Browse > Article
http://dx.doi.org/10.13089/JKIISC.2012.22.5.999

Research on Multi-precision Multiplication for Public Key Cryptography over Embedded Devices  

Seo, Hwajeong (Pusan National University)
Kim, Howon (Pusan National University)
Abstract
Multi-precision multiplication over public key cryptography should be considered for performance enhancement due to its computational complexity. Particularly, embedded device is not suitable to execute high complex computation, public key cryptography, because of its limited computational power and capacity. To overcome this flaw, research on multi-precision multiplication with fast computation and small capacity is actively being conducted. In the paper, we explore the cutting-edge technology of multi-precision multiplication for efficient implementation of public key cryptography over sensor network. This survey report will be used for further research on implementation of public key cryptography over sensor network.
Keywords
Public Key Cryptography; Sensor Network; Embedded Device; Multi-precision Multiplication;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Lopez, R, Dahab, "High-speed software multiplication in GF(2m)," in: B.K. Roy, E. Okamoto (Eds.), First International Conference in Cryptology in India (INDOCRYPT' 00), vol. 1977, pp. 203-212, 2000.
2 Michael Hutter and Erich Wenger. "Fast multi-precision multiplication for publickey cryptography on embedded microprocessors," Cryptographic Hardware and Embedded Systems - CHES 2011, vol 6917, pp. 459-474. 2011.
3 M. Shirase, Y. Miyazaki, T. Takagi, D.-G. Han, and D. Choi, "Ecient Implementation of Pairing Based Cryptography on a Sensor Node," IEICE Transactions on Information and Systems, vol 5, pp. 909-917, 2009.
4 Leonardo B. Oliveira, Diego F. Aranha, Conrado P.L. Gouvea, Michael Scott, Danilo F. Camara, Julio Lopez, Ricardo Dahab, "TinyPBC: Pairings for authenticated idnetity-based non-interactive key distribution in sensor networks," Computer Communications, vol. 34, pp. 485-493, 2011.   DOI   ScienceOn
5 Nils Gura, Arun Patel, Arvinderpal Wander, Hans Eberle, Sheueling Chang Shantz, "Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs," 6th International Workshop on Cryptographic Hardware and Embedded Systems, pp. 119-132, 2004.
6 A. Karatsuba and Yu. Ofman (1962). "Multiplication of Many-Digital Numbers by Automatic Computers," Proceedings of the USSR Academy of Sciences vol. 145.
7 Conrado Porto, Lopes Gouvea, Julio Lopez, "Software Implementation of Pairing-Based Cryptography on Sensor Networks Using the MSP430 Microcontroller," Progress in Cryptology INDOCRYPT 2009, vol. 5922, pp. 248-262, 2009.
8 S. C. Seo, D. Han, S. Hong, "TinyECCK: ecient elliptic curve cryptography implementation over GF(2m) on 8-bit MICAz mote," available at http://eprint.iacr.org/ 2008/122, 2008.
9 Szczechowiak, P., Kargl, A., Scott, M., Collier, M. "On the application of pairing based cryptography to wireless sensor networks," In: Proceedings of the second ACM conference on Wireless network security, pp. 1-12, 2009.
10 Atmel, "8 bit AVR Microcontroller ATmega128(L) Manual," available at http://www.atmel.com, 2004.
11 J.L. Hill, D.E. Culler, "Mica: A wireless platform for deeply embedded networks," IEEE Micro 22 vol. 6, pp. 12-24, 2002.   DOI   ScienceOn
12 Texas instruments, "MSP430 Ultra-Low-Power Microcontroller," available at http://www.ti.com, 2008.
13 Texas Instruments, "The MSP430 Hardware Multiplier Function and Applications," available at http://www.ti.com, pp. 1-30, 1999.