The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] TinyOS(2hit)

1-2hit
  • MR-MAC: A Multiple Reservation Asynchronous MAC Protocol for Wireless Sensor Networks

    Chen FANG  Lili QIAN  Guoliang YAO  Hao LIU  

     
    LETTER-Network

      Vol:
    E96-B No:1
      Page(s):
    317-320

    In this paper we propose MR-MAC, a new multiple reservation MAC protocol for asynchronous duty cycling wireless sensor networks. In MR-MAC, the receiver transmits a collection packet to the senders when it wakes up that asks for the number of packets each sender wants to send. Then each sender replies to the receiver according to the scheduled sequence with a short report packet. After getting the number of packets from each sender, the receiver assigns multiple batch transmission (MBT) for the senders and begins to initiate the transmissions. The senders then transmit packets to the receiver in a batch style as scheduled so that packets can be delivered to the receiver as fast as possible. Experiments on a Tmote-sky testbed show that our protocol outperforms other protocols in diverse performance metrics such as throughput, latency and energy efficiency.

  • TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-Bit Micaz Mote

    Seog Chung SEO  Dong-Guk HAN  Hyung Chan KIM  Seokhie HONG  

     
    PAPER-Implementation

      Vol:
    E91-D No:5
      Page(s):
    1338-1347

    In this paper, we revisit a generally accepted opinion: implementing Elliptic Curve Cryptosystem (ECC) over GF(2m) on sensor motes using small word size is not appropriate because XOR multiplication over GF(2m) is not efficiently supported by current low-powered microprocessors. Although there are some implementations over GF(2m) on sensor motes, their performances are not satisfactory enough to be used for wireless sensor networks (WSNs). We have found that a field multiplication over GF(2m) are involved in a number of redundant memory accesses and its inefficiency is originated from this problem. Moreover, the field reduction process also requires many redundant memory accesses. Therefore, we propose some techniques for reducing unnecessary memory accesses. With the proposed strategies, the running time of field multiplication and reduction over GF(2163) can be decreased by 21.1% and 24.7%, respectively. These savings noticeably decrease execution times spent in Elliptic Curve Digital Signature Algorithm (ECDSA) operations (signing and verification) by around 15-19%. We present TinyECCK (Tiny Elliptic Curve Cryptosystem with Koblitz curve - a kind of TinyOS package supporting elliptic curve operations) which is the first implementation of Koblitz curve on sensor motes as far as we know. Through comparisons with existing software implementations of ECC built in C or hybrid of C and inline assembly on sensor motes, we show that TinyECCK outperforms them in terms of running time, code size and supporting services. Furthermore, we show that a field multiplication over GF(2m) can be faster than that over GF(p) on 8-bit Atmega128 processor by comparing TinyECCK with TinyECC, a well-known ECC implementation over GF(p). TinyECCK with sect163k1 can generate a signature and verify it in 1.37 and 2.32 secs on a Micaz mote with 13,748-byte of ROM and 1,004-byte of RAM.