메뉴 건너뛰기




Volumn , Issue , 2009, Pages 1-12

On the application of Pairing Based Cryptography to Wireless Sensor Networks

Author keywords

Implementation; Pairing Based Cryptography; Security protocols; Wireless Sensor Networks

Indexed keywords

ELLIPTIC CURVE CRYPTOGRAPHY; IMPLEMENTATION; IN-DEPTH STUDY; KEY EXCHANGE; KEY EXCHANGE PROTOCOLS; NODE COMPROMISE; NON-INTERACTIVE; PAIRING-BASED CRYPTOGRAPHY; RESEARCH RESULTS; RESOURCE-CONSTRAINED; SECURITY PROTOCOLS; SENSOR DEVICE; SYSTEM LEVELS;

EID: 70349154616     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1514274.1514276     Document Type: Conference Paper
Times cited : (78)

References (48)
  • 3
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Advances in Cryptology-Crypto '2002, of, Springer-Verlag
    • P. S. L. M. Barreto, H. Y. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. In Advances in Cryptology-Crypto '2002, volume 2442 of Lecture Notes in Computer Science, pages 354-368. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 4
    • 33745834406 scopus 로고    scopus 로고
    • E.-O. Blaß and M. Zitterbart. Towards Acceptable Public-Key Encryption in Sensor Networks. In The 2nd, Int'l Workshop on Ubiquitous Computing. ACM SIGMIS, May 2005.
    • E.-O. Blaß and M. Zitterbart. Towards Acceptable Public-Key Encryption in Sensor Networks. In The 2nd, Int'l Workshop on Ubiquitous Computing. ACM SIGMIS, May 2005.
  • 5
    • 36349034335 scopus 로고    scopus 로고
    • Towards optimal Toom-Cook multiplication for univariate and multivariate polynomials in characteristic 2 and 0
    • C. Carlet and B. Sunar, editors, WAIFI 2007 proceedings, of, Springer, June 2007
    • M. Bodrato. Towards optimal Toom-Cook multiplication for univariate and multivariate polynomials in characteristic 2 and 0. In C. Carlet and B. Sunar, editors, WAIFI 2007 proceedings, volume 4547 of LNCS, pages 116-133. Springer, June 2007. http://bodrato.it/papers/#WAIFI2007.
    • LNCS , vol.4547 , pp. 116-133
    • Bodrato, M.1
  • 6
    • 24944579882 scopus 로고    scopus 로고
    • Efficient computation of tate pairing in projective coordinate over general characteristic fields
    • Information Security and Cryptology UICISC 2004, of
    • S. Chatterjee, P. Sarkar, and R. Barua. Efficient computation of tate pairing in projective coordinate over general characteristic fields. In Information Security and Cryptology UICISC 2004, volume 3506 of Lecture Notes in Computer Science, pages 168U-181, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3506
    • Chatterjee, S.1    Sarkar, P.2    Barua, R.3
  • 8
    • 29244438183 scopus 로고    scopus 로고
    • Provably secure non-interactive key distribution based on pairings
    • R. Dupont and A. Enge. Provably secure non-interactive key distribution based on pairings. Discrete Appl. Math., 154(2):270-276, 2006.
    • (2006) Discrete Appl. Math , vol.154 , Issue.2 , pp. 270-276
    • Dupont, R.1    Enge, A.2
  • 10
    • 40249083661 scopus 로고    scopus 로고
    • A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive
    • Report 2006/372
    • D. Freeman, M. Scott, and E. Teske. A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report 2006/372, 2006. http://eprint.iacr.org/2006/372.
    • (2006)
    • Freeman, D.1    Scott, M.2    Teske, E.3
  • 11
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • Algorithm, Number Theory Symposium, ANTS V, of, Springer-Verlag
    • S. Galbraith, K. Harrison, and D. Soldera. Implementing the Tate pairing. In Algorithm, Number Theory Symposium - ANTS V, volume 2369 of Lecture Notes in Computer Science, pages 324-337. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2369 , pp. 324-337
    • Galbraith, S.1    Harrison, K.2    Soldera, D.3
  • 12
    • 70349110176 scopus 로고    scopus 로고
    • S. Galbraith, K. Paterson, and N. Smart. Pairings for cryptographers. Cryptology ePrint Archive, Report 2006/165, 2006. http://eprint.iacr.org/ 2006/165.
