메뉴 건너뛰기




Volumn 4, Issue 4, 2008, Pages

Implementing public-key infrastructure for sensor networks

Author keywords

Diffie Hellman; DLP; ECC; ECDLP; Elliptic curve cryptography; MICA2; Motes; Sensor networks; TinyOS; TinySec

Indexed keywords

CRITICAL EVALUATION; DIFFIE-HELLMAN; DLP; ECC; ECDLP; ELLIPTIC CURVE CRYPTOGRAPHY; MICA2; MOTES; PUBLIC-KEY INFRASTRUCTURE; TINYOS; TINYSEC;

EID: 51849124994     PISSN: 15504859     EISSN: 15504867     Source Type: Journal    
DOI: 10.1145/1387663.1387668     Document Type: Article
Times cited : (75)

References (92)
  • 2
    • 49949107235 scopus 로고    scopus 로고
    • Load-balanced key establishment methodologies in wireless sensor networks
    • ARAZI, O. AND QI, H. 2006. Load-balanced key establishment methodologies in wireless sensor networks. In Int. J. Secu. Networks. 1.
    • (2006) Int. J. Secu. Networks , vol.1
    • ARAZI, O.1    QI, H.2
  • 3
    • 85034497704 scopus 로고
    • Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor
    • A. M. Odlyzko, Ed
    • BARRETT, P. 1987. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In Proceedings of Advances in Cryptology (CRYPTO'86), A. M. Odlyzko, Ed. Vol. 263.
    • (1987) Proceedings of Advances in Cryptology (CRYPTO'86) , vol.263
    • BARRETT, P.1
  • 5
    • 51849084921 scopus 로고    scopus 로고
    • BARWOOD, G. 2006. Pegwit (v8). http://www.george-barwood.pwp. blueyonder.co.uk/hp/v8/pegwit.htm.
    • (2006) Pegwit (v8)
    • BARWOOD, G.1
  • 7
    • 84957634424 scopus 로고    scopus 로고
    • Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
    • BIHAM, E., BIRYUKOV, A., AND SHAMIR, A. 1999. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. Lecture Notes in Computer Science, Vol. 1592, 12- 23.
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 12-23
    • BIHAM, E.1    BIRYUKOV, A.2    SHAMIR, A.3
  • 11
    • 84996492266 scopus 로고    scopus 로고
    • CERPA, A., ELSON, J., ESTRIN, D., GIROD, L., HAMILTON, M., AND ZHAO, J. 2001. Habitat monitoring: application driver for wireless communications technology ACM SIGCOMM Comput. Comm. Rev. 31, 2 Supplement. ACM, NY.
    • CERPA, A., ELSON, J., ESTRIN, D., GIROD, L., HAMILTON, M., AND ZHAO, J. 2001. Habitat monitoring: application driver for wireless communications technology ACM SIGCOMM Comput. Comm. Rev. 31, 2 Supplement. ACM, NY.
  • 18
    • 0017018484 scopus 로고
    • New directions in cryptography
    • DIFFIE, W. AND HELLMAN, M. E. 1976. New directions in cryptography. IEEE Trans. Inf. Theor. IT-22, 6, 644-654.
    • (1976) IEEE Trans. Inf. Theor , vol.IT-22 , Issue.6 , pp. 644-654
    • DIFFIE, W.1    HELLMAN, M.E.2
  • 20
    • 51849104858 scopus 로고    scopus 로고
    • DRAGONGATE TECHNOLOGIES LIMITED, jBorZoi 0.9
    • DRAGONGATE TECHNOLOGIES LIMITED. 2003. jBorZoi 0.9. http://dragongate-technologies.com/products.html.
    • (2003)
  • 23
    • 51849099599 scopus 로고    scopus 로고
    • EVERYREADY BATTERY COMPANY
    • EVERYREADY BATTERY COMPANY. 2004. Engineering datasheet: Energizer No. X91. http://data.energizer.com/datasheets/library/ primary/alkaline/energizer%/consumer_oem/e91.pdf.
    • (2004) Engineering datasheet: Energizer , Issue.X91
  • 25
    • 23944459661 scopus 로고    scopus 로고
    • Public key cryptography in sensor networks- Revisited
    • Proceedings of the 1st European Workshop on Security in Ad-hoc and Sensor Networks ESAS'04, Springer
    • GAUBATZ, G., KAPS, J.-P., AND SUNAR, B. 2004. Public key cryptography in sensor networks- Revisited. In Proceedings of the 1st European Workshop on Security in Ad-hoc and Sensor Networks (ESAS'04). Lecture Notes in Computer Science, vol. 3313. Springer, 2-18.
    • (2004) Lecture Notes in Computer Science , vol.3313 , pp. 2-18
    • GAUBATZ, G.1    KAPS, J.-P.2    SUNAR, B.3
  • 26
    • 51849128436 scopus 로고    scopus 로고
    • GAUDRY, P., HESS, F., AND SMART, N. P. 2000. Constructive and destructive facets of Weil descent on elliptic curves. tech. rep. CSTR-00-016, Department of Computer Science, University of Bristol (Oct.).
    • GAUDRY, P., HESS, F., AND SMART, N. P. 2000. Constructive and destructive facets of Weil descent on elliptic curves. tech. rep. CSTR-00-016, Department of Computer Science, University of Bristol (Oct.).
  • 28
    • 0000303380 scopus 로고
    • Discrete logarithms in GF(P) using the number field sieve
    • GORDON, D. M. 1993. Discrete logarithms in GF(P) using the number field sieve. SIAM J. Discret. Math. 6, 1, 124-138.
    • (1993) SIAM J. Discret. Math , vol.6 , Issue.1 , pp. 124-138
    • GORDON, D.M.1
  • 29
    • 0000490812 scopus 로고    scopus 로고
    • A survey of fast exponentiation methods
    • GORDON, D. M. 1998. A survey of fast exponentiation methods. J. Algori. 27, 1, 129-146.
    • (1998) J. Algori , vol.27 , Issue.1 , pp. 129-146
    • GORDON, D.M.1
  • 33
    • 84954424630 scopus 로고    scopus 로고
    • Smart card crypto-coprocessors for public-key cryptography
    • J.-J. Quisquater and B. Schneier, Eds. Springer-Verlag
    • HANDSCHUH, H. AND PAILLIER, P. 2000. Smart card crypto-coprocessors for public-key cryptography. Lecture Notes in Computer SCIENCE, J.-J. Quisquater and B. Schneier, Eds. Springer-Verlag, 386-394.
    • (2000) Lecture Notes in Computer SCIENCE , pp. 386-394
    • HANDSCHUH, H.1    PAILLIER, P.2
  • 35
    • 0032661952 scopus 로고    scopus 로고
    • A small and fast software implementation of elliptic curve cryptosystems over GF(p) on a 16-Bit microcomputer
    • HASEGAWA, T., NAKAJIMA, J., AND MATSUI, M. 1999. A small and fast software implementation of elliptic curve cryptosystems over GF(p) on a 16-Bit microcomputer. IEICE Trans. Fundamentals E82-A, 1, 98-106.
    • (1999) IEICE Trans. Fundamentals , vol.E82-A , Issue.1 , pp. 98-106
    • HASEGAWA, T.1    NAKAJIMA, J.2    MATSUI, M.3
  • 36
    • 17544377081 scopus 로고    scopus 로고
    • HILL, J., SZEWCZYK, R., WOO, A., HOLLAR, S., CULLER, D. E., AND PISTER, K. S. J. 2000. System architecture directions for networked sensors. In Architectural Support for Programming Languages and Operating Systems. ACM SIGPLAN Notices, 35, 11(Nov.). 93-104.
    • HILL, J., SZEWCZYK, R., WOO, A., HOLLAR, S., CULLER, D. E., AND PISTER, K. S. J. 2000. System architecture directions for networked sensors. In Architectural Support for Programming Languages and Operating Systems. ACM SIGPLAN Notices, 35, 11(Nov.). 93-104.
  • 38
    • 0034215450 scopus 로고    scopus 로고
    • Optimal left-to-right binary signed-digit recoding
    • JOYE, M. AND YEN, S.-M. 2000. Optimal left-to-right binary signed-digit recoding. IEEE Trans. Comput. 49, 7, 740-748.
    • (2000) IEEE Trans. Comput , vol.49 , Issue.7 , pp. 740-748
    • JOYE, M.1    YEN, S.-M.2
  • 41
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • KOBLITZ, N. 1987. Elliptic curve cryptosystems. Mathematics of Computation 48, 203-209.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • KOBLITZ, N.1
  • 47
    • 4243378405 scopus 로고    scopus 로고
    • An overview of elliptic curve cryptography
    • Tech. rep, Institute of Computing, Sate University of Campinas, São Paulo, Brazil
    • LÓPEZ, J. AND DAHAB, R. 2000a. An overview of elliptic curve cryptography. Tech. rep., Institute of Computing, Sate University of Campinas, São Paulo, Brazil.
    • (2000)
    • LÓPEZ, J.1    DAHAB, R.2
  • 49
    • 14844287829 scopus 로고    scopus 로고
    • Tech. rep. TR-04-04, Harvard University, Cambridge, MA, Jan
    • MALAN, D. 2004. Crypto for tiny objects. Tech. rep. TR-04-04, Harvard University, Cambridge, MA. (Jan.).
    • (2004) Crypto for tiny objects
    • MALAN, D.1
  • 57
    • 33947623944 scopus 로고    scopus 로고
    • Fractional windows revisited: Improved signed-digit representations for efficient exponentiation
    • Springer
    • MÖLLER, B. 2004. Fractional windows revisited: improved signed-digit representations for efficient exponentiation. In Information Security and Cryptology (ICISC), Springer, 137-153.
    • (2004) Information Security and Cryptology (ICISC) , pp. 137-153
    • MÖLLER, B.1
  • 58
