Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Authenticated secret key generation in delay-constrained wireless systems

Published:09 June 2020Publication History
Skip Abstract Section

Abstract

Abstract

With the emergence of 5G low-latency applications, such as haptics and V2X, low-complexity and low-latency security mechanisms are needed. Promising lightweight mechanisms include physical unclonable functions (PUF) and secret key generation (SKG) at the physical layer, as considered in this paper. In this framework, we propose (i) a zero round trip time (0-RTT) resumption authentication protocol combining PUF and SKG processes, (ii) a novel authenticated encryption (AE) using SKG, and (iii) pipelining of the AE SKG and the encrypted data transfer in order to reduce latency. Implementing the pipelining at PHY, we investigate a parallel SKG approach for multi-carrier systems, where a subset of the subcarriers are used for SKG and the rest for data transmission. The optimal solution to this PHY resource allocation problem is identified under security, power, and delay constraints, by formulating the subcarrier scheduling as a subset-sum 0−1 knapsack optimization. A heuristic algorithm of linear complexity is proposed and shown to incur negligible loss with respect to the optimal dynamic programming solution. All of the proposed mechanisms have the potential to pave the way for a new breed of latency aware security protocols.

References

  1. 1 Mukherjee APhysical-layer security in the Internet of Things: sensing and communication confidentiality under resource constraintsProc. IEEE20151031017471761Google ScholarGoogle ScholarCross RefCross Ref
  2. 2 Yener A.Ulukus S.Wireless physical-layer security: lessons learned from information theoryProc. IEEE20151031018141825Google ScholarGoogle ScholarCross RefCross Ref
  3. 3 Karatzas D.Chorti A.White N. M.Harris C. J.Teaching old sensors new tricks: archetypes of intelligenceIEEE Sensors J.200775868881Google ScholarGoogle Scholar
  4. 4 3GPP TR 33.825 V0.3.0, Study on the Security for 5G URLLC (Release 16). 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects. https://www.3gpp.org/ftp/Specs/archive/33_series/33.825/. Accessed 1 2019.Google ScholarGoogle Scholar
  5. 5 A. Chorti, C. Hollanti, J. -C. Belfiore, H. V. Poor, Physical layer security: a paradigm shift in data confidentiality. Lect. Notes Electr. Eng.358: (2016). 10.1007/978-3-319-23609-4_1.Google ScholarGoogle Scholar
  6. 6 Chorti A.Papadaki K.Poor H. V.Optimal power allocation in block fading channels with confidential messagesIEEE Trans. Wirel. Commun.201514947084719Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7 Chorti A.Perlaza S. M.Han Z.Poor H. V.On the resilience of wireless multiuser networks to passive and active eavesdroppersIEEE J. Sel. Areas Commun.201331918501863Google ScholarGoogle ScholarCross RefCross Ref
  8. 8 A. Chorti, H. V. Poor, in 2012 International Conference on Computing, Networking and Communications (ICNC). Achievable secrecy rates in physical layer secure systems with a helping interferer, (2012), pp. 18–22. 10.1109/ICCNC.2012.6167408.Google ScholarGoogle Scholar
  9. 9 M. Mitev, A. Chorti, M. Reed, in 2019 IEEE Global Communications Conference (GLOBECOM). Subcarrier scheduling for joint data transfer and key generation schemes in multicarrier systems, (2019), pp. 1–6. 10.1109/GLOBECOM38437.2019.9013809.Google ScholarGoogle Scholar
  10. 10 Y. Kanaras, A. Chorti, M. Rodrigues, I. Darwazeh, in Proc. 13th Int. OFDM WS. An optimum detection for a spectrally efficient non orthogonal FDM system, (2008), pp. 65–68.Google ScholarGoogle Scholar
