15] MARTINEZ-MATEO J, ELKOUSS D, MARTIN V. Key reconciliation for high performance quantum key distribution[J]. Scientific Reports, 2013, 3(4):Article 1576. [16] ZHAO F, FU M X, WANG F Q, et al. Error reconciliation for practical quantum cryptography[J]. Optik, 2007, 118(10):502-506. [17] BENNETT C, BRASSARD G, ROBERT J. Privacy amplification by public discussion[J]. SIAM Journal on Computing, 1988, 17(2):210-229. [18] BENNETT C H, BRASSARD G, CREPEAU C, et al. Generalized privacy amplification[J]. IEEE Transactions on Information Theory, 1995, 41(6):1915-1923. [19] 程伟,谢非佚,张腾月,等.基于USRP与OFDM信道响应的密钥提取实现[J].通信技术,2017,50(3):513-519.(CHENG W, XIE F Y, ZHANG T Y, et al. Realization of key extraction based on USRP and OFDM channel response[J]. Communication Technology, 2017, 50(3):513-519.) [20] PENG L N, LI G Y, HU A Q. Channel reciprocity improvement of secret key generation with loop-back transmissions[C]//Proceedings of the 2017 IEEE International Conference on Communication Technology. Piscataway, NJ:IEEE, 2017:193-198. [21] PENG Y X, WANG P, XIANG W, et al. Secret key generation based on estimated channel state information for TDD-OFDM systems over fading channels[J]. IEEE Transactions on Wireless Communications, 2017, 16(8):5176-5186. |