scispace - formally typeset
Open AccessJournal Article

Comparing elliptic curve cryptography and RSA on 8-bit CPUs

Reads0
Chats0
TLDR
In this paper, an Atmel ATmega128 at 8 MHz was used to implement ECC point multiplication over fields using pseudo-Mersenne primes as standardized by NIST and SECG.
Abstract
Strong public-key cryptography is often considered to be too computationally expensive for small devices if not accelerated by cryptographic hardware. We revisited this statement and implemented elliptic curve point multiplication for 160-bit, 192-bit, and 224-bit NIST/SECG curves over GF(p) and RSA-1024 and RSA-2048 on two 8-bit microcontrollers. To accelerate multiple-precision multiplication, we propose a new algorithm to reduce the number of memory accesses. Implementation and analysis led to three observations: 1. Public-key cryptography is viable on small devices without hardware acceleration. On an Atmel ATmega128 at 8 MHz we measured 0.81s for 160-bit ECC point multiplication and 0.43s for a RSA-1024 operation with exponent e = 2 16 +1. 2. The relative performance advantage of ECC point multiplication over RSA modular exponentiation increases with the decrease in processor word size and the increase in key size. 3. Elliptic curves over fields using pseudo-Mersenne primes as standardized by NIST and SECG allow for high performance implementations and show no performance disadvantage over optimal extension fields or prime fields selected specifically for a particular processor architecture.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks

TL;DR: TinyECC is presented, a ready-to-use, publicly available software package for ECC-based PKC operations that can be flexibly configured and integrated into sensor network applications and shows the impacts of individual optimizations on the execution time and resource consumptions.
Journal ArticleDOI

A survey of security issues in wireless sensor networks

TL;DR: This article outlines the constraints, security requirements, and attacks with their corresponding countermeasures in WSNs, and presents a holistic view of security issues, classified into five categories: cryptography, key management, secure routing, secure data aggregation, and intrusion detection.
Proceedings ArticleDOI

Energy analysis of public-key cryptography for wireless sensor networks

TL;DR: Measurements on an Atmel ATmega128L low-power microcontroller platform indicate that public-key cryptography is very viable on 8-bit energy-constrained platforms even if implemented in software.
Proceedings ArticleDOI

Sensor networks for medical care

TL;DR: The experiences with developing a combined hardware and software platform for medical sensor networks, called CodeBlue, which provides protocols for device discovery and publish/subscribe multihop routing, as well as a simple query interface that is tailored for medical monitoring are described.
References
More filters
Book

Guide to Elliptic Curve Cryptography

TL;DR: This guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment, as well as side-channel attacks and countermeasures.
Journal Article

Efficient elliptic curve exponentiation using mixed coordinates

TL;DR: A new coordinate system and a new mixed coordinates strategy are proposed, which significantly improves on the number of basic operations needed for elliptic curve exponentiation.
Journal ArticleDOI

Speeding up the computations on an elliptic curve using addition-subtraction chains

TL;DR: Notre meilleur algorithme est 11,11% plus rapide que la methode binaire ordinaire and cela permet d'accelerer en consequence les algorithmes de primalite and de factorisation qui utilisent les courbes elliptiques.
Journal Article

Optimal extension fields for fast arithmetic in public-key algorithms

TL;DR: A class of Galois field used to achieve fast finite field arithmetic which is called an Optimal Extension Field (OEF) is introduced, well suited for implementation of public-key cryptosystems based on elliptic and hyperelliptic curves.
Related Papers (5)