dc.creatorOliveira L.B.
dc.creatorScott M.
dc.creatorLopez J.
dc.creatorDahab R.
dc.date2008
dc.date2015-06-30T19:21:33Z
dc.date2015-11-26T14:44:02Z
dc.date2015-06-30T19:21:33Z
dc.date2015-11-26T14:44:02Z
dc.date.accessioned2018-03-28T21:52:34Z
dc.date.available2018-03-28T21:52:34Z
dc.identifier9784907764319
dc.identifierProceedings Of Inss 2008 - 5th International Conference On Networked Sensing Systems. , v. , n. , p. 173 - 180, 2008.
dc.identifier
dc.identifier10.1109/INSS.2008.4610921
dc.identifierhttp://www.scopus.com/inward/record.url?eid=2-s2.0-53149126145&partnerID=40&md5=8e4c1e13883351564ddd427b38839698
dc.identifierhttp://www.repositorio.unicamp.br/handle/REPOSIP/105898
dc.identifierhttp://repositorio.unicamp.br/jspui/handle/REPOSIP/105898
dc.identifier2-s2.0-53149126145
dc.identifier.urihttp://repositorioslatinoamericanos.uchile.cl/handle/2250/1251950
dc.descriptionKey distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using Pairing-based Cryptography (PBC) protocols, conversely, parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an authenticated identitybased non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is able to compute pairings in about 5.5s on an ATmegal28L clocked at 7.3828-MHz (the MICA2 and MICAZ node microcontroller).
dc.description
dc.description
dc.description173
dc.description180
dc.descriptionEstrin, D., Govindan, R., Heidemann, J.S., Kumar, S., Next century challenges: Scalable coordination in sensor networks (1999) MobiCom'99, pp. 263-270
dc.descriptionSakai, R., Ohgishi, K., Kasahara, M., Cryptosystems based on pairing (2000) Symposium on Cryptography and Information Security (SCIS'00), pp. 26-28. , Jan
dc.descriptionJoux, A., The weil and tate pairings as building blocks for public key cryptosystems (2002) ANTS-V: The 5th Int'l Symposium on Algorithmic Number Theory, pp. 20-32
dc.descriptionMenezes, A., Okamoto, T., Vanstone, S., Reducing elliptic curve logarithms to logarithms in a finite field (1993) IEEE Trans. on Information Theory, 39 (5), pp. 1639-1646
dc.descriptionBoneh, D., Franklin, M., Identity-based encryption from the weil pairing (2003) SIAM J. Comput, 32 (3), pp. 586-615. , also appeared in CRYPTO '01
dc.descriptionShamir, A., Identity-based cryptosystems and signature schemes (1984) CRYPTO'84, pp. 47-53. , Springer-Verlag
dc.descriptionC. Karlof and D. Wagner, Secure routing in wireless sensor networks: Attacks and countermeasures, Elsevier's AdHoc Networks Journal, Sp. Issue on Sensor Network Applications and Protocols, 1, no. 2-3, pp. 293-315, 2003, also in 1st IEEE Int'l Workshop on Sensor Networks Protocols and ApplicationsKarlof, C., Sastry, N., Wagner, D., Tinysec: A link layer security architecture for wireless sensor networks (2004) 2nd ACM SensSys, pp. 162-175. , Nov
dc.descriptionHill, J.L., Culler, D.E., Mica: A wireless platform for deeply embedded networks (2002) IEEE Micro, 22 (6), pp. 12-24
dc.descriptionScott, M., (2003) MIRACL-A Multiprecision Integer and Rational Arithmetic C/C++ Library, , http://indigo.ie/mscott, Shamus Software Ltd, Dublin, Ireland, available at
dc.descriptionSchneier, B., (1996) Applied Cryptography, , 2nd ed. Wiley
dc.descriptionCarman, D.W., Kruus, P.S., Matt, B.J., Constraints and approaches for distributed sensor network security (2000), NAI Labs, Network Associates, Inc, Tech. Rep. 00-010Perrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.D., SPINS: Security protocols for sensor networks (2002) Wireless Networks, 8 (5), pp. 521-534. , also in MobiCom'Ol
