2014
DOI: 10.1007/978-3-319-09153-2_37
|View full text |Cite
|
Sign up to set email alerts
|

Elliptic Curve Cryptography on Constrained Microcontrollers Using Frequency Domain Arithmetic

Abstract: Abstract. We implemented elliptic curve cryptography in the frequency domain on the MSP430 constrained microcontroller. Our implementation of 169-bit elliptic curve cryptography (ECC) on MSP430, one of the most popular microcontrollers for wireless sensor network (WSN) nodes, performs an ECC scalar point multiplication operation, for random points, in only 1.55 ms which is similar to or faster than existing implementations. To our knowledge, this work proposes the first ever software implementation of ECC in t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
29
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(29 citation statements)
references
References 35 publications
0
29
0
Order By: Relevance
“…Gouvêa et al's work, which uses the 160-bit curve secp160r1 that has a slightly smaller elliptic curve group order than ours, achieves ECC random point multiplication in 0.58 s [68]. Our previous ECC implementation over GF((2 13 − 1) 13 ) on the MSP430F149, a similar microcontroller to the MSP430F1611, achieves random point multiplication in 1.55 s [20]. Please note that our ECC random point multiplication implementation in this work, which exploits the NTT-based finite field multiplication/squaring and the FFT, is more than 18% faster than our previous implementation on the same elliptic curve.…”
Section: Implementation Resultsmentioning
confidence: 68%
See 1 more Smart Citation
“…Gouvêa et al's work, which uses the 160-bit curve secp160r1 that has a slightly smaller elliptic curve group order than ours, achieves ECC random point multiplication in 0.58 s [68]. Our previous ECC implementation over GF((2 13 − 1) 13 ) on the MSP430F149, a similar microcontroller to the MSP430F1611, achieves random point multiplication in 1.55 s [20]. Please note that our ECC random point multiplication implementation in this work, which exploits the NTT-based finite field multiplication/squaring and the FFT, is more than 18% faster than our previous implementation on the same elliptic curve.…”
Section: Implementation Resultsmentioning
confidence: 68%
“…Public key cryptography (PKC) [19] provides a solution to the key distribution problem, yet it is considered computationally expensive for constrained WSN nodes. On the other hand, previous works prove PKC to be applicable on constrained WSN nodes for solving the key distribution problem [20][21][22][23][24]. Elliptic curve cryptography (ECC) [25,26] is a popular option for PKC.…”
Section: Introductionmentioning
confidence: 99%
“…While symmetric key cryptography is simpler and can be implemented efficiently on WSN nodes, public key cryptography (PKC) is significantly more complex and yet still needed for the distribution of the symmetric keys [9]. Elliptic-curve cryptography (ECC) [10,11] is a commonly used public-key cryptosystem and considered a viable remedy for distributing the secret keys in WSNs [12][13][14][15][16]. The efficiency of ECC depends on the speed of the performed arithmetic.…”
Section: Introductionmentioning
confidence: 99%
“…Digital signatures, provided by PKC, can be used to authenticate messages exchanged between sensor nodes. Although the computational complexity of PKC is considered a drawback for WSN nodes with constrained microcontrollers, previous works show that PKC can be a viable option [26,27,28,29,30,31]. The two most popular PKC schemes are elliptic curve cryptography (ECC) and the Rivest Shamir Addleman (RSA) cryptosystem [25,32,33].…”
Section: Introductionmentioning
confidence: 99%