Paper 2010/433

The PASSERINE Public Key Encryption and Authentication Mechanism

Markku-Juhani O. Saarinen

Abstract

PASSERINE is a lightweight public key encryption mechanism which is based on a hybrid, randomized variant of the Rabin public key encryption scheme. Its design is targeted for extremely low-resource applications such as wireless sensor networks, RFID tags, embedded systems, and smart cards. As is the case with the Rabin scheme, the security of PASSERINE can be shown to be equivalent to factoring the public modulus. On many low-resource implementation platforms PASSERINE offers smaller transmission latency, hardware and software footprint and better encryption speed when compared to RSA or Elliptic Curve Cryptography. This is mainly due to the fact that PASSERINE implementations can avoid expensive big integer arithmetic in favor of a fully parallelizable CRT randomized-square operation. In order to reduce latency and memory requirements, PASSERINE uses Naccache-Shamir randomized multiplication, which is implemented with a system of simultaneous congruences modulo small coprime numbers. The PASSERINE private key operation is of comparable computational complexity to the RSA private key operation. The private key operation is typically performed by a computationally superior recipient such as a base station.

Note: PASSERINE v 0.7

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. Nordsec 2010 short paper ("work in progress")
Keywords
Rabin CryptosystemRandomized MultiplicationRFIDWireless Sensor Networks.
Contact author(s)
m saarinen @ tkk fi
History
2010-10-10: last of 2 revisions
2010-08-13: received
See all versions
Short URL
https://ia.cr/2010/433
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/433,
      author = {Markku-Juhani O.  Saarinen},
      title = {The PASSERINE Public Key Encryption and Authentication Mechanism},
      howpublished = {Cryptology ePrint Archive, Paper 2010/433},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/433}},
      url = {https://eprint.iacr.org/2010/433}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.