• Nie Znaleziono Wyników

Secret key agreeement in wireless LANs based on CSI - limitations in Line-of-Sight scenario

N/A
N/A
Protected

Academic year: 2021

Share "Secret key agreeement in wireless LANs based on CSI - limitations in Line-of-Sight scenario "

Copied!
6
0
0

Pełen tekst

(1)

Secret key agreeement in wireless LANs based on CSI - limitations in Line-of-Sight scenario

Michał Pilc, JĊdrzej StaĔczak Chair of Wireless Communications

PoznaĔ University of Technology ul. Polanka 3

60-965 PoznaĔ, Poland

e-mail: mpilc@et.put.poznan.pl, jedrzej.stanczak@gmail.com

Abstract — Secret key generation in wireless networks is a major concern. Hence, physical-layer security in wireless networks is investigated in recent years. Based on information-theoretic results secret-key can be established from the common randomness brought by the wireless channel. In the following paper we invoke three methods of generating secret key from the CSI. We show their weaknesses in Line-of-Sight scenario. Finally, we give proposals to overcome the detected vulnerabilities.

Keywords: indoor channel, MIMO, physical-layer security, secrecy, channel estimation, Line-of-Sight, key reconciliation

I. I

NTRODUCTION

In recent years we have observed a tremendous growth of the number of devices that use wireless medium to exchange data with other users of the Internet. Mobile devices like laptops, personal data adapters (PDA), tablets and smartphones have become an intrinsic part of modern world in the 21

st

century. However, the rapid increase of population accessing the WWW with the aid of aforementioned devices have brought new threats. Private data transferred over the radio may be eavesdropped by stations in the range of transmission. Moreover, intruders may manipulate the data (i.e. may alter its part) sent in the wireless network by establishing a man-in-the-middle attack.

In order to counteract the security attacks in wireless networks cryptographic protocols at medium-access layer were introduced. The most popular one – WPA2 is imple- mented according to IEEE-802.11i standard [1]. This proto- col is assumed to provide data confidentiality, integrity and authentication of users especially when it operates in CCMP mode (AES cipher in counter mode). In the latest amend- ments - IEEE-802.11ac and IEEE -802.11ad - data encryption is performed with Galois Cipher Mode Protocol (GCMP) which is faster then CCMP and can encrypt blocks of data in parallel unlike CCMP [2]. Both protocols rely on computational security paradigm according to which a cryptographic key or a password hash cannot be revealed by hackers in the period it may be useful. The length of this period depend on the network. Corporate policy usually enforces network administrators to change WPA2 passwords at least once in 6 months. Hence, if a presumably

strong password cannot be cracked with any available computing resources (i.e. a great number of GPUs running in parallel) in this period then the wireless network is assumed to be secure. However, a rapid growth of computing resources deployed by the appearance of quantum computers may dramatically shorten this period [3].

For this reason it is important to incorporate information- theoretic approach to provide secure wireless communications. Information theory provides theoretical boundaries of the amount of information that is leaked to the eavesdropper in wireless medium. In other words, if the protocol is proven to be theoretically secure it means that tapping does not decrease the eavesdropper’s uncertainty about the information exchanged between legitimate users.

Solutions which aim at providing information-theoretic security implemented at the physical (PHY) layer of OSI model are referred to as physical-layer security. The fundamentals of information theoretic-security were given by Shannon and Wyner. In 1949 Shannon formulated the concept of perfect secrecy as a state of the ciphering system where the enciphered message is statistically independent of the cipher used to encrypt it. Shannon proved that perfect secrecy can be achieved only when the key is not shorter than the message [4]. Over the next sixty years perfect secrecy systems has turned out to be impractical. However, Shannon’s concepts brought inspiration to other researchers.