    • S. Galbraith, K. Paterson, and N. Smart. Pairings for cryptographers. Cryptology ePrint Archive, Report 2006/165, 2006. http://eprint.iacr.org/ 2006/165.
  • 16
    • 0033877788 scopus 로고    scopus 로고
    • Energy-efficient communication protocol for wireless microsensor networks
    • W. R. Heinzelman, A. Chandrakasan, and H. Balakrishnan. Energy-efficient communication protocol for wireless microsensor networks. In HICSS, 2000.
    • (2000) HICSS
    • Heinzelman, W.R.1    Chandrakasan, A.2    Balakrishnan, H.3
  • 19
    • 70349154708 scopus 로고    scopus 로고
    • 613), 2005. http://perso.univrennesl.fr/reynald.lercier/file/ nmbrJL05a.html.
    • 613), 2005. http://perso.univrennesl.fr/reynald.lercier/file/ nmbrJL05a.html.
  • 20
    • 26444574670 scopus 로고    scopus 로고
    • Tinysec: A link layer security architecture for Wireless Sensor Networks
    • Nov
    • C. Karlof, N. Sastry, and D. Wagner. Tinysec: A link layer security architecture for Wireless Sensor Networks. In 2nd, ACM SensSys, pages 162-175, Nov 2004.
    • (2004) 2nd, ACM SensSys , pp. 162-175
    • Karlof, C.1    Sastry, N.2    Wagner, D.3
  • 21
    • 33746876732 scopus 로고    scopus 로고
    • 4M) multiplier for use in pairing based cryptosystems. In T. Rissa, S. J. E. Wilton, and P. H. W. Leong, editors, FPL, pages 594-597. IEEE, 2005.
    • 4M) multiplier for use in pairing based cryptosystems. In T. Rissa, S. J. E. Wilton, and P. H. W. Leong, editors, FPL, pages 594-597. IEEE, 2005.
  • 22
    • 70349129632 scopus 로고    scopus 로고
    • T. Kleinjung. Discrete logarithms in GF(p) - 160 digits, 2007. http://www.nabble.com/Discrete-logarithms-in-GF(p)-160-digits-td8810595.html.
    • T. Kleinjung. Discrete logarithms in GF(p) - 160 digits, 2007. http://www.nabble.com/Discrete-logarithms-in-GF(p)-160-digits-td8810595.html.
  • 23
    • 0003657590 scopus 로고    scopus 로고
    • Addison-Wesley Longman Publishing Co, Inc
    • D. E. Knuth. The art of computer programming, volume 2. Addison-Wesley Longman Publishing Co., Inc., 1997.
    • (1997) The art of computer programming , vol.2
    • Knuth, D.E.1
  • 24
    • 84946820591 scopus 로고    scopus 로고
    • Unbelievable security. Matching AES security using public key systems
    • Springer-Verlag
    • A. K. Lenstra. Unbelievable security. Matching AES security using public key systems. In Advances in Cryptology - Asiacrypt 2001, volume 2248, pages 67-86. Springer-Verlag, 2001.
    • (2001) Advances in Cryptology - Asiacrypt 2001 , vol.2248 , pp. 67-86
    • Lenstra, A.K.1
  • 26
    • 70349142746 scopus 로고    scopus 로고
    • A. Liu, P. Kampanakis, and P. Ning. Tinyecc: Elliptic Curve Cryptography for sensor networks ver. 1.0, February 2007
    • A. Liu, P. Kampanakis, and P. Ning. Tinyecc: Elliptic Curve Cryptography for sensor networks (ver. 1.0), February 2007. http://discovery.csc.ncsu.edu/ software/TinyECC/.
  • 28
    • 39749088678 scopus 로고    scopus 로고
    • K. McCusker, N. O'Connor, and D. Diamond. Low-energy finite field arithmetic primitives for implementing security in Wireless Sensor Networks. In 2006 Intl' Conf. on Communications, CircuiTS aND sYstems, III - Computer, Optical and Broadband; Communications; Computational Intelligence, pages 1537-1541, 2006.
    • K. McCusker, N. O'Connor, and D. Diamond. Low-energy finite field arithmetic primitives for implementing security in Wireless Sensor Networks. In 2006 Intl' Conf. on Communications, CircuiTS aND sYstems, volume III - Computer, Optical and Broadband; Communications; Computational Intelligence, pages 1537-1541, 2006.
  • 30
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for FR-reduction
    • A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals, E84-A(5):1234-1243, 2001.
    • (2001) IEICE Transactions on Fundamentals , vol.E84-A , Issue.5 , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 31
