Supporting symmetric 128-bit AES in networked embedded systems: An elliptic curve key establishment protocol-on-chip

3Citations
Citations of this article
7Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

The secure establishment of cryptographic keys for symmetric encryption via key agreement protocols enables nodes in a network of embedded systems and remote agents to communicate securely in an insecure environment. In this paper, we propose a pure hardware implementation of a key agreement protocol, which uses the elliptic curve Diffie-Hellmann and digital signature algorithms and enables two parties, a remote agent and a networked embedded system, to establish a 128-bit symmetric key for encryption of all transmitted data via the advanced encryption scheme (AES). The resulting implementation is a protocol-on-chip that supports full 128-bit equivalent security (PoC-128). The PoC-128 has been implemented in an FPGA, but it can also be used as an IP within different embedded applications. As 128-bit security is conjectured valid for the foreseeable future, the PoC-128 goes well beyond the state of art in securing networked embedded devices.

Cite

CITATION STYLE

APA

Duraisamy, R., Salcic, Z., Strangio, M. A., & Morales-Sandoval, M. (2007). Supporting symmetric 128-bit AES in networked embedded systems: An elliptic curve key establishment protocol-on-chip. Eurasip Journal on Embedded Systems, 2007. https://doi.org/10.1155/2007/65751

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free