2009
DOI: 10.1007/978-3-642-00224-3_19
|View full text |Cite
|
Sign up to set email alerts
|

secFleck: A Public Key Technology Platform for Wireless Sensor Networks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
56
0

Year Published

2010
2010
2020
2020

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 88 publications
(56 citation statements)
references
References 10 publications
0
56
0
Order By: Relevance
“…Although smart phones are now very powerful and some PKI chips have already been developed for sensor nodes, it is still worthwhile to study how to reduce the number of slow and expensive private key operations [9]. Due to the regularity of human mobility [7], some sensor nodes and smart phones will encounter frequently.…”
Section: Computation Cost Of Sensor Nodes and Smart Phonesmentioning
confidence: 99%
“…Although smart phones are now very powerful and some PKI chips have already been developed for sensor nodes, it is still worthwhile to study how to reduce the number of slow and expensive private key operations [9]. Due to the regularity of human mobility [7], some sensor nodes and smart phones will encounter frequently.…”
Section: Computation Cost Of Sensor Nodes and Smart Phonesmentioning
confidence: 99%
“…Unfortunately, hardware assist is considered necessary in XOM architecture to provide fast symmetric ciphers. SecFleck (Hu et al, 2009) which was mentioned earlier used external TPM chip on the sensor node. This TPM based public key platform facilitates message security services with confidentiality, authenticity and integrity.…”
Section: Related Studiesmentioning
confidence: 99%
“…Although the use of PKC in WSN is previously denied due to its high resourced (energy, memory and computational) (Yong et al, 2006), many recent works have proved its feasibility in the WSN area (Kocabas et al, 2008b). Latest, Wen Hu (Hu et al, 2009) used Trusted Platform Module hardware which is based on Public Key (PK) platform to augment the security of the sensor node. They claim that the SecFleck architecture provides internet level PK services with reasonable energy consumption and financial overhead.…”
mentioning
confidence: 99%
See 1 more Smart Citation
“…The goal of these protocols is to verify the trustworthiness of resource-constrained systems, without requiring dedicated tamper-resistant hardware or physical access to the device. Attestation based on tamper-resistant hardware [12], though effective [17], is not yet viable on low-cost commodity embedded devices. Furthermore, hardware attestation techniques, while having stronger security properties, ultimately rely on a per-device TPM and the availability of a trusted BIOS that begins attestation at boot time.…”
Section: Introductionmentioning
confidence: 99%