Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes
From MaRDI portal
Publication:2817458
DOI10.1007/978-3-319-40253-6_6zbMath1348.94068OpenAlexW2473765657MaRDI QIDQ2817458
Johann Großschädl, Qiuliang Xu, Zhe Liu, Lin Li
Publication date: 31 August 2016
Published in: Information Security and Privacy (Search for Journal in Brave)
Full work available at URL: http://orbilu.uni.lu/handle/10993/27841
internet of thingslightweight cryptographytwisted Edwards curveMontgomery curvemulti-precision arithmetic
Related Items (1)
Uses Software
Cites Work
- Unnamed Item
- High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
- Elliptic Curve Cryptography on the WISP UHF RFID Tag
- Full-Size High-Security ECC Implementation on MSP430 Microcontrollers
- Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
- Twisted Edwards Curves
- Twisted Edwards Curves Revisited
- Speeding the Pollard and Elliptic Curve Methods of Factorization
- A method for obtaining digital signatures and public-key cryptosystems
- MoTE-ECC: Energy-Scalable Elliptic Curve Cryptography for Wireless Sensor Networks
- Advances in Cryptology - EUROCRYPT 2004
- Wireless Sensor Networks
- Public Key Cryptography - PKC 2006
This page was built for publication: Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes