Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

TinyECCK: Efficient elliptic curve cryptography implementation over GF(2(m)) on 8-bit Micaz mote

Authors
Seo, Seog ChungHan, Dong-GukKim, Hyung ChanHong, Seokhie
Issue Date
5월-2008
Publisher
IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG
Keywords
wireless sensor network; Elliptic Curve Cryptosystem; TinyOS; Koblitz curve
Citation
IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, v.E91D, no.5, pp.1338 - 1347
Indexed
SCIE
SCOPUS
Journal Title
IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS
Volume
E91D
Number
5
Start Page
1338
End Page
1347
URI
https://scholar.korea.ac.kr/handle/2021.sw.korea/123667
DOI
10.1093/ietisy/e91-d.5.1338
ISSN
1745-1361
Abstract
In this paper, we revisit a generally accepted opinion: implementing Elliptic Curve Cryptosystem (ECC) over GF(2(m)) on sensor motes using small word size is not appropriate because XOR multiplication over GF(2(m)) is not efficiently supported by current low-powered microprocessors. Although there are some implementations over GF(2(m)) on sensor motes, their performances are not satisfactory enough to be used for wireless sensor networks (WSNs). We have found that a field multiplication over GF(2(m)) are involved in a number of redundant memory accesses and its inefficiency is originated from this problem. Moreover, the field reduction process also requires many redundant memory accesses. Therefore, we propose some techniques for reducing unnecessary memory accesses. With the proposed strategies, the running time of field multiplication and reduction over GF(2(163)) can be decreased by 21.1% and 24.7%, respectively. These savings noticeably decrease execution times spent in Elliptic Curve Digital Signature Algorithm (ECDSA) operations (signing and verification) by around 15-19%. We present TinyECCK (Tiny Elliptic Curve Cryptosystem with Koblitz curve - a kind of TinyOS package supporting elliptic curve operations) which is the first implementation of Koblitz curve on sensor motes as far as we know. Through comparisons with existing software implementations of ECC built in C or hybrid of C and inline assembly on sensor motes, we show that TinyECCK outperforms them in terms of running time, code size, and supporting services. Furthermore, we show that a field multiplication over GF(2(m)) can be faster than that over GF(p) on 8-bit Atmega 128 processor by comparing TinyECCK with TinyECC, a well-known ECC implementation over GF(p). TinyECCK with sect163k1 can generate a signature and verify it in 1.37 and 2.32 sees on a Micaz mote with 13,748-byte of ROM and 1,004-byte of RAM.
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Hong, Seok hie photo

Hong, Seok hie
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE