메뉴 건너뛰기




Volumn E91-D, Issue 5, 2008, Pages 1338-1347

TinyECCK: Efficient elliptic curve cryptography implementation over GF(2m) on 8-bit micaz mote

Author keywords

Elliptic Curve Cryptosystem; Koblitz curve; TinyOS; Wireless sensor network

Indexed keywords

C (PROGRAMMING LANGUAGE); ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; GEOMETRY; PUBLIC KEY CRYPTOGRAPHY; RANDOM ACCESS STORAGE; SENSOR NODES; WIRELESS SENSOR NETWORKS;

EID: 68149165367     PISSN: 09168532     EISSN: 17451361     Source Type: Journal    
DOI: 10.1093/ietisy/e91-d.5.1338     Document Type: Article
Times cited : (34)

References (17)
  • 1
    • 85027196667 scopus 로고    scopus 로고
    • A. Liu, P. Kampanakis, and P. Ning, TinyECC: Elliptic curve cryptography for sensor networks Version 1.0, available at, Nov. 2007
    • A. Liu, P. Kampanakis, and P. Ning, "TinyECC: Elliptic curve cryptography for sensor networks (Version 1.0)," available at "http://discovery.csc.ncsu.edu/software/TinyECC/," Nov. 2007.
  • 3
    • 85027193783 scopus 로고    scopus 로고
    • Certicom Research, SEC 2: Recommended Elliptic curve domain parameters, standards for effcient cryptography, Version 1.0, Sept. 2000
    • Certicom Research, "SEC 2: Recommended Elliptic curve domain parameters, standards for effcient cryptography, Version 1.0," Sept. 2000.
  • 5
    • 85099427145 scopus 로고    scopus 로고
    • D. Hankerson, J. L0́pez, and A. Menezes, Software implementation of Elliptic curve cryptography over binary fields, Workshop on Cryptographic Hardware and Embedded Systems (CHES 2000), LNCS 1965, pp.1-24, 2000.
    • D. Hankerson, J. L0́pez, and A. Menezes, "Software implementation of Elliptic curve cryptography over binary fields," Workshop on Cryptographic Hardware and Embedded Systems (CHES 2000), LNCS 1965, pp.1-24, 2000.
  • 7
  • 8
    • 49949083706 scopus 로고    scopus 로고
    • Elliptic curve cryptography-based access control in sensor networks
    • H. Wang, B. Sheng, and Q. Li, "Elliptic curve cryptography-based access control in sensor networks," Int. J. Security and Networks, vol.1, nos.3/4, pp.127-137, 2006.
    • (2006) Int. J. Security and Networks , vol.1 , Issue.3-4 , pp. 127-137
    • Wang, H.1    Sheng, B.2    Li, Q.3
  • 11
    • 0010029876 scopus 로고    scopus 로고
    • Efficient arithmetic on Koblitz curves
    • J. Solinas, "Efficient arithmetic on Koblitz curves," Designs, Codes, and Cryptography, vol.19, pp.195-249, 2000.
    • (2000) Designs, Codes, and Cryptography , vol.19 , pp. 195-249
    • Solinas, J.1
  • 12
    • 84949224514 scopus 로고    scopus 로고
    • J. L0́pez and R. Dahab, Improved algorithms for Elliptic curve arithmetic in GF(2n), Selected Areas in Cryptography (SAC'98), LNCS 1556, pp.201-212, 1999.
    • J. L0́pez and R. Dahab, "Improved algorithms for Elliptic curve arithmetic in GF(2n)," Selected Areas in Cryptography (SAC'98), LNCS 1556, pp.201-212, 1999.
  • 13
    • 84947777892 scopus 로고    scopus 로고
    • 2m , Progress in Cryptology - INDOCRYPT 2000, LNCS 1977, pp.203- 212, 2000.
    • 2m ," Progress in Cryptology - INDOCRYPT 2000, LNCS 1977, pp.203- 212, 2000.
  • 15
    • 35048818581 scopus 로고    scopus 로고
    • Comparing Elliptic curve cryptography and RSA on 8-bit CPUs
    • Workshop on Cryptographic Hardware and Embedded Systems CHES
    • N. Gura, A. Patel, A. Wander, H. Eberle, and S. Chang-Shantz, "Comparing Elliptic curve cryptography and RSA on 8-bit CPUs," Workshop on Cryptographic Hardware and Embedded Systems (CHES 2004), LNCS 3156, pp.119-132, 2004.
    • (2004) LNCS , vol.3156 , pp. 119-132
    • Gura, N.1    Patel, A.2    Wander, A.3    Eberle, H.4    Chang-Shantz, S.5
  • 16
    • 85027184010 scopus 로고    scopus 로고
    • TinyOS forum, available at
    • TinyOS forum, available at "http://www.tinyos.net/"
  • 17
    • 40949159122 scopus 로고    scopus 로고
    • m) Arithmetic
    • Cryptology ePrint Archive, Report 2007/192
    • m) Arithmetic," Cryptology ePrint Archive, Report 2007/192, 2007.
    • (2007)
    • Scott, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.