Paper published in a book (Scientific congresses, symposiums and conference proceedings)
Efficient Implementation of ECDH Key Exchange for MSP430-Based Wireless Sensor Networks
Liu, Zhe; Seo, Hwajeong; Hu, Zhi et al.
2015In Bao, Feng; Miller, Steven; Zhou, Jianying et al. (Eds.) ASIACCS'15: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 14-17, 2015, Singapore
Peer reviewed
 

Files


Full Text
ASIACCS2015.pdf
Author postprint (375.06 kB)
Download

All documents in ORBilu are protected by a user license.

Send to



Details



Keywords :
Elliptic Curve Cryptography; ECDH Key Exchange; Multiple-Precision Arithmetic; Pseudo-Mersenne Prime; MSP430 Architecture
Abstract :
[en] Public-Key Cryptography (PKC) is an indispensable building block of modern security protocols, and, thus, essential for secure communication over insecure networks. Despite a significant body of research devoted to making PKC more "lightweight," it is still commonly perceived that software implementations of PKC are computationally too expensive for practical use in ultra-low power devices such as wireless sensor nodes. In the present paper we aim to challenge this perception and present a highly-optimized implementation of Elliptic Curve Cryptography (ECC) for the TI MSP430 series of 16-bit microcontrollers. Our software is inspired by MoTE-ECC and supports scalar multiplication on two families of elliptic curves, namely Montgomery and twisted Edwards curves. However, in contrast to MoTE-ECC, we use pseudo-Mersenne prime fields as underlying algebraic structure to facilitate inter-operability with existing ECC implementations. We introduce a novel "zig-zag" technique for multiple-precision squaring on the MSP430 and assess its execution time. Similar to MoTE-ECC, we employ the Montgomery model for variable-base scalar multiplications and the twisted Edwards model if the base point is fixed (e.g. to generate an ephemeral key pair). Our experiments show that the two scalar multiplications needed to perform an ephemeral ECDH key exchange can be accomplished in 4.88 million clock cycles altogether (using a 159-bit prime field), which sets a new speed record for ephemeral ECDH on a 16-bit processor. We also describe the curve generation process and analyze the execution time of various field and point arithmetic operations on curves over a 159-bit and a 191-bit pseudo-Mersenne prime field.
Disciplines :
Computer science
Author, co-author :
Liu, Zhe ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
Seo, Hwajeong;  Pusan National University > School of Computer Science and Engineering
Hu, Zhi;  Central South University > School of Mathematics and Statistics
Huang, Xinyi;  Fujian Normal University > School of Mathematics and Computer Scienc
Groszschädl, Johann ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
External co-authors :
yes
Language :
English
Title :
Efficient Implementation of ECDH Key Exchange for MSP430-Based Wireless Sensor Networks
Publication date :
April 2015
Event name :
10th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2015)
Event place :
Singapore, Singapore
Event date :
from 15-04-2015 to 17-04-2015
Audience :
International
Main work title :
ASIACCS'15: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 14-17, 2015, Singapore
Editor :
Bao, Feng
Miller, Steven
Zhou, Jianying
Ahn, Gail-Joon
Publisher :
ACM Press
ISBN/EAN :
978-1-4503-3245-3
Pages :
145-153
Peer reviewed :
Peer reviewed
Available on ORBilu :
since 15 March 2016

Statistics


Number of views
236 (20 by Unilu)
Number of downloads
662 (15 by Unilu)

Scopus citations®
 
23
Scopus citations®
without self-citations
11
OpenCitations
 
12

Bibliography


Similar publications



Contact ORBilu