Study on TEA Encryption for Public Communication Network Wireless Remoter

Article Preview

Abstract:

In order to realize wireless remoter not only securely but also quickly data transmission in the public communication network, the Tiny Encryption Algorithm (TEA) encryption and decryption algorithm is studied in this paper and the properties of TEA are analyzed. According to communication protocol of remoter, encryption and decryption program process are designed. Because of TEA encryption, remoter transmitter and receiver can communicate strongly in the public communication network.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

179-182

Citation:

Online since:

June 2014

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] Wheeler D J, Needham R M. TEA, a tiny encryption algorithm[C]/Fast Software Encryption. Springer Berlin Heidelberg, 1995: 363-366.

DOI: 10.1007/3-540-60590-8_29

Google Scholar

[2] Israsena P. Securing ubiquitous and low-cost RFID using tiny encryption algorithm[C]/Wireless Pervasive Computing, 2006 1st International Symposium on. IEEE, 2006: 4.

DOI: 10.1109/iswpc.2006.1613621

Google Scholar

[3] Andem V R. A cryptanalysis of the tiny encryption algorithm[D]. The University of Alabama TUSCALOOSA, (2003).

Google Scholar

[4] Standaert F X, Piret G, Gershenfeld N, et al. SEA: A scalable encryption algorithm for small embedded applications[M]/Smart Card Research and Advanced Applications. Springer Berlin Heidelberg, 2006: 222-236.

DOI: 10.1007/11733447_16

Google Scholar

[5] Shepherd S J. The tiny encryption algorithm[J]. Cryptologia, 2007, 31(3): 233-245.

DOI: 10.1080/01611190601090606

Google Scholar

[6] Zafar F, Olano M, Curtis A. GPU random numbers via the tiny encryption algorithm[C]/Proceedings of the Conference on High Performance Graphics. Eurographics Association, 2010: 133-141.

DOI: 10.1145/1730804.1730973

Google Scholar

[7] Weis S A, Sarma S E, Rivest R L, et al. Security and privacy aspects of low-cost radio frequency identification systems[M]/Security in pervasive computing. Springer Berlin Heidelberg, 2004: 201-212.

DOI: 10.1007/978-3-540-39881-3_18

Google Scholar

[8] Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: An ultra-lightweight block cipher[M]/Cryptographic Hardware and Embedded Systems-CHES 2007. Springer Berlin Heidelberg, 2007: 450-466.

DOI: 10.1007/978-3-540-74735-2_31

Google Scholar

[9] Staake T, Thiesse F, Fleisch E. Extending the EPC network: the potential of RFID in anti-counterfeiting[C]/Proceedings of the 2005 ACM symposium on Applied computing. ACM, 2005: 1607-1612.

DOI: 10.1145/1066677.1067041

Google Scholar

[10] Hu W, Corke P, Shih W C, et al. secfleck: A public key technology platform for wireless sensor networks[M]/Wireless Sensor Networks. Springer Berlin Heidelberg, 2009: 296-311.

DOI: 10.1007/978-3-642-00224-3_19

Google Scholar

[11] Suwartadi E, Gunawan C, Setijadi A, et al. First step toward internet based embedded control system[C]/Control Conference, 2004. 5th Asian. IEEE, 2004, 2: 1226-1231.

Google Scholar

[12] Kaps J P. Chai-tea, cryptographic hardware implementations of xtea[M]/Progress in Cryptology-INDOCRYPT 2008. Springer Berlin Heidelberg, 2008: 363-375.

DOI: 10.1007/978-3-540-89754-5_28

Google Scholar