2010
DOI: 10.1155/2010/740823
|View full text |Cite
|
Sign up to set email alerts
|

Adaptable Security in Wireless Sensor Networks by Using Reconfigurable ECC Hardware Coprocessors

Abstract: Specific features of Wireless Sensor Networks (WSNs) like the open accessibility to nodes, or the easy observability of radio communications, lead to severe security challenges. The application of traditional security schemes on sensor nodes is limited due to the restricted computation capability, low-power availability, and the inherent low data rate. In order to avoid dependencies on a compromised level of security, a WSN node with a microcontroller and a Field Programmable Gate Array (FPGA) is used along th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
25
0

Year Published

2012
2012
2020
2020

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 39 publications
(25 citation statements)
references
References 38 publications
0
25
0
Order By: Relevance
“…From the below table that summarizes the set of hardware implementations of ECC in WSN already detailed in the previous sub-section, binary fields is used in the majority of implementations [36]- [39], [41], [42] and few over primary field F p [28], [40] [42] is the fastest with 84µs for point multiplication and relatively less consuming energy with 55µW comparing it with other primitives. Implementation in [38] performed ECC operation with area, time and consumption trade-off that are respectively 8104 gates, 115ms and 30µW.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…From the below table that summarizes the set of hardware implementations of ECC in WSN already detailed in the previous sub-section, binary fields is used in the majority of implementations [36]- [39], [41], [42] and few over primary field F p [28], [40] [42] is the fastest with 84µs for point multiplication and relatively less consuming energy with 55µW comparing it with other primitives. Implementation in [38] performed ECC operation with area, time and consumption trade-off that are respectively 8104 gates, 115ms and 30µW.…”
Section: Discussionmentioning
confidence: 99%
“…Implementation in [38] performed ECC operation with area, time and consumption trade-off that are respectively 8104 gates, 115ms and 30µW. For WSN security, although most of the reviewed implementations were implemented on Application Specific Integrated Circuits (ASIC) [28], [36]- [39], [42], ECC can be implemented in FPGA [40], [41]. The lack of these works is the fact that most of them not implement the full scheme of key exchange and authentication with respectively ECDH and ECDSA which allows to strengthen the security of WSN and to resolve some constraints found in software implementation such as power, performance and area.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…In our method, all the bits of k are applied simultaneously. Thereby shifting of the bits of k one at a time is avoided (Kumar, 2006;Schinianakis et al, 2009;Portilla et al, 2010;Jacob et al, 2013). This saves 't' clock cycles of time where 't' is the size of 'k' in bits.…”
Section: Comparison With Other Methodsmentioning
confidence: 99%
“…A number of today's cryptographic implementations are not disposed to key varying capabilities even for the most optimized hardware-based cryptographic accelerator platforms. Examples of theses platforms are those realized on ASICS, intended to improve performance and minimize energy consumption (Portilla et al, 2010). These places restriction on scalability as predictions about future distribution have to be done before the distribution takes place.…”
Section: Implementing Dynamic and More Secured Security Featurementioning
confidence: 99%