Cryptography Reference
In-Depth Information
Moreover, various optimization techniques are available to speed up the ECC
operations. Such optimizations, however, typically will increase the ROM and RAM
consumptions, although they may reduce the execution time and energy consumption.
It is not clear what optimizations should be used and how they should be combined to
achieve the best trade-off among the following: security protection, computation over-
heads, and storage requirements. Additional research is necessary to clarify these issues
and facilitate the adoption of ECC-based PKC in WSN.
It is certainly possible to have dedicated PKC hardware included on sensor plat-
forms. However, given that there is no PKC hardware that is currently available on
current sensor platforms, it is a viable choice to explore software approaches for PKC
support on these platforms.
In this chapter, we review optimized techniques for arithmetic in binary and prime
fields—for squaring, multiplication, and modular reduction on popular sensor plat-
forms such MICAz or MICA2 mote.
We look at the performance issues of ECC-based systems and compare the cost
associated with the multiplication of a random point on an elliptic curve by a random
integer. In addition, we review implementations of modular reduction algorithms and
field multiplication that concentrate on the reduction of memory access and increased
computational speed.
9.6.1 TinyECC
ECC that was optimized for resource-constraint network platforms such as sensor
networks was presented in TinyECC (Liu and Ping 2008). ECC operations include
authentication, encryption algorithms, and key exchange mechanisms. It uses several
optimization techniques, such as a projective coordinate system, curve-specific optimi-
zation, a sliding window method, and a hybrid multiplication method.
Projective coordinate system : In many of the 8-bit microprocessors such as ATmega128,
the inversion operation is significantly more expensive than the multiplication opera-
tion. Hence, such processors do not support the division instruction. As a result,
it is more efficient to implement elliptic curve operations in projective coordinates
than affine coordinates. In this scheme, weighted projective representation, such as
Jacobian coordinates, are used to expedite point addition, point doubling, and scalar
point multiplication.
Curve-specific optimization : For all NIST and most SECG curves, pseudo-Mersenne
primes were chosen as the underlying field primes to allow optimized modular reduc-
tion. This optimized modular reduction algorithm was implemented in order to expe-
dite modular squaring and multiplication operations.
Sliding window method: This algorithm was used to expedite scalar point multiplication
by reducing the total number of point additions. However, one of the disadvantages of
Search WWH ::




Custom Search