Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ricardo Dahab is active.

Publication


Featured researches published by Ricardo Dahab.


cryptographic hardware and embedded systems | 1999

Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation

Julio López; Ricardo Dahab

This paper describes an algorithm for computing elliptic scalar multiplications on non-supersingular elliptic curves defined over GF(2m). The algorithm is an optimized version of a method described in [1], which is based on Montgomerys method [8]. Our algorithm is easy to implement in both hardware and software, works for any elliptic curve over GF(2m), requires no precomputed multiples of a point, and is faster on average than the addition-subtraction method described in draft standard IEEE P1363. In addition, the method requires less memory than projective schemes and the amount of computation needed for a scalar multiplication is fixed for all multipliers of the same binary length. Therefore, the improved method possesses many desirable features for implementing elliptic curves in restricted environments.


international conference on embedded wireless systems and networks | 2008

NanoECC: testing the limits of elliptic curve cryptography in sensor networks

Piotr Szczechowiak; Leonardo B. Oliveira; Michael Scott; Martin Collier; Ricardo Dahab

By using Elliptic Curve Cryptography (ECC), it has been recently shown that Public-Key Cryptography (PKC) is indeed feasible on resource-constrained nodes. This feasibility, however, does not necessarily mean attractiveness, as the obtained results are still not satisfactory enough. In this paper, we present results on implementing ECC, as well as the related emerging field of Pairing-Based Cryptography (PBC), on two of the most popular sensor nodes. By doing that, we show that PKC is not only viable, but in fact attractive for WSNs. As far as we know pairing computations presented in this paper are the most efficient results on the MICA2 (8-bit/7.3828-MHz ATmega128L) and Tmote Sky (16-bit/8.192-MHz MSP-430) nodes.


selected areas in cryptography | 1998

Improved Algorithms for Elliptic Curve Arithmetic in GF(2n)

Julio López; Ricardo Dahab

This paper describes three contributions for efficient implementation of elliptic curve cryptosystems in GF(2n). The first is a new method for doubling an elliptic curve point, which is simpler to implement than the fastest known method, due to Schroeppel, and which favors sparse elliptic curve coefficients. The second is a generalized and improved version of the Guajardo and Paars formulas for computing repeated doubling points. The third contribution consists of a new kind of projective coordinates that provides the fastest known arithmetic on elliptic curves. The algorithms resulting from this new formulation lead to a running time improvement for computing a scalar multiplication of about 17% over previous projective coordinate methods.


Computer Communications | 2011

TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks

Leonardo B. Oliveira; Diego F. Aranha; Conrado Porto Lopes Gouvêa; Michael Scott; Danilo F. Címara; Julio López; Ricardo Dahab

Key distribution in wireless sensor networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using pairing-based cryptography (PBC) protocols, conversely, parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an authenticated identity based non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is able to compute pairings in about 5.5s on an ATmega128L clocked at 7.3828-MHz (the MICA2 and MICAZ node microcontroller).


network computing and applications | 2006

SecLEACH - A Random Key Distribution Solution for Securing Clustered Sensor Networks

Leonardo B. Oliveira; Hao Chi Wong; Marshall W. Bern; Ricardo Dahab; Antonio Alfredo Ferreira Loureiro

Clustered sensor networks have been shown to increase system throughput, decrease system delay, and save energy. While those with rotating cluster heads, such as LEACH, have also advantages in terms of security, the dynamic nature of their communication makes most existing security solutions inadequate for them. In this paper, we show how random key predistribution, widely studied in the context of flat networks, can be used to secure communication in hierarchical (cluster-based) protocols such as LEACH. To our knowledge, it is the first work that investigates random key predistribution as applied to hierarchical WSNs


Signal Processing | 2007

SecLEACH-On the security of clustered sensor networks

Leonardo B. Oliveira; Adrian Carlos Ferreira; Marcos Aurélio Vilaça; Hao Chi Wong; Marshall W. Bern; Ricardo Dahab; Antonio Alfredo Ferreira Loureiro

