Third IEEE International Conference on Pervasive Computing and Communications
DOI: 10.1109/percom.2005.18
|View full text |Cite
|
Sign up to set email alerts
|

Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
397
0
7

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 590 publications
(421 citation statements)
references
References 3 publications
2
397
0
7
Order By: Relevance
“…C s and C h is far lower than C sig and C ver . In ECC, C ECDH is lower than the computation cost of ECDSA [18]. So our protocol is more efficient.…”
Section: Performance Analysismentioning
confidence: 91%
“…C s and C h is far lower than C sig and C ver . In ECC, C ECDH is lower than the computation cost of ECDSA [18]. So our protocol is more efficient.…”
Section: Performance Analysismentioning
confidence: 91%
“…Therefore, public key cryptography (PKC) was thought to be forbiddingly computationally expensive, although it could provide much simplified solutions with much stronger security strengths. However, recent studies [4], [5] showed that, contrary to widely held beliefs, PKC with software implementations only is very viable on sensor nodes. With the advance of fast growing technology, PKC is no longer impractical for WSNs [6], although still expensive for the current generation of sensor nodes.…”
Section: Introductionmentioning
confidence: 88%
“…As reported in [4], a Chipcon CC1000 radio used in Crossbow MICA2DOT motes consumes 28.6 and 59.2 µJ to receive and transmit one byte, respectively, at an effective data rate of 12.4 kb/s. Furthermore, we assume a packet size of 41 bytes, 32 for the payload and nine bytes for the header.…”
Section: Performance Analysismentioning
confidence: 98%
“…However, it is vulnerable to the Weil descent attack. The work of Wander et al, compared the performance of RSA and ECC on the Atmega128L processor in respect of energy consumption [12]. They tried to integrate the RSA and ECC into SSL handshake to provide mutual authentication.…”
Section: Related Workmentioning
confidence: 99%