  11. 11 A. Chorti, H. V. Poor, in 2011 Asilomar Conf. Signals, Systems and Computers (ASILOMAR). Faster than Nyquist interference assisted secret communication for OFDM systems, (2011), pp. 183–187. 10.1109/ACSSC.2011.6189981.Google ScholarGoogle Scholar
  12. 12 A. Chorti, in 2012 46th Annual Conference on Information Sciences and Systems (CISS). Helping interferer physical layer security strategies for M-QAM and M-PSK systems, (2012), pp. 1–6. 10.1109/CISS.2012.6310861.Google ScholarGoogle Scholar
  13. 13 M. Latvaaho, K. Leppänen, Key drivers and research challenges for 6G ubiquitous wireless intelligence (2019). http://urn.fi/urn:isbn:9789526223544.Google ScholarGoogle Scholar
  14. 14 Maurer U. M.Secret key agreement by public discussion from common informationIEEE Trans. Inf. Theory199339373374212377120784.94018Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15 Ahlswede R.Csiszar I.Common randomness in information theory and cryptography. i. secret sharingIEEE Trans. Inf. Theory19933941121113212671510802.94013Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. 16 C. Ye, A. Reznik, Y. Shah, in 2006 IEEE International Symposium on Information Theory. Extracting secrecy from jointly gaussian random variables, (2006), pp. 2593–2597. 10.1109/ISIT.2006.262101.Google ScholarGoogle Scholar
  17. 17 Gassend B.Clarke D.van Dijk M.Devadas S.Silicon physical random functionsProceedings of the 9th ACM Conference on Computer and Communications Security, CCS ’022002New YorkAssociation for Computing Machinery148160Google ScholarGoogle Scholar
  18. 18 Pappu R.Recht B.Taylor J.Gershenfeld N.Physical one-way functionsScience2002297558920262030Google ScholarGoogle ScholarCross RefCross Ref
  19. 19 R. Maes, I. Verbauwhede, Physically unclonable functions: a study on the state of the art and future research directions, (2010). 10.1007/978-3-642-14452-3_1.Google ScholarGoogle Scholar
  20. 20 Weinand A.Karrenbauer M.Schotten H.Security solutions for local wireless networks in control applications based on physical layer securityIFAC-PapersOnLine2018513239Google ScholarGoogle ScholarCross RefCross Ref
  21. 21 Mukherjee A.Fakoorian S. A. A.Huang J.Swindlehurst A. L.Principles of physical layer security in multiuser wireless networks: a surveyIEEE Commun. Surv. Tutor.201416315501573Google ScholarGoogle ScholarCross RefCross Ref
  22. 22 Chorti A.A study of injection and jamming attacks in wireless secret sharing systemsin Proc. Workshop on Communication Security (WCS)2017ChamSpringerGoogle ScholarGoogle Scholar
  23. 23 E Rescorla, The transport layer security (TLS) protocol version 1.3. RFC 8446 (2018). https://rfc-editor.org/rfc/rfc8446.txt. Accessed 8 2018.Google ScholarGoogle Scholar
  24. 24 N. Aviram, K. Gellert, T. Jager, Session resumption protocols and efficient forward security for TLS 1.3 0-RTT. Cryptology ePrint Archive, Report 2019/228 (2019). https://eprint.iacr.org/2019/228. Accessed 2 2019.Google ScholarGoogle Scholar
  25. 25 Bellare M.Namprempre C.Authenticated encryption: relations among notions and- analysis of the generic composition paradigmJ. Cryptol.200821446949124385061161.94435Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. 26 Krovetz T.Rogaway P.The software performance of authenticated-encryption modesFSE, Lecture Notes in Computer Science2011BerlinSpringerGoogle ScholarGoogle Scholar
  27. 27 Koteshwara SDas A.Comparative study of authenticated encryption targeting lightweight IoT applicationsIEEE Design Test20173442633Google ScholarGoogle ScholarCross RefCross Ref
