21.08.2013 Views

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

178 Chapter 6. Integrity-Preserv<strong>in</strong>g <strong>Communication</strong>s<br />

Time overhead (ms)<br />

Time overhead (ms)<br />

2000<br />

1800<br />

1600<br />

1400<br />

1200<br />

1000<br />

800<br />

600<br />

400<br />

200<br />

4000<br />

3500<br />

3000<br />

2500<br />

2000<br />

1500<br />

1000<br />

500<br />

0<br />

0 2 4 6 8 10 12 14 16 18 20<br />

Path length<br />

Canvas, secret suffix<br />

Canvas, HMAC<br />

EC<br />

Figure 6.7: Time overhead <strong>for</strong> a 64 byte message<br />

Canvas, secret suffix<br />

Canvas, HMAC<br />

EC<br />

0<br />

0 2 4 6 8 10 12 14 16<br />

Path length<br />

Figure 6.8: Time overhead <strong>for</strong> a 512 byte message

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!