Clustered sensor networks have recently been shown to increase system throughput, decrease system delay, and save energy while performing data aggregation. Whereas those with rotating cluster heads, such as LEACH (low-energy adaptive clustering hierarchy), have also advantages in terms of security, the dynamic nature of their communication makes most existing security solutions inadequate for them. In this paper, we investigate the problem of adding security to hierarchical (cluster-based) sensor networks where clusters are formed dynamically and periodically, such as LEACH. For this purpose, we show how random key predistribution, widely studied in the context of flat networks, and μTESLA, a building block from SPINS, can be both used to secure communications in this type of network. We present our solution, and provide a detailed analysis of how different values for the various parameters in such a system impact a hierarchical network in terms of security and energy efficiency. To the best of our knowledge, ours is the first that investigates security in hierarchical WSNs with dynamic cluster formation.


network computing and applications | 2007

TinyTate: Computing the Tate Pairing in Resource-Constrained Sensor Nodes

Leonardo B. Oliveira; Diego F. Aranha; Eduardo Morais; Felipe Daguano; Julio López; Ricardo Dahab

After a few years of intense research, wireless sensor networks (WSNs) still demand new secure and cryptographic schemes. On the other hand, the advent of cryptography from pairings has enabled a wide range of novel cryptosystems. In this work we present TinyTate, the first known implementation of pairings for sensor nodes based on the 8-bit/7.3828-MHz ATmega128L microcontroller (e.g., MICA2 and MICAz motes). We then conclude that cryptography from pairings is indeed viable in resource-constrained nodes.


pervasive computing and communications | 2007

Identity-Based Encryption for Sensor Networks

Leonardo B. Oliveira; Ricardo Dahab; Julio López; Felipe Daguano; Antonio Alfredo Ferreira Loureiro

In spite of several years of intense research, the area of security and cryptography in wireless sensor networks (WSNs) still has a number of open problems. On the other hand, the advent of identity-based encryption (IBE) has enabled a wide range of new cryptographic solutions. In this work, we argue that IBE is ideal for WSNs and vice versa. We discuss the synergy between the systems, describe how IBE can solve the key agreement problem in WSNs, and present some estimates of performance


Advances in Mathematics of Communications | 2010

EFFICIENT IMPLEMENTATION OF ELLIPTIC CURVE CRYPTOGRAPHY IN WIRELESS SENSORS

Diego F. Aranha; Ricardo Dahab; Julio López; Leonardo B. Oliveira

The deployment of cryptography in sensor networks is a challenging task, given the limited computational power and the resource-constrained nature of the sensoring devices. This paper presents the implementation of elliptic curve cryptography in the MICAz Mote, a popular sensor platform. We present optimization techniques for arithmetic in binary fields, including squaring, multiplication and modular reduction at two different security levels. Our implementation of field multiplication and modular reduction algorithms focuses on the reduction of memory accesses and appears as the fastest result for this platform. Finite field arithmetic was implemented in C and Assembly and elliptic curve arithmetic was implemented in Koblitz and generic binary curves. We illustrate the performance of our implementation with timings for key agreement and digital signature protocols. In particular, a key agreement can be computed in 0.40 seconds and a digital signature can be computed and verified in 1 second at the 163-bit security level. Our results strongly indicate that binary curves are the most efficient alternative for the implementation of elliptic curve cryptography in this platform.


annual computer security applications conference | 1998

A scheme for analyzing electronic payment systems

L. de Carvalho Ferreira; Ricardo Dahab

The paper presents a scheme for the design, analysis and comparison of electronic payment systems. Three systems are described in detail through this scheme. PayWord is a micro payment system designed by R. Rivest and A. Shamir (1995). It is efficient for repeated payments to the same vendor, and is designed to reduce the use of public key algorithms through the use of hash functions and fast symmetric ciphers. Digicashs E-cash is one of the most popular electronic payment systems in use today. It is an Internet based system with full user anonymity by the use of blind signatures (D. Chaum, 1982). The central authority must apply a signature on a blinded user generated token. The Internet Keyed Protocol was designed by IBMs research labs. It is an adequate system for transactions using credit cards or account numbers on open networks, such as the Internet. iKP (P. Janson and M. Waidner, 1996) is in reality, a system that may be used to securely transmit account numbers on the Internet.

Collaboration


Dive into the Ricardo Dahab's collaboration.

Top Co-Authors

Avatar

Julio López

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Leonardo B. Oliveira

Universidade Federal de Minas Gerais

View shared research outputs
Top Co-Authors

Avatar

Roberto Gallo

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Henrique Kawakami

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Eduardo Morais

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Alexandre Melo Braga

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Diego F. Aranha

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Fabio Piva

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Lucas C. F. Ferreira

State University of Campinas

View shared research outputs
Researchain Logo
Decentralizing Knowledge