@inproceedings{Pendl2011EllipticCurveCryptography,
  author        = {Christian Pendl and Markus Pelnar and Michael Hutter},
  title         = {Elliptic Curve Cryptography on the WISP UHF RFID Tag},
  booktitle     = {Workshop on RFID Security -- RFIDsec 2011, 7th Workshop, Amherst, Massachusetts, USA, June 26-28},
  year          = {2012},
  pages         = {32--47},
  editor        = {Ari Juels and Christof Paar},
  series        = {Lecture Notes in Computer Science},
  publisher     = {Springer},
  doi           = {10.1007/978-3-642-25286-0_3},
  keywords      = {Public-Key Cryptography, Elliptic Curves, WISP UHF Tag, RFID, Embedded Systems, Privacy},
  url           = {http://dx.doi.org/10.1007/978-3-642-25286-0_3},
  abstract      = {The Wireless Identification and Sensing Platform (WISP) can be used to demonstrate and evaluate new RFID applications. In this paper, we present practical results of an implementation of elliptic curve cryptography (ECC) running on the WISP. Our implementation is based on the smallest recommended NIST elliptic curve over prime fields. We meet the low-resource requirements of the platform by various code-size and memory optimizations. Furthermore, we provide a cryptographic framework that allows the realization of different ECC-based protocols on the WISP. We evaluated our implementation results by considering platforms with and without a hardware multiplier. Our best implementation performs a scalar multiplication using the Montgomery powering ladder within 1.6 seconds at a frequency of 6.7 MHz.}
}