  28. 28 Wu D.Negi R.Effective capacity: a wireless link model for support of quality of serviceIEEE Trans. Wirel. Commun.200324630643Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. 29 Che W.Martin M.Pocklassery G.Kajuluri V. K.Saqib F.Plusquellic J. F.A privacy-preserving, mutual puf-based authentication protocolCryptography201613Google ScholarGoogle ScholarCross RefCross Ref
  30. 30 Gassend B.Clarke D.van Dijk M.Devadas S.Silicon physical random functionsProceedings of the 9th ACM Conference on Computer and Communications Security (CCS ’02)2002New YorkAssociation for Computing Machinery148160Google ScholarGoogle Scholar
  31. 31 Marchand CBossuet LMureddu UBochard NCherkaoui AFischer V.Implementation and characterization of a physical unclonable function for IoT: a case study with the TERO-PUFIEEE Trans. Comput.-Aided Des. Integr. Circ. Syst.201837197109Google ScholarGoogle ScholarCross RefCross Ref
  32. 32 Guajardo J.Kumar S. S.Schrijen G. -J.Tuyls P.FPGA intrinsic PUFs and their use for IP protectionProceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems (CHES ’07)2007BerlinSpringer6380Google ScholarGoogle Scholar
  33. 33 Aarestad JOrtiz PAcharyya DPlusquellic J.Help: a hardware-embedded delay PUFIEEE Des. Test20133021725Google ScholarGoogle ScholarCross RefCross Ref
  34. 34 Babaei A.Schiele G.Physical unclonable functions in the internet of things: State of the art and open challengesSensors2019BaselMDPIGoogle ScholarGoogle Scholar
  35. 35 P. Maurya, S. Bagchi, A secure PUF-based unilateral authentication scheme for RFID system. Wirel. Pers. Commun.103: (2018). 10.1007/s11277-018-5875-2.Google ScholarGoogle Scholar
  36. 36 Yu M.Hiller M.Delvaux J.Sowell R.Devadas S.Verbauwhede I.A lockdown technique to prevent machine learning on PUFs for lightweight authenticationIEEE Trans. Multi-Scale Comput. Syst.201623146159Google ScholarGoogle ScholarCross RefCross Ref
  37. 37 Calhoun J.Minwalla C.Helmich C.Saqib F.Che W.Plusquellic J.Physical unclonable function (PUF)-based e-cash transaction protocol (PUF-Cash)Cryptography2019318Google ScholarGoogle ScholarCross RefCross Ref
  38. 38 Aman M. N.Chua K. C.Sikdar B.Mutual authentication in IoT systems using physical unclonable functionsIEEE Internet Things J.20174513271340Google ScholarGoogle ScholarCross RefCross Ref
  39. 39 J. Delvaux, R. Peeters, D. Gu, I. Verbauwhede, A survey on lightweight entity authentication with strong PUFs. ACM Comput. Surv.48(2) (2015). 10.1145/2818186.Google ScholarGoogle Scholar
  40. 40 S. Jana, S. N. Premnath, M. Clark, S. K. Kasera, N. Patwari, S. V. Krishnamurthy, in Proceedings of the 15th Annual International Conference on Mobile Computing and Networking (MobiCom ’09). On the effectiveness of secret key extraction from wireless signal strength in real environments (Association for Computing MachineryNew York, 2009), pp. 321–332. URL 10.1145/1614320.1614356.Google ScholarGoogle Scholar
  41. 41 Rappaport T.Wireless communications: principles and practice, 2nd edn.2001USAPrentice Hall PTRGoogle ScholarGoogle Scholar
  42. 42 J. Wan, A. B. Lopez, M. A. Al Faruque, in 2016 ACM/IEEE 7th International Conference on Cyber-Physical Systems (ICCPS). Exploiting wireless channel randomness to generate keys for automotive cyber-physical system security, (2016), pp. 1–10. 10.1109/ICCPS.2016.7479103.Google ScholarGoogle Scholar
  43. 43 Zan B.Gruteser M.Hu F.Key agreement algorithms for vehicular communication networks based on reciprocity and diversity theoremsIEEE Trans. Veh. Technol.201362840204027Google ScholarGoogle ScholarCross RefCross Ref
  44. 44 Y. Liu, J. Jing, J. Yang, in 2008 9th International Conference on Signal Processing. Secure underwater acoustic communication based on a robust key generation scheme, (2008), pp. 1838–1841. 10.1109/ICOSP.2008.4697498.Google ScholarGoogle Scholar
  45. 45 Zaman I. U.Lopez A. B.Faruque M. A. A.Boyraz O.Physical layer cryptographic key generation by exploiting PMD of an optical fiber linkJ. Light. Technol.2018362459035911Google ScholarGoogle ScholarCross RefCross Ref
  46. 46 D. Tian, W. Zhang, J. Sun, C. Wang, in 2019 IEEE/CIC International Conference on Communications in China (ICCC). Physical-layer security of visible light communications with jamming, (2019), pp. 512–517. 10.1109/ICCChina.2019.8855859.Google ScholarGoogle Scholar
  47. 47 Zhang J.Duong T. Q.Marshall A.Woods R.Key generation from wireless channels: a reviewIEEE Access20164614626Google ScholarGoogle ScholarCross RefCross Ref
  48. 48 Tugnait J. K.Tong L.Ding Z.Single-user channel estimation and equalizationIEEE Signal Proc. Mag.20001731728Google ScholarGoogle ScholarCross RefCross Ref
  49. 49 Jakes W. C.Cox D. C.Microwave mobile communications1994New YorkWiley-IEEE PressGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  50. 50 H. Liu, Y. Wang, J. Yang, Y. Chen, in 2013 Proceedings IEEE INFOCOM. Fast and practical secret key extraction by exploiting channel response, (2013), pp. 3048–3056. 10.1109/INFCOM.2013.6567117.Google ScholarGoogle Scholar
  51. 51 Mathur S.Trappe W.Mandayam N.Ye C.Reznik A.Radio-telepathy: extracting a secret key from an unauthenticated wireless channelProceedings of the 14th ACM International Conference on Mobile Computing and Networking (MobiCom ’08)2008New YorkAssociation for Computing Machinery128139Google ScholarGoogle Scholar
  52. 52 Ali S. T.Sivaraman V.Ostry D.Eliminating reconciliation cost in secret key generation for body-worn health monitoring devicesIEEE Trans. Mobile Comput.2014131227632776Google ScholarGoogle ScholarCross RefCross Ref
  53. 53 Mathur S.Miller R.Varshavsky A.Trappe W.Mandayam N.Proximate: proximity-based secure pairing using ambient wireless signalsProceedings of the 9th International Conference on Mobile Systems, Applications, and Services (MobiSys ’11)2011New YorkAssociation for Computing Machinery211224Google ScholarGoogle Scholar
  54. 54 Intrinsic-id company. https://www.intrinsic-id.com/sram-puf.Google ScholarGoogle Scholar
  55. 55 ICTK holdings corporation. https://ictk-puf.com/puf-technology.Google ScholarGoogle Scholar
  56. 56 Maiti A.Kim I.Schaumont P.A robust physical unclonable function with enhanced challenge-response setIEEE Trans. Inf. Forensic Secur.201271333345Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. 57 Akhlaq M.Aslam B.Khan M. A.Jafri M. N.Comparative analysis of IEEE 802.1x authentication methodsProceedings of the 11th Conference on 11th WSEAS International Conference on Communications - Volume 11(ICCOM’07)2007Stevens PointWorld Scientific and Engineering Academy and Society (WSEAS)16Google ScholarGoogle Scholar
  58. 58 Chiornitǎ A.Gheorghe L.Rosner D.A practical analysis of EAP authentication methods9th RoEduNet IEEE International Conference2010SibiuIEEE3135Google ScholarGoogle Scholar
  59. 59 Herder C.Yu M.Koushanfar F.Devadas S.Physical unclonable functions and applications: a tutorialProc. IEEE2014102811261141Google ScholarGoogle ScholarCross RefCross Ref
  60. 60 Suh G. EDevadas S.Physical unclonable functions for device authentication and secret key generation2007 44th ACM/IEEE Design Automation Conference2007San DiegoIEEE914Google ScholarGoogle Scholar
  61. 61 Bhm C.Hofer M.Physical unclonable functions in theory and practice2012New YorkSpringerGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  62. 62 Chatterjee U.Chakraborty R.Mukhopadhyay D.A PUF-based secure communication protocol for IoTACM Trans. Embedded Comput. Syst.201716125Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. 63 Aman M. NBasheer M. HSikdar B.Two-factor authentication for IoT with location informationIEEE Internet Things J.20196233353351Google ScholarGoogle ScholarCross RefCross Ref
  64. 64 M. H Mahalat, S Saha, A Mondal, B. Sen, in 2018 8th International Symposium on Embedded Computing and System Design (ISED). A PUF based light weight protocol for secure WiFi authentication of IoT devices, (2018), pp. 183–187. 10.1109/ISED.2018.8703993.Google ScholarGoogle Scholar
  65. 65 Braeken A.PUF based authentication protocol for IoTSymmetry201810352Google ScholarGoogle ScholarCross RefCross Ref
  66. 66 Y. Yilmaz, S. R. Gunn, B. Halak, in 2018 IEEE 3rd International Verification and Security Workshop (IVSW). Lightweight PUF-based authentication protocol for IoT devices, (2018), pp. 38–43. 10.1109/IVSW.2018.8494884.Google ScholarGoogle Scholar
  67. 67 S. Ahmad, A. H. Mir, G. R. Beigh, in 2011 Fifth IEEE International Conference on Advanced Telecommunication Systems and Networks (ANTS). Latency evaluation of extensible authentication protocols in WLANs, (2011), pp. 1–5. 10.1109/ANTS.2011.6163654.Google ScholarGoogle Scholar
  68. 68 Gope P.Sikdar B.Lightweight and privacy-preserving two-factor authentication scheme for IoT devicesIEEE Internet Things J.201961580589Google ScholarGoogle ScholarCross RefCross Ref
  69. 69 A. Ometov, P. Masek, L. Malina, R. Florea, J. Hosek, S. Andreev, J. Hajny, J. Niutanen, Y. Koucheryavy, in 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops). Feasibility characterization of cryptographic primitives for constrained (wearable) IoT devices, (2016), pp. 1–6. 10.1109/PERCOMW.2016.7457161.Google ScholarGoogle Scholar
  70. 70 Cho J.Sung W.Efficient software-based encoding and decoding of BCH codesIEEE Trans. Comput.200958787888927507921367.94387Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. 71 Chen C.Jensen M. A.Secret key establishment using temporally and spatially correlated wireless channel coefficientsIEEE Trans. Mob. Comput.2011102205215Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. 72 Zhang J.Marshall A.Woods R.Duong T. Q.Efficient key generation by exploiting randomness from channel responses of individual ofdm subcarriersIEEE Trans. Commun.201664625782588Google ScholarGoogle ScholarCross RefCross Ref
  73. 73 Zhang J.He B.Duong T. Q.Woods R.On the key generation from correlated wireless channelsIEEE Commun. Lett.2017214961964Google ScholarGoogle ScholarCross RefCross Ref
  74. 74 M. Mitev, A. Chorti, E. V. Belmega, M. Reed, in 2019 IEEE Global Communications Conference (GLOBECOM). Man-in-the-middle and denial of service attacks in wireless secret key generation, (2019), pp. 1–6. 10.1109/GLOBECOM38437.2019.9013816.Google ScholarGoogle Scholar
  75. 75 C. Saiki, A. Chorti, in 2015 IEEE Conference on Communications and Network Security (CNS). A novel physical layer authenticated encryption protocol exploiting shared randomness, (2015), pp. 113–118. 10.1109/CNS.2015.7346818.Google ScholarGoogle Scholar
  76. 76 Q. Wang, H. Su, K. Ren, K. Kim, in 2011 Proceedings IEEE INFOCOM. Fast and scalable secret key generation exploiting channel phase randomness in wireless networks, (2011), pp. 1422–1430. 10.1109/INFCOM.2011.5934929.Google ScholarGoogle Scholar
  77. 77 Ye C.Mathur S.Reznik A.Shah Y.Trappe W.Mandayam N. B.Information-theoretically secret key generation for fading wireless channelsIEEE Trans. Inf. Forensics Secur.201052240254Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. 78 Huth C.Guillaume R.Strohm T.Duplys P.Samuel I. A.Gneysu T.Information reconciliation schemes in physical-layer securityComput. Netw.2016109P184104Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. 79 Guyue L.Zhang Z.Yu Y.Hu A.A hybrid information reconciliation method for physical layer key generationEntropy2019216883988377Google ScholarGoogle Scholar
