skip to main content
10.1145/2593069.2593238acmotherconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

Ultra Low-Power implementation of ECC on the ARM Cortex-M0+

Authors Info & Claims
Published:01 June 2014Publication History

ABSTRACT

In this work, elliptic curve cryptography (ECC) is used to make a fast, and very low-power software implementation of a public-key cryptography algorithm on the ARM Cortex-M0+. An optimization of the López-Dahab field multiplication method is proposed, which aims to reduce the number of memory accesses, as this is a slow operation on the target platform. A mixed C and assembly implementation was made; a random point multiplication requires 34.16 μJ, whereas our fixed point multiplication requires 20.63 μJ. Our implementation's energy consumption beats all other software implementations, on any platform, by a factor of at least 3.3.

References

  1. D. Aranha and C. P. L. Gouvêa. RELIC Cryptographic Toolkit. https://code.google.com/p/relic-toolkit/, 2013. Accessed: 2013-05-28.Google ScholarGoogle Scholar
  2. ARM. Cortex-M0+ Technical Reference Manual, Revision: r0p1. http://infocenter.arm.com/help/topic/com.arm.doc.ddi0484c/DDI0484C_cortex_m0p_r0p1_trm.pdf, 2012. Accessed: 2013-06-06.Google ScholarGoogle Scholar
  3. Certivox Ltd. Benchmarks and Subs. https://wiki.certivox.com/display/EXT/Benchmarks+and+Subs, 2012. Accessed: 2013-05-28.Google ScholarGoogle Scholar
  4. Certivox Ltd. MIRACL Cryptographic Library. https://certivox.com/solutions/miracl-crypto-sdk/, 2013. Accessed: 2013-05-28.Google ScholarGoogle Scholar
  5. D. Chinnery and K. Keutzer. Closing the power gap between ASIC and custom: an ASIC perspective. In Proceedings of the 42nd annual Design Automation Conference, pages 275--280. ACM, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. P. G. Comba. Exponentiation cryptosystems on the IBM PC. IBM systems journal, 29(4):526--538, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. Aranha, L. Oliveira, J. López, and R. Dahab. Efficient implementation of elliptic curve cryptography in wireless sensors. Advances in Mathematics of Communications, 4(2):169--187, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  8. S. Erdem. Fast software multiplication in F2{x} for embedded processors. Turkish Journal of Electrical Engineering & Computer Sciences, 2012.Google ScholarGoogle Scholar
  9. Freescale Semiconductor Inc. MKW01Z128, Highly-integrated, cost-effective single-package solution for sub-1 GHz applications, Rev. 3, 5/7/2013. 2013.Google ScholarGoogle Scholar
  10. C. Gouvêa, L. Oliveira, and J. López. Efficient software implementation of public-key cryptography on sensor networks using the MSP430X microcontroller. Journal of Cryptographic Engineering, 2(1):19--29, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  11. N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Cryptographic Hardware and Embedded Systems-CHES 2004, pages 119--132. Springer, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  12. D. Hankerson, A. Menezes, and S. Vanstone. Guide to Elliptic Curve Cryptography. Springer-Verlag New York, Inc., Secaucus, NJ, USA, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Karatsuba and Y. Ofman. Multiplication of multi-digit numbers on automata. In Soviet physics doklady, volume 7, page 595, 1963.Google ScholarGoogle Scholar
  14. A. Kargl, S. Pyka, and H. Seuschek. Fast arithmetic on ATmega128 for elliptic curve cryptography. International Association for Cryptologic Research Eprint archive, 2008.Google ScholarGoogle Scholar
  15. N. Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation, 48(177):203--209, Jan. 1987.Google ScholarGoogle ScholarCross RefCross Ref
  16. J. López and R. Dahab. High-speed software multiplication in F2m. In Progress in Cryptology-INDOCRYPT 2000, pages 203--212. Springer, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. K. MacKay. micro ecc. https://github.com/kmackay/micro-ecc, 2014. Accessed: 2014-03-25.Google ScholarGoogle Scholar
  18. V. Miller. Use of elliptic curves in cryptography. In Lecture notes in computer sciences; 218 on Advances in cryptology---CRYPTO 85, pages 417--426, New York, NY, USA, 1986. Springer-Verlag New York, Inc. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. P. Montgomery. Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of computation, 48:243--264, 1987.Google ScholarGoogle ScholarCross RefCross Ref
  20. L. Oliveira, M. Scott, J. López, and R. Dahab. TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. In In Networked Sensing Systems, 2008. INSS 2008. 5th International Conference on, pages 173--180, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  21. K. Piotrowski, P. Langendoerfer, and S. Peter. How public key cryptography influences wireless sensor node lifetime. In Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks, SASN '06, pages 169--176, New York, NY, USA, 2006. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. P. Szczechowiak, A. Kargl, M. Scott, and M. Collier. On the application of pairing based cryptography to wireless sensor networks. In Proceedings of the second ACM conference on Wireless network security, pages 1--12. ACM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. P. Szczechowiak, L. Oliveira, M. Scott, M. Collier, and R. Dahab. NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks. In EWSN, volume 4913 of Lecture Notes in Computer Science, pages 305--320. Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. E. Wenger, T. Unterluggauer, and M. Werner. 8/16/32 shades of elliptic curve cryptography on embedded processors. In Progress in Cryptology--INDOCRYPT 2013, pages 244--261. Springer, 2013.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Ultra Low-Power implementation of ECC on the ARM Cortex-M0+

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        DAC '14: Proceedings of the 51st Annual Design Automation Conference
        June 2014
        1249 pages
        ISBN:9781450327305
        DOI:10.1145/2593069

        Copyright © 2014 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 June 2014

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

        Acceptance Rates

        Overall Acceptance Rate1,770of5,499submissions,32%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader