IRMA-International.org: Creator of Knowledge
Information Resources Management Association
Advancing the Concepts & Practices of Information Resources Management in Modern Organizations

Elliptic Curve Cryptography on WISPs

Elliptic Curve Cryptography on WISPs
View Sample PDF
Author(s): Michael Hutter (Institute for Applied Information Processing and Communications, Graz University of Technology, Austria), Erich Wenger (Institute for Applied Information Processing and Communications, Graz University of Technology, Austria), Markus Pelnar (Institute for Applied Information Processing and Communications, Graz University of Technology, Austria)and Christian Pendl (Institute for Applied Information Processing and Communications, Graz University of Technology, Austria)
Copyright: 2013
Pages: 22
Source title: IT Policy and Ethics: Concepts, Methodologies, Tools, and Applications
Source Author(s)/Editor(s): Information Resources Management Association (USA)
DOI: 10.4018/978-1-4666-2919-6.ch026

Purchase

View Elliptic Curve Cryptography on WISPs on the publisher's website for pricing and purchasing information.

Abstract

In this chapter, the authors explore the feasibility of Elliptic Curve Cryptography (ECC) on Wireless Identification and Sensing Platforms (WISPs). ECC is a public-key based cryptographic primitive that has been widely adopted in embedded systems and Wireless Sensor Networks (WSNs). In order to demonstrate the practicability of ECC on such platforms, the authors make use of the passively powered WISP4.1DL UHF tag from Intel Research Seattle. They implemented ECC over 192-bit prime fields and over 191-bit binary extension fields and performed a Montgomery ladder scalar multiplication on WISPs with and without a dedicated hardware multiplier. The investigations show that when running at a frequency of 6.7 MHz, WISP tags that do not support a hardware multiplier need 8.3 seconds and only 1.6 seconds when a hardware multiplier is supported. The binary-field implementation needs about 2 seconds without support of a hardware multiplier. For the WISP, ECC over prime fields provides best performance when a hardware multiplier is available; binary-field based implementations are recommended otherwise. The use of ECC on WISPs allows the realization of different public-key based protocols in order to provide various cryptographic services such as confidentiality, data integrity, non-repudiation, and authentication.

Related Content

Jeff Mangers, Christof Oberhausen, Meysam Minoufekr, Peter Plapper. © 2020. 26 pages.
Sylvain Maechler, Jean-Christophe Graz. © 2020. 27 pages.
Sabrina Petersohn, Sophie Biesenbender, Christoph Thiedig. © 2020. 41 pages.
Jonas Lundsten, Jesper Mayntz Paasch. © 2020. 21 pages.
Justus Alexander Baron. © 2020. 31 pages.
Vasileios Mavroeidis, Petros E. Maravelakis, Katarzyna Tarnawska. © 2020. 19 pages.
Hiam Serhan, Doudja Saïdi-Kabeche. © 2020. 30 pages.
Body Bottom