In 1975 Wyner defined the term “wire-tap channel” and

postulated the existence of codes which guarantee

robustness against transmission errors and equivocation for

the intruders [5]. The problem of secure communication

between two parties sharing a common secret was later on

discussed in [6] and [7]. Their authors considered the

problem of exchanging a common k-bit key between the

transmitter and the legitimate receiver about which the

eavesdropper’s entropy reaches its maximum. In the

following paper the transmitter is referred to as Alice or A,

the legitimate receiver to which the message is directed is

called Bob or B and the eavesdropper which tries to capture

a confidential message sent from A to B is denoted as Eve or

E (Fig.1). In 1993 Maurer showed that under the assumption

of prior authentication of Bob(B) only the difference in

signals observed by Bob and Eve can provide perfect

cryptographic security of data transfer from A to B. By

(2)

contrast to previous assumptions by Wyner and Csiszar, Maurer claimed that the message exchanged between Alice and Bob can remain secret to the eavesdropper even when it has better channel conditions than the legitimate receiver (Bob) [8]. Moreover, Maurer suggested combining cryptographic coding with error-control coding. This approach would result in a system with almost perfect secrecy and a short key required only for authentication.

Following the information-theoretic discoveries there have been many proposals of developing a key exchange protocol which would treat the wireless medium as a source of common randomness. On the other hand, much effort has been put to design powerful error-correcting codes which could be used for key reconciliation.

An example of secure communication protocol based on Low Density Parity Check (LDPC) codes was presented in [16]. These ideas were later on improved and summarized in [11]. Combining information-theoretic security with sophisticated coding schemes such as LDPC codes resulted in appearance of new proposals of communication protocols such as in [10]. Latest discoveries in this area of research are summarized in a monographic publication by Bloch and Barros [14]. The authors extracted 3 phases of sequential key distillation strategy for the source model, which are:

advantage distillation, information reconciliation and privacy amplification. A different approach was presented in [17] and [18] which exploit the so-called channel model for secret key agreement. This model treats wireless medium as a source of common randomness. Channel state information (CSI) between Alice and Bob is supposed to be unknown for Eve. In the following paper we claim that this assumption need not hold true for the Line-of-Sight (LOS) channel.

In Section II we invoke the TGn indoor Line-of-Sight channel model deployed in IEEE 802.11n standard. In Section III the algorithms of key generation based on CSI presented in [18] and [12].

Section III presents our claims about limitations of CSI- based key agreement from indoor channel with high K-factor(high relative power of the Line-of-Sight component related to the power of NLOS terms)..Moreover we present the ways of estimating the CSI between Alice and Bob by Eve. Finally in Section IV we outline our proposals for

future research in the area of physical layer security in radio systems.

II. I

NDOOR WIRELESS CHANNEL

Indoor MIMO wireless channel model for IEEE 802.11n standard was discussed in [9] and implemented in Matlab by Schumacher at al. [12]. Unlike outdoor channel it consists of strong LOS component and a relatively high number of channel taps. This feature arises from the nature of indoor propagation environment where EM waves reflect from walls, floors and ceilings not distant from each other.

The TGn model captures statistics of 6 types of in-building radio channel. (e.g. small office, shopping mall, house).

They are listed in Table 1. We distinguish two signal propagation models [9]:

• large-scale propagation (large-scale path loss);

• small-scale propagation (small scale fading).

In indoor environment path loss at short distance (slope = 2) is different than in large distance (slope = 3.5) where reflections result in a faster drop in signal power with increasing distance (Fig. 2). The threshold between below which only large-scale propagation is considered is referred to as the breakpoint distance d

BP

. Its value depends strongly on the model, i.e. for ‘B’ model d

BP

=5m and for ‘D’ model d

BP

. = 20m. For every model listed in Table 1 the slope in Fig. 2 before d

BP

equals 2 and after d

BP

it rises to 3.5.

Table 1: Path loss parameters for TGn channel models [9]

Model name d

BP

(m) Shadow fading std. dev.

(dB) after d

BP

(NLOS)

A 5 4

B 5 4

C 5 5

D 10 5

E 20 6

F 30 6

For d<d

BP

the transmission is regarded as Line-of-Sight with high K-factor. Indoor LOS MIMO channel can be expressed with formula 3.

Alice Bob

Eve

Fig. 1. Data exchange over wireless medium eavesdropped by Eve

h

AB

h

AE

h

BE

d(m) path loss (dB)

-50 -60 -70

d

BP

slope =2

slope =3.5

Fig. 2. Path loss in indoor channel as a function of the

distance between the transmitter and the receiver

(3)

Following the concept given by Saleh and Valanzuela wireless channel model consists of multipath components which can be grouped in clusters of uncorrelated paths [13].

Therefore, discrete-time channel impulse response is given by [9]:

1

0

( ) ( )

L

l l

l

H t

H δ t τ

=

= ¦ − , (1)

and the input-output relationship of the MIMO channel as:

1

0

( ) ( )

L

l l

l

y t

H x t τ

=

= ¦ − , (2)

where:

• ( ) x t is the input vector of all transmit antennas at instant t;

• ( ) y t is the output vector of all receive antennas at instant t;

H is a MIMO channel coefficient (or channel tap

l

matrix) with tap index l and delay τ

l

;

• L is the number of resolvable propagation paths.

The LOS component for TGn channel models is assumed to be constant as long as locations of the transmitter and the receiver are fixed. For a 2x2 MIMO channel (two transmit and two receive antennas) the l-th tap of the channel matrix can be written as:

1,1 1,2

2 ,1 2 ,12

1,1 1,2 2,1 2,2

1

1 1

j j

l l j j

X X

e e

H P K

X X

K e e K

ϕ ϕ

ϕ ϕ

§ ª º ª º ·

¨ ¸

= ¨ © + « « ¬ » » ¼ + + « ¬ » ¼ ¸ ¹ , (3) where:

P is the total power at the l-th channel tap;

l

• K is the Rician K-factor representing relative strength of the LOS part;

e

jϕm n,

are the elements of the LOS part corresponding to the phase shift of the signal component at the n-th receive antenna relative to the signal at the m-th transmit antenna;

X

m n.

are correlated zero mean, unit variance, complex Gaussian random variables representing NLOS part modeled as Rayleigh fading.

When K=0 formula (3) represents non-Line-of-Sight channel. The higher K is, the bigger is the influence of the Line-of-Sight component on the received signal. Both measurements and analytical solutions showed that most assumptions about MIMO are not fulfilled. First of all, the minimum separation of antennas at the receiver needed to provide uncorrelated signal paths is significantly higher than Ȝ/2, where Ȝ is the carrier wavelength. Secondly, a matrix representing MIMO channel with high K-factor is usually ill-conditioned and not full rank [19]. Therefore, the authors of [19] suggested applying the Extended Saleh-Valanzuela model with spherical wave propagation. The latter assumption allows for correct estimation of channel capacity especially in the near field ( d < d

BP

). Moreover, it is claimed in [19] that only physical models are able to comprise high correlations between the entries of channel matrix.

Therefore, Line-of-Sight MIMO channel brings limited diversity and multiplexing gain. Moreover, it is a poor source of shared secret between Alice and Bob, which will be shown in Section IV.

III. S

ECRET KEY GENERATION FROM

CSI

The concept of treating wireless channel as a source of common randomness originates from the nature of radio propagation in microwave bandwidth (1GHz – 10GHz). In this bandwidth corresponding to the wavelength range:

3cm – 30cm electromagnetic waves get diffracted from in- building objects, corners etc. Hence, the signals observed at locations distant more than 0.5m are uncorrelated. Based on this observation as well as on information-theoretic fundamentals given in [4] – [8] many proposals of extracting secret key from channel state information (CSI) between a transmitter (Alice) and a receiver (Bob) have been given over recent years. In [18] the redundancy of antennas and channel diversity were found to be the source of common randomness. In this paper we focus on three concepts presented in [17] and [12].

The first one given by Wallace and Sharma in [17]

presents two methods of quantizing the channel impulse response by both sides to extract secret bits presumably unknown for Eve. These methods are called Channel Quantization with Guardband (CQG) and Channel Quantization Alternating (CQA). The CQG method exploits both amplitude and phase alternations. The area of channel gain’s occurrence in complex plane is divided into M equally probable quantization sectors (QS). Each sector represents a unique bit sequence. Recorded bits appended at the end of the sequence representing the key. Alice and Bob are synchronized to observe the channel at fixed time intervals. Therefore, they can reconcile the same key with very high probability. In CQA approach presented also in [17] guardbands are wiped out and substituted by adaptation of quantization map, which follows channel characteristics.

