FOREX Press I. J. of Electrical & Electronics Research
Support Open Access

Research Article |

Implementation of Elliptical Curve Cryptography Based Diffie-Hellman Key Exchange Mechanism in Contiki Operating System for Internet of Things

Author(s) : Prateek Thapar1 and Usha Batra2

Publisher : FOREX Publication

Published : 30 June 2022

e-ISSN : 2347-470X

Page(s) : 335-340




Prateek Thapar, Research scholar, SOES, GD Goenka University, Gurugram, Haryana, India ; Email: prateekthapar@yahoo.com

Usha Batra, Dean, SOES, GD Goenka University, Gurugram, Haryana, India ; Email: Dr.ushabatra@gmail.com

[1] D.Dang, M. Plant and M. Poole. Wireless connectivity for the Internet of Things (IoT) with MSP430 microcontrollers (MCUs).[Cross Ref]

[2] Sanchez, J.; Canton M.P. Microcontrollers: High Performance Systems and Programming; CRC Press: Boca Raton, FL, USA, 2018.[Cross Ref]

[3] Texas Instruments Incorporated. MSP430 IQMathLib user guide, Texas Instruments Incorporated: Dallas, Tx, USA, 2015.[Cross Ref]

[4] A. Liu and P. Ning, "TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks," 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008), 2008, pp. 245-256, doi: 10.1109/IPSN.2008.47.[Cross Ref]

[5] RSA Laboratories. RSAREF: A cryptographic toolkit (version 2.0) March 1994.[Cross Ref]

[6] Ismail, M. Aiman, and Thomas C. Schmidt. "A DTLS Abstraction Layer for the Recursive Networking Architecture in RIOT." arXiv preprint arXiv: 1906.12143 (2019).[Cross Ref]

[7] Szczechowiak, Piotr, et al. "NanoECC: Testing the limits of elliptic curve cryptography in sensor networks." European conference on Wireless Sensor Networks. Springer, Berlin, Heidelberg, 2008.[Cross Ref]

[8] Silde, Tjerand. "Comparative study of ECC libraries for embedded devices." Norwegian University of Science and Technology, Tech. Rep (2019).[Cross Ref]

[9] Wenger, E., Unterluggauer, T., Werner, M.: FLECC GitHub repository. https://github.com/IAIK/flecc_in_c. Last accessed November 30, 2021.[Cross Ref]

[10] MacKay, K.: Micro-ECC GitHub repository. https://github.com/kmackay/micro-ecc. Last accessed November 30, 2021.[Cross Ref]

[11] WolfSSL: GitHub repository. https://github.com/wolfSSL/wolfssl. Last accessed November 30, 2021.[Cross Ref]

[12] ARMmbed: mbed TLS GitHub repository. https://github.com/ARMmbed/mbedtls. Last accessed November 30, 2021. [Cross Ref]

[13] Whitfield Diffie and Martin Hellman. New directions in cryptography. IEEE transactions on Information Theory, IT-22(6):644-654, November 1976.[Cross Ref]

[14] Weisstein, Eric W. "Elliptic Curve." From MathWorld--A Wolfram Web Resource. http://mathworld.wolfram.com/EllipticCurve.html[Cross Ref]

[15] Silverman, J. H. (2006). An introduction to the theory of elliptic curves. link: http://www.math.brown.edu/jhs/Presentations/WyomingEllipticCurve. Pdf[Cross Ref]

[16] Iliev, Anton, and Nikolay Kyurkchiev. "The faster extended Euclidean algorithm." Collection of scientific works from conference. 2018.[Cross Ref]

[17] SEC2: Recommended Elliptic Curve Domain Parameters. Certicom Research. https://www.secg.org/SEC2-Ver-1.0.pdf. Last visited on November 30, 2021.[Cross Ref]

[18] A. Liu and P. Ning. TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN 2008), pp. 245–256. IEEE Computer Society, 2008. [Cross Ref]

[19] E. Wenger and M. Werner. Evaluating 16-bit processors for elliptic curve cryptography. In Smart Card Research and Advanced Applications — CARDIS 2011, vol. 7079 of Lecture Notes in Computer Science, pp. 166–181. Springer Verlag, 2011.[Cross Ref]

[20] G. Hinterwa ̈lder, C. Paar, and W. P. Burleson. Privacy preserving payments on computational RFID devices with application in intelligent transportation systems. In Radio Frequency Identification Security and Privacy Issues — RFIDSec 2012, vol. 7739 of Lecture Notes in Computer Science, pp. 109–122. Springer Verlag, 2012.[Cross Ref]

[21] P. Szczechowiak, L. B. Oliveira, M. Scott, M. Collier, and R. Dahab. NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In Wireless Sensor Networks — EWSN 2008, vol. 4913 of Lecture Notes in Computer Science, pp. 305–320. Springer Verlag, 2008.[Cross Ref]

[22] E. Wenger. Hardware architectures for MSP430-based wireless sensor nodes performing elliptic curve cryptography. In Applied Cryptography and Network Security — ACNS 2013, vol. 7954 of Lecture Notes in Computer Science, pp. 290–306. Springer Verlag, 2013.[Cross Ref]

Prateek Thapar and Usha Batra (2022), Implementation of Elliptical Curve Cryptography Based Diffie-Hellman Key Exchange Mechanism in Contiki Operating System for Internet of Things. IJEER 10(2), 335-340. DOI: 10.37391/IJEER.100245.