Avaliando Protocolos de Criptografia Baseada em Emparelhamentos em Redes de Sensores Sem Fio

  • Leonardo B. Oliveira UNICAMP
  • Felipe Daguano UNICAMP
  • Ricardo Dahab UNICAMP

Abstract


The advent of Pairing-Based Cryptography (PBC) has enabled a wide range of new cryptographic solutions. Recently, pairing computation was shown to be feasible in resource-constrained nodes. In this work, we propose to assess costs of complete PBC protocols and present the cost for one of them in particular. To the best of our knowledge, our work is the first to measure costs of complete PBC protocols on 8-bit sensor nodes.

References

Barreto, P. S. L. M., Libert, B., McCullagh, N., and Quisquater, J.-J. (2005). Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In Roy, B., editor, Asiacrypt 2005, pages 515–532. Springer.

Bellare, M., Namprempre, C., and Neven, G. (2006). Unrestricted aggregate signatures. Cryptology ePrint Archive, Report 2006/285. http://eprint.iacr.org/.

Boneh, D. and Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM J. Comput., 32(3):586–615. Also appeared in CRYPTO ’01.

Doyle, B., Bell, S., Smeaton, A. F., McCusker, K., and O’Connor., N. (2006). Security considerations and key negotiation techniques for power constrained sensor networks. The Computer Journal (Oxford University Press), 49(4):443–453.

Gura, N., Patel, A., Wander, A., Eberle, H., and Shantz, S. C. (2004). Comparing elliptic curve cryptography and rsa on 8-bit cpus. In Workshop on Cryptographic Hardware and Embedded Systems (CHES’04), pages 119–132.

Malan, D. J., Welsh, M., and Smith, M. D. (2004). A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In 1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks.

Oliveira, L. B., Aranha, D., Morais, E., Daguano, F., López, J., and Dahab, R. (2007). TinyTate: Computing the tinytate in resource-constrained nodes. In 6th IEEE Int’l Symposium on Network Computing and Applications. To appear.

Sakai, R., Ohgishi, K., and Kasahara, M. (2000). Cryptosystems based on pairing. In Symposium on Cryptography and Information Security (SCIS2000), pages 26–28.

Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In CRYPTO’84: on Advances in cryptology, pages 47–53. Springer-Verlag.

Watro, R., Kong, D., Cuti, S., Gardiner, C., Lynn, C., and Kruus, P. (2004). Tinypk: securing sensor networks with public key technology. In 2nd ACM Workshop on Security of ad hoc and Sensor Networks (SASN’04), pages 59–64.

Zhang, W. L., Lou, W., and Fang, Y. (2005). Securing sensor networks with location-based keys. In IEEE Wireless Communications and Networking Conference (WCNC’05).
Published
2007-08-27
OLIVEIRA, Leonardo B.; DAGUANO, Felipe; DAHAB, Ricardo. Avaliando Protocolos de Criptografia Baseada em Emparelhamentos em Redes de Sensores Sem Fio. In: BRAZILIAN SYMPOSIUM ON INFORMATION AND COMPUTATIONAL SYSTEMS SECURITY (SBSEG), 7. , 2007, Rio de Janeiro. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2007 . p. 253-256. DOI: https://doi.org/10.5753/sbseg.2007.20933.

Most read articles by the same author(s)

<< < 1 2 3 > >>