Quantization intervals are computed and pairs of these intervals constitute sectors marked with a specific index.

Next, Alice creates a Quantization Map (QM), which conveys information about the side of the sector that was chosen. Her decision is sent back to Bob and upon receiving he quantizes his observation by utilizing one of the maps.

The information delivered by Alice is not precise. It only points to the side of the sector. However, this feature helps communicating parties limit information disclosed to Eve.

A different proposal of extracting secret key from the

CSI was given by Ye, Mathur et al., who presented a level-

crossing algorithm in [12]. This algorithm is relatively easy

to implement and is claimed by the inventors to generate

secret keys robust against cracking.

(4)

This approach allows to avoid utilization of complicated coding techniques to the detriment of key generation rate which is relatively low. Nevertheless, the latter can still be acceptable – especially in indoor environments. A key concept behind this algorithm is to use the so-called

“excursions”, which occur when the amplitude of at least m consecutive channel samples simultaneously cross either the positive threshold q

+

or the negative threshold q

-

. The value m is chosen arbitrarily in advance. In Fig. 3 it is assumed that m=3. The level-crossing algorithm consists of the following steps:

1) Alice and Bob (i.e. two legitimate transmission nodes) observe the channel between them and store the probes of estimated channel gains in a vector denoted by X

n

or Y

n

, respectively. Those estimates are then processed by a window moving average function to rule out a detrimental impact of large- scale shadowing.

2) Alice searches across her vector to find the excerpts where m or more adjacent samples exceed q

+

or q

-

. These samples form an excursion.

3) For each excursion Alice calculates the index of the center probe and stores it in list L

A

.

4) The randomly chosen subset of L

A

is sent to Bob.

Upon receiving, Bob evaluates if the sample, whose index has been delivered, lays in an excursion. If an arbitrary fraction of the samples under consideration fulfills this condition Bob decides that the list was sent by Alice. Otherwise he discards the received list of indices.

5) Upon authenticating Alice, Bob computes his list L

B

containing the indices in L for which Y

n

lies in an excursion. This prerequisite makes it feasible to compute K

B

(i.e. the key generated by Bob from the CSI) whose length is N. K

B

commences with N

AU

. bits used to calculate message authentication code (MAC). This hash function helps Bob to be authenticated by Alice. The remainder serves as a key. Finally, Bob sends the list L

B

together with MAC bits to provide data integrity.

6) After successful reception Alice performs similar steps to obtain her key K

A

. This part of a message hinders Eve (eavesdropper) from imperceptibly tampering the package.

A proper choice of levels q

+

, q

-

and the parameter m is of paramount importance. It should guarantee the bits generated at both sides are identical.

IV. P

ROPOSALS OF ATTACKS

Secret key generation methods from the CSI are robust in NLOS scenario, especially when Alice and Bob are situated in different rooms. Such are the methods developed by the authors of [12], [17] and [18], invoked in Section III.

In NLOS wireless communications with the carrier frequency f

c

ranging from 1GHz to 10GHz an eavesdropper located at more than 0.5m from Bob (and that is the case we consider) has no additional information which could help him to extract the key. Let us assume that Alice and Bob try to reconcile the key of length N (e.g. N=256). The channels h

AE

and h

BE

are uncorrelated (Fig. 1). Therefore, from Eve’s point of view all sequences of bits are equally probable as potential channel keys. The brute-force attack would be the only way of breaking the key. However, in Line-of-Sight scenario when all three parties (i.e. A, B and E) are in the same room Eve has additional information, meanwhile – the location of A’s and B’s antennas. We assume that based on data brought by higher layers of the OSI model Eve can distinguish between frames sent by Alice from frames sent by Bob. Additionally, when LOS K-factor is high (K>10) the CIR becomes predictable. In our idea of attack Eve calculates the angle of arrival (AOA) of the main beam sent by Alice and by Bob. This situation is illustrated in Fig. 4, which shows the cross-section of A’s, B’s and E’s antennas.

