Title
Full-Size High-Security Ecc Implementation On Msp430 Microcontrollers
Abstract
In the era of the Internet of Things, smart electronic devices facilitate processes in our everyday lives. Texas Instrument's MSP430 microcontrollers target low-power applications, among which are wireless sensor, metering and medical applications. Those domains have in common that sensitive data is processed, which calls for strong security primitives to be implemented on those devices. Curve25519, which builds on a 255-bit prime field, has been proposed as an efficient, highly-secure elliptic-curve. While its high performance on powerful processors has been shown, the question remains, whether it is suitable for use in embedded devices. In this paper we present an implementation of Curve25519 for MSP430 microcontrollers. To combat timing attacks, we completely avoid conditional jumps and loads, thus making our software constant time. We give a comprehensive evaluation of different implementations of the modular multiplication and show which ones are favorable for different conditions. We further present implementation results of Curve25519, where our best implementation requires 9.1 million or 6.5 million cycles on MSP430Xs having a 16 x 16-bit or a 32 x 32-bit hardware multiplier respectively.
Year
DOI
Venue
2014
10.1007/978-3-319-16295-9_2
PROGRESS IN CRYPTOLOGY - LATINCRYPT 2014
Keywords
Field
DocType
MSP430, Carry-save representation, Karatsuba, Operand-caching multiplication, Curve25519
Telecommunications,Wireless,Modular arithmetic,Computer science,Implementation,Timing attack,Software,Microcontroller,Curve25519,Karatsuba algorithm,Distributed computing,Embedded system
Conference
Volume
ISSN
Citations 
8895
0302-9743
4
PageRank 
References 
Authors
0.44
19
5
Name
Order
Citations
PageRank
Gesine Hinterwälder1343.08
Amir Moradi296080.66
Michael Hutter334525.26
Peter Schwabe475944.16
Christof Paar53794442.62