NEWS

ED25519: A NEW SECURE COMPATIBLE ELLIPTIC CURVE FOR MOBILE WIRELESS NETWORK SECURITY


(Received: 7-Nov.-2021, Revised: 9-Jan.-2022 , Accepted: 24-Jan.-2022)
Wireless Sensor Networks (WSNs) create various security threats, such as application variance in different sectors along with the model of cryptographic primitivity and necessity. Despite modernistic evolution, the skillful utilization of Elliptic Curve Cryptography (ECC) for WSNs is a very progressive investigation topic and approaches to reduce the time and intensity cost. Security of ECC commits on the hardness of the Elliptic Curve Discrete Logarithm Problem. Many elliptic curve standards are available, such as ANSI X9.62, NIST FIPS 186-2 …etc. Due to some drawbacks in NIST curves associated with security matters, it is important to investigate for secure alternatives. In our work, we will select ????????25519 (Edwards curve) at the 128-bit security level and contrast it with Weierstraß curve (also known as Weierstrass curve). To complete the field-calculation functions, we utilize a radix-24 , which illustrates the operands with MoTE-ECC for Memsic’s MICAz motes over Optimal Prime Fields (OPFs) of variable size; e.g. 160, 192, 224 and 225 bits. We take ECDH (Elliptic-curve Diffie–Hellman) key interchange among two nodes where every node needs two scalar multiplications to execute. The scalar multiplication over twisted Edwards curve utilizes a comb technique to establish base point and utilizes extended projective coordinates for point summation. Our implementation shows that an ECDH takes 18.20 mJ energy consumption over 160-bit OPF, which is performing better than AVR-based sensor node. The advantages of our proposed method will grant advance security and power consumption and diminish communication burden through key management.

[1] Rehana, Jinat, "Security of Wireless Sensor Network," Seminar on Internetworking, [Online], Available: http://www.cse.tkk.fi/en/publications/B/5/papers/Rehana_final.pdf, 2009.

[2] D. J. Bernstein and T. Lange, "Faster Addition and Doubling on Elliptic Curves," Proc. of the International Conference on the Theory and Application of Cryptology and Information Security, pp. 29-50, Springer, Berlin, Heidelberg, December 2007.

[3] D. J. Bernstein, P. Birkner, M. Joye, T. Lange and C. Peters, "Twisted Edwards Curves," Proc. of the International Conference on Cryptology in Africa, pp. 389-405, Springer, Berlin, Heidelberg, June 2008.

[4] P. L. Montgomery, "Speeding the Pollard and Elliptic Curve Methods of Factorization," Mathematics of Computation, vol. 48, no. 177, pp. 243-264, 1987.

[5] A. Verri Lucca, G. A. Mariano Sborz, V. R. Quietinho Leithardt et al., "A Review of Techniques for Implementing Elliptic Curve Point Multiplication on Hardware," Journal of Sensor and Actuator Networks, vol. 10, no. 1, pp. 3-17, 2021.

[6] D. J. Bernstein, T. Lange and R. R. Farashahi, "Binary Edwards Curves," Proc. of the International Workshop on Cryptographic Hardware and Embedded Systems, pp.244-265, Springer, Berlin, Heidelberg, August 2008.

[7] O. Reyad, M. Karar and K. Hamed, "Random Bit Generator Mechanism Based on Elliptic Curves and Secure Hash Function," Proc. of the IEEE International Conference on Advances in the Emerging Computing Technologies (AECT), pp. 1-6, arViv:2002.09239, 2020.

[8] Brainpool, "ECC Brainpool Standard Curves and Curve Generation," v. 1.0, [Online], Available: https://www.teletrust.de/fileadmin/files/oid/oid_ECC-Brainpool-Standard-curves-V1.pdf, October 2005.

[9] D. J. Bernstein, "Curve25519: New Diffie-Hellman Speed Records," Proc. of the International Workshop on Public Key Cryptography, pp. 207-228, Springer, Berlin, Heidelberg, April 2006.

[10] P. Sasdrich and T. Güneysu, "Efficient Elliptic-curve Cryptography Using Curve25519 on Reconfigurable Devices," Proc. of the International Symposium on Applied Reconfigurable Computing, pp. 25-36, DOI:10.1007/978-3-319-05960-0_3, Springer, Cham, April 2014.