Eve could send an infrared laser beam towards Alice and towards Bob to measure distances r

AE

, r

BE

, angles of elevation ( θ

1

, θ

2

) and azimuth angles ( ϕ

1

, ϕ

2

) correctly.

These attempts could be repeated until she is confident that the laser signal returns directly after reflection from Alice’s or Bob’s antenna, respectively. The details of such measurement together with the results will be presented in our next papers.

Based on these measurements Eve could estimate the distance between Alice and Bob - r

AB

- as well as the angles of incidence at Bob’s antenna. For the sake of simplicity we assume the plane wave model, i.e.:

• angle of departure (AOD) for all antennas at one transmitter (e.g. Alice) is the same;

• angle of arrival (AOA) for all antennas at one receiver is the same;

• beams propagate between the centers of antenna arrays (Fig. 4).

Let us study the problem deeper from the standpoint of 3-dimensional geometry. Suppose we have two vectors v

1

and v

2

in linear space ℜ , parallel to the main beams AÆB

3

and BÆE, respectively. Their coordinates are as follows:

[ cos

1

cos

1

, cos

1

sin

1

, sin

1

] ;

1

= θ ⋅ ϕ θ ⋅ ϕ θ

v (4a)

[ cos

2

cos

2

, cos

2

sin

2

, sin

2

] ;

2

= θ ⋅ ϕ θ ⋅ ϕ θ

v (4b)

Hence, the angle between v

1

and v

2

, which is the same as the angle between the beam sent by Alice and the beam sent by Bob, can be calculated from the following formula:

Fig. 3. Level-crossing algorithm of secret key generation from the amplitude of channel gains

(

s

) h kT

q

+

q

-

t 5T

s

10T

s

positive excursion

negative excursion

15T

s

[6,16]

L =

(5)

( )

{ }

2 1

2 1 2 1

, cos

cos v v

v v v

v = ⋅

= D

δ , (5)

where the symbol ⋅ denotes the Euclidian norm of a vector and v D

1

v

2

denotes the scalar product of vectors v

1

and v

2

.

Then, substituting the result of formula (5) we can evaluate the distance between A and B with the theorem of cosines, i.e.:

δ cos

2

2

2

2

=

AE

+

BE

− ⋅

AE

BE

AB

r r r r

r , (6)

After calculating the square root we obtain a very an estimate of the distance r

AB

. From the Friss transmission formula we can evaluate the path loss between Alice and Bob [9]:

( ) ( ) ¸ ¸ ¹

·

¨ ¨

©

− §

=

10 22

log 4 10

AB r t AB

FS

r

G r G

L π

λ , (7)

where G

t

, G

r

are the transmit ad the receive antenna gains, respectively, λ is the wavelength of the transmitted carrier wave. For carrier frequency f

c

=2.4GHz we have that λ =12.5cm. By default we assume the antennas to be omni- directional, i.e. G

t

, =G

r

= 1. Under these assumptions Eve can evaluate the amplitude of channel gain between Alice and Bob directly from formula (7). Moreover, the phase shift can be estimated from the plane wave equation.

( ) ( z t E z t ) ( j t z )

E , = = 0 , = 0 exp

2Tπ

2λπ

, (8) After substituting z=0 and z= r

AB

to formula (8) we obtain the difference in phases to be Δ α = 2 π

rλAB

. Hence, the phase of the Line-of-Sight component of the channel impulse response between Alice and Bob can be evaluated by Eve as Δ α = − 2 π

rABλ

.

Based on considerations presented here we give a hypothesis that key generation methods based on the CSI presented in Section [3] can be limited only to non-LOS scenario. With strong K-factor (K>10) we can treat the NLOS part as additional noise term. After evaluating r

AB

.

Eve can estimate the LOS part of the channel between Alice and Bob. As a result she could break the key in a brute-force manner considered a small subset of the key space.

