Skip to main content

Compact Public-Key Implementations for RFID and Sensor Nodes

  • Chapter
  • First Online:

Part of the book series: Integrated Circuits and Systems ((ICIR))

Abstract

Embedded systems have become extremely important and new applications are taking a larger portion of the market every day. Radio frequency identification (RFID) tags and sensor nodes are recent and challenging examples and they imply very low budgets for the number of gates, power, bandwidth, etc. while they often require security solutions.

Implementations of public-key cryptography (PKC) are very difficult in those environments as PKC deploys computationally demanding operations. However, PKC protocols are useful for applications that need strong cryptography and services such as authentication, signatures, key-exchange, and so on. There are several possible candidates for low-cost PKC and in this chapter we discuss a custom hardware-assisted approach to implement elliptic/hyperelliptic curve cryptography (ECC/HECC). We describe compact implementations of curve-based cryptography for security services as required for RFID and wireless sensor networks applications. We also list the related previous works and compare them with respect to area, power, and performance.

This work was supported in part by the IAP Programme P6/26 BCRYPT of the Belgian State (Belgian Science Policy), by FWO projects G.0475.05 and G.0300.07, by the European Commission through the IST Programme under Contract IST-2002-507932 ECRYPT NoE, and by the K.U. Leuven-BOF.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. D.E. Knuth. The Art of Computer Programming – Vol. 2 – Seminumerical Algorithms, Addison-Wesley, Third ed., 1998.

    Google Scholar 

  2. B. Byramjee and S. Duquesne. Classification of genus 2 curves over \(F_{2^n}\) and optimization of their arithmetic. Cryptology ePrint Archive: Report 2004/107.

    Google Scholar 

  3. I. Blake, G. Seroussi, and N.P. Smart. Elliptic Curves in Cryptography. London Mathematical Society Lecture Note Series. Cambridge University Press, 1999.

    Google Scholar 

  4. C. Diem and J. Scholten. Cover Attacks – A report for the AREHCC project 2003, http://www.arehcc.com

  5. J. López and R. Dahab. Fast multiplication on elliptic curves over \({\mathop{\rm GF}\nolimits}(2^m)\). In Ç. K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems –- CHES, vol. 1717 of LNCS, pp. 316–327. Springer-Verlag, 1999.

    Google Scholar 

  6. A. Hodjat and L. Batina and D. Hwang and I. Verbauwhede. HW/SW Co-design of a Hyperelliptic Curve Cryptosystem using a μCode Instruction Set Coprocessor. Elsevier Science Integration the VLSI Journal, 1 (40): pp. 45–51

    Google Scholar 

  7. V. S. Miller. Use of elliptic curves in cryptography. In H.C. Williams, editor, Advances in Cryptology – CRYPTO ’85, vol. 218 of LNCS, pp. 417–426. Springer-Verlag, 1986.

    Google Scholar 

  8. P. Montgomery. Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation, 48:243–264, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  9. C.-P. Schnorr. Efficient identification and signatures for smart cards. In G. Brassard, editor, Advances in Cryptology –- CRYPTO ’89, vol. 435 of LNCS, pages 239–252. Springer, 1989.

    Google Scholar 

  10. P. Tuyls and L. Batina. RFID-tags for anti-counterfeiting. In D. Pointcheval, editor, Topics in Cryptology - CT-RSA 2006, vol. 3860 of LNCS, pp. 115–131. Springer Verlag, February 13–17 2006.

    Google Scholar 

  11. M. Joye and S.-M. Yen. The montgomery powering ladder. In B.S. Kaliski Jr. and Ç.K. Koç and C. Paar, editors, Proceedings of 4th International Workshop on Cryptographic Hardware and Embedded Systems CHES, vol. 2523 of LNCS, pp. 291–302, Springer-Verlag, 2002.

    Google Scholar 

  12. J. Goodman and A.P. Chandrakasan. An energy-efficient reconfigurable public-key cryptography processor. IEEE Journal of Solid-State Circuits, 36(11):1808–1820, November 2001.

    Article  Google Scholar 

  13. G. Gaubatz, J.-P. Kaps, E. Öztürk, and B. Sunar. State of the art in ultra-low power public key cryptography for wireless sensor networks. In 2nd IEEE International Workshop on Pervasive Computing and Communication Security (PerSec 2005), Kauai Island, Hawaii, March 2005.

    Google Scholar 

  14. G. Gaubatz, J.-P. Kaps, and B. Sunar. Public key cryptography in sensor networks – revisited. In 1st European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS 2004), Heidelberg, Germany, August 2004.

