Skip to main content

Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9722))

Included in the following conference series:

Abstract

The Internet is rapidly evolving from a network of personal computers and servers to a network of smart objects (“things”) able to communicate with each other and with central resources. This evolution has created a demand for lightweight implementations of cryptographic algorithms suitable for resource-constrained devices such as RFID tags and wireless sensor nodes. In this paper we describe a highly optimized software implementation of Elliptic Curve Cryptography (ECC) for the MSP430 series of ultra-low-power 16-bit microcontrollers. Our software is scalable in the sense that it supports prime fields and elliptic curves of different order without recompilation, which allows for flexible trade-offs between execution time (i.e. energy consumption) and security. The low-level modular arithmetic is optimized for pseudo-Mersenne primes of the form \(p = 2^n - c\) where n is a multiple of 16 minus 1 and c fits in a 16-bit register. All prime-field arithmetic functions are parameterized with respect to the length of operands (i.e. the number of 16-bit words they consist of) and written in Assembly language, whereby we avoided conditional jumps and branches that could leak information about the secret key. Our ECC implementation can perform scalar multiplication on two types of elliptic curves, namely Montgomery curves and twisted Edwards curves. A full scalar multiplication using a Montgomery curve over a 159-bit field requires about \(3.86 \cdot 10^6\) clock cycles when executed on an MSP430F1611 microcontroller.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Alfandi, O., Bochem, A., Kellner, A., Göge, C., Hogrefe, D.: Secure and authenticated data communication in wireless sensor networks. Sensors 15(8), 19560–19582 (2015)

    Article  Google Scholar 

  2. Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  4. Bormann, C., Ersue, M., Keranen, A.: Terminology for Constrained-Node Networks. Internet Engineering Task Force, Light-Weight Implementation Guidance Working Group, RFC 7228, May 2014

    Google Scholar 

  5. Dang, D., Plant, M., Poole, M.: Wireless connectivity for the Internet of Things (IoT) with MSP430 microcontrollers (MCUs), March 2014. Texas Instruments white paper, http://www.ti.com/lit/wp/slay028/slay028.pdf

  6. Düll, M., Haase, B., Hinterwälder, G., Hutter, M., Paar, C., Sánchez, A.H., Schwabe, P.: High-speed Curve25519 on 8-bit, 16-bit and 32-bit microcontrollers. Des. Codes Crypt. 77(2–3), 493–514 (2015)

    Article  MathSciNet  Google Scholar 

  7. Evans, D.: The Internet of things: how the next evolution of the Internetis changing everything, April 2011. Cisco IBSG white paper, http://www.cisco.com/web/about/ac79/docs/innov/IoT_IBSG_0411FINAL.pdf

  8. Fan, X., Gong, G.: Accelerating signature-based broadcast authentication for wireless sensor networks. Ad Hoc Netw. 10(4), 723–736 (2012)

    Article  Google Scholar 

  9. Gouvêa, C.P.L., López, J.: Software implementation of pairing-based cryptography on sensor networks using the MSP430 microcontroller. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 248–262. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  10. Großschädl, J.: A family of implementation-friendly MoTE elliptic curves. Technical report TR-LACS-2013-01, Laboratory of Algorithmics, Cryptology and Security (LACS), University of Luxembourg, Luxembourg (2013)

    Google Scholar 

  11. Gupta, V., Wurm, M., Zhu, Y., Millard, M., Fung, S., Gura, N., Eberle, H., Chang Shantz, S.: Sizzle: a standards-based end-to-end security architecture for the embedded Internet. Pervasive Mob. Comput. 1(4), 425–445 (2005)

    Article  Google Scholar 

  12. Hankerson, D.R., Menezes, A.J., Vanstone, S.A.: Guide to Elliptic Curve Cryptography. Springer, New York (2004)

    MATH  Google Scholar 

  13. Heer, T., Garcia-Morchon, O., Hummen, R., Keoh, S.L., Kumar, S.S., Wehrle, K.: Security challenges in the IP-based Internet of things. Wireless Pers. Commun. 61(3), 527–542 (2011)

    Article  Google Scholar 

  14. Hinterwälder, G., Moradi, A., Hutter, M., Schwabe, P., Paar, C.: Full-size high-security ECC implementation on MSP430 microcontrollers. In: Aranha, D.F., Menezes, A. (eds.) LATINCRYPT 2014. LNCS, vol. 8895, pp. 31–47. Springer, Heidelberg (2015)

    Google Scholar 

  15. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326–343. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  16. Kar, S.: Cisco says Internet of things will have ten times more impact onsociety than Internet, March 2014. Cloud Times, http://cloudtimes.org/2014/03/07/cisco-says-internet-of-things-will-have-ten-times-more-impact-on-society-than-internet

  17. Karatsuba, A.A., Ofman, Y.P.: Multiplication of multidigit numbers on automata. Soviet Physics - Doklady 7(7), 595–596 (1963)