[11] P. Koppermann, F. De Santis, J. Heyszl and G. Sigl, "X25519 Hardware Implementation for Low-latency Applications," Proc. of the IEEE Euromicro Conference on Digital System Design (DSD), pp. 99-106, Limassol, Cyprus, August 2016.

[12] P. Koppermann, F. De Santis, J. Heyszl and G. Sigl, "Low-latency X25519 Hardware Implementation: Breaking the 100 Microseconds Barrier," Microprocessors and Microsystems, vol. 52, pp. 491-497, 2017.

[13] F. Turan and I. Verbauwhede, "Compact and Flexible FPGA Implementation of Ed25519 and X25519," ACM Transactions on Embedded Computing Systems (TECS), vol. 18, no. 3, pp. 1-21, 2019.

[14] T. Schütze, "Automotive Security: Cryptography for Car2X Communication," Proc. of Embedded World Conference, vol. 3, pp. 4-24, Nürnberg, Germany, March 2011.

[15] D. Hankerson, A. J. Menezes and S. Vanstone, Guide to Elliptic Curve Cryptography, ISBN: 978-0-387- 21846-5, Springer Science & Business Media, 2006.

[16] D. J. Bernstein and T. Lange, "SafeCurves: Choosing Safe curves for Elliptic-curve Cryptography," [Online], available: https://cr.yp.to/talks/2014.01.18/slides-dan+tanja-20140118-a4.pdf, 9 April 2019.

[17] V. Bunimov and M. Schimmler, "Area and Time Efficient Modular Multiplication of Large Integers," Proc. of the IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP), pp. 400-409, The Hague, Netherlands, 2003.

[18] N. Takagi and S. Yajima, "Modular Multiplication Hardware Algorithms with a Redundant Representation and their Application to RSA Cryptosystem," IEEE Transactions on Computers, vol. 7, pp. 887-891, 1992.

[19] M. A. Nassar and L. A. El-Sayed, "Efficient Interleaved Modular Multiplication Based on Sign Detection," Proc. of the IEEE/ACS 12th International Conference of Computer Systems and Applications (AICCSA), pp. 1-5, Marrakech, Morocco, 2015.

[20] M. Scott, "Backdoors in NIST Elliptic Curves," MIRACL, [Online], Available: https://miracl.com/blog/backdoors-in-nist-elliptic-curves/, 2013.

[21] M. Nystrom, "Last Call Review of draft-ietf-curdle-dnskey-eddsa-02," [Online], Available: https://datatracker.ietf.org/doc/review-ietf-curdle-dnskey-eddsa-02-secdir-lc-nystrom-2016-12-15/, 2016.

[22] C. P. García and B. B. Brumley, "Constant-time Callees with Variable-time Callers," Proc. of the 26th USENIX Security Symposium (USENIX Security 17), pp. 83-98, 2017.

[23] D. J. Bernstein, N. Duif, T. Lange, P. Schwabe and B.-Y. Yang, "High-speed High-security Signatures," Journal of Cryptographic Engineering, vol. 2, pp. 77-89, 2012.

[24] P. Gupta and V. Shmatikov, "Security Analysis of Voice-over-IP Protocols," Proc. of the 20th IEEE Computer Security Foundations Symposium (CSF’07), pp. 49-63, Venice, Italy, July 2007.

[25] Atmel, "8-bit ARV Microcontroller with 128K Bytes In-System Programmable Flash: ATmega128, ATmega128L, Datasheet," [Online], Available: https://datasheet.ciiva.com/26814/atmega128l-8au- 26814613.pdf, June 2008.

[26] A. Liu and P. Ning, "TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks," Proc. of the 7th IEEE International Conference on Information Processing in Sensor Networks (IPSN 2008), IEEE Computer Society Press, pp. 245-256, St. Louis, MO, USA, 2008.

[27] P. Szczechowiak, L. B. Oliveira, M. Scott, M. Collier and R. Dahab, "NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks," Proc. of European Conference on Wireless Sensor Networks (EWSN 2008), Part of the Lecture Notes in Computer Science Book Series, vol. 4913, pp. 305-320, 2008.

[28] J. Großschädl, M. Hudler, M. Koschuch, M. Krüger and A. Szekely, "Smart Elliptic Curve Cryptography for Smart Dust," Proc. of the International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness (QShine 2010), vol. 74, pp. 623-634, Springer, Berlin, Heidelberg, 2010.