    Google Scholar 

  15. N.P. Smart. How secure are elliptic curves over composite extension fields? In B. Pfitzmann, editor, Advances in Cryptology: Proceedings of EUROCRYPT’01, vol. 2045 of LNCS pp. 30–39, Springer-Verlag, 2001.

    Google Scholar 

  16. L. Batina, J. Guajardo, T. Kerins, N. Mentens, P. Tuyls, and I. Verbauwhede. Public-key cryptography for RFID-tags. In In Fourth IEEE International Workshop on Pervasive Computing and Communication Security – PerSec 2007, 6 pages, 2007.

    Google Scholar 

  17. L. Batina, N. Mentens, K. Sakiyama, B. Preneel, and I. Verbauwhede. Low-cost elliptic curve cryptography for wireless sensor networks. In L. Buttyan, V. Gligor, and D. Westhoff, editors, In Third European Workshop on Security and Privacy in Ad hoc and Sensor Networks, vol. 4357 of LNCS, pp. 6–17. Springer-Verlag, 2006.

    Google Scholar 

  18. S. Kumar and C. Paar. Are standards compliant elliptic curve cryptosystems feasible on RFID? In Proceedings of Workshop on RFID Security, Graz, Austria, July 2006.

    Google Scholar 

  19. K. Sakiyama, L. Batina, N. Mentens, B. Preneel, and I. Verbauwhede. Small-footprint ALU for public-key processors for pervasive security. In Proceedings of Workshop on RFID Security 2006, 12 page, Graz, Austria, 2006.

    Google Scholar 

  20. L. Batina, N. Mentens, K. Sakiyama, B. Preneel, and I. Verbauwhede. Public-key cryptography on the top of a needle. In In Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS 2007), Special Session: Novel Cryptographic Architectures for Low-Cost RFID, 4 pages, 2007.

    Google Scholar 

  21. J. Wolkerstorfer. Is Elliptic-Curve Cryptography Suitable to Secure RFID Tags?, 2005. Workshop on RFID and Lightweight Crypto, Graz, Austria.

    Google Scholar 

  22. A. Menezes, E. Teske, and A. Weng. Weak fields for ECC. In Springer-Verlag, editor, In Topics in Cryptology - CT-RSA - The Cryptographers’ Track at the RSA Conference, vol. 2964 in LNCS, pp. 366–386, 2004.

    Google Scholar 

  23. IEEE P1363. Standard specifications for public key cryptography, 1999.

    Google Scholar 

  24. P. Gaudry, F. Hess, and N.P. Smart. Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology, 15:19–46, 2002.

    Article  MathSciNet  Google Scholar 

  25. H. Cohen and G. Frey. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC, 2006.

    Google Scholar 

  26. G. Frey. How to disguise an elliptic curve. Talk at Waterloo workshop on the ECDLP, 1998, http://www.cacr.math.uwaterloo.ca/conferences/1998/ecc98/slides.html

  27. N. Koblitz. Elliptic Curve Cryptosystem. Mathematics of Computation, 48: 203-209, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  28. N. Koblitz. A family of Jacobians suitable for discrete log cryptosystems. In S. Goldwasser, editor, Advances in Cryptology: Proceedings of CRYPTO’88, vol. 403 in LNCS pp. 94–99. Springer-Verlag, 1988.

    Google Scholar 

  29. A. Hodjat and I. Verbauwhede. The energy cost of secrets in Ad-hoc networks. In Proceedings of IEEE Circuits and Systems Workshop on Wireless Communications and Networking, 4 pages, 2002.

    Google Scholar 

  30. Y.K. Lee, K. Sakiyama, L. Batina, and I. Verbauwhede. Elliptic curve based security processor for RFID. In IEEE Transactions on Computers – Special section on special-purpose hardware for cryptography and cryptanalysis Vol. 57, Nr. 11, pp. 1514–1527, November 2008.

    Google Scholar 

  31. Y.K. Lee and I. Verbauwhede. A compact architecture for montgomery elliptic curve scalar multiplication processor. In Workshop on Information Security Applications – WISA, vol. 4867 in LNCS pp. 115–127, 2008.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lejla Batina .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Batina, L., Sakiyama, K., Verbauwhede, I.M. (2010). Compact Public-Key Implementations for RFID and Sensor Nodes. In: Verbauwhede, I. (eds) Secure Integrated Circuits and Systems. Integrated Circuits and Systems. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71829-3_10

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71829-3_10

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71827-9

  • Online ISBN: 978-0-387-71829-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics