{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T22:51:06Z","timestamp":1730328666393,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":23,"publisher":"ACM","content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2003,9,19]]},"DOI":"10.1145\/941350.941372","type":"proceedings-article","created":{"date-parts":[[2004,4,19]],"date-time":"2004-04-19T17:18:43Z","timestamp":1082395123000},"page":"151-159","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":137,"title":["Analyzing and modeling encryption overhead for sensor network nodes"],"prefix":"10.1145","author":[{"given":"Prasanth","family":"Ganesan","sequence":"first","affiliation":[{"name":"North Carolina State University, Raleigh, NC"}]},{"given":"Ramnath","family":"Venugopalan","sequence":"additional","affiliation":[{"name":"North Carolina State University, Raleigh, NC"}]},{"given":"Pushkin","family":"Peddabachagari","sequence":"additional","affiliation":[{"name":"North Carolina State University, Raleigh, NC"}]},{"given":"Alexander","family":"Dean","sequence":"additional","affiliation":[{"name":"North Carolina State University, Raleigh, NC"}]},{"given":"Frank","family":"Mueller","sequence":"additional","affiliation":[{"name":"North Carolina State University, Raleigh, NC"}]},{"given":"Mihail","family":"Sichitiu","sequence":"additional","affiliation":[{"name":"North Carolina State University, Raleigh, NC"}]}],"member":"320","published-online":{"date-parts":[[2003,9,19]]},"reference":[{"key":"e_1_3_2_1_1_1","first-page":"86","volume-title":"Proceedings of the 1994 Leuven Workshop on Fast Software Encryption","author":"Rivest R.","year":"1995","unstructured":"R. Rivest , \"The RC5 encryption algorithm\" , in Proceedings of the 1994 Leuven Workshop on Fast Software Encryption , pages 86 -- 96 , Springer-Verlag , 1995 , http:\/\/citeseer.nj.nec.com\/rivest95rc.html]] R. Rivest, \"The RC5 encryption algorithm\", in Proceedings of the 1994 Leuven Workshop on Fast Software Encryption, pages 86--96, Springer-Verlag, 1995, http:\/\/citeseer.nj.nec.com\/rivest95rc.html]]"},{"volume-title":"B. Schneier, \"Applied Cryptography\"","year":"1996","key":"e_1_3_2_1_2_1","unstructured":"B. Schneier, \"Applied Cryptography\" , Second edition, John Wiley & Sons , 1996 .]] B. Schneier, \"Applied Cryptography\", Second edition, John Wiley & Sons, 1996.]]"},{"key":"e_1_3_2_1_3_1","doi-asserted-by":"crossref","unstructured":"R. Rivest \"The MD5 Message-Digest Algorithm\" IETF RFC 1321 April 1992. ftp:\/\/ftp.rfc-editor.org\/in-notes\/rfc1321.txt]] R. Rivest \"The MD5 Message-Digest Algorithm\" IETF RFC 1321 April 1992. ftp:\/\/ftp.rfc-editor.org\/in-notes\/rfc1321.txt]]","DOI":"10.17487\/rfc1321"},{"key":"e_1_3_2_1_4_1","first-page":"3174","volume":"1","author":"Eastlake D.","year":"2001","unstructured":"D. Eastlake and P. Jones . \"US Secure Hash Algorithm 1 (SHA1)\",IETF RFC 3174 , Sept. 2001 . ftp:\/\/ftp.rfc-editor.org\/in-notes\/rfc3174.txt]] D. Eastlake and P. Jones. \"US Secure Hash Algorithm 1 (SHA1)\",IETF RFC 3174, Sept. 2001. ftp:\/\/ftp.rfc-editor.org\/in-notes\/rfc3174.txt]]","journal-title":"\"US Secure Hash Algorithm"},{"key":"e_1_3_2_1_5_1","unstructured":"Sun microsystems \"UltraSPARCTM II Microprocessor\" http:\/\/www.sun.com\/processors\/UltraSPARC-II\/PBN-0140.pdf]] Sun microsystems \"UltraSPARCTM II Microprocessor\" http:\/\/www.sun.com\/processors\/UltraSPARC-II\/PBN-0140.pdf]]"},{"key":"e_1_3_2_1_6_1","first-page":"247","volume-title":"Proceedings of the 9th USENIX Security Symposium, Denver Colorado","author":"Brown M.","year":"2000","unstructured":"M. Brown , D. Cheung , D. Hankerson , J. Hernandez , M. Kirkup , A. Menezes , \" PGP in Constrained Wireless Devices\" , in Proceedings of the 9th USENIX Security Symposium, Denver Colorado , pp. 247 -- 261 , Aug. 2000 .]] M. Brown, D. Cheung, D. Hankerson, J. Hernandez, M. Kirkup, A. Menezes, \"PGP in Constrained Wireless Devices\", in Proceedings of the 9th USENIX Security Symposium, Denver Colorado, pp. 247--261, Aug. 2000.]]"},{"key":"e_1_3_2_1_7_1","volume-title":"Sept","author":"Carman D.","year":"2000","unstructured":"D. Carman , P. Kruus , B. Matt , \"Constraints and approaches for distributed sensor network security\" , NAI Labs technical report #00-010 , Sept 2000 , http:\/\/download.nai.com\/products\/media\/nai\/zip\/nailabs-report-00-010-final.zip.]] D. Carman, P. Kruus, B. Matt, \"Constraints and approaches for distributed sensor network security\", NAI Labs technical report #00-010, Sept 2000, http:\/\/download.nai.com\/products\/media\/nai\/zip\/nailabs-report-00-010-final.zip.]]"