Implementação em Software de Criptografia Assimétrica para Redes de Sensores com o Microcontrolador MSP430

  • Conrado P. L. Gouvêa UNICAMP
  • Julio López UNICAMP

Resumo


Descreve-se uma implementação em software de Criptografia de Curvas Elípticas (CCE) e Criptografia Baseada em Emparelhamentos (CBE) para o microcontrolador MSP430, utilizado em sensores como Tmote Sky, TelosB e TinyNode. Para a CCE, foi implementado o protocolo ECDSA de assinatura digital e para a CBE, o protocolo NIKDP de acordo de chaves não-interativo, nos níveis de segurança de 80 e 128 bits, usando corpos primos e binários. Obteve-se um cálculo de emparelhamento de 21% a 28% mais rápido através de uma nova otimização para a redução modular em corpos primos e uma implementação eficiente de corpos binários.

Referências

Aranha, D. F., Oliveira, L. B., López, J., and Dahab, R. (2010). Efficient implementation of elliptic curve cryptography in wireless sensors. Advances in Mathematics of Communications, 4(2):169–187.

Barreto, P. S. L. M., Galbraith, S., Ó hÉigeartaigh, C., and Scott, M. (2007). Efficient pairing computation on supersingular abelian varieties. Designs, Codes and Cryptography, 42(3):239–271.

Barreto, P. S. L. M. and Naehrig, M. (2006). Pairing-friendly elliptic curves of prime order. In Selected Areas in Cryptography, volume 3897 of Lecture Notes in Computer Science, pages 319–331. Springer Berlin / Heidelberg.

Certicom Research (2010). SEC 2: Recommended elliptic curve domain parameters. http://www.secg.org/.

Chatterjee, S., Sarkar, P., and Barua, R. (2005). Efficient computation of Tate pairing in projective coordinate over general characteristic fields. In Information Security and Cryptology — ICISC 2004, volume 3506 of Lecture Notes in Computer Science, pages 168–181. Springer Berlin / Heidelberg.

Comba, P. G. (1990). Exponentiation cryptosystems on the IBM PC. IBM Systems Journal, 29(4):526–538.

Devegili, A. J., Scott, M., and Dahab, R. (2007). Implementing cryptographic pairings over Barreto-Naehrig curves. In Pairing-Based Cryptography — Pairing 2007, volume 4575 of Lecture Notes in Computer Science, pages 197–207. Springer Berlin / Heidelberg.

Dudacek, K. and Vavricka, V. (2007). Experimental evaluation of the MSP430 microcontroller power requirements. In The International Conference on “Computer as a Tool” — EUROCON, 2007, pages 400–404.

Dupont, R. and Enge, A. (2006). Provably secure non-interactive key distribution based on pairings. Discrete Applied Mathematics, 154(2):270–276.

Eriksson, J., Dunkels, A., Finne, N., Österlind, F., and Voigt, T. (2007). MSPsim – an extensible simulator for MSP430-equipped sensor boards. In Proceedings of the European Conference on Wireless Sensor Networks (EWSN), Poster/Demo session.

Fan, J., Vercauteren, F., and Verbauwhede, I. (2009). Faster Fp-arithmetic for cryptographic pairings on Barreto-Naehrig curves. In Cryptographic Hardware and Embedded Systems — CHES 2009, volume 5747 of Lecture Notes in Computer Science, pages 240–253. Springer Berlin / Heidelberg.

Fong, K., Hankerson, D., López, J., and Menezes, A. (2004). Field inversion and point halving revisited. IEEE Transactions on Computers, 53(8):1047–1059.

Gouvêa, C. P. L. and López, J. (2009). Software implementation of pairing-based cryptography on sensor networks using the MSP430 microcontroller. In Progress in Cryptology — INDOCRYPT 2009, volume 5922 of Lecture Notes in Computer Science, pages 248–262. Springer Berlin / Heidelberg.

