Hardware Multiplier

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 4809 Experts worldwide ranked by ideXlab platform

Leandro Marin - One of the best experts on this subject based on the ideXlab platform.

  • shifting primes optimizing elliptic curve cryptography for 16 bit devices without Hardware Multiplier
    2013
    Co-Authors: Leandro Marin, Antonio J Jara, Antonio Skarmeta Gomez
    Abstract:

    Abstract Security for the Internet of Things (IoT) presents the challenge of offering suitable security primitives to enable IP-based security protocols such as IPSec and DTLS. This challenge is here because host-based implementations and solutions are not providing a proper performance over the devices used in the IoT. This is mainly because of the use of highly constraint devices in terms of computational capabilities. Therefore, it is necessary to implement new optimized and scalable cryptographic primitives which can use existing protocols to provide security, authentication, privacy and integrity to the communications. Our research focus on the mathematical optimization of cryptographic primitives for Public Key Cryptography (PKC) based on Elliptic Curve Cryptography (ECC). PKC has been considered, since the IoT requires high scalability, multi-domain interoperability, self-commissioning, and self-identification. Specifically, this contribution presents a set of optimizations for ECC over constrained devices, and a brief tutorial of its implementation in the microprocessor Texas Instrument MSP430 (Briel, 2000)  [1] (commonly used in IoT devices such as 6LoWPAN, active RFID and DASH7). Our main contribution is the proof that these special pseudo-Mersenne primes, which we have denominated ‘shifting primes’ can be used for ECC primitives with 160-bit keys in a highly optimal way. This paper presents an ECC scalar multiplication with 160-bit keys within 5.4 million clock cycles over MSP430 devices without Hardware Multiplier. Shifting primes provide a set of features, which make them more compliant with the set of instructions available with tiny CPUs such as the MSP430 and other 8 and 16-bit CPUs.

  • Shifting Primes on OpenRISC Processors with Hardware Multiplier
    2013
    Co-Authors: Leandro Marin, Antonio Jara, Antonio Skarmeta
    Abstract:

    Shifting primes have proved its efficiency in CPUs without Hardware Multiplier such as the located at the MSP430 from Texas Instruments. This work analyzes and presents the advantages of the shifting primes for CPUs with Hardware Multiplier such as the JN5139 from NXP/Jennic based on an OpenRISC architecture. This analysis is motivated because Internet of Things is presenting several solutions and use cases where the integrated sensors and actuators are sometimes enabled with higher capabilities. This work has concluded that shifting primes are offering advantages with respect to other kind of primes for both with and without Hardware Multiplier. Thereby, offering a suitable cryptography primitives based on Elliptic Curve Cryptography (ECC) for the different families of chips used in the Internet of Things solutions. Specifically, this presents the guidelines to optimize the implementation of ECC when it is presented a limited number of registers.

  • multiplication and squaring with shifting primes on openrisc processors with Hardware Multiplier
    2013
    Co-Authors: Leandro Marin, Antonio J Jara, Antonio F Gomezskarmeta
    Abstract:

    Cryptographic primitives are the key component in the security protocols to support the authentication, key management and secure communication establish- ment. For that reason, this work presents the optimization of the Elliptic Curve Cryp- tography through the usage of Shifting Primes for constrained devices. Specifically, this presents the optimization for the chipsets JN51XX from NXP/Jennic, which are based on OpenRISC architecture and offer a class-2 constrained device. In details, Shifting Primes features have allowed to optimize the multiplication and squaring through a double accumulator and shifting reduction. This work is ancillary to the previous works about optimization of Shifting Primes for class-1 constrained devices. The optimization of the Elliptic Curve Cryptography for the class-2 constrained devices brings several opportunities for realistic scenarios, where the security interoperability between a gate- way (class-2 device) and end-nodes (class 1 devices) is a major requirement.

Christof Paar - One of the best experts on this subject based on the ideXlab platform.

  • High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
    2015
    Co-Authors: Michael Düll, Björn Haase, Gesine Hinterwälder, Ana Helena Sánchez, Michael Hutter, Christof Paar, Peter Schwabe
    Abstract:

    This paper presents new speed records for 128-bit secure elliptic-curve Diffie–Hellman key-exchange software on three different popular microcontroller architectures. We consider a 255-bit curve proposed by Bernstein known as Curve25519, which has also been adopted by the IETF. We optimize the X25519 key-exchange protocol proposed by Bernstein in 2006 for AVR ATmega 8-bit microcontrollers, MSP430X 16-bit microcontrollers, and for ARM Cortex-M0 32-bit microcontrollers. Our software for the AVR takes only 13,900,397 cycles for the computation of a Diffie–Hellman shared secret, and is the first to perform this computation in less than a second if clocked at 16 MHz for a security level of 128 bits. Our MSP430X software computes a shared secret in 5,301,792 cycles on MSP430X microcontrollers that have a 32-bit Hardware Multiplier and in 7,933,296 cycles on MSP430X microcontrollers that have a 16-bit Multiplier. It thus outperforms previous constant-time ECDH software at the 128-bit security level on the MSP430X by more than a factor of 1.2 and 1.15, respectively. Our implementation on the Cortex-M0 runs in only 3,589,850 cycles and outperforms previous 128-bit secure ECDH software by a factor of 3.

