Paper published in a book (Scientific congresses, symposiums and conference proceedings)
MoTE-ECC: Energy-Scalable Elliptic Curve Cryptography for Wireless Sensor Networks
Liu, Zhe; Wenger, Erich; Groszschädl, Johann
2014In Boureanu, Ioana; Owezarski, Philippe; Vaudenay, Serge (Eds.) Applied Cryptography and Network Security - 12th International Conference, ACNS 2014, Lausanne, Switzerland, June 10-13, 2014. Proceedings
Peer reviewed
 

Files


Full Text
ACNS2014.pdf
Author postprint (367.53 kB)
Download

All documents in ORBilu are protected by a user license.

Send to



Details



Keywords :
Wireless Sensor Networks; Elliptic Curve Cryptography; ECDH Key Exchange; Fixed-Base Comb Method; Efficient Implementation
Abstract :
[en] Wireless Sensor Networks (WSNs) are susceptible to a wide range of malicious attacks, which has stimulated a body of research on "light-weight" security protocols and cryptographic primitives that are suitable for resource-restricted sensor nodes. In this paper we introduce MoTE-ECC, a highly optimized yet scalable ECC library for Memsic's MICAz motes and other sensor nodes equipped with an 8-bit AVR processor. MoTE-ECC supports scalar multiplication on Montgomery and twisted Edwards curves over Optimal Prime Fields (OPFs) of variable size, e.g. 160, 192, 224, and 256 bits, which allows for various trade-offs between security and execution time (resp. energy consumption). OPFs are a special family of "low-weight" prime fields that, in contrast to the NIST-specified fields, facilitate a parameterized implementation of the modular arithmetic so that one and the same software function can be used for operands of different length. To demonstrate the performance of MoTE-ECC, we take (ephemeral) ECDH key exchange between two nodes as example, which requires each node to execute two scalar multiplications. The first scalar multiplication is performed on a fixed base point (to generate a key pair), whereas the second scalar multiplication gets an arbitrary point as input. Our implementation uses a fixed-base comb method on a twisted Edwards curve for the former and a simple ladder approach on a birationally-equivalent Montgomery curve for the latter. Both scalar multiplications require about 9*10^6 clock cycles in total and occupy only 380 bytes in RAM when the underlying OPF has a length of 160 bits. We also describe our efforts to harden MoTE-ECC against side-channel attacks (e.g. simple power analysis) and introduce a highly regular implementation of the comb method.
Disciplines :
Computer science
Author, co-author :
Liu, Zhe ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
Wenger, Erich;  Graz University of Technology > Institute for Applied Information Processing and Communications
Groszschädl, Johann ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
Language :
English
Title :
MoTE-ECC: Energy-Scalable Elliptic Curve Cryptography for Wireless Sensor Networks
Publication date :
June 2014
Event name :
12th Conference on Applied Cryptography and Network Security (ACNS 2014)
Event place :
Lausanne, Switzerland
Event date :
from 10-06-2014 to 13-06-2014
Audience :
International
Main work title :
Applied Cryptography and Network Security - 12th International Conference, ACNS 2014, Lausanne, Switzerland, June 10-13, 2014. Proceedings
Editor :
Boureanu, Ioana
Owezarski, Philippe
Vaudenay, Serge
Publisher :
Springer Verlag
ISBN/EAN :
978-3-319-07535-8
Collection name :
Lecture Notes in Computer Science, volume 8479
Pages :
361-379
Peer reviewed :
Peer reviewed
Available on ORBilu :
since 21 May 2014

Statistics


Number of views
373 (66 by Unilu)
Number of downloads
388 (26 by Unilu)

Scopus citations®
 
53
Scopus citations®
without self-citations
40
OpenCitations
 
42

Bibliography


Similar publications



Contact ORBilu