Abstract
Public-key cryptography is too slow for general purpose encryption, with most applications limiting its use as much as possible. Some secure protocols, especially those that enable forward secrecy, make a much heavier use of public-key cryptography, increasing the demand for lightweight cryptosystems that can be implemented in low powered or mobile devices. This performance requirements are even more significant in critical infrastructure and emergency scenarios where peer-to-peer networks are deployed for increased availability and resiliency. We benchmark several public-key key-exchange algorithms, determining those that are better for the requirements of critical infrastructure and emergency applications.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006). doi:10.1007/11745853_14
Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)
Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Not. Am. Math. Soc. 46(2), 203–213 (1999)
Brown, M., Hankerson, D., López, J., Menezes, A.: Software implementation of the NIST elliptic curves over prime fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250–265. Springer, Heidelberg (2001)
Chou, T.: Fastest Curve25519 implementation ever. In: Workshop on Elliptic Curve Cryptography Standards (2015). http://www.nist.gov/itl/csd/ct/ecc-workshop.cfm
Costello, C., Longa, P.: FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime. In: Advances in Cryptology — ASIACRYPT (2015, to appear). http://eprint.iacr.org/2015/565
Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theor. 22(6), 644–654 (1976)
Galbraith, S.D.: Mathematics of Public Key Cryptography. Cambridge University Press, Cambridge (2012)
Koblitz, A.H., Koblitz, N., Menezes, A.: Elliptic curve cryptography: the serpentine course of a paradigm shift. J. Number Theor. 131(5), 781–781 (2011). Elsevier
Longa, P.: FourQNEON: faster elliptic curve scalar multiplications on ARM processors. TechReport MSR-TR-2016-25 (2016). http://research.microsoft.com/apps/pubs/?id=266450
Marlinspike, M.: Advanced cryptographic ratcheting. Open Whisper Systems (2013). https://whispersystems.org/blog/advanced-ratcheting/
Marlinspike, M.: Signal on the outside, signal on the inside. Open Whisper Systems (2016). https://whispersystems.org/blog/signal-inside-and-out/
Menezes, A.J., Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)
Menezes, A., Vanstone, S.A., Okamoto, T.: Reducing elliptic curve logarithms to logarithms in a finite field. In: Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, pp. 80–89. ACM (1991)
Various: Federal Information Processing Standards Publication 186-4. Announcingthe Digital Signature Standard (DSS). FIPS 186-4, Nationa Institute of Stan-dards and Technology (2013). http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
Various: Elliptic Curve Cryptography. OpenSSL Wiki (2016). https://wiki.openssl.org/index.php/Elliptic_Curve_Cryptography
Various: WhatsApp. Encryption Overview. Technical white paper, WhatsApp (2016). https://www.whatsapp.com/security/WhatsApp-Security-Whitepaper.pdf
Acknowledgement
Research partially supported by the Spanish MINECO and FEDER under Project Grant TEC2014-54110-R.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2016 Springer International Publishing AG
About this paper
Cite this paper
Álvarez, R., Santonja, J., Zamora, A. (2016). Algorithms for Lightweight Key Exchange. In: García, C., Caballero-Gil, P., Burmester, M., Quesada-Arencibia, A. (eds) Ubiquitous Computing and Ambient Intelligence. IWAAL AmIHEALTH UCAmI 2016 2016 2016. Lecture Notes in Computer Science(), vol 10070. Springer, Cham. https://doi.org/10.1007/978-3-319-48799-1_58
Download citation
DOI: https://doi.org/10.1007/978-3-319-48799-1_58
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-48798-4
Online ISBN: 978-3-319-48799-1
eBook Packages: Computer ScienceComputer Science (R0)