Abstract
Myriads of ultra-constrained 4-bit micro controllers (MCUs) are deployed in (mostly) legacy devices, some in security sensitive applications, such as remote access and control systems or all sort of sensors. Yet the feasibility and practicability of standardized cryptography on 4-bit MCUs has been mostly neglected. In this work we close this gap and provide, to the best of our knowledge, the first implementations of ECC and SHA-1, and the fastest implementation of AES on a 4-bit MCU. Though it is not the main focus of this paper, we have investigated the SCA resistance trade-offs for ECC by implementing a variety of countermeasures. We hope that our comprehensive, highly energy-efficient crypto library—that even outperforms all previously published implementations on low-power 8-bit MCUs—will give rise to a variety of security functionalities, previously thought to be too demanding for these ultra-constrained devices.
Chapter PDF
Similar content being viewed by others
References
Akishita, T., Takagi, T.: Zero-Value Point Attacks on Elliptic Curve Cryptosystem. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 218–233. Springer, Heidelberg (2003)
Atmel Corporation. ATmega8/ATmega8L datasheet (February 2011), http://www.atmel.com/Images/doc2486.pdf
Barrett, P.: Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987)
Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007), http://lightweightcrypto.org/present/
Bos, J.W., Osvik, D.A., Stefan, D.: Fast implementations of AES on various platforms. Cryptology ePrint Archive, Report 2009/501 (2009)
Brown, M., Hankerson, D., López, J., Menezes, A.: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250–265. Springer, Heidelberg (2001)
Certicom Research. Standards for efficient cryptography, SEC 2: Recommended elliptic curve domain parameters (2000)
Chen, C.-N., Yen, S.-M., Moon, S.-J.: On the computational sequence of scalar multiplication with left-to-right recoded NAF and sliding window technique. IEICE Transactions 93-A(10), 1806–1812 (2010)
Chmielowiec, A.: Elliptic curve cryptography in small devices, http://students.mimuw.edu.pl/~ac181080/data/ecc_in_small_devices.pdf
Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)
Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer (2002)
Das Labor. Crypto-avr-lib (January 2008), http://www.das-labor.org/wiki/Crypto-avr-lib
Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.: Ultra-lightweight cryptography for low-cost RFID tags: Hummingbird algorithm and protocol. Technical report, Centre for Applied Cryptographic Research, CACR (2009)
Engels, D., Saarinen, M.-J.O., Schweitzer, P., Smith, E.M.: The Hummingbird-2 Lightweight Authenticated Encryption Algorithm. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 19–31. Springer, Heidelberg (2012)
Fan, X., Hu, H., Gong, G., Smith, E., Engels, D.: Lightweight implementation of Hummingbird cryptographic algorithm on 4-bit microcontrollers. In: International Conference for Internet Technology and Secured Transactions 2009, pp. 1–5 (2009)
Ganesan, P., Venugopalan, R., Peddabachagari, P., Dean, A.G., Mueller, F., Sichitiu, M.L.: Analyzing and modeling encryption overhead for sensor network nodes. In: Raghavendra, C.S., Sivalingam, K.M., Govindan, R., Ramanathan, P. (eds.) Wireless Sensor Networks and Applications, pp. 151–159. ACM (2003)
Goubin, L.: A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 199–210. Springer, Heidelberg (2002)
Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119–132. Springer, Heidelberg (2004)
Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer-Verlag New York, Inc., Secaucus (2003)
ISO/IEC. 29192-2: Information technology – security techniques – lightweight cryptography – part 2: Block ciphers, http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=56552
Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). International Journal of Information Security 1(1), 36–63 (2001)
Joye, M., Yen, S.-M.: Optimal left-to-right binary signed-digit recoding. IEEE Trans. Comput. 49, 740–748 (2000)
Kaufmann, T., Poschmann, A.: Enabling standardized cryptography on ultra-constrained 4-bit microcontrollers. In: International IEEE Conference on RFID, Orlando, USA (to appear, 2012)
Knudsen, L., Leander, G., Poschmann, A., Robshaw, M.J.B.: PRINTcipher: A Block Cipher for IC-Printing. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 16–32. Springer, Heidelberg (2010)
Knuth, D.E.: The art of computer programming, 3rd edn., vol. 2. Addison-Wesley (1997)
Koblitz, N.: Elliptic curve cryptosystems. Mathematics of computation 48(177), 203–209 (1987)
Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)
Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)
Longa, P., Miri, A.: Fast and flexible elliptic curve point arithmetic over prime fields. IEEE Trans. Comput. 57, 289–302 (2008)
Mamiya, H., Miyaji, A., Morimoto, H.: Efficient Countermeasures against RPA, DPA, and SPA. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 343–356. Springer, Heidelberg (2004)
McCurley, K.: A fast portable implementation of the secure hash algorithm, III (July 1994), http://www.mccurley.org
Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)
Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519–521 (1985)
National Institute of Standards and Technology. FIPS 197: Announcing the advanced encryption standard (AES) (November 2001), http://csrc.nist.gov
National Institute of Standards and Technology. FIPS 180-3: Secure hash standard (October 2008), http://csrc.nist.gov
Reitwiesner, G.W.: Binary arithmetic. Advances in Computers 1, 231–308 (1960)
Rinne, S., Eisenbarth, T., Paar, C.: Performance analysis of contemporary light-weight block ciphers on 8-bit microcontrollers. In: ecrypt workshop SPEED - Software Performance Enhancement for Encryption and Decryption (2007)
Rohde, S., Eisenbarth, T., Dahmen, E., Buchmann, J., Paar, C.: Fast Hash-Based Signatures on Constrained Devices. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 104–117. Springer, Heidelberg (2008)
Saarinen, M.-J.O.: Cryptanalysis of Hummingbird-1. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 328–341. Springer, Heidelberg (2011)
Schroeppel, R., Orman, H., O’Malley, S., Spatscheck, O.: Fast Key Exchange with Elliptic Curve Systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 43–56. Springer, Heidelberg (1995)
Seiko Epson Corporation. CMOS 4-bit single chip microcomputer S1C63000 core CPU manual (2011), http://www.epson.jp/device/semicon_e/product/index_mcu.htm
Seiko Epson Corporation. CMOS 4-bit single chip microcontroller S1C63003/004/008/016 technical manual (2011), http://www.epson.jp/device/semicon_e/product/index_mcu.htm
Seiko Epson Corporation. Microcontrollers (2011), http://www.epsondevice.com/webapp/docs_ic/DownloadServlet?id=ID000463
Seiko Epson Corporation. Program development process (2011), http://www.epson.jp/device/semicon_e/product/mcu/development/tool.htm
TEMIC Semiconductors. Automotive safety and convenience data book (1996), http://pe2bz.philpem.me.uk/pdf%20on%20typenumber/S/SAFE96.pdf
Texas Instruments. CC1010 datasheet (September 2009), http://www.ti.com/lit/ds/symlink/cc1010.pdf
Turley, J.: Microprocessors for consumer electronics, PDAs, and communications. Embedded Systems Programming 10, 116–128 (1997)
Turley, J.: The Essential guide to semiconductors. Prentice Hall PTR (2003)
Uhsadel, L., Poschmann, A., Paar, C.: Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 73–86. Springer, Heidelberg (2007)
Vogt, M., Poschmann, A., Paar, C.: Cryptography is feasible on 4-bit microcontrollers - a proof of concept. In: International IEEE Conference on RFID, Orlando, USA, pp. 267–274 (2009)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2013 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Jacob, N., Saetang, S., Chen, CN., Kutzner, S., Ling, S., Poschmann, A. (2013). Feasibility and Practicability of Standardized Cryptography on 4-bit Micro Controllers. In: Knudsen, L.R., Wu, H. (eds) Selected Areas in Cryptography. SAC 2012. Lecture Notes in Computer Science, vol 7707. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35999-6_13
Download citation
DOI: https://doi.org/10.1007/978-3-642-35999-6_13
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-35998-9
Online ISBN: 978-3-642-35999-6
eBook Packages: Computer ScienceComputer Science (R0)