    • 84966243285 scopus 로고
    • Modular multiplication without division
    • P. Montgomery. Modular multiplication without division. Mathematics of Computation, 44(170):519-521, 1985.
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.1
  • 33
    • 70349106477 scopus 로고    scopus 로고
    • TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Cryptology ePrint Archive
    • Report 2007/482
    • L. B. Oliveira, M. Scott, J. Lopez, and R. Dahab. TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Cryptology ePrint Archive, Report 2007/482, 2007. http://eprint.iacr. org/.
    • (2007)
    • Oliveira, L.B.1    Scott, M.2    Lopez, J.3    Dahab, R.4
  • 35
    • 0036738266 scopus 로고    scopus 로고
    • SPINS: Security protocols for sensor networks
    • Also appeared in MobiCom'01, Sept
    • A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar. SPINS: Security protocols for sensor networks. Wireless Networks, 8(5):521-534, Sept. 2002. Also appeared in MobiCom'01.
    • (2002) Wireless Networks , vol.8 , Issue.5 , pp. 521-534
    • Perrig, A.1    Szewczyk, R.2    Wen, V.3    Culler, D.4    Tygar, J.D.5
  • 37
    • 24144479376 scopus 로고    scopus 로고
    • Computing the Tate pairing
    • CT-RSA, of, Springer-Verlag
    • M. Scott. Computing the Tate pairing. In CT-RSA, volume 3376 of Lecture Notes in Computer Science, pages 293-304. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3376 , pp. 293-304
    • Scott, M.1
  • 38
    • 50049123705 scopus 로고    scopus 로고
    • Implementing cryptographic pairings
    • Pairing 2007, of, Springer-Verlag
    • M. Scott. Implementing cryptographic pairings. In Pairing 2007, volume 4575 of Lecture Notes in Computer Science, pages 177-196. Springer-Verlag, 2007.
    • (2007) Lecture Notes in Computer Science , vol.4575 , pp. 177-196
    • Scott, M.1
  • 40
    • 70349088693 scopus 로고    scopus 로고
    • m). Cryptology ePrint Archive, Report 2007/192, 2007. http://eprint.iacr.org/.
    • m). Cryptology ePrint Archive, Report 2007/192, 2007. http://eprint.iacr.org/.
  • 41
    • 70349086651 scopus 로고    scopus 로고
    • M. Scott and P. Szczechowiak. Optimizing multiprecision multiplication for public key cryptography. Cryptology ePrint Archive, Report 2007/299, 2007. http://eprint.iacr.org/2007/299.
    • M. Scott and P. Szczechowiak. Optimizing multiprecision multiplication for public key cryptography. Cryptology ePrint Archive, Report 2007/299, 2007. http://eprint.iacr.org/2007/299.
  • 42
    • 0012112708 scopus 로고    scopus 로고
    • Addison-Wesley Longman Publishing Co, Inc, Boston, MA, USA
    • D. Seal. ARM Architecture Reference Manual. Addison-Wesley Longman Publishing Co., Inc., Boston, MA, USA, 2000.
    • (2000) ARM Architecture Reference Manual
    • Seal, D.1
  • 43
    • 70349111539 scopus 로고    scopus 로고
    • m) on 8-bit MICAz mote. Cryptology ePrint Archive, Report 2008/122, 2008. http://eprint.iacr.org/.
    • m) on 8-bit MICAz mote. Cryptology ePrint Archive, Report 2008/122, 2008. http://eprint.iacr.org/.
  • 44
    • 49949100301 scopus 로고    scopus 로고
    • NanoECC: Testing the limits of Elliptic Curve Cryptography in Sensor Networks
    • Wireless Sensor Networks, EWSN 2008, of, Springer-Verlag
    • P. Szczechowiak, L. Oliviera, M. Scott, M. Collier, and R. Dahab. NanoECC: Testing the limits of Elliptic Curve Cryptography in Sensor Networks. In Wireless Sensor Networks - EWSN 2008, volume 4913 of Lecture Notes in Computer Science, pages 305-320. Springer-Verlag, 2008.
    • (2008) Lecture Notes in Computer Science , vol.4913 , pp. 305-320
    • Szczechowiak, P.1    Oliviera, L.2    Scott, M.3    Collier, M.4    Dahab, R.5
  • 45
    • 70349121400 scopus 로고    scopus 로고
    • Texas-Instruments. MSP 430F1611 Datasheet, 2002. http://www.ti.com.
    • Texas-Instruments. MSP 430F1611 Datasheet, 2002. http://www.ti.com.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.