Browse > Article

Optimizing Multiprecision Squaring for Efficient Public Key Cryptography on 8-bit Sensor Nodes  

Kim, Il-Hee (한양대학교 전자컴퓨터통신공학과)
Park, Yong-Su (한양대학교 정보통신대학)
Lee, Youn-Ho (영남대학교 정보통신공학과)
Abstract
Multiprecision squaring is one of the most significant algorithms in the core public key cryptography operation. The aim of this work is to present a new improved squaring algorithm compared with the MIRACL's multi precision squaring algorithm in which the previous work [1] on multiprecision multiplication is implemented. First, previous works on multiprecision multiplication and standard squaring are analyzed. Then, our new Lazy Doubling squaring algorithm is introduced. In MIRACLE library [3], Scott's Carry-Catcher Hybrid multiplication technique [1] is applied to implementation of multiprecision multiplication and squaring. Experimental results of the Carry-Catcher hybrid squaring algorithm and the proposed Lazy Doubling squaring algorithm both of which are tested on Atmega128 CPU show that proposed idea has achieved significant performance improvements. The proposed Lazy Doubling Squaring algorithm reduces addition instructions by the fact $a_0\;{\ast}\;2\;+\;a_1\;{\ast}\;2\;+\;...\;+\;a_{n-1}\;{\ast}\;2\;+\;a_n\;{\ast}\;2\;=\;(a_0\;+\;a_1\;+\;...\;+\;a_{n-1}\;+\;a_n)\;{\ast}\;2$ while the standard squaring algorithm reduces multiplication instructions by the fact $S_{ij}\;=\;x_i\;{\ast}\;x_j\;=\;S_{ij}$. Experimental results show that the proposed squaring method is 25% faster than that in MIRACL.
Keywords
security; public key; cryptography; sensor node; squaring;
Citations & Related Records
연도 인용수 순위
  • Reference
1 MIRACL, Multiprecision Integer and Rational Artihmetic C/C++ Library. hppt://www.shamus.ie/.
2 Koc. C. K, "High-Speed RSA Implementation," Technical Report TR-201, version 2.0, RSA Laboratiories, November 1994.
3 M. Scott and P. Szczechowiak, "Optimizing Multiprecision Multiplication for Public Key Cryptography," Cryptology ePrint Archive, Report 2007/299, 2007. http://eprint.iacr.org/.
4 H. Thapliyal and M.B. Srinivas, "An Efficient Method of Elliptic Curve Encryption Using Ancient Indian Vedic Mathematice," 48th IEEE MIDWEST Symposium on Circuits and Systems (MWSCAS 2005).
5 P. Szczechowiak, L. Olveira, M.Scott, M. Collier and R. Dahab, NonoECC: "Testing the limits of elliptic curve cryptography in sensor networks, Wireless Sensor Networks," (EWSN 2008), LNCS 4913 (2008), 305-320.
6 N. Gura, A. Patel,A. Wander, H. Eberle, and S.C. Shantz, "Comparing Elleptic Curve Cryptography and RSA on 8-bit CPUs. Proceedings of Workshop on Cryptographic Hardware and Embedded Systems," CHES 2004, 6th Intermational Workshop, pp.119-132, 2004.
7 P. Comba, "Exponentiation cryptosystems on the IBM PC," IBM Systems Journal, 29(4):526(538, 1990.   DOI
8 D. Zuras, "More on Squaring and Multiplying Large Integers," IEEE Transactions on Computers, vol.43, no.8, pp.899-908, August 1994.   DOI   ScienceOn
9 Leif Uhsadel, Axel Poschmann, and Christof Paar, "Enabling Full-Size Public-Key Algorithms on 8-bit Sensor Nodes," In Proceedings of ESAS 2007, volume 4572 of LNCS. Spriner, 2007. http://www.ist-ubisecsens.org/publications/ecc_esas2007.pdf.
10 Donald Knuth, The Art of Computer Programming, Third Edition, Volume Two, Seminumerical Algorithms, Addison-Wesley, 1998.
11 A. Karastuba and Y. Ofman, "Multiplication of Multidigit Numbers on Automata," Soviet PhysicsDoklady (English translation), vol.7, no.7, pp.595-596, 1963.