DOI QR코드

DOI QR Code

MoTE-ECC Based Encryption on MSP430

  • Seo, Hwajeong (Department of IT Convergence Engineering, Hansung University) ;
  • Kim, Howon (Department of Computer Engineering, Pusan National University)
  • Received : 2017.04.21
  • Accepted : 2017.07.21
  • Published : 2017.09.30

Abstract

Public key cryptography (PKC) is the basic building block for the cryptography applications such as encryption, key distribution, and digital signature scheme. Among many PKC, elliptic curve cryptography (ECC) is the most widely used in IT systems. Recently, very efficient Montgomery-Twisted-Edward (MoTE)-ECC was suggested, which supports low complexity for the finite field arithmetic, group operation, and scalar multiplication. However, we cannot directly adopt the MoTE-ECC to new PKC systems since the cryptography is not fully evaluated in terms of performance on the Internet of Things (IoT) platforms, which only supports very limited computation power, energy, and storage. In this paper, we fully evaluate the MoTE-ECC implementations on the representative IoT devices (16-bit MSP processors). The implementation is highly optimized for the target platform and compared in three different factors (ROM, RAM, and execution time). The work provides good reference results for a gradual transition from legacy ECC to MoTE-ECC on emerging IoT platforms.

Keywords

References

  1. N. I. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, no. 177, pp. 203-209, 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  2. V. S. Miller, "Use of elliptic curves in cryptography," in Conference on the Theory and Application of Cryptographic Techniques. Heidelberg: Springer, pp. 417-426, 1985.
  3. P. L. Montgomery, "Speeding the Pollard and elliptic curve methods of factorization," Mathematics of Computation, vol. 48, no. 177, pp. 243-264, 1987. https://doi.org/10.1090/S0025-5718-1987-0866113-7
  4. D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters, "Twisted Edwards curves," in Progress in Cryptology AFRICACRYPT 2008. Heidelberg: Springer, pp. 389-405, 2008.
  5. Z. Liu, E. Wenger, and J. Groschadl, "MoTE-ECC: Energy-scalable elliptic curve cryptography for wireless sensor networks," in ACNS 2014: Applied Cryptography and Network Security. Cham: Springer International Publishing, pp. 361-379, 2014.
  6. Z. Liu, X. Huang, Z. Hu, M. K. Khan, H. Seo, and L. Zhou, "On emerging family of elliptic curves to secure internet of things: ECC comes of age," IEEE Transactions on Dependable and Secure Computing, vol. 14, no. 3, pp. 237-248, 2017. https://doi.org/10.1109/TDSC.2016.2577022
  7. Z. Liu, H. Seo, Z. Hu, X. Hunag, and J. Groschadl, "Efficient implementation of ECDH key exchange for MSP430-based wireless sensor networks," in Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, Singapore, pp. 145-153, 2015.
  8. H. Seo, Z. Liu, J. Choi, and H. Kim, "Multi-precision squaring for public-key cryptography on embedded microprocessors," in Progress in Cryptology-INDOCRYPT 2013. Heidelberg: Springer, pp. 227-243, 2013.
  9. E. Wenger, T. Unterluggauer, and M. Werner, "8/16/32 shades of elliptic curve cryptography on embedded processors," in Progress in Cryptology-INDOCRYPT 2013. Heidelberg: Springer, pp. 244-261, 2013.
  10. M. Hutter and P. Schwabe, "NaCl on 8-bit AVR microcontrollers," in Progress in Cryptologygy-AFRICACRYPT 2013. Heidelberg: Springer, pp. 156-172, 2013.
  11. M. Dull, B. Haase, G. Hinterwalder, M. Hutter, C. Paar, A. H. Sanchez, and P. Schwabe, "High -speed curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers," Designs, Codes and Cryptography, vol. 77, no. 2-3, pp. 493-514, 2015. https://doi.org/10.1007/s10623-015-0087-1
  12. E. Wenger and M. Werner, "Evaluating 16-bit processors for elliptic curve cryptography," in CARDIS 2011: Smart Card Research and Advanced Applications. Heidelberg: Springer, pp. 166-181, 2011.

Cited by

  1. Fast Number Theoretic Transform for Ring-LWE on 8-bit AVR Embedded Processor vol.20, pp.7, 2017, https://doi.org/10.3390/s20072039