DOI QR코드

DOI QR Code

Multiplication optimization technique for Elliptic Curve based sensor network security

Elliptic curve기반 센서네트워크 보안을 위한 곱셈 최적화 기법

  • Received : 2010.06.29
  • Accepted : 2010.08.09
  • Published : 2010.08.31

Abstract

Sensor network, which is technology to realize the ubiquitous environment, recently, could apply to the field of Mechanic & electronic Security System, Energy management system, Environment monitoring system, Home automation and health care application. However, feature of wireless networking of sensor network is vulnerable to eavesdropping and falsification about message. Presently, PKC(public key cryptography) technique using ECC(elliptic curve cryptography) is used to build up the secure networking over sensor network. ECC is more suitable to sensor having restricted performance than RSA, because it offers equal strength using small size of key. But, for high computation cost, ECC needs to enhance the performance to implement over sensor. In this paper, we propose the optimizing technique for multiplication, core operation in ECC, to accelerate the speed of ECC.

센서네트워크는 유비쿼터스 환경을 실현할 수 있는 기술로서, 최근 무인 경비 시스템이나 에너지 관리, 환경 모니터링, 홈 자동화, 헬스케어와 같은 다양한 분야에 적용 가능하다. 하지만 센서네트워크의 무선 통신 특성은 도청과 전송 메시지에 대한 위변조, 서비스 거부 공격에 취약하다. 현재 센서네트워크 상에는 안전한 통신을 위해 ECC(elliptic curve cryptography)를 통한 PKC(public key cryptography)암호화 기법이 사용된다. 해당 기법은 RSA에 비해 작은 키길이를 통해 동일한 암호화 강도를 제공하기 때문에 제한된 성능을 가진 센서상의 적용에 적합하다. 하지만 ECC에 요구되어지는 높은 부하 때문에 센서상의 구현을 위해서는 성능개선이 필요하다. 본 논문에서는 센서 상에서의 ECC를 가속화하기 위해 ECC연산의 핵심연산인 곱셈에 대한 최적화 기법을 제안한다.

Keywords

References

  1. Certicom Research, "Certicom ECC Challenge," 1997.
  2. N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol 48, pp. 203-209, 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  3. V. Miller, "Uses of elliptic curves in cryptography," Advances in Cryptology: proceedings of Crypto'85, pp. 417-426, 1986.
  4. "National Institude of Standards and Technology, Digital Signature Standard," FIPS Publication 186-2, 2000.
  5. Daniel R. L. Brown, "Recommended Elliptic Curve Domain Parameters," 2010.
  6. Zhijie Jerry Shi, Hai Yan, "Software Implmentations of Elliptic Curve Cryptography," International Journal of Network Security, vol. 7, no. 2, pp. 157-166, 2008.
  7. Conrado Porto Lopes Gouvêa, Julio López "Software Implementation of Pairing-Based Cryptography on Sensor Networks Using the MSP430 Microcontroller," Progress in Cryptology - INDOCRYPT 2009 pp 248-262, 2009.
  8. Comba, "Exponentiation cryptosystems on the IBM PC," IBM Systems Journal vol 29, no. 4, pp 526–538, 1990.
  9. Gura, N., Patel, A., Wander, A. Eberle, H. Shantz,"Comparing elliptic curve cryptography and RSA on 8-bit CPUs," CHES 2004. LNCS, vol. 3156, pp. 925–943, 2004.
  10. Texas Instruments, "The MSP430 Hardware Multiplier Function and Applications," Application Report, 1999.
  11. Scott, M., Szczechowiak, "Optimizing multiprecision multiplication for public key cryptography," Cryptology ePrint Archive, Report 2007, pp. 299, 2007.
  12. Masaaki Shirase, Yukinori Miyazaki, Tsuyoshi Takagi, Dong-Guk Han, Dooho Choi, "Efficient Implementation of Pairing-Based Cryptography on a sensor Node," IEICE TRANSACTIONS on Information and Systems Vol.E92-D No.5 pp. 909-917, 2009. https://doi.org/10.1587/transinf.E92.D.909