Vulnerabilities of the key depend strongly on the method of extraction from the channel. With level-crossing algorithm proposed in [18] which relies only on the magnitude of channel gains it would be relatively easy for Eve to estimate to LOS part of h

AB

. However, for the CQG method described in detail in [17] Eve would have to estimate the phase of channel gain with very high accuracy in order to capture the secret-key bits. Assuming that the total error of evaluating r

AB

. equals 1cm, the phase error depends on the carrier wavelength. For f

c

=2.4GHz with the carrier wavelength equal to 12.5cm, the phase error would reach the value 0.08·2ʌ that is about 28°. In case of 16 quantization sectors similar to those in 16-QAM decoder this error is acceptable and allows for correct evaluation of the quantization sector resulting in high vulnerability of the secret key to be captured. However, for f

c

=5.0GHz the carrier wavelength is more than two times shorter, i.e.

Ȝ=6cm. Hence, under similar assumptions (i.e. ǻr

AB

=1cm) phase error of the channel gain h

AB

observed by Eve would raise to 60° making Eve’s decisions ambiguous .

For this reason we make a suggestion for designers of future radio systems employing physical layer security. First of all, the transmission bandwidth should be moved to the range 5Ghz-10Ghz. Secondly, future key generation protocols from the CSI should consider higher vulnerability of the key to capturing in LOS scenario similar to the one presented in this paper. Finally, adaptive beamforming which reduces the side information leaking to Eve might help to alleviate the weaknesses of key reconciliation protocols developed in [12], [17], [18] as well as in other papers.

V. C

ONCLUSIONS

In the following paper we outlined the need for employing physical-layer security in future radio systems.

Three methods of secret key generation based on the CSI were invoked, meanwhile the CQG and the CQA developed in [17] and the level-crossing algorithm developed in [12].

In Section IV we outlined the weaknesses of both methods in Line-of-Sight scenario when all communicating parties (Alice, Bob and Eve) can observe each other. Our proposal of attack needs careful investigation. First, we should evaluate the probability that the key space can be limited to a small fraction of the key space. Therefore, careful analytical expressions are necessary are needed. Secondly, a Monte Carlo simulation could help to show Eve’s difficulties in obtaining secret key generated from common randomness by Alice and Bob. Finally, we will try to build the prototype of wireless devices exchanging secret key from the radio channel and the transceiver which would make measurements of the distance and the angles described in Section IV. Careful analytical calculations together with establishing the scenario presented in Section IV will be the topic of our future research.

Fig. 4. Line-of-Sight beams propagated between Alice, Bob and Eve (horizontal cross-section)

Alice

Bob

Eve r

AE

r

AB

r

BE

ș

2

ij

2

ș

1

ij

1

(6)

R

EFERENCES

[1] Institute of Electrical and Electronics Engineers, Inc., IEEE Std.

802.11i-2004, Amendment to Standard for Telecommunications and Information Exchange between Systems – LAN/MAN Specific Requirements – part 11: “Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specification: Medium Access Control (MAC) Security Enhancements, ” July 2004.

[2] White Paper “IEEE 802.11ac Gigabit WiFi, Chapter 3: Multi-User MIMO and modulation,” Aruba Networks, 2012.

[3] S.Malenkovich “Quantum computers and the end of security,”

available: http://blog.kaspersky.com/quantum-computers-and-the- end-of-security/ , 7th October 2013

[4] C. E. Shannon, “Communication theory of secrecy systems,” Bell Syst. Tech. J., vol. 28, pp. 656-715, Oct. 1949

[5] A. D. Wyner, “The Wire-tap channel”, Bell Syst. Tech. J., vol. 54, pp.1355–1387, 1975.

[6] A. D. Wyner, “Fundamental limits in information theory”, Proceedings of the IEEE., vol. 69, No. 2, pp.239–251, 1981.

[7] R. Ahlswede, I. Csiszár, “Common randomness in information theory and cryptography, part I: secret sharing,” IEEE Trans. On Information Theory, vol. 39, pp.1121-1132, July 1993.

