메뉴 건너뛰기




Volumn 7, Issue 2, 2011, Pages 369-376

Research on encryption algorithm of data security for wireless sensor network

Author keywords

Data security; Encryption algorithm; Wireless sensor network

Indexed keywords

ADVANCED ENCRYPTION STANDARD ALGORITHMS; AES ALGORITHMS; COMPUTING RESOURCE; CPU CLOCKS; CRYPTOGRAPHIC MODULE; DATA SECURITY; ENCRYPTION ALGORITHM; ENCRYPTION ALGORITHMS; EXPERIMENTAL VALIDATIONS; FINITE FIELDS; IMPROVED ALGORITHM; LARGE-SCALE APPLICATIONS; LOOK UP TABLE; MIXCOLUMN; NETWORK LATENCIES; NODE ENERGY; POLYNOMIAL COEFFICIENTS; POLYNOMIAL GENERATORS; POWER CONSUMPTION; SECURITY MECHANISM; SPACE REQUIREMENTS; STORAGE RESOURCES; STORAGE SPACES; WIRELESS NODES; WSN SECURITY;

EID: 79953759440     PISSN: 15539105     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (23)

References (11)
  • 1
    • 52049119700 scopus 로고    scopus 로고
    • Securing wireless sensor networks: Security architectures
    • David Boyle, Thomas Newe. Securing Wireless Sensor Networks: Security Architectures[J]. Journal of Networks, 2008. 3(1): 65-77.
    • (2008) Journal of Networks , vol.3 , Issue.1 , pp. 65-77
    • Boyle, D.1    Newe, T.2
  • 3
    • 32144459886 scopus 로고    scopus 로고
    • TinySec: A link layer security architecture for wireless sensor networks
    • Maryland
    • Chris Karlof, Naveen Sastry, David Wagner. TinySec: A Link Layer Security Architecture for Wireless Sensor Networks[A]. SenSys'04 of ACM[C]. Maryland, 2004, 90-105.
    • (2004) SenSys'04 of ACM , pp. 90-105
    • Karlof, C.1    Sastry, N.2    Wagner, D.3
  • 4
    • 24944505936 scopus 로고    scopus 로고
    • Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
    • Biham. E, Biryukov. A., Shamir. A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials[J]. Journal of Cryptology, 2005, 9(18): 291-311.
    • (2005) Journal of Cryptology , vol.9 , Issue.18 , pp. 291-311
    • Biham, E.1    Biryukov, A.2    Shamir, A.3
  • 5
  • 6
    • 79953750041 scopus 로고    scopus 로고
    • ZigBee specification v1.0: ZigBee specification (2006)
    • San Ramon, CA, USA: ZigBee Alliance
    • ZigBee Specification v1.0: ZigBee Specification (2006), San Ramon, CA, USA: ZigBee Alliance.
  • 7
    • 34047096302 scopus 로고    scopus 로고
    • FIPS PUB 197 - The official AES standard
    • FIPS PUB 197-the official AES standard, http://www.techheap.com/cryptography/encryption/fips-197.pdf.
  • 8
    • 33745269795 scopus 로고    scopus 로고
    • Survey and benchmark of block ciphers for wireless sensor networks
    • Yee Wei Law, Jeroen Doumen, and Pieter Hartel. Survey and Benchmark of Block Ciphers for Wireless Sensor Networks[J]. ACM Transactions on Sensor Networks. 2006, 8(2): 65-93.
    • (2006) ACM Transactions on Sensor Networks , vol.8 , Issue.2 , pp. 65-93
    • Law, Y.W.1    Doumen, J.2    Hartel, P.3
  • 9
    • 85025704284 scopus 로고
    • Linear cryptanalysis method for DES cipher
    • Berlin: Springer-Verlag press
    • M. Matusi. Linear Cryptanalysis Method for DES Cipher[A]. Advances Cryptology of EUROCRYPT'93 in Computer Science[C]. Berlin: Springer-Verlag press, 1994, 386-397.
    • (1994) Advances Cryptology of EUROCRYPT'93 in Computer Science , pp. 386-397
    • Matusi, M.1
  • 10
    • 0026397734 scopus 로고
    • Differential cryptanalysis of DES-like cryptosystems
    • E. Biham. A. Shamir. Differential Cryptanalysis of DES-like Cryptosystems[J]. Journal of Cryptology. 1991, 12(4): 76-90
    • (1991) Journal of Cryptology , vol.12 , Issue.4 , pp. 76-90
    • Biham, E.1    Shamir, A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.