Skip to main content

Elliptic Curve Protocols

  • Chapter
  • First Online:
Security in Embedded Devices

Part of the book series: Embedded Systems ((EMSY))

Abstract

An entire chapter is dedicated to elliptic curves since there is great hope that advances in this area will bring higher levels of security to many embedded devices. Compared to previous public key systems, elliptic curve cryptography (ECC) promises equivalent security strength with smaller key sizes. Since key size impacts storage and in general has been shown to impact performance and thus energy dissipation, these elliptic curves are of great interest to embedded systems. The notion of using elliptic curves in cryptography is generally agreed to have emerged from two famous papers: those of Miller (1986) and Koblitz (1987).

This chapter will provide only a brief introduction to elliptic curves to enable engineers and scientists without significant knowledge of cryptography to gain an appreciation for elliptic curves as well as general understanding of the involved computations. Thus, we start out by addressing high-level algorithms first. The detailed lower level mathematics as well as the general elliptic curve protocols follows. This allows the reader to be introduced to the fundamental mathematical computations of elliptic curves and finally how they are used in standardized protocols. A brief overview of the mathematical background required to understand basic elliptic curve protocols is also presented wherever necessary; however, more in-depth discussion can be found in Hankerson et al. (2000, 2004) as well as in Cohen and Frey (2006) and Stinson (2005).

It is possible to write endlessly on Elliptic Curves…

from [1] in Miller (1986)

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • ANSI X9.62 (1999) Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA). American National Standards Institute, Washington, DC

    Google Scholar 

  • ANSI X9.63 (2001) Public key cryptography for the financial services industry: key agreement and key transport using elliptic curve cryptography. American National Standards Institute, Washington, DC

    Google Scholar 

  • Batina L, Mentens N, Sakiyama K, Preneel B, Verbauwhede I (2007) Public-key cryptography on the top of a needle. IEEE symposium on circuits and systems:1831–1834. DOI: 10.1109/ISCAS.2007.378270

    Google Scholar 

  • Bernstein DJ, Lange T (2007) Faster addition and doubling on elliptic curves. LNCS 4833:29–50

    MathSciNet  Google Scholar 

  • Brown M, D Hankerson, J López, A Menezes (2001) Software implementation of elliptic curve cryptography over prime fields. Cryptographers’ track at the San Francisco RSA conference 2001. Lecture Notes in Computer Science (Topics in Cryptology – CT-RSA 2001), Springer 2020:250–265

    Google Scholar 

  • Ciet M, Joye M, Lauter K, Montgomery PL (2006) Trading inversion for multiplications in elliptic curve cryptography. Designs Codes Cryptogr 39:189–206

    Article  MATH  MathSciNet  Google Scholar 

  • Cohen H, Frey G (2006) Handbook of elliptic and hyperelliptic curve cryptography. Chapman & Hall/CRC, Boca Raton, FL

    MATH  Google Scholar 

  • Cohen H, Miyaji A, Ono T (1998) Efficient elliptic curve exponentiation using mixed coordinates. Asiacrypt 1998, LNCS 1514:51–65

    MathSciNet  Google Scholar 

  • Dabholkar A, Yow KC (2004) Efficient implementation of elliptic curve cryptography (ECC) for PDA (PDAs). Wireless Personal Commun 29:233–246

    Article  Google Scholar 

  • Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inform Theory IT 22(6):644–654

    Article  MATH  MathSciNet  Google Scholar 

  • Dimitrov et al. (1997) Theory and applications for a double-base number system. ARITH 1997, p 44

    Google Scholar 

  • Dimitrov V, Imbert L, Mishra PK (2005) Efficient and secure elliptic curve point multiplication using double-base chains. LNCS 3788:59–78

    MathSciNet  Google Scholar 

  • Doche C, Imbert L (2006) Extended double-base number system with applications to elliptic curve cryptography. Indocrypt 2006, LNCS 4329:335–348

    MathSciNet  Google Scholar 

  • Edwards HM (2007) A normal form for elliptic curves. Bull Am Math Soc 44(3):393–422 http://www.ams.org/bull/2007-44-03/S0273-0979-07-01153-6/S0273-0979-07-01153-6.pdf. Accessed June 2009

    Google Scholar 

  • FIPS 186–2 (2000) Digital signature standard (DSS) federal information processing standards publication 186–2. National Institute of Standards and Technology, Gaithersburg, MD

    Google Scholar 

  • Gaubatz G, Kaps J-P, Sunar B (2004) Public key cryptography in sensor networks – revisited. First European Workshop on Security in Ad-Hoc and Sensor Networks, ESAS 2004, Heidelberg, Germany

    Google Scholar 

  • Gebotys CH (2004) Design of secure cryptography against the threat of power-attacks in DSP-embedded processors. ACM Trans Embedded Comput Syst 3(1):92–113

    Article  Google Scholar 

  • Guajardo J, Blumel R, Krieger U, Paar C (2001) Efficient implementation of elliptic curve cryptosystems on the TI MSP 430x33x family of microcontrollers. LNCS 1992:365–382

