Paper published in a book (Scientific congresses, symposiums and conference proceedings)
Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes
Liu, Zhe; Groszschädl, Johann; Li, Lin et al.
2016In Liu, Joseph K.; Steinfeld, Ron (Eds.) Information Security and Privacy - 21st Australasian Conference, ACISP 2016, Melbourne, VIC, Australia, July 4-6, 2016, Proceedings, Part I
Peer reviewed
 

Files


Full Text
ACISP2016.pdf
Author postprint (339.61 kB)
Download

All documents in ORBilu are protected by a user license.

Send to



Details



Keywords :
Internet of Things; Lightweight Cryptography; Montgomery Curve; Twisted Edwards Curve; Multiple-Precision Arithmetic
Abstract :
[en] The Internet is rapidly evolving from a network of personal computers and servers to a network of smart objects ("things") able to communicate with each other and with central resources. This evolution has created a demand for lightweight implementations of cryptographic algorithms suitable for resource-constrained devices such as RFID tags and wireless sensor nodes. In this paper we describe a highly optimized software implementation of Elliptic Curve Cryptography (ECC) for the MSP430 series of ultra-low-power 16-bit microcontrollers. Our software is scalable in the sense that it supports prime fields and elliptic curves of different order without recompilation, which allows for flexible trade-offs between execution time (i.e. energy consumption) and security. The low-level modular arithmetic is optimized for pseudo-Mersenne primes of the form p = 2^n - c where n is a multiple of 16 minus 1 and c fits in a 16-bit register. All prime-field arithmetic functions are parameterized with respect to the length of operands (i.e. the number of 16-bit words they consist of) and written in Assembly language, whereby we avoided conditional jumps and branches that could leak information about the secret key. Our ECC implementation can perform scalar multiplication on two types of elliptic curves, namely Montgomery curves and twisted Edwards curves. A full scalar multiplication using a Montgomery curve over a 159-bit field requires about 3.86*10^6 clock cycles when executed on an MSP430F1611 microcontroller.
Disciplines :
Computer science
Author, co-author :
Liu, Zhe ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
Groszschädl, Johann ;  University of Luxembourg > Faculty of Science, Technology and Communication (FSTC) > Computer Science and Communications Research Unit (CSC)
Li, Lin;  Shandong University > School of Computer Science and Technology
Xu, Qiuliang;  Shandong University > School of Computer Science and Technology
External co-authors :
yes
Language :
English
Title :
Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes
Publication date :
July 2016
Event name :
21st Australasian Conference on Information Security and Privacy (ACISP 2016)
Event place :
Melbourne, Australia
Event date :
from 04-07-2015 to 06-07-2016
Audience :
International
Main work title :
Information Security and Privacy - 21st Australasian Conference, ACISP 2016, Melbourne, VIC, Australia, July 4-6, 2016, Proceedings, Part I
Editor :
Liu, Joseph K.
Steinfeld, Ron
Publisher :
Springer Verlag
Collection name :
Lecture Notes in Computer Science, volume 9722
Pages :
94-112
Peer reviewed :
Peer reviewed
Available on ORBilu :
since 04 July 2016

Statistics


Number of views
266 (23 by Unilu)
Number of downloads
595 (17 by Unilu)

Scopus citations®
 
67
Scopus citations®
without self-citations
55
OpenCitations
 
3
WoS citations
 
58

Bibliography


Similar publications



Contact ORBilu