  • full size high security ecc implementation on msp430 microcontrollers
    2014
    Co-Authors: Gesine Hinterwälder, Peter Schwabe, Michael Hutter, Christof Paar, Amir Moradi
    Abstract:

    In the era of the Internet of Things, smart electronic devices facilitate processes in our everyday lives. Texas Instrument’s MSP430 microcontrollers target low-power applications, among which are wireless sensor, metering and medical applications. Those domains have in common that sensitive data is processed, which calls for strong security primitives to be implemented on those devices. Curve25519, which builds on a 255-bit prime field, has been proposed as an efficient, highly-secure elliptic-curve. While its high performance on powerful processors has been shown, the question remains, whether it is suitable for use in embedded devices. In this paper we present an implementation of Curve25519 for MSP430 microcontrollers. To combat timing attacks, we completely avoid conditional jumps and loads, thus making our software constant time. We give a comprehensive evaluation of different implementations of the modular multiplication and show which ones are favorable for different conditions. We further present implementation results of Curve25519, where our best implementation requires 9.1 million or 6.5 million cycles on MSP430Xs having a \(16\times 16\)-bit or a \(32\times 32\)-bit Hardware Multiplier respectively.

Julio Lopez - One of the best experts on this subject based on the ideXlab platform.

  • Efficient software implementation of public-key cryptography on sensor networks using the MSP430X microcontroller
    2012
    Co-Authors: Conrado P.l. Gouvêa, Leonardo B. Oliveira, Julio Lopez
    Abstract:

    In this work, we describe a software implementation of elliptic curve cryptography and pairing-based cryptography for the MSP430 microcontroller family, which is used in wireless sensors. Digital signature, short signature and key distribution protocols were implemented at the 80- and 128-bit levels of security, over both binary and prime fields. The timing results of our software implementation show an improvement of about 25–30% in the pairing computation over previous implementations. We also provide results for the MSP430X extension of the original family, which has new instructions. In particular, using the new 32-bit Hardware Multiplier available in some MSP430X models, we have achieved a further improvement of about 45% in the prime field multiplication and 20–30% in protocol timings. The combination of fast algorithms and improved Hardware allows us to show that even the 128-bit level of security can be considered feasible for this platform.

Richard B Brown - One of the best experts on this subject based on the ideXlab platform.

  • a mixed signal sensor interface microinstrument
    2001
    Co-Authors: Keith L Kraver, Matthew R Guthaus, Timothy D Strong, Peter L Bird, Wolfgang Hold, Richard B Brown
    Abstract:

    Abstract A single-chip implementation of a microinstrumentation system is presented. The chip incorporates voltage, current, and capacitive sensor interfaces; a temperature sensor; a 10-channel, 12-bit analog-to-digital converter; and an 8-bit microcontroller with a 16-bit Hardware Multiplier and a 40-bit accumulator. Serial and parallel interfaces allow digital communication with a host system. Fabricated in a standard 0.35 μm digital CMOS process, the die occupies 3.8 mm ×4.1  mm, operates from a nominal supply voltage of 3 V, and draws 16 mA when fully powered (850 μA standby current). To facilitate testing of the prototype, extra pads are bonded out to package pins. The chips are packaged in 132-pin ceramic pin-grid-array packages.

Gesine Hinterwälder - One of the best experts on this subject based on the ideXlab platform.

  • High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
    2015
    Co-Authors: Michael Düll, Björn Haase, Gesine Hinterwälder, Ana Helena Sánchez, Michael Hutter, Christof Paar, Peter Schwabe
    Abstract:

    This paper presents new speed records for 128-bit secure elliptic-curve Diffie–Hellman key-exchange software on three different popular microcontroller architectures. We consider a 255-bit curve proposed by Bernstein known as Curve25519, which has also been adopted by the IETF. We optimize the X25519 key-exchange protocol proposed by Bernstein in 2006 for AVR ATmega 8-bit microcontrollers, MSP430X 16-bit microcontrollers, and for ARM Cortex-M0 32-bit microcontrollers. Our software for the AVR takes only 13,900,397 cycles for the computation of a Diffie–Hellman shared secret, and is the first to perform this computation in less than a second if clocked at 16 MHz for a security level of 128 bits. Our MSP430X software computes a shared secret in 5,301,792 cycles on MSP430X microcontrollers that have a 32-bit Hardware Multiplier and in 7,933,296 cycles on MSP430X microcontrollers that have a 16-bit Multiplier. It thus outperforms previous constant-time ECDH software at the 128-bit security level on the MSP430X by more than a factor of 1.2 and 1.15, respectively. Our implementation on the Cortex-M0 runs in only 3,589,850 cycles and outperforms previous 128-bit secure ECDH software by a factor of 3.

  • full size high security ecc implementation on msp430 microcontrollers
    2014
    Co-Authors: Gesine Hinterwälder, Peter Schwabe, Michael Hutter, Christof Paar, Amir Moradi
    Abstract:

    In the era of the Internet of Things, smart electronic devices facilitate processes in our everyday lives. Texas Instrument’s MSP430 microcontrollers target low-power applications, among which are wireless sensor, metering and medical applications. Those domains have in common that sensitive data is processed, which calls for strong security primitives to be implemented on those devices. Curve25519, which builds on a 255-bit prime field, has been proposed as an efficient, highly-secure elliptic-curve. While its high performance on powerful processors has been shown, the question remains, whether it is suitable for use in embedded devices. In this paper we present an implementation of Curve25519 for MSP430 microcontrollers. To combat timing attacks, we completely avoid conditional jumps and loads, thus making our software constant time. We give a comprehensive evaluation of different implementations of the modular multiplication and show which ones are favorable for different conditions. We further present implementation results of Curve25519, where our best implementation requires 9.1 million or 6.5 million cycles on MSP430Xs having a \(16\times 16\)-bit or a \(32\times 32\)-bit Hardware Multiplier respectively.