Lightweight devices such as smart cards and RFID tags have a very limited hardware resource, which could be too weak to cope with asymmetric-key cryptography. It would be desirable if the cryptographic algorithm could be optimized in order to better use hardware resources. In this paper, we demonstrate how identity-based encryption algorithms from bilinear pairing can be optimized so that hardware resources can be saved. We notice that the identity-based encryption algorithms from bilinear pairing in the literature must perform both elliptic curve group operations and multiplicative group operations, which consume a lot of hardware resources. We manage to eliminate the need of multiplicative group operations for encryption. This is a significant discovery since the hardware structure can be simplified for implementing pairing-based cryptography. Our experimental results show that our encryption algorithm saves up to 47 percent memory (27,239 RAM bits) in FPGA implementation.
Funding
Achieving security and privacy in radio frequency identification (RFID) with lightweight security technologies
Guo, F., Mu, Y., Susilo, W., Hsing, H., Wong, D. & Varadharajan, V. (2017). Optimized Identity-Based Encryption from Bilinear Pairing for Lightweight Devices. IEEE Transactions on Dependable and Secure Computing, 14 (2), 211-220.
Journal title
IEEE Transactions on Dependable and Secure Computing