Browse > Article
http://dx.doi.org/10.13089/JKIISC.2013.23.5.815

Recent Trends in Implementing Cryptography with Embedded Microprocessors  

Seo, Hwa-Jeong (Pusan National University)
Kim, Howon (Pusan National University)
Abstract
Traditionally embedded microprocessors is considered as a device for low- and simple-computations because of its limited computing power and constrained resources. However high-end embedded devices have been developed and many applications are getting feasible in the embedded devices. To provide secure and robust service environments, security on embedded devices are in order. Recently many research results on embedded devices have been proposed. In this paper, we explore various cryptography implementation results on representative 8-, 16- and 32-bit embedded processors including AVR, MSP and ARM. This report would be helpful for following researchers who are interested in cryptography implementation techniques on resource constrained devices.
Keywords
Embedded Microprocessors; Cryptography Implementation; RSA; ECC; MQPKs;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Cortex-M Datasheet, APR. 2013, available from http://www.freescale.com/
2 Gouvea, Conrado PL, and Julio Lopez. "High speed implementation of authenticated encryption for the MSP430X microcontroller," In Progress in Cryptology LATINCRYPT 2012, pp. 288-304. Springer Berlin Heidelberg, 2012.
3 Lee, Younho, Ill-Hee Kim, and Yongsu Park. "Improved multi-precision squaring for low-end RISC microcontrollers," Journal of Systems and Software, 2012.
4 Bernstein, Daniel J., and Peter Schwabe. "NEON crypto," In Cryptographic Hardware and Embedded Systems- CHES 2012, pp. 320-339. Springer Berlin Heidelberg, 2012.
5 Peter W. Shor. "Polynomial-time algorithms for prime factoriztion and discrete logarithms on a quantum computer," SIAM Journal on Computing, vol. 26, no. 5, pp.1484-1509, October, 1997.   DOI   ScienceOn
6 ATmega Datasheet, OCT. 2012, available from www.atmel.com/
7 MSP430 Datasheet, OCT. 2012, available from www.ti.com
8 PXA270 Datasheet, OCT. 2012, available from http://www.phytec.com/pdf/datasheets/ PXA270_DS.pdf
9 Thomas Eisenbarth, Christof Paar, Axel Poschmann, Sandeep Kumar, Lelf Uhsadel, "A Survey of Lightweight Cryptography Implementations," IEEE Design & Test of Computers, vol. 24, no. 6, pp. 522-533, Dec. 2007.   DOI   ScienceOn
10 Michael Hutter and Erich Wenger. "Fast multi-precision multiplication for public key cryptography on embedded microprocessors," Cryptographic Hardware and Embedded Systems - CHES 2011, vol 6917 of Lecture Notes in Computer Science, pp. 459-474. 2011.
11 Lopez, R, Dahab, "High-speed software multiplication in GF(2m)," in: B.K. Roy, E. Okamoto (Eds.), First International Conference in Cryptology in India (INDOCRYPT'00), LNCS, Vol. 1977, pp. 203-212, 2000.
12 Leonardo B. Oliveira, Diego F. Aranha, Conrado P.L. Gouvea, Michael Scott, Danilo F. Camara, Julio Lopez, Ricardo Dahab, "TinyPBC: Pairings for authenticated identity based non-interactive key distribution in sensor networks," Computer Communications, vol. 34, pp. 485-493, 2011.   DOI   ScienceOn
13 An Liu, Peng Ning, "TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks," in Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN 2008), SPOTS Track, pp. 245-256, April 2008.
14 Peter Czypek, Stefan Heyse, Enrico Thomae, "Efficient Implementations of MQPKS on Constrained Devices," Cryptographic Hardware and Embedded Systems - CHES 2012, pp. 374-389, 2012.
15 P. Szczechowiak, L.B. Oliveira, M. Scott, M. Collier, R. Dahab, "NanoECC: testing the limits of elliptic curve cryptography in sensor networks," in: Fifth European Conference on Wireless Sensor Networks (EWSN'08), pp. 305-320, 2008.
16 D. Galindo, R. Roman, J. Lopez, "A killer application for pairings: authenticated key establishment in underwater wireless sensor networks," in: M.K. Franklin, L.C.K. Hui, D.S. Wong (Eds.), Seventh International Conference on Cryptology and Network Security (CANS'08), LNCS, vol. 5339, Springer, pp. 120-132, 2008.
17 L.B. Oliveira, A. Kansal, B. Priyantha, M. Goraczko, F. Zhao, "Secure-TWS: authenticating node to multi-user communication in shared sensor networks," in: Eighth ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN'08), pp. 289-300, 2009.
18 W. Du, R. Wang, P. Ning, "An efficient scheme for authenticating public keys in sensor networks," in: P.R. Kumar, A.T. Campbell, R. Wattenhofer (Eds.), Sixth ACM International Symposium on Mobile ad hoc Networking and Computing (MOBIHOC'05), ACM Press, pp. 58-67, 2005.
19 Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: "Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs," In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119-132, 2004.
20 Uhsadel, L., Poschmann, A., Paar, C, "Enabling Full-Size Public-Key Algorithms on 8-bit Sensor Nodes," In: 4th European Workshop on Security and Privacy in Ad-hoc and Sensor Networks, ESAS 2007, Cambridge, UK, July, 2007.
21 Scott, M., Szczechowiak, P, "Optimizing Multiprecision Multiplication for Public Key Cryptography," Cryptology ePrint Archive, Report 299 http://eprint.iacr.org/, 2007.
22 Liu, Z., Großsch¨adl, J., Kizhvatov, I, "Efficient and Side-Channel Resistant RSA Implementation for 8-bit AVR Microcontrollers," In: Workshop on the Security of the Internet of Things - SOCIOT 2010, 1st International Workshop, Tokyo, Japan, November 29. IEEE Computer Society, Los Alamitos, 2010.
23 Hong, Deukjo, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bon-Seok Koo, Changhoon Lee et al. "Hight: A new block cipher suitable for low-resource device," In Cryptographic Hardware and Embedded Systems-CHES 2006, pp. 46-59. Springer Berlin Heidelberg, 2006.
24 Bogdanov, Andrey, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew JB Robshaw, Yannick Seurin, and Charlotte Vikkelsoe. "PRESENT: An ultra-lightweight block cipher," In Cryptographic Hardware and Embedded Systems-CHES 2007, pp. 450-466. Springer Berlin Heidelberg, 2007.