16
Views
0
CrossRef citations to date
0
Altmetric
Research Article

An authenticated key scheme over elliptic curves for topological networks

, , &
Pages 2429-2448 | Received 01 Jun 2020, Published online: 06 May 2021

References

  • M. Al-Subaie and M. Zulkernine. Efficacy of Hidden Markov Models Over Neural Networks in Anomaly Intrusion Detection. In 30th Annual International Computer Software and Applications Conference (COMPSAC’06), volume 1, pages 325-332, 2006.
  • H. Arjmandi and F. Lahouti. A key pre-distribution scheme based on multiple block codes for wireless sensor networks. In 7’th International Symposium on elecommunications (IST’2014), pages 857-860, 2014.
  • E. Bach. Intractable problems in number theory. In Shafi Goldwasser, editor, Advances in Cryptology – CRYPTO’ 88, pages 77–93, New York, NY, 1990. Springer New York.
  • D. J. Bernstein. Curve25519: New Diffie-Hellman Speed Records. In Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin, editors, Public Key Cryptography – PKC 2006, pages 207-228, Berlin, Heidelberg, 2006. Springer Berlin Heidelberg.
  • 186-4 FIPS PUB. Digital Signature Standard (DSS). NIST, 2013.
  • S. D. Galbraith and P. Gaudry. Recent progress on the elliptic curve discrete logarithm problem. Designs, Codes and Cryptography, 78(1):51-72, 2016. doi: 10.1007/s10623-015-0146-7
  • Vipul Gupta, Sumit Gupta, Sheueling Chang, and Douglas Stebila. Performance analysis of elliptic curve cryptography for ssl. In Proceedings of the 1st ACM workshop on Wireless security, pages 87-94, 2002.
  • Haowen Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In 2003 Symposium on Security and Privacy, 2003., pages 197-213, 2003.
  • R. J. Kavitha and B. E. Caroline. Hybrid cryptographic technique for heterogeneous wireless sensor networks. In 2015 International Conference on Communications and Signal Processing (ICCSP), pages 1016-1020, 2015.
  • D. Kim, J. Yun, and S. Kim. Hybrid public key authentication for wireless sensor networks. In 2017 12th International Conference for Internet Technology and Secured Transactions (ICITST), pages 142-143, 2017.
  • N. Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation, 48(177):203-209, 1987. doi: 10.1090/S0025-5718-1987-0866109-5
  • N. Koblitz. CM-Curves with Good Cryptographic Properties. In Joan Feigen-baum, editor, Advances in Cryptology – CRYPTO ‘91, pages 279-287, Berlin, Heidelberg, 1992. Springer Berlin Heidelberg.
  • N. Koblitz and A. Menezes. Intractable problems in cryptography. In Proceedings of the 9th Conference on Finite Fields and Their Applications. Contemporary Mathematics, volume 518, pages 279-300, 2010.
  • R. Kuchipudi, A. A. M. Qyser, and V. V. S. S. S. Balaram. A dynamic key distribution in wireless sensor networks with reduced communication overhead. In 2016 International Conference on Electrical, Electronics, and Optimization Techniques (ICEEOT), pages 3651-3654, 2016.
  • D. Liu and P. Ning. Establishing Pairwise Keys in Distributed Sensor Networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 03, pages 52-61, New York, NY, USA, 2003. Association for Computing Machinery.
  • Manjunath CR, S. Anand, and G. Nagaraja. An hybrid secure scheme for secure transmission in grid based Wireless Sensor Network. In 2015 IEEE International Advance Computing Conference (IACC), pages 472-475, 2015.
  • S. Marchesani, L. Pomante, M. Pugliese, and F. Santucci. Definition and Development of a Topology-Based Cryptographic Scheme for Wireless Sensor Networks. In Marco Zuniga and Gianluca Dini, editors, Sensor Systems and Software, pages 47-64, Cham, 2013. Springer International Publishing.
  • S. Marchesani, L. Pomante, F. Santucci, and M. Pugliese. A Cryptographic Scheme for Real-World Wireless Sensor Networks Applications. In Proceedings of the ACM/IEEE 4th International Conference on Cyber-Physical Systems, ICCPS 13, page 249, New York, NY, USA, 2013. Association for Computing Machinery.
  • A. Menezes. The Elliptic Curve Discrete Logarithm Problem: State of the Art. In Kanta Matsuura and Eiichiro Fujisaki, editors, Advances in Information and Computer Security, pages 218-218, Berlin, Heidelberg, 2008. Springer Berlin Heidelberg.
  • A. Menezes, E. Teske, and A. Weng. Weak Fields for ECC. In Tatsuaki Okamoto, editor, Topics in Cryptology – CT-RSA 2004, pages 366-386, Berlin, Heidelberg, 2004. Springer Berlin Heidelberg.
  • V. S. Miller. Use of Elliptic Curves in Cryptography. In Hugh C. Williams, editor, Advances in Cryptology { CRYPTO ‘85 Proceedings, pages 417-426, Berlin, Heidelberg, 1986. Springer Berlin Heidelberg.
  • M. Pugliese. Managing Security Issues inAdvanced Applications of Wireless Sensor Networks. PhD thesis, Department of Electrical Engineering and Computer Science, University of L’Aquila, 2008. https://mpugliese.webnode.it/_files/200000061-a7608a760b/24.%20phd_thesis.pdf.
  • M. Pugliese and F. Santucci. Pair-wise network topology authenticated hybrid cryptographic keys for Wireless Sensor Networks using vector algebra. In 2008 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems, pages 853-859, 2008.
  • J. H. Silverman. The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics. Springer-Verlag, New York, 2009.
  • Nedal Tahat, A. K. Alomari, Obaida M. Al-Hazaimeh, and Mohammad F. Al-Jamal. An efficient self-certified multi-proxy signature scheme based on elliptic curve discrete logarithm problem. Journal of Discrete Mathematical Sciences and Cryptography, 23(4):935-948, 2020. doi: 10.1080/09720529.2020.1734293
  • Walter Tiberti, Federica Caruso, Luigi Pomante, Marco Pugliese, Marco Santic, and Fortunato Santucci. Development of an extended topology-based light-weight cryptographic scheme for IEEE 802.15.4 wireless sensor networks. International Journal of Distributed Sensor Networks, 16(10):1-19, 2020. doi: 10.1177/1550147720951673

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.