IoT-NUMS: ارزیابی رمزنگاری منحنی بیضوی NUMS برای پلتفرم های اینترنت اشیا / IoT-NUMS: Evaluating NUMS Elliptic Curve Cryptography for IoT Platforms

IoT-NUMS: ارزیابی رمزنگاری منحنی بیضوی NUMS برای پلتفرم های اینترنت اشیا IoT-NUMS: Evaluating NUMS Elliptic Curve Cryptography for IoT Platforms

  • نوع فایل : کتاب
  • زبان : انگلیسی
  • ناشر : IEEE
  • چاپ و سال / کشور: 2018

توضیحات

رشته های مرتبط مهندسی کامپیوتر، فناوری اطلاعات
گرایش های مرتبط امنیت اطلاعات، اینترنت و شبکه های گسترده
مجله معاملات IEEE در قاونون اطلاعات و امنیت – IEEE Transactions on Information Forensics and Security
دانشگاه Nanjing University of Aeronautics and Astronautics – China
شناسه دیجیتال – doi https://doi.org/10.1109/TIFS.2018.2856123
منتشر شده در نشریه IEEE
کلمات کلیدی انگلیسی NUMS curves, AVR ATmega, ARM11, efficient software implementation

Description

I. INTRODUCTION New security issues and designs for the Internet of Things (IoT) have been an important area of research due to the emergence of IoT applications. In general, the use cases include resource constrained embedded processors, which introduce challenges on the use of Public Key Cryptography (PKC) due to the lack of available memory and higher costs attached to energy consumption. PKC protocols including digital signatures and key agreement schemes usually lead to significant overheads in terms of execution time and energy consumption, which are undesirable for the low-end batterypowered IoT processors. A common sensor node features an 8- bit microcontroller clocked at a frequency of less than 32 MHz and equipped with a few kilobytes (KB) of data and stack memories and up to 256 KB of flash memory for storing program code and constants. Under these computational constraints, the most precious resource of IoT device is energy. Once deployed in the field, the platforms are expected to work several months or years, with the limited energy supplied by two AA batteries that cannot be easily replaced or even recharged. To minimize the energy consumption, lightweight PKC implementations are a fundamental requirement. Among the existing candidates for PKC, elliptic curve cryptography (ECC) is the most promising one compared to other finite field-based (Diffie-Hellman) or integer-factoring-based cryptosystems (RSA). While the best classical attacks against RSA and Diffie-Hellman over finite fields are sub-exponential attacks while the Elliptic Curve Discrete Logarithm Problem (ECDLP) remains exponential and are based on the Pollard’s rho attack. This translates into smaller key sizes and bandwidth occupation for ECC. The features of ECC has also promote the public-key cryptography application in IoT solutions as, in many cases, transmitting a bit is about orders of magnitude more expensive than processing a bit in terms of energy consumption in Wireless Sensor Networks for example. Many elliptic curves are already standardized for several years, for example, NIST standardized 15 elliptic curves, designed by NSA, in the FIPS 186-2 standard together with the ECDSA digital signature scheme in the year of 2000. On the other hand, Edward Snowden, who worked many years for NSA revealed in 2013 that the Dual EC DRBG algorithm, presented as a cryptographically secure pseudorandom number generator (CSPRNG), would possibly contain a backdoor. In addition to that, new elliptic curves models and optimized parameters with protection against side-channel attacks have been found in the last years and therefore there is consensus in the cryptographic community that elliptic curve standards should be upgraded.
اگر شما نسبت به این اثر یا عنوان محق هستید، لطفا از طریق "بخش تماس با ما" با ما تماس بگیرید و برای اطلاعات بیشتر، صفحه قوانین و مقررات را مطالعه نمایید.

دیدگاه کاربران


لطفا در این قسمت فقط نظر شخصی در مورد این عنوان را وارد نمایید و در صورتیکه مشکلی با دانلود یا استفاده از این فایل دارید در صفحه کاربری تیکت ثبت کنید.

بارگزاری