메뉴 건너뛰기




Volumn 8479 LNCS, Issue , 2014, Pages 361-379

MoTE-ECC: Energy-scalable elliptic curve cryptography for wireless sensor networks

Author keywords

[No Author keywords available]

Indexed keywords

ENERGY UTILIZATION; NETWORK SECURITY; PUBLIC KEY CRYPTOGRAPHY; ECONOMIC AND SOCIAL EFFECTS; NETWORK PROTOCOLS; SENSOR NODES; SIDE CHANNEL ATTACK;

EID: 84903637006     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-07536-5_22     Document Type: Conference Paper
Times cited : (54)

References (34)
  • 4
    • 33745965912 scopus 로고    scopus 로고
    • Curve25519: New diffie-hellman speed records
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
    • Bernstein, D.J.: Curve25519: New diffie-hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207-228. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3958 , pp. 207-228
    • Bernstein, D.J.1
  • 5
    • 45449095464 scopus 로고    scopus 로고
    • Twisted edwards curves
    • Vaudenay, S. (ed.) AFRICACRYPT 2008. Springer, Heidelberg
    • Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389-405. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5023 , pp. 389-405
    • Bernstein, D.J.1    Birkner, P.2    Joye, M.3    Lange, T.4    Peters, C.5
  • 6
    • 18144374315 scopus 로고    scopus 로고
    • 10 Emerging technologies that will change the world
    • Brody, H.: 10 emerging technologies that will change the world. Technology Review 106(1), 33-49 (2003)
    • (2003) Technology Review , vol.106 , Issue.1 , pp. 33-49
    • Brody, H.1
  • 7
    • 84893782491 scopus 로고    scopus 로고
    • Source code June available for download at
    • CertiVox Corporation. CertiVox MIRACL SDK. Source code (June 2012), available for download at http://www.certivox.com
    • (2012) CertiVox MIRACL SDK
  • 8
    • 84875716581 scopus 로고    scopus 로고
    • Data sheet, available for download at
    • Crossbow Technology, Inc. MICAz Wireless Measurement System (2006), Data sheet, available for download at http://www.xbow.com/Products/Product pdf files/Wireless pdf/MICAz Datasheet.pdf
    • (2006) MICAz Wireless Measurement System
  • 9
    • 84884133172 scopus 로고    scopus 로고
    • Stealthy compromise of wireless sensor nodes with power analysis attacks
    • Chatzimisios, P., Verikoukis, C., Santamaría, I., Laddomada, M., Hoffmann, O. (eds.) MOBILIGHT 2010. Springer, Heidelberg
    • de Meulenaer, G., Standaert, F.-X.: Stealthy compromise of wireless sensor nodes with power analysis attacks. In: Chatzimisios, P., Verikoukis, C., Santamaría, I., Laddomada, M., Hoffmann, O. (eds.) MOBILIGHT 2010. LNICST, vol. 45, pp. 229-242. Springer, Heidelberg (2010)
    • (2010) LNICST , vol.45 , pp. 229-242
    • De Meulenaer, G.1    Standaert, F.-X.2
  • 11
    • 77953850023 scopus 로고    scopus 로고
    • TinySA: A security architecture for wireless sensor networks
    • Diot, C., Ammar, M., Sá da Costa, C., Lopes, R.J., Leitão, A.R., Feamster, N., Teixeira, R. (eds.) ACM Press
    • Großschavdl, J.: TinySA: A security architecture for wireless sensor networks. In: Diot, C., Ammar, M., Sá da Costa, C., Lopes, R.J., Leitão, A.R., Feamster, N., Teixeira, R. (eds.) Proceedings of the 2nd International Conference on Emerging Networking Experiments and Technologies (CoNEXT 2006), pp. 288-289. ACM Press (2006)
    • (2006) Proceedings of the 2nd International Conference on Emerging Networking Experiments and Technologies (CoNEXT 2006) , pp. 288-289
    • Großschavdl, J.1
  • 12
    • 84885002111 scopus 로고    scopus 로고
    • Smart elliptic curve cryptography for smart dust
    • Zhang, X., Qiao, D. (eds.) QShine 2010. Springer, Heidelberg
    • Großschädl, J., Hudler, M., Koschuch, M., Krüger, M., Szekely, A.: Smart elliptic curve cryptography for smart dust. In: Zhang, X., Qiao, D. (eds.) QShine 2010. LNICST, vol. 74, pp. 623-634. Springer, Heidelberg (2012)
    • (2012) LNICST , vol.74 , pp. 623-634
    • Großschädl, J.1    Hudler, M.2    Koschuch, M.3    Krüger, M.4    Szekely, A.5
  • 13
    • 35048818581 scopus 로고    scopus 로고
    • Comparing elliptic curve cryptography and RSA on 8-bit cPUs
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
    • Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing elliptic curve cryptography and RSA on 8-bit cPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119-132. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 119-132
    • Gura, N.1    Patel, A.2    Wander, A.3    Eberle, H.4    Shantz, S.C.5
  • 14
    • 84866017922 scopus 로고    scopus 로고
    • Fast and compact elliptic-curve cryptography
    • Report 2012/309
    • Hamburg, M.: Fast and compact elliptic-curve cryptography. Cryptology ePrint Archive, Report 2012/309 (2012), http://eprint.iacr.org
    • (2012) Cryptology EPrint Archive
    • Hamburg, M.1
  • 16
    • 58349103020 scopus 로고    scopus 로고
    • Twisted Edwards curves revisited
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326-343. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 326-343
    • Hisil, H.1    Wong, K.K.-H.2    Carter, G.3    Dawson, E.4
  • 17
    • 84884827958 scopus 로고    scopus 로고
    • NaCl on 8-bit AVR microcontrollers
    • Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. Springer, Heidelberg
    • Hutter, M., Schwabe, P.: NaCl on 8-bit AVR microcontrollers. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 156-172. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7918 , pp. 156-172
    • Hutter, M.1    Schwabe, P.2
  • 19
    • 70350666374 scopus 로고    scopus 로고
    • Exponent recoding and regular exponentiation algorithms
    • Preneel, B. (ed.) AFRICACRYPT 2009. Springer, Heidelberg
    • Joye, M., Tunstall, M.: Exponent recoding and regular exponentiation algorithms. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 334-349. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5580 , pp. 334-349
    • Joye, M.1    Tunstall, M.2
  • 20
    • 35248874869 scopus 로고    scopus 로고
    • The Montgomery Powering Ladder
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
    • Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2523 , pp. 291-302
    • Joye, M.1    Yen, S.-M.2
  • 21
    • 70350585044 scopus 로고    scopus 로고
    • Energy-efficient implementation of ECDH key exchange for wireless sensor networks
    • Markowitch, O., Bilas, A., Hoepman, J.-H., Mitchell, C.J., Quisquater, J.-J. (eds.) Information Security Theory and Practice. Springer, Heidelberg
    • Lederer, C., Mader, R., Koschuch, M., Großschädl, J., Szekely, A., Tillich, S.: Energy-efficient implementation of ECDH key exchange for wireless sensor networks. In: Markowitch, O., Bilas, A., Hoepman, J.-H., Mitchell, C.J., Quisquater, J.-J. (eds.) Information Security Theory and Practice. LNCS, vol. 5746, pp. 112-127. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5746 , pp. 112-127
    • Lederer, C.1    Mader, R.2    Koschuch, M.3    Großschädl, J.4    Szekely, A.5    Tillich, S.6
  • 24
    • 84909640423 scopus 로고    scopus 로고
    • Low-weight primes for lightweight elliptic curve cryptography on 8-bit AVR processors
    • Lin, D., Xu, S., Yung, M. (eds.) Information Security and Cryptology - INSCRYPT 2013
    • Liu, Z., Großschädl, J., Wong, D.S.: Low-weight primes for lightweight elliptic curve cryptography on 8-bit AVR processors. In: Lin, D., Xu, S., Yung, M. (eds.) Information Security and Cryptology - INSCRYPT 2013. LNCS (2014)
    • (2014) LNCS
    • Liu, Z.1    Großschädl, J.2    Wong, D.S.3
  • 26
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519-521 (1985)
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 27
    • 84968484435 scopus 로고
    • Speeding the Pollard and elliptic curve methods of factorization
    • Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177), 243-264 (1987)
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.L.1
  • 28
    • 33646840584 scopus 로고    scopus 로고
    • Projective coordinates leak
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Naccache, D., Smart, N.P., Stern, J.: Projective coordinates leak. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 257-267. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 257-267
    • Naccache, D.1    Smart, N.P.2    Stern, J.3
  • 29
    • 84957794840 scopus 로고    scopus 로고
    • Elliptic curves with the montgomeryform and their cryptographic applications
    • Imai, H., Zheng, Y. (eds.) PKC 2000. Springer, Heidelberg
    • Okeya, K., Kurumatani, H., Sakurai, K.: Elliptic curves with the montgomeryform and their cryptographic applications. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 238-257. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1751 , pp. 238-257
    • Okeya, K.1    Kurumatani, H.2    Sakurai, K.3
  • 31
    • 49949100301 scopus 로고    scopus 로고
    • NanoECC: Testing the limits of elliptic curve cryptography in sensor networks
    • Verdone, R. (ed.) EWSN 2008. Springer, Heidelberg
    • Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R.: NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In: Verdone, R. (ed.) EWSN 2008. LNCS, vol. 4913, pp. 305-320. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4913 , pp. 305-320
    • Szczechowiak, P.1    Oliveira, L.B.2    Scott, M.3    Collier, M.4    Dahab, R.5
  • 32
    • 70350617038 scopus 로고    scopus 로고
    • Optimized implementation of elliptic curve based additive homomorphic encryption for wireless sensor networks
    • Wolf, T., Parameswaran, S. (eds.)
    • Ugus, O., Westhoff, D., Laue, R., Shoufan, A., Huss, S.A.: Optimized implementation of elliptic curve based additive homomorphic encryption for wireless sensor networks. In: Wolf, T., Parameswaran, S. (eds.) Proceedings of the 2nd Workshop on Embedded Systems Security (WESS 2007), pp. 11-16 (2007), http://arxiv.org/abs/0903.3900
    • (2007) Proceedings of the 2nd Workshop on Embedded Systems Security (WESS 2007) , pp. 11-16
    • Ugus, O.1    Westhoff, D.2    Laue, R.3    Shoufan, A.4    Huss, S.A.5
  • 33
    • 85008955601 scopus 로고    scopus 로고
    • Efficient implementation of public key cryptosystems on mote sensors
    • Short paper. Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. Springer, Heidelberg
    • Wang, H., Li, Q.: Efficient implementation of public key cryptosystems on mote sensors (Short paper). In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 519-528. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4307 , pp. 519-528
    • Wang, H.1    Li, Q.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.