2018
DOI: 10.1109/access.2018.2793301
|View full text |Cite
|
Sign up to set email alerts
|

Performance Costs of Software Cryptography in Securing New-Generation Internet of Energy Endpoint Devices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
23
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 38 publications
(23 citation statements)
references
References 17 publications
0
23
0
Order By: Relevance
“…Security is one of the most important issues in wireless communication because of the broadcast nature of wireless medium. Conventionally, encryption/decryption algorithms that generate public/private keys are used to guarantee the security [1,2]. Recently, a security framework for the physical layer, called the wiretap channel or physical-layer security (PLS) [3][4][5][6][7][8][9][10][11], has been introduced as a potential solution.…”
Section: Introductionmentioning
confidence: 99%
“…Security is one of the most important issues in wireless communication because of the broadcast nature of wireless medium. Conventionally, encryption/decryption algorithms that generate public/private keys are used to guarantee the security [1,2]. Recently, a security framework for the physical layer, called the wiretap channel or physical-layer security (PLS) [3][4][5][6][7][8][9][10][11], has been introduced as a potential solution.…”
Section: Introductionmentioning
confidence: 99%
“…The data security in IoT applications can be offered using symmetric, asymmetric, or functions. Symmetric algorithms require the processors with minimum cost indulged whereas asymmetric requires hardware configuration to be implemented because of the complexity in their operation . Authors have also evaluated the statistical error.…”
Section: Methodsmentioning
confidence: 99%
“…This let us to characterize the SW solution in terms of throughput and latency. Concerning the power consumption, we used an approach similar to the one employed in [1], [8][9][10]. We fed the board hosting the BCM2837B0 chip with a constant voltage of 5 V provided by a bench power supply (Keysight E3631A Triple Output DC Power Supply), and we acquired the absorbed current by the board, by means of a digital multimeter (Keysight 34461A Digital Multimeter), while executing the speed routine for several algorithms.…”
Section: Methodsmentioning
confidence: 99%
“…In [1] the authors analysed and characterized the performance costs (in terms of power consumption and execution times) of software solutions for cryptographic services, targeting the ARM Cortex-M processors family. As conclusion of that work, the authors stated that despite Cortex-M processors were capable of running standard cryptographic algorithms such Advanced Encryption Standard (AES) and Secure Hash Algorithm (SHA), without excessive power consumption, the use of a hardware cryptographic module or an algorithm optimisation could be required for that processors in case of public-key cryptography: "as the resulting execution times for Elliptic Curve Digital Signature Algorithm (ECDSA) were sufficiently long as to increase the probability of missed deadlines in a hard real-time application" [1]. For this reason, in this research activity we used a Cortex-A53 processor by ARM, which includes the ARMv8 Cryptographic Extension module, providing instructions for accelerating the execution of AES Decryption, AES Encryption, SHA1, SHA224 and SHA256 algorithms [2].…”
Section: Introductionmentioning
confidence: 99%