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • MONTGOMERY, P. 1985. Modular multiplication without trial division. Math. Comput. 44, 170, 519-521.
    • (1985) Math. Comput , vol.44 , Issue.170 , pp. 519-521
    • MONTGOMERY, P.1
  • 59
    • 20344375178 scopus 로고
    • NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY, Computer Security Division
    • NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. 1988. SKIPJACK and KEA Algorithm Specifications. Computer Security Division.
    • (1988) SKIPJACK and KEA Algorithm Specifications
  • 60
    • 51849160973 scopus 로고
    • Federal information processing standards publication 185
    • NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY
    • NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. 1994. Federal information processing standards publication 185. Escrowed Encryption Standard (EES).
    • (1994) Escrowed Encryption Standard (EES)
  • 61
    • 0013145165 scopus 로고    scopus 로고
    • NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY
    • NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. 1999. Recommended elliptic curves for federal government use. http://csrc.nist.gov/CryptoToolkit/dss/ecdsa/NISTReCur.pdf.
    • (1999) Recommended elliptic curves for federal government use
  • 66
    • 33947678491 scopus 로고    scopus 로고
    • Signed binary representations revisited. Cryptology ePrint Archive
    • Report 2004/195
    • OKEYA, K., SCHMIDT-SAMOA, K., SPAHN, C., AND TAKAGI, T. 2004b. Signed binary representations revisited. Cryptology ePrint Archive, Report 2004/195. http://eprint.iacr.org/.
    • (2004)
    • OKEYA, K.1    SCHMIDT-SAMOA, K.2    SPAHN, C.3    TAKAGI, T.4
  • 69
    • 4243082091 scopus 로고    scopus 로고
    • Security in wireless sensor networks
    • PERRIG, A., STANKOVIC, J., AND WAGNER, D. 2004. Security in wireless sensor networks. Comm. ACM 47, 6, 53-57.
    • (2004) Comm. ACM , vol.47 , Issue.6 , pp. 53-57
    • PERRIG, A.1    STANKOVIC, J.2    WAGNER, D.3
  • 71
    • 51849084433 scopus 로고
    • Digitalized signatures and public-key functions as intractable as factorization. Tech. rep. MIT/LCS/TR-212, MIT
    • RABIN, M. 1979. Digitalized signatures and public-key functions as intractable as factorization. Tech. rep. MIT/LCS/TR-212, MIT.
    • (1979)
    • RABIN, M.1
  • 73
    • 51849135763 scopus 로고    scopus 로고
    • ROCHESTER INSTITUTE OF TECHNOLOGY
    • ROCHESTER INSTITUTE OF TECHNOLOGY. 2005. CISCO University Research Program Project. http: //www.ce.rit.edu/∼fxheec/ cisco_urp/docs/Main_ECC_Doc.htm.
    • (2005) CISCO University Research Program Project. http
  • 77
    • 51849092286 scopus 로고    scopus 로고
    • SHAMUS SOFTWARE LTD. 2004. Multiprecision integer and rational arithmetic C/C++ Library.http: //indigo.ie/∼mscott/ #Elliptic.
    • SHAMUS SOFTWARE LTD. 2004. Multiprecision integer and rational arithmetic C/C++ Library.http: //indigo.ie/∼mscott/ #Elliptic.
  • 80
    • 0012584245 scopus 로고    scopus 로고
    • Generalized Mersenne numbers
    • Tech. Rep. CORR-39, University of Waterloo
    • SOLINAS, J. 1999. Generalized Mersenne numbers. Tech. Rep. CORR-39, University of Waterloo.
    • (1999)
    • SOLINAS, J.1
  • 82
    • 51849146716 scopus 로고    scopus 로고
    • TEXAS INSTRUMENTS. 2007. 2.4 GHz IEEE 802.15.4 / ZigBee-ready RF transceiver (Rev. B).
    • TEXAS INSTRUMENTS. 2007. 2.4 GHz IEEE 802.15.4 / ZigBee-ready RF transceiver (Rev. B).
  • 85
    • 51849127978 scopus 로고    scopus 로고
    • WATRO, R. 2003. Lightweight security for wireless networks of embedded systems. http://www. is.bbn.com/projects/lws-nest/bbn_nest_apr_03.ppt.
    • WATRO, R. 2003. Lightweight security for wireless networks of embedded systems. http://www. is.bbn.com/projects/lws-nest/bbn_nest_apr_03.ppt.
  • 88
    • 51849086475 scopus 로고    scopus 로고
    • libecc
    • WOOD, C. 2004. libecc. http://libecc.sourceforge.net/.
    • (2004)
    • WOOD, C.1
  • 92
    • 51849136190 scopus 로고    scopus 로고
    • ZIGBEE ALLIANCE. 2004. http://www.zigbee.org/.
    • (2004)
    • ALLIANCE, Z.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.