메뉴 건너뛰기




Volumn 8, Issue 18, 2015, Pages 3301-3310

Performance evaluation of twisted Edwards-form elliptic curve cryptography for wireless sensor nodes

Author keywords

8 bit AVR processors; Efficient implementation; Elliptic curve cryptography

Indexed keywords

GEOMETRY; NETWORK PROTOCOLS; NETWORK SECURITY; PUBLIC KEY CRYPTOGRAPHY;

EID: 84928254409     PISSN: 19390114     EISSN: 19390122     Source Type: Journal    
DOI: 10.1002/sec.1254     Document Type: Article
Times cited : (10)

References (28)
  • 6
    • 84973569241 scopus 로고    scopus 로고
    • Data sheet, Accessed on April]
    • Crossbow Technology Inc. MICAz wireless measurement system. Data sheet, available online at: http: //www.openautomation.net/uploadsproductos/micaz_datasheet.pdf, [Accessed on April 2015].
    • (2015) MICAz wireless measurement system
  • 7
    • 35048818581 scopus 로고    scopus 로고
    • Comparing elliptic curve cryptography and RSA on 8-bit CPUs
    • In, Lecture Notes in Computer Science, Springer: Berlin Heidelberg, Germany
    • Gura N, Patel A, Wander AS, Eberle H, Chang Shantz S. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Cryptographic Hardware and Embedded Systems - CHES 2004, vol.3156 of Lecture Notes in Computer Science, Springer: Berlin Heidelberg, Germany, 2004; 119-132.
    • (2004) Cryptographic Hardware and Embedded Systems - CHES 2004 , vol.3156 , pp. 119-132
    • Gura, N.1    Patel, A.2    Wander, A.S.3    Eberle, H.4    Chang Shantz, S.5
  • 8
    • 51249087814 scopus 로고    scopus 로고
    • Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN 2008), IEEE Computer Society Press, Washington, USA
    • Liu A, Ning P. Tiny ECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks. Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN 2008), IEEE Computer Society Press, Washington, USA, 2008; 245-256.
    • (2008) Tiny ECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks , pp. 245-256
    • Liu, A.1    Ning, P.2
  • 9
    • 84973534757 scopus 로고    scopus 로고
    • White paper, available online at, Accessed on April].
    • National Institute of Standards and Technology (NIST). Recommended elliptic curves for federal government use. White paper, available online at: http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf, [Accessed on April 2015].
    • (2015) Recommended elliptic curves for federal government use
  • 12
    • 77953850023 scopus 로고    scopus 로고
    • Proceedings of the 2nd International Conference on Emerging Networking Experiments and Technologies (CoNEXT 2006), ACM Press, Lisboa, Portugal
    • Großschädl J. TinySA: A Security Architecture for Wireless Sensor Networks. Proceedings of the 2nd International Conference on Emerging Networking Experiments and Technologies (CoNEXT 2006), ACM Press, Lisboa, Portugal, 2006; 288-289.
    • (2006) TinySA: A Security Architecture for Wireless Sensor Networks , pp. 288-289
    • Großschädl, J.1
  • 15
    • 0030172012 scopus 로고    scopus 로고
    • Analyzing and comparing Montgomery multiplication algorithms
    • June
    • Koç ÇK, Acar T, Kaliski BS. Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro June 1996; 16(3):26-33.
    • (1996) IEEE Micro , vol.16 , Issue.3 , pp. 26-33
    • Koç, C.1    Acar, T.2    Kaliski, B.S.3
  • 16
    • 0242277358 scopus 로고    scopus 로고
    • Architectural enhancements for Montgomery multiplication on embedded RISC processors
    • In, Lecture Notes in Computer Science, Springer: Verlag
    • Großschädl J, Kamendje GA. Architectural enhancements for Montgomery multiplication on embedded RISC processors. In Proceedings of Applied Cryptography and Network Security - ACNS 2003, vol.2846 of Lecture Notes in Computer Science, Springer: Verlag, 2003.
    • (2003) Proceedings of Applied Cryptography and Network Security - ACNS 2003 , vol.2846
    • Großschädl, J.1    Kamendje, G.A.2
  • 17
    • 84902650698 scopus 로고    scopus 로고
    • New speed records for Montgomery modular multiplication on 8-Bit AVR microcontrollers
    • In, Lecture Notes in Computer Science, Springer: Verlag
    • Liu Z, Großschädl J. New speed records for Montgomery modular multiplication on 8-Bit AVR microcontrollers. In Proceedings of Progress in Cryptology - AFRICACRYPT 2014, vol.8469 of Lecture Notes in Computer Science, Springer: Verlag, 2014; 215-234.
    • (2014) Proceedings of Progress in Cryptology - AFRICACRYPT 2014 , vol.8469 , pp. 215-234
    • Liu, Z.1    Großschädl, J.2
  • 21
    • 38149061268 scopus 로고    scopus 로고
    • Faster addition and doubling on elliptic curves
    • In, Lecture Notes in Computer Science, Springer: Verlag
    • Bernstein DJ, Lange T. Faster addition and doubling on elliptic curves. In Proceedings of Advances in Cryptology - ASIA-CRYPT 2007, vol.4833 of Lecture Notes in Computer Science, Springer: Verlag, 2007; 29-50.
    • (2007) Proceedings of Advances in Cryptology - ASIA-CRYPT 2007 , vol.4833 , pp. 29-50
    • Bernstein, D.J.1    Lange, T.2
  • 23
    • 33745965912 scopus 로고    scopus 로고
    • Curve25519: New Diffie-Hellman speed records
    • In, Lecture Notes in Computer Science, Springer: Verlag
    • Bernstein DJ. Curve25519: New Diffie-Hellman speed records. In Proceedings of Public Key Cryptography - PKC 2006, vol.3958 of Lecture Notes in Computer Science, Springer: Verlag, 2006; 207-228.
    • (2006) Proceedings of Public Key Cryptography - PKC 2006 , vol.3958 , pp. 207-228
    • Bernstein, D.J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.