Paper published in a book (Scientific congresses, symposiums and conference proceedings)
Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors
Liu, Zhe; Groszschädl, Johann; Wong, Duncan S.
2013In Lin, Dongdai; Xu, Shouhuai; Yung, Moti (Eds.) Information Security and Cryptology - 9th International Conference, INSCRYPT 2013, Guangzhou, China, November 27-30, 2013
Peer reviewed
 

Files


Full Text
INSCRYPT2013.pdf
Publisher postprint (343.18 kB)
Download

All documents in ORBilu are protected by a user license.

Send to



Details



Keywords :
Elliptic Curve Cryptography; Optimal Prime Fields; Multiple-Precision Arithmetic; Montgomery Multiplication; AVR Architecture
Abstract :
[en] Small 8-bit RISC processors and micro-controllers based on the AVR instruction set architecture are widely used in the embedded domain with applications ranging from smartcards over control systems to wireless sensor nodes. Many of these applications require asymmetric encryption or authentication, which has spurred a body of research into implementation aspects of Elliptic Curve Cryptography (ECC) on the AVR platform. In this paper, we study the suitability of a special class of finite fields, the so-called Optimal Prime Fields (OPFs), for a "lightweight" implementation of ECC with a view towards high performance and security. An OPF is a finite field Fp defined by a prime of the form p = u*2^k + v, whereby both u and v are "small" (in relation to 2^k) so that they fit into one or two registers of an AVR processor. OPFs have a low Hamming weight, which allows for a very efficient implementation of the modular reduction since only the non-zero words of p need to be processed. We describe a special variant of Montgomery multiplication for OPFs that does not execute any input-dependent conditional statements (e.g. branch instructions) and is, hence, resistant against certain side-channel attacks. When executed on an Atmel ATmega processor, a multiplication in a 160-bit OPF takes just 3237 cycles, which compares favorably with other implementations of 160-bit modular multiplication on an 8-bit processor. We also describe a performance-optimized and a security-optimized implementation of elliptic curve scalar multiplication over OPFs. The former uses a GLV curve and executes in 4.19M cycles (over a 160-bit OPF), while the latter is based on a Montgomery curve and has an execution time of approximately 5.93M cycles. Both results improve the state-of-the-art in lightweight ECC on 8-bit processors.
Disciplines :
Computer science
Author, co-author :
Liu, Zhe ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
Groszschädl, Johann ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
Wong, Duncan S.;  City University of Hong Kong > Department of Computer Science
Language :
English
Title :
Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors
Publication date :
November 2013
Event name :
9th International Conference on Information Security and Cryptology (INSCRYPT 2013)
Event place :
Guangzhou, China
Event date :
from 27-11-2013 to 30-11-2013
Audience :
International
Main work title :
Information Security and Cryptology - 9th International Conference, INSCRYPT 2013, Guangzhou, China, November 27-30, 2013
Editor :
Lin, Dongdai
Xu, Shouhuai
Yung, Moti
Publisher :
Springer Verlag
ISBN/EAN :
978-3-319-12086-7
Collection name :
Lecture Notes in Computer Science, volume 8567
Pages :
217-235
Peer reviewed :
Peer reviewed
Available on ORBilu :
since 11 January 2014

Statistics


Number of views
529 (151 by Unilu)
Number of downloads
484 (20 by Unilu)

Scopus citations®
 
14
Scopus citations®
without self-citations
8
OpenCitations
 
11

Bibliography


Similar publications



Contact ORBilu