    Google Scholar 

  18. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  19. Liu, Z., Seo, H., Großschädl, J., Kim, H.: Reverse product-scanning multiplication and squaring on 8-bit AVR processors. In: Hui, L.C.K., Qing, S.H., Shi, E., Yiu, S.M. (eds.) ICICS 2015. LNCS, vol. 8958, pp. 158–175. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  20. Liu, Z., Seo, H., Hu, Z., Huang, X., Großschädl, J.: Efficient implementation of ECDH key exchange for MSP430-based wireless sensor networks. In: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2015), pp. 145–153. ACM Press (2015)

    Google Scholar 

  21. Liu, Z., Wenger, E., Großschädl, J.: MoTE-ECC: energy-scalable elliptic curve cryptography for wireless sensor networks. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 2014. LNCS, vol. 8479, pp. 361–379. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  22. Marin, L., Jara, A.J., Skarmeta, A.F.G.: Shifting primes: extension of pseudo-mersenne primes to optimize ECC for MSP430-based future Internet of Things devices. In: Tjoa, A.M., Quirchmayr, G., You, I., Xu, L. (eds.) ARES 2011. LNCS, vol. 6908, pp. 205–219. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  23. Memsic, Inc.: TelosB Mote Platform, March 2007. Data sheet, http://www.memsic.com/userfiles/files/Datasheets/WSN/6020-0094-02_B_TELOSB.pdf

  24. Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987)

    Article  MathSciNet  Google Scholar 

  25. Moskowitz, R.G., Hummen, R.: HIP Diet EXchange (DEX). Internet Engineering Task Force, Network Working Group, Internetdraft draft-moskowitz-hip-dex-04 (work in progress), July 2015

    Google Scholar 

  26. Naccache, D., Smart, N.P., Stern, J.: Projective coordinates leak. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 257–267. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  27. Pendl, C., Pelnar, M., Hutter, M.: Elliptic curve cryptography on the WISP UHF RFID tag. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 32–47. Springer, Heidelberg (2012)

    MATH  Google Scholar 

  28. Raghavendra, C.S., Sivalingam, K.M., Znati, T.F.: Wireless Sensor Networks. Kluwer Academic Publishers, Norwell (2004)

    Book  Google Scholar 

  29. Rescorla, E.K., Modadugu, N.G.: Datagram Transport Layer Security Version 1.2. Internet Engineering Task Force, Network Working Group, RFC 6347, January 2012

    Google Scholar 

  30. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  31. Sehgal, A., Perelman, V., Kuryla, S., Schönwälder, J.: Management of resource constrained devices in the Internet of things. IEEE Commun. Mag. 50(12), 144–149 (2012)

    Article  Google Scholar 

  32. Seo, H., Shim, K.-A., Kim, H.: Performance enhancement of TinyECC based on multiplication optimizations. Secur. Commun. Netw. 6(2), 151–160 (2013)

    Article  Google Scholar 

  33. Sinha, A.: Energy Efficient Operating Systems and Software. Ph.D. Thesis, Massachusetts Institute of Technology, Cambridge, MA, USA (2001)

    Google Scholar 

  34. Smith, J.R. (ed.): Wirelessly Powered Sensor Networks and Computational RFID. Springer, New York (2013)

    Google Scholar 

  35. Stajano, F., Cvrcek, D., Lewis, M.: Steel, cast iron and concrete: security engineering for real world wireless sensor networks. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 460–478. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  36. Texas Instruments, Inc.: MSP430x1xx Family User’s Guide (Rev. F), February 2006. Manual, http://www.ti.com/lit/ug/slau049f/slau049f.pdf

  37. Wenger, E., Werner, M.: Evaluating 16-bit processors for elliptic curve cryptography. In: Prouff, E. (ed.) CARDIS 2011. LNCS, vol. 7079, pp. 166–181. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  38. Zhou, Y., Zhang, Y., Fang, Y.: Access control in wireless sensor networks. Ad Hoc Netw. 5(1), 3–13 (2007)

    Article  Google Scholar 

Download references

Acknowledgments

Lin Li and Qiuliang Xu were supported by the National Natural Science Foundation of China under grant No. 61572294. This work was supported by the NSERC CREATE Training Program in Building a Workforce for the Cryptographic Infrastructure of the 21st Century (CryptoWorks21), and Public Works and Government Services Canada.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhe Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Liu, Z., Großschädl, J., Li, L., Xu, Q. (2016). Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes. In: Liu, J., Steinfeld, R. (eds) Information Security and Privacy. ACISP 2016. Lecture Notes in Computer Science(), vol 9722. Springer, Cham. https://doi.org/10.1007/978-3-319-40253-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-40253-6_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-40252-9

  • Online ISBN: 978-3-319-40253-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics