메뉴 건너뛰기




Volumn , Issue , 2003, Pages 151-159

Analyzing and Modeling Encryption Overhead for Sensor Network Nodes

Author keywords

Analysis; Embedded systems; Encryption overhead; Model; Sensor networks

Indexed keywords

ALGORITHMS; COMPUTER HARDWARE; CRYPTOGRAPHY; DATA COMMUNICATION SYSTEMS; SECURITY OF DATA; WIRELESS TELECOMMUNICATION SYSTEMS;

EID: 1542376949     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/941370.941372     Document Type: Conference Paper
Times cited : (195)

References (23)
  • 3
    • 0003195066 scopus 로고
    • The MD5 Message-Digest Algorithm
    • April
    • R. Rivest, "The MD5 Message-Digest Algorithm", IETF RFC 1321, April 1992. ftp://ftp.rfc-editor.org/in-notes/rfc1321.txt
    • (1992) IETF RFC , vol.1321
    • Rivest, R.1
  • 4
    • 1542265638 scopus 로고    scopus 로고
    • US Secure Hash Algorithm 1 (SHA1)
    • Sept.
    • D. Eastlake and P. Jones. "US Secure Hash Algorithm 1 (SHA1)",IETF RFC 3174, Sept. 2001. ftp://ftp.rfc-editor.org/in-notes/rfc3174.txt
    • (2001) IETF RFC , vol.3174
    • Eastlake, D.1    Jones, P.2
  • 5
  • 7
    • 0010461175 scopus 로고    scopus 로고
    • Constraints and approaches for distributed sensor network security
    • Sept
    • D. Carman, P. Kruus, B. Matt, "Constraints and approaches for distributed sensor network security", NAI Labs technical report #00-010, Sept 2000, http://download.nai.com/products/media/nai/zip/nailabs-report-00-010-final.zip.
    • (2000) NAI Labs Technical Report , vol.10
    • Carman, D.1    Kruus, P.2    Matt, B.3
  • 9
    • 0003338165 scopus 로고    scopus 로고
    • The Use of HMAC-SHA-1-96 within ESP and AH
    • Nov.
    • C. Madson, "The Use of HMAC-SHA-1-96 within ESP and AH", IETF RFC 2404, Nov. 1998, http://www.ietf.org/rfc/rfc2404.txt
    • (1998) IETF RFC , vol.2404
    • Madson, C.1
  • 10
    • 0003068282 scopus 로고    scopus 로고
    • Security Architecture for the Internet Protocol
    • Nov.
    • S. Kent and R. Atkinson, "Security Architecture for the Internet Protocol", IETF RFC 2401, Nov. 1998, ftp://ftp.rfc-editor.org/in-notes/rfc2401.txt
    • (1998) IETF RFC , vol.2401
    • Kent, S.1    Atkinson, R.2
  • 15
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol. 4, pages 161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.1
  • 16
    • 0034444066 scopus 로고    scopus 로고
    • Architectural support for fast symmetric-key cryptography
    • J. Burke, J. McDonald, T. Austin, "Architectural support for fast symmetric-key cryptography", ASPLOS-IX, 2000, pp. 178-189
    • (2000) ASPLOS-IX , pp. 178-189
    • Burke, J.1    McDonald, J.2    Austin, T.3
  • 17
    • 84994869893 scopus 로고
    • A Software-Optimized Encryption Algorithm
    • Proceedings of the 1st International Workshop on Fast Software Encryption
    • P. Rogaway, D. Coppersmith "A Software-Optimized Encryption Algorithm", Proceedings of the 1st International Workshop on Fast Software Encryption, Springer LNCS, Vol. 809, 1994, pp. 56-63.
    • (1994) Springer LNCS , vol.809 , pp. 56-63
    • Rogaway, P.1    Coppersmith, D.2
  • 18
    • 27544489993 scopus 로고
    • "TEA, a Tiny Encryption Algorithm", Fast Software Encryption: Second International Workshop"
    • D. Wheeler, M. Needham, "TEA, a Tiny Encryption Algorithm", Fast Software Encryption: Second International Workshop", Springer LNCS, Vol. 1008, 1994, pp. 14-16.
    • (1994) Springer LNCS , vol.1008 , pp. 14-16
    • Wheeler, D.1    Needham, M.2
  • 19
    • 84947917071 scopus 로고    scopus 로고
    • Reinventing the Travois: Encryption/MAC in 30 ROM Bytes
    • Proc. 4th Workshop on Fast Software Encryption
    • G. Yuval, "Reinventing the Travois: Encryption/MAC in 30 ROM Bytes" in Proc. 4th Workshop on Fast Software Encryption, Springer LNCS, Vol. 1267, 1997, pp. 205-209.
    • (1997) Springer LNCS , vol.1267 , pp. 205-209
    • Yuval, G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.