2008
DOI: 10.1093/ietisy/e91-d.5.1338
|View full text |Cite
|
Sign up to set email alerts
|

TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-Bit Micaz Mote

Abstract: SUMMARYIn this paper, we revisit a generally accepted opinion: implementing Elliptic Curve Cryptosystem (ECC) over GF(2m) on sensor motes using smallt appropriate because XOR multiplication over GF(2m) is not efficiently supported by current low-powered microprocessors. Although there are some implementations over GF(2m) on sensor motes, their performances are not satisfactory enough to be used for wireless sensor networks (WSNs). We have found that a field multiplication over GF(2m) are involved in, a number … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
30
0
5

Year Published

2009
2009
2016
2016

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 41 publications
(35 citation statements)
references
References 14 publications
0
30
0
5
Order By: Relevance
“…However, some interesting approaches have been defined for ECC implementations over GF (2 m ), for example [14] has showed that field multiplication is faster over GF (2 m ) than in GF (p) for new suggested hardware implementations, where the instructions set and arithmetic of the micro-controller are closer to GF (2 m ). Some of the most known software implementations over modular arithmetic for ECC are TinyECC [9,10] and NanoECC [11], which implement ECC-based operations. TinyECC adopted several optimization techniques such as optimized modular reduction using pseudo-Mersenne primes, sliding window method, Jacobian coordinate systems, in-line assembly and hybrid multiplication in order to achieve computational efficiency.…”
Section: Related Workmentioning
confidence: 99%
“…However, some interesting approaches have been defined for ECC implementations over GF (2 m ), for example [14] has showed that field multiplication is faster over GF (2 m ) than in GF (p) for new suggested hardware implementations, where the instructions set and arithmetic of the micro-controller are closer to GF (2 m ). Some of the most known software implementations over modular arithmetic for ECC are TinyECC [9,10] and NanoECC [11], which implement ECC-based operations. TinyECC adopted several optimization techniques such as optimized modular reduction using pseudo-Mersenne primes, sliding window method, Jacobian coordinate systems, in-line assembly and hybrid multiplication in order to achieve computational efficiency.…”
Section: Related Workmentioning
confidence: 99%
“…The implementation of the flexible ECC processor consumes only 1278 slices for 32-bit data path on Spartan III XC3S200. An elliptic curve cryptosystem (ECC) over GF (2 n ) was implemented in [14] on sensor motes using small word size for low-powered microprocessors. After that, these authors implemented another elliptic curve cryptosystem with Koblitz curve on 16-bit word on 16-bit Tmote Sky mote in [15].…”
Section: Related Workmentioning
confidence: 99%
“…On the other hand, TinyECCK is the fastest implementation of ECC on ATmega128L by Seo et al [23]. A multiplication in GF (2 163 ) is computed by the comb method and the window method with the width 4, and takes 2.9 msec.…”
Section: Previous Implementationsmentioning
confidence: 99%
“…TinyPBC [18] by Oliveira et al and NanoECC [25] by Szczechowiak et al are implementations of η T pairing over GF (2 m ) for m = 271. Currently pairing implementations (TinyPBC, TinyTate) are slower than RSA (TinyPK, [27]) and ECC (TinyECC [14], TinyECCK [23]). Therefore, it is a good research challenge to optimize the implementation of Pairing cryptosystems in resource-constrained sensor nodes.…”
Section: Introductionmentioning
confidence: 99%