首页> 外文会议>International conference on cryptology and information security in Latin America >Full-Size High-Security ECC Implementation on MSP430 Microcontrollers
【24h】

Full-Size High-Security ECC Implementation on MSP430 Microcontrollers

机译:在MSP430微控制器上实现全尺寸高安全性ECC

获取原文

摘要

In the era of the Internet of Things, smart electronic devices facilitate processes in our everyday lives. Texas Instrument's MSP430 microcontrollers target low-power applications, among which are wireless sensor, metering and medical applications. Those domains have in common that sensitive data is processed, which calls for strong security primitives to be implemented on those devices. Curve25519, which builds on a 255-bit prime field, has been proposed as an efficient, highly-secure elliptic-curve. While its high performance on powerful processors has been shown, the question remains, whether it is suitable for use in embedded devices. In this paper we present an implementation of Curve25519 for MSP430 microcontrollers. To combat timing attacks, we completely avoid conditional jumps and loads, thus making our software constant time. We give a comprehensive evaluation of different implementations of the modular multiplication and show which ones are favorable for different conditions. We further present implementation results of Curve25519, where our best implementation requires 9.1 million or 6.5 million cycles on MSP430Xs having a 16 × 16-bit or a 32 × 32-bit hardware multiplier respectively.
机译:在物联网时代,智能电子设备促进了我们日常生活中的流程。德州仪器(TI)的MSP430微控制器针对低功耗应用,其中包括无线传感器,计量和医疗应用。这些域的共同点是处理敏感数据,这要求在这些设备上实现强大的安全原语。建立在255位素数场上的Curve25519被认为是一种高效,高度安全的椭圆曲线。尽管已经展示了其在强大处理器上的高性能,但仍然存在问题,即它是否适合在嵌入式设备中使用。在本文中,我们介绍了适用于MSP430微控制器的Curve25519的实现。为了抵抗定时攻击,我们完全避免了有条件的跳跃和负载,从而使我们的软件保持恒定的时间。我们对模乘的不同实现方式进行了全面评估,并显示了哪些适合不同条件。我们进一步介绍了Curve25519的实现结果,其中最好的实现需要分别在具有16×16位或32×32位硬件乘法器的MSP430X上进行910万或650万个周期。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号