@incollection{Hutter2012EllipticCurveCryptography,
  author        = {Michael Hutter and Erich Wenger and Markus Pelnar and Christian Pendl},
  title         = {Elliptic Curve Cryptography on WISPs},
  editor        = {Joshua R. Smith},
  booktitle     = {Security and Trends in Wireless Identification and Sensing Platform Tags: Advancements in RFID},
  publisher     = {IGIGlobal},
  year          = {2012},
  pages         = {120--143},
  doi           = {10.4018/978-1-4666-1990-6.ch005},
  abstract      = {In this chapter, the authors explore the feasibility of Elliptic Curve Cryptography (ECC) on Wireless Identification and Sensing Platforms (WISPs). ECC is a public-key based cryptographic primitive that has been widely adopted in embedded systems and Wireless Sensor Networks (WSNs). In order to demonstrate the practicability of ECC on such platforms, the authors make use of the passively powered WISP4.1DL UHF tag from Intel Research Seattle. They implemented ECC over 192-bit prime fields and over 191-bit binary extension fields and performed a Montgomery ladder scalar multiplication on WISPs with and without a dedicated hardware multiplier. The investigations show that when running at a frequency of 6.7 MHz, WISP tags that do not support a hardware multiplier need 8.3 seconds and only 1.6 seconds when a hardware multiplier is supported. The binary-field implementation needs about 2 seconds without support of a hardware multiplier. For the WISP, ECC over prime fields provides best performance when a hardware multiplier is available; binary-field based implementations are recommended otherwise. The use of ECC on WISPs allows the realization of different public-key based protocols in order to provide various cryptographic services such as confidentiality, data integrity, non-repudiation, and authentication.}
}