  80. 80 P. Treeviriyanupab, P. Sangwongngam, K. Sripimanwat, O. Sangaroon, in 2012 9th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology. BCH-based Slepian-Wolf coding with feedback syndrome decoding for quantum key reconciliation, (2012), pp. 1–4. 10.1109/ECTICon.2012.6254266.Google ScholarGoogle Scholar
  81. 81 J. Etesami, W. Henkel, in 2012 1st IEEE International Conference on Communications in China (ICCC). LDPC code construction for wireless physical-layer key reconciliation, (2012), pp. 208–213. 10.1109/ICCChina.2012.6356879.Google ScholarGoogle Scholar
  82. 82 Bennett C. H.Brassard G.Crepeau C.Maurer U. M.Generalized privacy amplificationIEEE Trans. Inf. Theory19954161915192313855860856.94018Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. 83 Zhan F.Yao N.On the using of discrete wavelet transform for physical layer key generationAd Hoc Netw.2017642231Google ScholarGoogle Scholar
  84. 84 Bloch M.Barros J.Rodrigues M. R. D.McLaughlin S. W.Wireless information-theoretic securityIEEE Trans. Inf. Theory20085462515253424492591304.94096Google ScholarGoogle ScholarDigital LibraryDigital Library
  85. 85 M. Mitev, A. Chorti, M. Reed, in 2019 15th International Wireless Communications Mobile Computing Conference (IWCMC). Optimal resource allocation in joint secret key generation and data transfer schemes, (2019), pp. 360–365. 10.1109/IWCMC.2019.8766766.Google ScholarGoogle Scholar
  86. 86 Belmega E. VChorti A.Protecting secret key generation systems against jamming: energy harvesting and channel hopping approachesIEEE Trans. Inf. Forensic Secur.2017121126112626Google ScholarGoogle ScholarDigital LibraryDigital Library
  87. 87 Medard M.The effect upon channel capacity in wireless communications of perfect and imperfect knowledge of the channelIEEE Trans. Inf. Theory200046393394623028061008.94536Google ScholarGoogle ScholarDigital LibraryDigital Library
  88. 88 Yang H. -C.Alouini M. -S.Order statistics in wireless communications: diversity, adaptation, and scheduling in MIMO and OFDM systems, 1st edn2011USACambridge University PressGoogle ScholarGoogle Scholar
  89. 89 Martello S.Toth P.Knapsack problems: algorithms and computer implementations1990USAWileyGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  90. 90 Kellerer H.Pferschy U.Pisinger D.Knapsack problems2004BostonSpringerGoogle ScholarGoogle ScholarCross RefCross Ref
  91. 91 Vazirani V. V.Approximation algorithms2001BerlinSpringerGoogle ScholarGoogle ScholarCross RefCross Ref
  92. 92 Chang C. -S.Stability, queue length, and delay of deterministic and stochastic queueing networksIEEE Trans. Autom. Control199439591393112743380818.90050Google ScholarGoogle ScholarCross RefCross Ref
  93. 93 Gärtner J.On large deviation from invariant measureTheory Prob. Appl.19772224394710400375.60033Google ScholarGoogle ScholarCross RefCross Ref
  94. 94 R. Ellis, Large deviations for a general class of random vectors. Ann. Probab.12: (1984). 10.1214/aop/1176993370.Google ScholarGoogle Scholar
  95. 95 Abrao T.Yang S.Sampaio L. D. H.Jeszensky P. J. E.Hanzo L.Achieving maximum effective capacity in ofdma networks operating under statistical delay guaranteeIEEE Access201751433314346Google ScholarGoogle Scholar
  96. 96 Boyd S.Vandenberghe L.Convex optimization2004USACambridge University PressGoogle ScholarGoogle ScholarCross RefCross Ref

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in

Full Access

  • Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0

    Other Metrics