skip to main content
10.1145/3339252.3341480acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Performance Evaluation of Elliptic Curve Libraries on Automotive-Grade Microcontrollers

Published: 26 August 2019 Publication History

Abstract

As cryptography is quickly entering the automotive domain, public-key cryptographic functions are a vital building block and are part of recent industry-proposed standards. Elliptic curves provide a more compact representation for public/private keys making them more suitable for embedded devices with limited amounts of memory. Nonetheless, they provide more compact signatures and open road for identity-based cryptographic primitives by exploiting the flexibility of bilinear pairings. In this work we carry a performance evaluation on some modern libraries, e.g., MIRACL, RELIC, and compare them to the more classical WolfSSL. The evaluation is carried on a state-of-the-art representative controller from the automotive industry, i.e., a 32 bit Infineon TC297. Having a crisper image on computational requirements is relevant for future automotive and industrial applications.

References

[1]
Tudor Andreica, Bogdan Groza, and Pal-Stefan Murvay. 2018. Applications of Pairing-Based Cryptography on Automotive-Grade Microcontrollers. In International Conference on Computer Safety, Reliability, and Security, SAFECOMP 2018. Springer, 331--343.
[2]
Diego F. Aranha and Conrado Porto Lopes Gouvêa. 2019. RELIC is an Efficient LIbrary for Cryptography. https://github.com/relic-toolkit/relic Accessed: 2019-02-22.
[3]
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, and Raphael C-W Phan. 2008. SHA-3 proposal BLAKE. Submission to NIST 229 (2008), 230.
[4]
AUTOSAR. 2015. Specification of Crypto Abstraction Library. In AUTOSAR 4.2.2. Foundation of Computer Science.
[5]
AUTOSAR. 2015. Specification of Crypto Service Manager. In AUTOSAR 4.2.2. Foundation of Computer Science.
[6]
Dan Boneh and Matt Franklin. 2001. Identity-based encryption from the Weil pairing. In Annual international cryptology conference. Springer, 213--229.
[7]
Dan Boneh, Ben Lynn, and Hovav Shacham. 2001. Short signatures from the Weil pairing. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 514--532.
[8]
Stephen Checkoway, Damon McCoy, Brian Kantor, Danny Anderson, Hovav Shacham, Stefan Savage, Karl Koscher, Alexei Czeskis, Franziska Roesner, Tadayoshi Kohno, et al. 2011. Comprehensive experimental analyses of automotive attack surfaces. In USENIX Security Symposium, Vol. 4. San Francisco, USENIX Association, 447--462.
[9]
Ruan de Clercq, Leif Uhsadel, Anthony Van Herrewege, and Ingrid Verbauwhede. 2014. Ultra Low-Power Implementation of ECC on the ARM Cortex-M0+. In Proceedings of the 51st Annual Design Automation Conference (DAC '14). ACM, New York, NY, USA, Article 112, 6 pages.
[10]
Whitfield Diffie and Martin Hellman. 1976. New directions in cryptography. IEEE transactions on Information Theory 22, 6 (1976), 644--654.
[11]
PUB FIPS. 2013. 186-4: Federal information processing standards publication. Digital Signature Standard (DSS). Information Technology Laboratory, National Institute of Standards and Technology (NIST), Gaithersburg, MD (2013), 20899--8900.
[12]
Gesine Hinterwälder, Amir Moradi, Michael Hutter, Peter Schwabe, and Christof Paar. 2014. Full-size high-security ECC implementation on MSP430 microcontrollers. In International Conference on Cryptology and Information Security in Latin America. Springer, 31--47.
[13]
MIRACL Ltd. 2019. Multiprecision Integer and Rational Arithmetic C Library -- the MIRACL Crypto SDK. https://github.com/miracl/MIRACL Accessed: 2019-01-07.
[14]
Charlie Miller and Chris Valasek. 2014. A survey of remote automotive attack surfaces. Black Hat USA 2014 (2014), 94.
[15]
Pal-Stefan Murvay, Alexandru Matei, Cristina Solomon, and Bogdan Groza. 2016. Development of an AUTOSAR Compliant Cryptographic Library on State-of-the-Art Automotive Grade Controllers. In 2016 11th International Conference on Availability, Reliability and Security (ARES). IEEE, 117--126.
[16]
Daniel Fernando Pigatto, Natássya Barlate Floro da Silva, and Kalinka Regina Lucas Jaquie Castelo Branco. 2011. Performance evaluation and comparison of algorithms for elliptic curve cryptography with El-Gamal based on MIRACL and RELIC libraries. Journal of Applied Computing Research 1, 2 (2011), 95--103.
[17]
Ronald L Rivest, Adi Shamir, and Leonard Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (1978), 120--126.
[18]
R Sakai, K Ohgishi, and M Kasahara. 2000. Cryptosystem based on Pairings. Symposium on Cryptography and Information Security 45 (01 2000), 26--28.
[19]
Michael Scott. 2019. Pairing Implementation Revisited. (2019). https://eprint.iacr.org/2019/077.pdf
[20]
Thomas Unterluggauer and Erich Wenger. 2014. Efficient pairings and ECC for embedded systems. In International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 298--315.
[21]
wolfSSL Inc. 2019. wolfCrypt Embedded Crypto Engine. https://www.wolfssl.com/products/wolfcrypt/ Accessed: 2019-03-10.
[22]
wolfSSL Inc. 2019. wolfSSL embedded SSL library. https://www.wolfssl.com/products/wolfssl/ Accessed: 2019-03-10.
[23]
Daniel Zelle, Christoph Krauß, Hubert Strauß, and Schmidt Karsten. 2017. On Using TLS to Secure In-Vehicle Networks. In ARES '17 Proceedings of the 12th International Conference on Availability, Reliability and Security, Article No. 67. ACM.