[8] U. M. Maurer, S. Wolf, “Unconditionally secure key agreement and the intrinsic conditional information,” IEEE Trans. On Information Theory, vol. 49, No. 2, pp.499-514, 1999.

[9] T. Paul, T. Ogunfunmi “Wireless LAN comes of age: understanding the IEEE 802.11n amendment,” IEEE Circuits and Systems Magazine, Vol. 8, No. 1, pp. 28-54, 2008

[10] M. Bloch, J. Barros, M. Rodrigues, S. W. McLaughlin “Wireless information-theoretic security,” IEEE Trans. On Information Theory, vol. 54, No. 6, pp.2515-2534, 2008.

[11] A. Thangaraj, S. Dihidar, A.Calderbank, S. McLaughlin, J. Merolla

“Applications of LDPC Codes to the Wiretap Channel,” IEEE Transactions on Information Theory, vol. 53, No.8, pp. 2933 – 2945, 2007

[12] C. Ye, S. Reznik et al. “Information-theoretically Secret Key Generation for Wireless Fading Channel,” IEEE Transactions on Information Forensics and Security, vol. 5, No. 2, June 2010.

[13] J. Wallace, M. Jensen “Modeling the indoor MIMO wireless channel,” IEEE Transactions on Antennas and Propagation, vol. 50, No. 5, May 2002

[14] M. Bloch, J. Barros “Physical-layer security: from information theory to security engineering,” Cambridge University Press, 2011 [15] L. Schmacher, B. Dijkstra “Description of a MATLAB®

implementation of the Indoor MIMO WLAN channel model proposed by the IEEE 802.11TGn Channel Model Special Committee,” Implementation note ver. 3.2, May 2004

[16] M. Bloch, J. Barros, M.D. Rodrigues, S. McLaughlin “LDPC-based secure wireless communication with imperfect knowledge of the eavesdropper’s channel,” Proceedings of 2006 IEEE Information Theory Workshop, 2006

[17] J. Wallace, R.Sharma “Automatic secret keys from reciprocal MIMO wireless channels: measurement and analysis” IEEE Transactions on Information Forensics and Security, vol. 5, No. 3, September 2010 [18] Li, J. Hwu “Using antenna array redundancy and channel diversity

for secure wireless transmissions,” 2007

[19] C.A. Hoffmann, A. Knopp, D. Ogermann, R.T. Schwarz and B.

Lankl “Deficiencies of common MIMO channel models with regard to indoor Line-of-Sight channels,” IEEE 19th International Symposium on Personal, Indoor and Mobile Radio Communications, 2008

Cytaty

Powiązane dokumenty

Z kolei w swojej późniejszej, wspólnej z Morley’em pracy (2009) sugeruje wręcz, że o prozo- dii można mówić wykorzystując pojęcia zaproponowane w teorii prototypów

57 H. 59 Institut International de Finances Publiques. Les effets économiques des dépenses publiques, Congrès de Rome 1956, Paris 1957. Krzyżanowski, Nauka skarbowości, Poznań

„Bardzo złe rzeczy mogą się stać dzieciom jeśli inni ludzie nie robią dla nich wielu dobrych rzeczy, z tego powodu jest dobrze, jeśli inni ludzi chcą robić dużo dobrych

2002.: Ścinając stare, piękne i bezcenne drzewa, ekologicznie niezoriento­ w any drw al zarobił 20

Zastanawia fakt, iż tylko 15% uczniów postrzega swo- ją szkołę jako placówkę, gdzie nauczyciele i uczniowie żyją w doskonałej harmo- nii i tylko 20% młodzieży znajduje w

2000 Omówienie wyników analizy botanicznej drewna z cmentarzyska wczesnośredniowiecznego w Dzieka­ nowicach stan.. WYNIKI ANALIZ FRAGMENTÓW TKANIN Z GROBU 17/98 W

This report shows the possibility and rules for design for using high strength steel according to the Dutch regulations for the design of hoisting appliances.. A few kinds of

[...] Si autem loquitur de eo quod est de verdate humanae naturae secundo modo, cuiusmodi est caro facta nutriendo, sic etiam non oportet, quod totum illud, quod fit de