Efficient implementation of elliptic curve cryptosystems on the TI MSP430x33x family of microcontrollers

21Citations
Citations of this article
40Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This contribution describes a methodology used to efficiently implement elliptic curves (EC) over GF(p) on the 16-bit TI MSP430x33x family of low-cost microcontrollers. We show that it is possible to implement EC cryptosystems in highly constrained embedded systems and still obtain acceptable performance at low cost. We modified the EC point addition and doublingform ulae to reduce the number of intermediate variables while at the same time allowingfor flexibility. We used a Generalized-Mersenne prime to implement the arithmetic in the underlyingfield. We take advantage of the special form of the moduli to minimize the number of precomputations needed to implement inversion via Fermat’s Little theorem and the k-ary method of exponentiation. We apply these ideas to an implementation of an elliptic curve system over GF(p), where p = 2128 − 297 − 1. We show that a scalar point multiplication can be achieved in 3.4 seconds without any stored/precomputed values and the processor clocked at 1 MHz.

Cite

CITATION STYLE

APA

Guajardo, J., Blümel, R., Krieger, U., & Paar, C. (2001). Efficient implementation of elliptic curve cryptosystems on the TI MSP430x33x family of microcontrollers. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 1992, pp. 365–382). Springer Verlag. https://doi.org/10.1007/3-540-44586-2_27

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free