[29] H. Hisil, K. K.H. Wong, G. Carter and E. Dawson, "Twisted Edwards Curves Revisited," Proc. of the International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2008), vol. 5350, pp.326-343, Springer, Berlin, Heidelberg, 2008.

[30] S. D. Galbraith, , X. Lin and M. Scott, "Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves," Proc. of Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 518-535, Springer, Berlin, Heidelberg, 2009.

[31] A. Faz-Hernández, P. Longa and A. H. Sánchez, "Efficient and Secure Algorithms for GLV-based Scalar Multiplication and Their Implementation on GLV-GLS Curves," Topics in Cryptology – CT-RSA 2014, Cryptographers Track at the RSA Conf., pp.1-27, DOI:10.1007/978-3-319-04852-9_1, Springer, Cham, 2014.

[32] M. Hamburg, "Fast and Compact Elliptic-curve Cryptography," IACR Cryptology ePrint Archive: Report 2012/309, [Online], Available: https://ia.cr/2012/309, 2012.

[33] E. Nascimento, J. López and R. Dahab, "Efficient and Secure Elliptic Curve Cryptography for 8-bit AVR Microcontrollers," Proc. of the 5th International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2015), vol. 9354, pp. 289–309, Springer, Cham, October 2015.

[34] M. Hutter and P. Schwabe, "NaCl on 8-bit AVR Microcontrollers," Progress in Cryptology – AFRICACRYPT 2013, Proc. of the International Conference on Cryptology in Africa, pp. 156-172, Springer, Berlin, Heidelberg, 2013.

[35] G. De Meulenaer, F. Gosset, F. X. Standaert and O. Pereira, "On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks," Proc. of the IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, pp. 580-585, Avignon, France, October 2008.

[36] K. Piotrowski, P. Langendoerfer and S. Peter, "How Public Key Cryptography Influences Wireless Sensor Node Lifetime," Proc. of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN '06), pp. 169-176, DOI: 10.1145/1180345.1180366, October 2006.

[37] Crossbow Technology Inc., "MICAz Wireless Measurement System," Data Sheet, [Online], Available: http://courses.ece.ubc.ca/494/files/MICAz_Datasheet.pdf, April 2015.

[38] S. Ullah and R. Zahilah, "Curve25519 Based Lightweight End-to-End Encryption in Resource Constrained Autonomous 8-bit IoT Devices," Cybersecurity, vol. 4, no. 1, pp. 1-13, 2021.

[39] Z. Liu, E. Wenger and J. Großschädl, "MoTE-ECC: Energy-scalable Elliptic Curve Cryptography for Wireless Sensor Networks," Proc. of International Conference on Applied Cryptography and Network Security (ACNS), Lecture Notes in Computer Sciences, vol. 8479, pp. 361-379, 2014.

[40] Z. Liu, J. Weng, Z. Hu and H. Seo, "Efficient Elliptic Curve Cryptography for Embedded Devices," ACM Transactions on Embedded Computing Systems (TECS), vol. 16, no. 2, pp. 1-18, 2016.

[41] S. Nimbhorkar and L. Malik, "Comparative Analysis of Authenticated Key Agreement Protocols Based on Elliptic Curve Cryptography," Proc. of the International Conference on Information Security & Privacy (ICISP2015), pp. 826-827, Nagpur, India, Elsevier, December 2015.

[42] M. Elhoseny, H. Elminir, A. Riad and X. Yuan, "A Secure Data Routing Scheme for WSN Using Elliptic Curve Cryptography and Homomorphic Encryption," Journal of King Saud University-Computer and Information Sciences, vol. 28, no. 3, pp. 262-275, 2016.

[43] F. De Rango, G. Potrino, M. Tropea and P. Fazio, "Energy-aware Dynamic Internet of Things Security System Based on Elliptic Curve Cryptography and Message Queue Telemetry Transport Protocol for Mitigating Replay Attacks," Pervasive and Mobile Computing, vol. 61, pp. 101-105, 2020.

[44] M. Düll, B. Haase, G. Hinterwälder et al., "High-speed Curve25519 on 8-bit, 16-bit and 32-bit Microcontrollers," Designs, Codes and Cryptography, vol. 77, no. 2, pp. 493-514, 2015.