dc.descriptionEschenauer, L., Gligor, V.D., A key management scheme for distributed sensor networks (2002) 9th ACM conf. on Computer and communications security (CCS'02), pp. 41-47
dc.descriptionZhu, S., Setia, S., Jajodia, S., LEAP: Efficient security mechanisms for large-scale distributed sensor networks (2003) 10th ACM conference on Computer and communication security (CCS'03), pp. 62-72. , ACM Press
dc.descriptionPietro, R.D., Mancini, L.V., Mei, A., Random keyassignment for secure wireless sensor networks (2003) 1st ACM workshop on Sec. of ad hoc and sensor net. (SASN'03)
dc.descriptionChan, H., Perrig, A., Song, D., Random key predistribution schemes for sensor networks (2003) IEEE Symposium on Security and Privacy (S&P'O3), pp. 197-213. , may
dc.descriptionKannan, R., Ray, L., Durresi, A., Security-performance tradeoffs of inheritance based key predistribution for wireless sensor networks (2004) 1st European Workshop on Security in Wireless and Ad-Hoc Sensor Networks (ESAS'04)
dc.descriptionHwang, J., Kim, Y., Revisiting random key pre-distribution schemes for wireless sensor networks (2004) 2nd ACM workshop on Security of ad hoc and sensor networks, pp. 43-52
dc.descriptionÇamtepe, S.A., Yener, B., Combinatorial design of key distribution mechanisms for wireless sensor networks (2004) 9th European Symposium on Research Computer Security (ESOR1CSV4), pp. 293-308
dc.descriptionDu, W., Deng, J., Han, Y.S., Varshney, P.K., Katz, J., Khalili, A., A pairwise key pre-distribution scheme for wireless sensor networks (2005) ACM Trans. on Info. and System Security, 8 (2), pp. 228-258. , also in ACM CCS'03
dc.descriptionLiu, D., Ning, P., Li, R., Establishing pairwise keys in distributed sensor networks (2005) ACM Trans. on Info. and System Security, 8 (1), pp. 41-77. , also in ACM CCS'03
dc.descriptionOliveira, L.B., Wong, H.C., Dahab, R., Loureiro, A.A.F., On the design of secure protocols for hierarchical sensor networks (2007) International Journal of Security and Networks (IJSN), 2 (3-4), pp. 216-227
dc.descriptionOliveira, L.B., Ferreira, A., Vilaça, M.A., Wong, H.C., Bern, M., Dahab, R., Loureiro, A.A.F., SecLEACH-on the security of clustered sensor networks (2007) Signal Process, 87 (12), pp. 2882-2895
dc.descriptionWatro, R.J., Kong, D., fen Cuti, S., Gardiner, C., Lynn, C., Kruus, P., TinyPK: Securing sensor networks with public key technology (2004) 2nd ACM Workshop on Security of ad hoc and Sensor Networks (SASN'04), pp. 59-64
dc.descriptionGura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C., Comparing elliptic curve cryptography and rsa on 8-bit cpus (2004) Workshop on Cryptographic Hardware and Embedded, Systems (CHES'04), pp. 119-132
dc.descriptionMalan, D.J., Welsh, M., Smith, M.D., A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography (2004) 1st IEEE International Conference on Sensor and Ad, Hoc Communications and Networks (SECON'04)
dc.descriptionDu, W., Wang, R., Ning, P., An efficient scheme for authenticating public keys in sensor networks (2005) 6th ACM MobiHoc '05, pp. 58-67. , New York
dc.descriptionPaterson, K.G., Cryptography from pairings (2005) ser. London Mathematical Society Lecture Notes, 1, pp. 215-251. , Advances in Elliptic Curve Cryptography, F. Blake, G. Seroussi, and N. Smart, Eds. Cambridge Univ. Press, 317, ch. X, pp
dc.descriptionCocks, C., An identity based encryption scheme based on quadratic residues (2001) 8th IMA Int'l Conference on Cryptography and Coding, pp. 360-363. , Springer-Verlag
dc.descriptionA. Joux, A one round protocol for tripartite diffie-hellman. J. Cryptology, 17, no. 4, pp. 263-276, 2004, also in ANTS'00Galbraith, S.D., Pairings (2005) ser. London Mathematical Society Lecture Notes, 1, pp. 183-213. , Advances in Elliptic Curve Cryptography, F. Blake, G. Seroussi, and N. Smart, Eds. Cambridge Univ. Press, 317, ch. IX, pp
dc.descriptionGalbraith, S., Paterson, K., Smart, N., Pairings for cryptographers (2006), Cryptology ePrint Archive, Report 2006/165Ganesan, P., Venugopalan, R., Peddabachagari, P., Dean, A., Mueller, F., Sichitiu, M., Analyzing and modeling encryption overhead for sensor network nodes (2003) ACM Int'l, conf on Wireless sensor networks and applications, pp. 151-159
dc.descriptionBarreto, P.S.L.M., Galbraith, S., hEigeartaigh, C.O., Scott, M., Efficient pairing computation on supersingular abelian varieties (2006) Designs Codes And Cryptography
dc.descriptionDuursma, M., Lee, H.-S., Tate pairing implementation for hyperelliptic curves y2 = xp-x + d (2003) 9th ASIACRYPT'03, pp. 111-123. , Springer
dc.descriptionScott, M., Optimal irreducible polynomials for GF(2m) arithmetic (2007), Cryptology ePrint Archive, Report 2007/192López, J., Dahab, R., High-speed software multiplication in GF(2m) (2000) lecture Notes in Computer Science, pp. 203-212. , Progress in Cryptology, INDOCRYPT'00
dc.descriptionKaratsuba, A., Ofman, Y., Multiplication of multidigit numbers on automata (1963) Soviet Physics-Doklad (Engl. transi), 7 (7), pp. 595-596
dc.descriptionSzczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R., NanoECC: Testing the limits of elliptic curve cryptography in sensor networks (2008) European conference on Wireless Sensor Networks (EWSN'08), pp. 305-320
dc.descriptionBartolini, S., Branovic, I., Giorgi, R., Martinelli, E., Effects of instruction-set extensions on an embedded processor: A case study on elliptic curve cryptography over GF(2m) (2007) IEEE Transactions on Computers, , to appear
dc.descriptionhttp://discovery.csc.ncsu.edu/software/TinyECC, A. Liu, P. Kampanakis, and P. Ning, Tinyecc: Elliptic curve cryptography for sensor networks ver. 0.3, 2005Blundo, C., Santis, A.D., Herzberg, A., Kutten, S., Vaccaro, U., Yung, M., Perfectly-secure key distribution for dynamic conferences (1992) CRYPTO '92, pp. 471-486
dc.descriptionBlom, R., An optimal class of symmetric key generation systems (1984) EUROCRYPT 84, pp. 335-338
dc.descriptionZhang, Y., Liu, W., Lou, W., Fang, Y., Securing sensor networks with location-based keys (2005) IEEE Wireless Communications and Networking Conference (WCNC'05)
dc.descriptionDoyle, B., Bell, S., Smeaton, A.F., McCusker, K., O'Connor, N., Security considerations and key negotiation techniques for power constrained sensor networks (2006) The Computer Journal, 49 (4), pp. 443-453
dc.descriptionOliveira, L.B., Dahab, R., Lopez, J., Daguano, F., Loureiro, A.A.F., Identity-based encryption for sensor networks (2007) 5th IEEE Int'l Conference on Pervasive Computing and Communications Workshops (PERCOMW '07), pp. 290-294
dc.descriptionOliveira, L.B., Aranha, D., Morais, E., Daguano, F., López, J., Dahab, R., TinyTate: Computing the tate pairing in resource-constrained nodes (2007) 6th IEEE International Symposium on Network Computing and Applications, pp. 318-323. , July
dc.languageen
dc.publisher
dc.relationProceedings of INSS 2008 - 5th International Conference on Networked Sensing Systems
dc.rightsfechado
dc.sourceScopus
dc.titleTinypbc: Pairings For Authenticated Identity-based Non-interactive Key Distribution In Sensor Networks
dc.typeActas de congresos


Este ítem pertenece a la siguiente institución