SADDLE: Secure Aerial Data Delivery with Lightweight Encryption

[1]  Attila A. Yavuz,et al.  Dronecrypt - An Efficient Cryptographic Framework for Small Aerial Drones , 2018, MILCOM 2018 - 2018 IEEE Military Communications Conference (MILCOM).

[2]  Turki F. Al-Somani,et al.  Hardware implementations of Elliptic Curve Cryptography in Wireless Sensor Networks , 2011, 2011 International Conference for Internet Technology and Secured Transactions.

[3]  Attila A. Yavuz,et al.  IoD-Crypt: A Lightweight Cryptographic Framework for Internet of Drones , 2019, ArXiv.

[4]  Mohsen Guizani,et al.  Secure and Efficient Data Transmission for Cluster-Based Wireless Sensor Networks , 2014, IEEE Transactions on Parallel and Distributed Systems.

[5]  Chunhua Su,et al.  Lightweight Implementations of NIST P-256 and SM2 ECC on 8-bit Resource-Constraint Embedded Device , 2019, ACM Trans. Embed. Comput. Syst..

[6]  Md. Shahinur Rahman,et al.  Efficient Hardware Implementation of 256-bit ECC Processor Over Prime Field , 2019, 2019 International Conference on Electrical, Computer and Communication Engineering (ECCE).

[8]  Ayad Al-Adhami,et al.  A 256 bit implementation of ECC-RFID based system using Shamir secret sharing scheme and Keccak hash function , 2017, 2017 Ninth International Conference on Ubiquitous and Future Networks (ICUFN).

[9]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[10]  Ibrahim Nadir,et al.  Establishing symmetric pairwise-keys using public-key cryptography in Wireless Sensor Networks (WSN) , 2016, 2016 IEEE 7th Annual Ubiquitous Computing, Electronics & Mobile Communication Conference (UEMCON).

[11]  S. Malathy,et al.  Implementing Elliptic Curve Cryptography with ACO Based Algorithm in Clustered WSN for Border Surveillance , 2018, 2018 Fourth International Conference on Advances in Electrical, Electronics, Information, Communication and Bio-Informatics (AEEICB).

[12]  William Diehl,et al.  A light-weight hardware/software co-design for pairing-based cryptography with low power and energy consumption , 2017, 2017 International Conference on Field Programmable Technology (ICFPT).

[13]  Thomas Benzing,et al.  Environmental Monitoring Using a Drone-Enabled Wireless Sensor Network , 2019, 2019 Systems and Information Engineering Design Symposium (SIEDS).

[14]  Jie Wu,et al.  A probabilistic clustering algorithm in wireless sensor networks , 2005, VTC-2005-Fall. 2005 IEEE 62nd Vehicular Technology Conference, 2005..

[15]  Hyungbo Shim,et al.  Toward a Secure Drone System: Flying With Real-Time Homomorphic Authenticated Encryption , 2018, IEEE Access.

[16]  Kris Gaj,et al.  A scalable ECC processor implementation for high-speed and lightweight with side-channel countermeasures , 2017, 2017 International Conference on ReConFigurable Computing and FPGAs (ReConFig).

[17]  Sajal K. Das,et al.  Efficient Aerial Data Collection with UAV in Large-Scale Wireless Sensor Networks , 2015, Int. J. Distributed Sens. Networks.

[18]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[19]  Suzanna Hinson,et al.  Regulating the Internet of Things , 2019 .

[20]  Konstantinos Kanistras,et al.  A survey of unmanned aerial vehicles (UAVs) for traffic monitoring , 2013, 2013 International Conference on Unmanned Aircraft Systems (ICUAS).

[21]  Eric Rescorla,et al.  Diffie-Hellman Key Agreement Method , 1999, RFC.

[22]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[23]  Khaled Salah,et al.  An FPGA implementation of NIST 256 prime field ECC processor , 2013, 2013 IEEE 20th International Conference on Electronics, Circuits, and Systems (ICECS).

[24]  Gemma Hornero,et al.  Design of a low-cost Wireless Sensor Network with UAV mobile node for agricultural applications , 2015, Comput. Electron. Agric..

[25]  Ozgur Koray Sahingoz,et al.  Large scale wireless sensor networks with multi-level dynamic key management scheme , 2013, J. Syst. Archit..