},{"key":"e_1_3_2_1_8_1","unstructured":"W. Dai \"Crypto++ 4.0 Benchmarks\" http:\/\/www.eskimo.com\/~weidai\/benchmarks.html]] W. Dai \"Crypto++ 4.0 Benchmarks\" http:\/\/www.eskimo.com\/~weidai\/benchmarks.html]]"},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"crossref","unstructured":"C. Madson \"The Use of HMAC-SHA-1-96 within ESP and AH\" IETF RFC 2404 Nov. 1998 http:\/\/www.ietf.org\/rfc\/rfc2404.txt]] C. Madson \"The Use of HMAC-SHA-1-96 within ESP and AH\" IETF RFC 2404 Nov. 1998 http:\/\/www.ietf.org\/rfc\/rfc2404.txt]]","DOI":"10.17487\/rfc2404"},{"key":"e_1_3_2_1_10_1","volume-title":"IETF RFC","author":"Kent S.","year":"1998","unstructured":"S. Kent and R. Atkinson , \" Security Architecture for the Internet Protocol \", IETF RFC 2401, Nov. 1998 , ftp:\/\/ftp.rfc-editor.org\/in-notes\/rfc2401.txt]] S. Kent and R. Atkinson, \"Security Architecture for the Internet Protocol\", IETF RFC 2401, Nov. 1998, ftp:\/\/ftp.rfc-editor.org\/in-notes\/rfc2401.txt]]"},{"key":"e_1_3_2_1_11_1","unstructured":"The International PGP Home Page http:\/\/www.pgpi.org]] The International PGP Home Page http:\/\/www.pgpi.org]]"},{"key":"e_1_3_2_1_12_1","doi-asserted-by":"publisher","DOI":"10.1145\/381677.381696"},{"key":"e_1_3_2_1_13_1","volume-title":"Wireless LAN medium access control( MAC) and physical layer(PHY) specification IEEE Standaard 802.11","author":"\"LAN MAN Standards of the IEEE Computer Society","year":"1997","unstructured":"\"LAN MAN Standards of the IEEE Computer Society . Wireless LAN medium access control( MAC) and physical layer(PHY) specification IEEE Standaard 802.11 , 1997 Edition ,\" 1997.]] \"LAN MAN Standards of the IEEE Computer Society. Wireless LAN medium access control( MAC) and physical layer(PHY) specification IEEE Standaard 802.11, 1997 Edition,\" 1997.]]"},{"key":"e_1_3_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.1109\/ICC.2002.997033"},{"key":"e_1_3_2_1_15_1","doi-asserted-by":"publisher","DOI":"10.1007\/BF00196725"},{"key":"e_1_3_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.1145\/356989.357006"},{"key":"e_1_3_2_1_17_1","doi-asserted-by":"publisher","DOI":"10.5555\/647930.740569"},{"key":"e_1_3_2_1_18_1","first-page":"14","volume-title":"Fast Software Encryption: Second International Workshop\", Springer LNCS","volume":"1008","author":"Wheeler D.","year":"1994","unstructured":"D. Wheeler , M. Needham , \"TEA, a Tiny Encryption Algorithm\" , Fast Software Encryption: Second International Workshop\", Springer LNCS , Vol. 1008 , 1994 , pp. 14 -- 16 .]] D. Wheeler, M. Needham, \"TEA, a Tiny Encryption Algorithm\", Fast Software Encryption: Second International Workshop\", Springer LNCS, Vol. 1008, 1994, pp. 14--16.]]"},{"key":"e_1_3_2_1_19_1","doi-asserted-by":"publisher","DOI":"10.5555\/647932.760955"},{"key":"e_1_3_2_1_20_1","doi-asserted-by":"publisher","DOI":"10.1145\/508791.508837"},{"key":"e_1_3_2_1_21_1","doi-asserted-by":"publisher","DOI":"10.1145\/217391.217414"},{"key":"e_1_3_2_1_22_1","doi-asserted-by":"publisher","DOI":"10.5555\/823451.823667"},{"key":"e_1_3_2_1_23_1","unstructured":"IPAQ devices from Compaq http:\/\/www.compaq.com\/products\/iPAQ\/]] IPAQ devices from Compaq http:\/\/www.compaq.com\/products\/iPAQ\/]]"}],"event":{"name":"WSNA03: Second ACM International Workshop on Wireless Sensor Networks and Applications ( co-located with Mobicom 2003 Conference)","sponsor":["SIGMOBILE ACM Special Interest Group on Mobility of Systems, Users, Data and Computing"],"location":"San Diego CA USA","acronym":"WSNA03"},"container-title":["Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/941350.941372","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,12]],"date-time":"2023-01-12T03:47:21Z","timestamp":1673495241000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/941350.941372"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2003,9,19]]},"references-count":23,"alternative-id":["10.1145\/941350.941372","10.1145\/941350"],"URL":"https:\/\/doi.org\/10.1145\/941350.941372","relation":{},"subject":[],"published":{"date-parts":[[2003,9,19]]},"assertion":[{"value":"2003-09-19","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}