Granger, R. and Scott, M. (2010). Faster squaring in the cyclotomic subgroup of sixth degree extensions. In Public Key Cryptography — PKC 2010, volume 6056 of Lecture Notes in Computer Science, pages 209–223. Springer Berlin / Heidelberg.

Hankerson, D., Menezes, A., and Vanstone, S. (2004). Guide to Elliptic Curve Cryptography. Springer-Verlag New York.

ICP-Brasil (2009). Padrões e algoritmos criptográficos da ICP-Brasil. http://www.iti.gov.br/.

Karatsuba, A. and Ofman, Y. (1963). Multiplication of multidigit numbers on automata. Soviet Physics Doklady, 7:595.

Lim, C. H. and Lee, P. J. (1994). More flexible exponentiation with precomputation. In Advances in Cryptology — CRYPTO’94, volume 839 of Lecture Notes in Computer Science, pages 95–107. Springer Berlin / Heidelberg.

López, J. and Dahab, R. (2000). High-speed software multiplication in F2m. In Progress in Cryptology — INDOCRYPT 2000, volume 1977 of Lecture Notes in Computer Science, pages 93–102. Springer Berlin / Heidelberg.

Miller, V. S. (1986). Short programs for functions on curves. Unpublished manuscript, 97:101–102.

Möller, B. (2001). Algorithms for multi-exponentiation. In Selected Areas in Cryptography, volume 2259 of Lecture Notes in Computer Science, pages 165–180. Springer Berlin / Heidelberg.

Montgomery, P. L. (1985). Modular multiplication without trial division. Mathematics of Computation, 44(170):519–521.

National Institute of Standards and Technology (2007). Recommendation for key management. http://www.itl.nist.gov.

National Institute of Standards and Technology (2009). FIPS 186-3: Digital signature standard (DSS). http://www.itl.nist.gov.

Nogami, Y., Akane, M., Sakemi, Y., Kato, H., and Morikawa, Y. (2008). Integer variable -based Ate pairing. In Pairing-Based Cryptography — Pairing 2008, volume 5209 of Lecture Notes in Computer Science, pages 178–191. Springer Berlin / Heidelberg.

Oliveira, L., Scott, M., López, J., and Dahab, R. (2008). TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. In Networked Sensing Systems, 2008. INSS 2008. 5th International Conference on, pages 173–180.

Sakai, R., Ohgishi, K., and Kasahara, M. (2000). Cryptosystems based on pairing. In The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan.

Scott, M. (2007). Optimal irreducible polynomials for GF(2m) arithmetic. Cryptology ePrint Archive, Report 2007/192. http://eprint.iacr.org/.

Scott, M., Benger, N., Charlemagne, M., Perez, L. J. D., and Kachisa, E. J. (2009). Fast hashing to G2 on pairing-friendly curves. In Pairing-Based Cryptography — Pairing 2009, volume 5671 of Lecture Notes in Computer Science. Springer Berlin / Heidelberg.

Solinas, J. A. (2000). Efficient arithmetic on Koblitz curves. Designs, Codes and Cryptography, 19(2):195–249.

Szczechowiak, P., Kargl, A., Scott, M., and Collier, M. (2009). On the application of pairing based cryptography to wireless sensor networks. In Proceedings of the second ACM conference on Wireless network security, pages 1–12. ACM New York.

Vercauteren, F. (2010). Optimal pairings. IEEE Transactions on Information Theory, 56(1):455–461.
Publicado
11/10/2010
Como Citar

Selecione um Formato
GOUVÊA, Conrado P. L.; LÓPEZ, Julio. Implementação em Software de Criptografia Assimétrica para Redes de Sensores com o Microcontrolador MSP430. In: SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 10. , 2010, Fortaleza. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2010 . p. 419-432. DOI: https://doi.org/10.5753/sbseg.2010.20604.

Artigos mais lidos do(s) mesmo(s) autor(es)

<< < 1 2