ETRI-Knowledge Sharing Plaform

ENGLISH

성과물

논문 검색
구분 SCI
연도 ~ 키워드

상세정보

학술지 TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-Bit Micaz Mote
Cited 34 time in scopus Download 0 time Share share facebook twitter linkedin kakaostory
저자
서석충, 한동국, 김형찬, 홍석희
발행일
200805
출처
IEICE Transactions on Information and Systems, v.E91-D no.5, pp.1338-1347
ISSN
0916-8532
출판사
일본, 전자정보통신학회 (IEICE)
DOI
https://dx.doi.org/10.1093/ietisy/e91-d.5.1338
협약과제
08MS2200, 안전한 RFID/USN을 위한 정보보호 기술 개발, 정교일
초록
In this paper, we revisit a generally accepted opinion: implementing Elliptic Curve Cryptosystem (ECC) over GF(2m) on sensor motes using small word size is not appropriate because XOR multiplication over GF(2 m) is not efficiently supported by current low-powered microprocessors. Although there are some implementations over GF(2m) on sensor motes, their performances are not satisfactory enough to be used for wireless sensor networks (WSNs). We have found that a field multiplication over GF(2m) are involved in a number of redundant memory accesses and its inefficiency is originated from this problem. Moreover, the field reduction process also requires many redundant memory accesses. Therefore, we propose some techniques for reducing unnecessary memory accesses. With the proposed strategies, the running time of field multiplication and reduction over GF(2163) can be decreased by 21.1% and 24.7%, respectively. These savings noticeably decrease execution times spent in Elliptic Curve Digital Signature Algorithm (ECDSA) operations (signing and verification) by around 15-19%. We present TinyECCK (Tiny Elliptic Curve Cryptosystem with Koblitz curve - a kind of TinyOS package supporting elliptic curve operations) which is the first implementation of Koblitz curve on sensor motes as far as we know. Through comparisons with existing software implementations of ECC built in C or hybrid of C and inline assembly on sensor motes, we show that TinyECCK outperforms them in terms of running time, code size and supporting services. Furthermore, we show that a field multiplication over GF(2m) can be faster than that over GF(p) on 8-bit Atmega128 processor by comparing TinyECCK with TinyECC, a well-known ECC implementation over GF(p). TinyECCK with sect163k1 can generate a signature and verify it in 1.37 and 2.32 secs on aMicaz mote with 13,748-byte of ROM and 1,004-byte of RAM. Copyright © 2008 The Institute of Electronics.
KSP 제안 키워드
Elliptic Curve Cryptography(ECC), Elliptic curve cryptosystems, Elliptic curve digital signature algorithm(ECDSA), Field multiplication, Inline assembly, Memory Access, Running time, Sensor motes, Static wireless sensor networks(WSNs), code size, digital signature algorithm(DSA)