    MathSciNet  Google Scholar 

  • Güneysu T, Paar C (2008) Ultra high performance ECC over NIST primes on commercial FPGAs. CHES2008, LNCS 5154:62–78

    Google Scholar 

  • Hankerson D, Hernandez J, Menezes A (2000/2001) Software implementation of elliptic curve cryptography over prime fields (white paper. http://www.certicom.com)

  • Hankerson D, Hernandez J, Menezes A (2000) Software implementation of elliptic curve cryptography over binary fields (white paper. http://www.certicom.com) CHES 2000 LNCS, vol 1965. Springer, Berlin, pp 243–267

  • Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer, New York

    MATH  Google Scholar 

  • Hoffstein J, Pipher J, Silverman JH (1998) NTRU: a ring-based public key cryptosystem. Algorithmic number theory (ANTS III), LNCS. Springer, Berlin 1423:267–288

    MathSciNet  Google Scholar 

  • Jarvinen K, Skytta J (2008) Parallelization of high-speed processors for elliptic curve cryptography. IEEE Trans VLSI 16(9):1162–1175

    Article  Google Scholar 

  • Kaps J-P (2006) Cryptography for ultra-low power devices. PhD dissertation. http://www.crypto.wpi.edu/Publications/Documents/phd\_kaps.pdf

  • Kim HW, Wollinger T, Choi YJ, Chung K, Paar C (2004) Hyperelliptic curve coprocessors on a FPGA. LNCS 3325:36–374

    Google Scholar 

  • Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    MATH  MathSciNet  Google Scholar 

  • Koc CK (1994) High-speed RSA implementation. Report online ftp://ftp.rsasecurity.com/pub/pdfs/tr201.pdf

  • Lim CH, Hwang HS (2000) Fast implementation of elliptic curve arithmetic in GF(pm). PKC2000, LNCS 1751:405–421

    MathSciNet  Google Scholar 

  • Longa P (2007) Accelerating the scalar multiplication on elliptic curve cryptosystsems over prime fields. Masters thesis, University of Ottawa, Ottawa

    Google Scholar 

  • Longa P, Gebotys C (2009a) Fast multibase methods and other several optimizations for elliptic curve scalar multiplication. PKC LNCS 5443:443–462

    MathSciNet  Google Scholar 

  • Longa P, Gebotys CH (2009b) Novel precomputation schemes for elliptic curve crypgosystems. ACNS LNCS 5536:71–88

    Google Scholar 

  • Luo P, Wang X, Feng J, Xu Y (2008) Low-power hardware implementation of ECC processor suitable for low-cost RFID tags. ICSICT Intl Conf on Solid State and IC Technology:1681–1684. DOI: 10.1109/ICSICT.2008.4734876

    Google Scholar 

  • Miller VS (1986) Use of elliptic curves in cryptography. LNCS 218:417–426

    Google Scholar 

  • Mishra PK, Dimitrov V (2007) Efficient quintupling formulas for elliptic curves and efficient scalar multiplication. LNCS 4779:390–406

    Google Scholar 

  • Mishra PM (2006) Pipelined computation of scalar multiplication in elliptic curve cryptosystems (extended version). IEEE Trans Comput 55(8):1000–1010

    Article  Google Scholar 

  • Möller B (2001) Algorithms for multi-exponentiation. SAC2001, LNCS 2259:165–180

    Google Scholar 

  • Motorola/Lucent (1999) Star*core 140 DSP core reference manual. Motorola, Lucent, Freescale Semiconductor

    Google Scholar 

  • Pollard JM (1978) Monte Carlo methods for index computation mod p. Math Comput 32(143):918–924

    MATH  MathSciNet  Google Scholar 

  • Potlapally R et al. (2003) Analyzing the energy consumption of security protocols. ISLPED, 771 doi:10.1109/LPE.2003.1231830:30–35

    Google Scholar 

  • Prodinger H (2000) On binary representations of integers with digits -1, 0, 1. INTEGERS (electronic journal of combinatorial number theory), vol 0. http://www.emis.de/journals/INTEGERS/vol0.html

  • RFC4050 Using the elliptic curve signature algorithm (ECDSA). http://www.faqs.org/rfcs/rfc4050.html

  • Rosing M (1999) Elliptic curve cryptography. Manning, Greenwich, CT

    Google Scholar 

  • Solinas JA (2000) Efficient arithmetic on Koblitz curves. Designs Codes Cryptogr 19:195–249

    Article  MATH  MathSciNet  Google Scholar 

  • Stinson D (2005) Cryptography theory and practise. Discrete mathematics and its application, vol 36. Chapman & Hall/CRC, Boca Raton, FL

    Google Scholar 

  • Wolkerstorfer J (2005) Scaling ECC Hardware to a minimum. CRASH presentation at http://www.cosic.esat.kuleuven.be/crash/ScalingECCtoMin.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Catherine H. Gebotys .

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Gebotys, C.H. (2010). Elliptic Curve Protocols. In: Security in Embedded Devices. Embedded Systems. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-1530-6_5

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-1530-6_5

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-1529-0

  • Online ISBN: 978-1-4419-1530-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics