Open Access

Iot-1-Pass-Security: L(One)-Pass Authenticated Key Agreement Protocol For Energy Constraint Iot Applications


Cite

Mihir Bellare. New proofs for nmac and hmac: Security without collision-resistance. In Advances in Cryptology-CRYPTO 2006, pages 602-619. Springer, 2006.10.1007/11818175_36 Search in Google Scholar

Dan Boneh and Matthew Franklin. Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(3):586-615, 2003.10.1137/S0097539701398521 Search in Google Scholar

Zigbee Wireless Semiconductor Solutions by Ember. http://www.ember.com. Search in Google Scholar

Lander Casado and Philippas Tsigas. Contikisec: A secure network layer for wireless sensor networks under the contiki operating system. In Identity and Privacy in the Internet Age, pages 133-147. Springer, 2009.10.1007/978-3-642-04766-4_10 Search in Google Scholar

Barry Doyle, Stuart Bell, Alan F Smeaton, Kealan McCusker, and Noel E O’Connor. Security considerations and key negotiation techniques for power constrained sensor networks. The Computer Journal, 49(4):443-453, 2006.10.1093/comjnl/bxl023 Search in Google Scholar

Adam Dunkels, Bjorn Gronvall, and Thiemo Voigt. Contiki - a lightweight and flexible operating system for tiny networked sensors. In Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks, LCN ‘04, pages 455-462, Washington, DC, USA, 2004. IEEE Computer Society. Search in Google Scholar

Adam Dunkels, Bjorn Gronvall, and Thiemo Voigt. Contiki-a lightweight and flexible operating system for tiny networked sensors. In Local Computer Networks, 2004. 29th Annual IEEE International Conference on, pages 455-462. IEEE, 2004. Search in Google Scholar

Jorge Granjal, Edmundo Monteiro, and J Sa’ Silva. Enabling network-layer security on ipv6 wireless sensor networks. In Global Telecommunications Conference (GLOBECOM 2010), 2010 IEEE, pages 1-6, IEEE, 2010.10.1109/GLOCOM.2010.5684293 Search in Google Scholar

Darrel Hankerson, Scott Vanstone, and Alfred J Menezes. Guide to elliptic curve cryptography, Springer Science & Business Media, 2004. Search in Google Scholar

Switzerland International Organization for Standardization, Gen’eve. Iso/iec 19772, information technology security techniques authenticated encryption mechanisms. In Advances in Cryptology-CRYPTO 2006, pages 602-619. 2009. Search in Google Scholar

Yu-Ming Hsu Jiann-Lian Chen and I-Cheng Chang. Adaptive routing protocol for reliable sensor network applications. International Journal on Smart Sensing and Intelligent Systems, 2(4):515, 2009.10.21307/ijssis-2017-365 Search in Google Scholar

Chris Karlof, Naveen Sastry, and David Wagner. Tinysec: a link layer security architecture for wireless sensor networks. In Proceedings of the 2nd international conference on Embedded networked sensor systems, pages 162-175. ACM, 2004.10.1145/1031495.1031515 Search in Google Scholar

Hugo Krawczyk. Hmqv: A high-performance secure Diffie-Hellman protocol. In Advances in Cryptology-CRYPTO 2005, pages 546-566. Springer, 2005.10.1007/11535218_33 Search in Google Scholar

Philip Levis, Sam Madden, David Gay, Joseph Polastre, Robert Szewczyk, Alec Woo, Eric Brewer, and David Culler. The emergence of networking abstractions and techniques in tinyos. In Proceedings of the 1st Conference on Symposium on Networked Systems Design and Implementation - Volume 1, NSDI’04, pages 1-1, Berkeley, CA, USA, 2004. USENIX Association. Search in Google Scholar

An Liu and Peng Ning. Tinyecc: A configurable library for elliptic curve cryptography in wireless sensor networks. In Information Processing in Sensor Networks, 2008. IPSN’08. International Conference on, pages 245-256. IEEE, 2008.10.1109/IPSN.2008.47 Search in Google Scholar

Zhe Liu, Erich Wenger, and Johann Großschädl. Mote-ecc: Energy-scalable elliptic curve cryptography for wireless sensor networks. In Applied Cryptography and Network Security, pages 361-379. Springer, 2014.10.1007/978-3-319-07536-5_22 Search in Google Scholar

MTM-CM5000-MSP MAXFOR Technology INC. http://maxfor.co.kr/eng/en_sub5_1_1.html Search in Google Scholar

ARM mbed IoT Device Platform. https://www.mbed.com/en/, 2016. Search in Google Scholar

BV Offspark. Polarssl. https://polarssl.org/, last access, 2013. Search in Google Scholar

Leonardo B Oliveira, Diego F Aranha, Conrado PL Gouve^a, Michael Scott, Danilo F Ca^mara, Julio Lo’pez, and Ricardo Dahab. Tinypbc: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Communications, 34(3):485– 493, 2011. Search in Google Scholar

Fredrik Osterlind, Adam Dunkels, Joakim Eriksson, Niclas Finne, and Thiemo Voigt. Crosslevel sensor network simulation with cooja. In Local Computer Networks, Proceedings 2006 31st IEEE Conference on, pages 641–648. IEEE, 2006.10.1109/LCN.2006.322172 Search in Google Scholar

Piotr Szczechowiak, Leonardo B Oliveira, Michael Scott, Martin Collier, and Ricardo Dahab. Nanoecc: Testing the limits of elliptic curve cryptography in sensor networks. In Wireless sensor networks, pages 305–320. Springer, 2008.10.1007/978-3-540-77690-1_19 Search in Google Scholar

Tony Tam, Mohamed Alfasi, and Mohammad Mozumdar. Securing resource constraints embedded devices using elliptic curve cryptography. In SPIE Defense+ Security, pages 90850N–90850N. International Society for Optics and Photonics, 2014.10.1117/12.2053977 Search in Google Scholar

Chiu Chiang Tan, Haodong Wang, Sheng Zhong, and Qun Li. Ibe-lite: a lightweight identity-based cryptography for body sensor networks. Information Technology in Biomedicine, IEEE Transactions on, 13(6):926–932, 2009. Search in Google Scholar

Crossbow Technology. http://www.xbow.com. Search in Google Scholar

Chu-Sing Yang Yueh-Min Huang Tien-Wen Sung, Ting-Ting Wi. Reliable data broadcast for zig-bee wireless sensor networks. International Journal On Smart Sensing and Intelligent Systems, 3(3):504, 2010.10.21307/ijssis-2017-405 Search in Google Scholar

Xiaokang Xiong, Duncan S Wong, and Xiaotie Deng. Tinypairing: a fast and lightweight pairing-based cryptographic library for wireless sensor networks. In Wireless Communications and Networking Conference (WCNC), pages 1 –6. IEEE, 2010.10.1109/WCNC.2010.5506580 Search in Google Scholar

Geng Yang, Jiang-Tao Wang, Hong-Bing Cheng, and Chun-Ming Rong. A key establish scheme for wsn based on ibe and diffie-hellman algorithms. Dianzi Xuebao(Acta Electronica Sinica), 35(1):180–184, 2007. Search in Google Scholar

Tobias Zillner. Zigbee exploited: The good, the bad and the ugly Search in Google Scholar

eISSN:
1178-5608
Language:
English
Publication timeframe:
Volume Open
Journal Subjects:
Engineering, Introductions and Overviews, other