메뉴 건너뛰기




Volumn 13, Issue 2, 2006, Pages 31-38

An authenticated identity-based key establishment and encryption scheme for wireless sensor networks

Author keywords

Boneh franklin algorithms; Identity based encryption scheme; Network security; Wireless sensor network

Indexed keywords

ALGORITHMS; PUBLIC KEY CRYPTOGRAPHY; SECURITY OF DATA; SENSORS; TELECOMMUNICATION NETWORKS; THEOREM PROVING;

EID: 33750206791     PISSN: 10058885     EISSN: None     Source Type: Journal    
DOI: 10.1016/S1005-8885(07)60100-9     Document Type: Article
Times cited : (14)

References (25)
  • 3
    • 0002380073 scopus 로고    scopus 로고
    • Tamper resistance-a cautionary note
    • Nov 18-21, 1996, Oakland, CA, USA. SanDiego, CA, USA: USENIX Press
    • ANDERSON R, KUHN M. Tamper resistance-a cautionary note [C]//Proceedings of the 2nd Usenix Workshop on Electronic Commerce, Nov 18-21, 1996, Oakland, CA, USA. SanDiego, CA, USA: USENIX Press, 1996: 1-11.
    • (1996) Proceedings of the 2nd Usenix Workshop on Electronic Commerce , pp. 1-11
    • Anderson, R.1    Kuhn, M.2
  • 7
    • 0038487088 scopus 로고    scopus 로고
    • Random key predistribution schemes for sensor networks
    • May 11-14, 2003, Berkeley, CA, USA. Piscataway, NJ, USA: IEEE
    • CHAN H, PERRIG A, SONG D. Random key predistribution schemes for sensor networks [C]//Proceedings of IEEE Symposium on Research in Security and Privacy, May 11-14, 2003, Berkeley, CA, USA. Piscataway, NJ, USA: IEEE, 2003: 197-213.
    • (2003) Proceedings of IEEE Symposium on Research in Security and Privacy , pp. 197-213
    • Chan, H.1    Perrig, A.2    Song, D.3
  • 8
    • 1842715081 scopus 로고    scopus 로고
    • The advantages of elliptic curve cryptography for wireless security
    • LAUTER K. The advantages of elliptic curve cryptography for wireless security [J]. IEEE Wireless Communications, 2004, 11 (1): 62-67.
    • (2004) IEEE Wireless Communications , vol.11 , Issue.1 , pp. 62-67
    • Lauter, K.1
  • 9
  • 10
    • 84884730529 scopus 로고
    • An optimal class of symmetric key generation systems
    • Apr 9-11, 1985, Paris, France. Berlin, Germany, Springer
    • BLOM R. An optimal class of symmetric key generation systems [C]//Proceedings of Advances in Cryptology (EUROCRYPT 84), Apr 9-11, 1985, Paris, France. Berlin, Germany, Springer, 1985: 335-338.
    • (1985) Proceedings of Advances in Cryptology (EUROCRYPT 84) , pp. 335-338
    • Blom, R.1
  • 11
    • 4544293215 scopus 로고    scopus 로고
    • Location-based pairwise key establishments for static sensor networks
    • Oct 31, 2003, Fairfax, VA, USA. New York, NY, USA: ACM Press
    • LIU D, NING P. Location-based pairwise key establishments for static sensor networks [C]//Proceedings of 1st ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN'03), Oct 31, 2003, Fairfax, VA, USA. New York, NY, USA: ACM Press, 2003: 72-82.
    • (2003) Proceedings of 1st ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN'03) , pp. 72-82
    • Liu, D.1    Ning, P.2
  • 16
    • 14844304757 scopus 로고    scopus 로고
    • TinyPK: Securing sensor networks with public key technology
    • Oct 25, 2004, Washington, DC, USA. New York, NY, USA: ACM Press
    • WATRO R, KONG D, CUTI S, et al. TinyPK: securing sensor networks with public key technology [C]//Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, Oct 25, 2004, Washington, DC, USA. New York, NY, USA: ACM Press, 2004: 59-64.
    • (2004) Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks , pp. 59-64
    • Watro, R.1    Kong, D.2    Cuti, S.3
  • 17
    • 29844457287 scopus 로고    scopus 로고
    • An efficient scheme for authenticating public keys in sensor networks
    • May 25-27, Urbana Champaign, IL, USA, New York, NY, USA: ACM Press
    • DU W, WANG R, NING P. An efficient scheme for authenticating public keys in sensor networks [C]//Proceedings of 6th ACM International Symposium on Mobile Ad Hoc Networking, May 25-27, Urbana Champaign, IL, USA, New York, NY, USA: ACM Press, 2005: 58-67.
    • (2005) Proceedings of 6th ACM International Symposium on Mobile Ad Hoc Networking , pp. 58-67
    • Du, W.1    Wang, R.2    Ning, P.3
  • 18
    • 33646581008 scopus 로고    scopus 로고
    • Energy analysis of public-key cryptography for wireless sensor networks
    • Mar 8-12, 2005, Kauai Island, HI, USA. Los Alamitos, CA, USA: IEEE Computer Society
    • WANDER A S, GURA N, EBERLE H. Energy analysis of public-key cryptography for wireless sensor networks [C]//Proceedings of the 3rd International Conference on Pervasive Computing and Communications, Mar 8-12, 2005, Kauai Island, HI, USA. Los Alamitos, CA, USA: IEEE Computer Society, 2005: 324-328.
    • (2005) Proceedings of the 3rd International Conference on Pervasive Computing and Communications , pp. 324-328
    • Wander, A.S.1    Gura, N.2    Eberle, H.3
  • 19
    • 0001827537 scopus 로고
    • Identity-based cryptography and signature schemes
    • Aug 19-22, 1984, Santa Barbara, CA, USA. Berlin, Germany: Springer
    • SHAMIR A. Identity-based cryptography and signature schemes [C]//Proceedings of Advances in Cryptology (CRYPTO'84), Aug 19-22, 1984, Santa Barbara, CA, USA. Berlin, Germany: Springer, 1984: 47-53.
    • (1984) Proceedings of Advances in Cryptology (CRYPTO'84) , pp. 47-53
    • Shamir, A.1
  • 20
    • 0024135240 scopus 로고
    • Zero-knowledge proofs of identity
    • FEIGE U, FIAT A, SHAMIR A. Zero-knowledge proofs of identity [J]. Cryptology, 1988, 1 (2): 77-94.
    • (1988) Cryptology , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 21
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Aug 11-15, 1986, Santa Barbara, CA, USA. Berlio, Germany: Springer
    • FIAT A, SHAMIR A. How to prove yourself: practical solutions to identification and signature problems [C]//Proceedings of Advances in Cryptology (CRYPTO'86), Aug 11-15, 1986, Santa Barbara, CA, USA. Berlio, Germany: Springer, 1987: 186-194.
    • (1987) Proceedings of Advances in Cryptology (CRYPTO'86) , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 22
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Aug 19-23, 2001, Santa Barbara, CA, USA. Berlin, Germany: Springer
    • BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing [C]//Proceedings of Advances in Cryptology (CRYPTO' 2001), Aug 19-23, 2001, Santa Barbara, CA, USA. Berlin, Germany: Springer, 2001: 213-229.
    • (2001) Proceedings of Advances in Cryptology (CRYPTO' 2001) , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 23
    • 35248874429 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption, a Swiss army knife for identity-based cryptography
    • Aug 17-21, 2003, Santa Barbara, CA, USA. Berlin, Germany: Springer
    • BOYEN X. Multipurpose identity-based signcryption, a swiss army knife for identity-based cryptography [C]//Proceedings of Advances in Cryptology (CRYPTO'2003), Aug 17-21, 2003, Santa Barbara, CA, USA. Berlin, Germany: Springer, 2003, 2729: 383-399.
    • (2003) Proceedings of Advances in Cryptology (CRYPTO'2003) , vol.2729 , pp. 383-399
    • Boyen, X.1
  • 24
    • 10444246846 scopus 로고    scopus 로고
    • Identity-based authenticated key agreement protocols from pairings
    • Cryptology ePrint Archive, Report 2002/184
    • CHEN L, KUDLA C. Identity-based authenticated key agreement protocols from pairings [R]. Cryptology ePrint Archive, Report 2002/184. http://eprint.iacr.org/2002/184, 2002.
    • (2002)
    • Chen, L.1    Kudla, C.2
  • 25
    • 33750058631 scopus 로고    scopus 로고
    • Efficient_identity-based encryption without random oracles
    • Cryptology ePrint Archive, Report 2004/180
    • WATERS H R. Efficient_identity-based encryption without random oracles [R]. Cryptology ePrint Archive, Report 2004/180, http://eprint.iacr.org/2004/180, 2004.
    • (2004)
    • Waters, H.R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.