Cited By

View all
  • (2024)PERFORMANCE COMPARISON OF ECC LIBRARIES FOR IOT DEVICESEskişehir Technical University Journal of Science and Technology A - Applied Sciences and Engineering10.18038/estubtda.142748825:2(278-288)Online publication date: 28-Jun-2024
  • (2023)Elliptic Curve Cryptography Considerations for Securing Automation and SCADA SystemsSensors10.3390/s2305268623:5(2686)Online publication date: 1-Mar-2023
  • (2022)Secure Communication in Factories - Benchmarking Elliptic Curve Diffie-Hellman Key Exchange Implementations on an Embedded System2022 IEEE 18th International Conference on Factory Communication Systems (WFCS)10.1109/WFCS53837.2022.9779189(1-4)Online publication date: 27-Apr-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ARES '19: Proceedings of the 14th International Conference on Availability, Reliability and Security
August 2019
979 pages
ISBN:9781450371643
DOI:10.1145/3339252
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 26 August 2019

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. elliptic curve cryptography
  2. embedded systems
  3. short signatures

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

ARES '19

Acceptance Rates

Overall Acceptance Rate 228 of 451 submissions, 51%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)13
  • Downloads (Last 6 weeks)4
Reflects downloads up to 16 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)PERFORMANCE COMPARISON OF ECC LIBRARIES FOR IOT DEVICESEskişehir Technical University Journal of Science and Technology A - Applied Sciences and Engineering10.18038/estubtda.142748825:2(278-288)Online publication date: 28-Jun-2024
  • (2023)Elliptic Curve Cryptography Considerations for Securing Automation and SCADA SystemsSensors10.3390/s2305268623:5(2686)Online publication date: 1-Mar-2023
  • (2022)Secure Communication in Factories - Benchmarking Elliptic Curve Diffie-Hellman Key Exchange Implementations on an Embedded System2022 IEEE 18th International Conference on Factory Communication Systems (WFCS)10.1109/WFCS53837.2022.9779189(1-4)Online publication date: 27-Apr-2022
  • (2021)A Semi-Centralized Dynamic Key Management Framework for In-Vehicle NetworksIEEE Transactions on Vehicular Technology10.1109/TVT.2021.310666570:10(10864-10879)Online publication date: Oct-2021
  • (2021)Fast and Efficient Group Key Exchange in Controller Area Networks (CAN)IEEE Transactions on Vehicular Technology10.1109/TVT.2021.309854670:9(9385-9399)Online publication date: Sep-2021
  • (2021)Schnorr-Based Implicit Certification: Improving the Security and Efficiency of Vehicular CommunicationsIEEE Transactions on Computers10.1109/TC.2020.298863770:3(393-399)Online publication date: 1-Mar-2021
  • (2020)Early Analysis of Security Threats by Modeling and Simulating Power Attacks in SystemC2020 IEEE 91st Vehicular Technology Conference (VTC2020-Spring)10.1109/VTC2020-Spring48590.2020.9129426(1-5)Online publication date: May-2020
  • (2020)PRESTvO: PRivacy Enabled Smartphone Based Access to Vehicle On-Board UnitsIEEE Access10.1109/ACCESS.2020.30035748(119105-119122)Online publication date: 2020

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media