Skip to main content

Table 8 Comparison with existing ECC techniques in resource constrained IoT devices

From: Curve25519 based lightweight end-to-end encryption in resource constrained autonomous 8-bit IoT devices

Article

Protocol

Curve

Hardware

Achievement

Weakness

Liu and Ning (2008)

ECDSA, ECIES

SECG Curves

ATmega - @ 16 MHz

Low security levels (80–96 bits)

limited for small MTCDs

Düll et al. (2015)

ECDH

Curve25519

ARM Cortex M0 @ 48 MHz

Robustness

Cost effective

Consume 2x computation due to heavy curve

De Clercq et al. (2014)

ECDLP

Mixed curves

MSP430X

ARM Cortex

Resource constrained device afforded computation

Side channel attacks horizontal attacks

Liu et al. (2015)

ECDSA, ECDH

NIST P-192

ATmega328P @ 16 MHz

Resource constrained device afforded computation

Ineffective security, Side channel Threat

Fujii and Aranha (2018)

ECqDSA

Curve25519

ARM Cortex-M4 @ 48 MHz

Up to 50% optimized Operations

Inefficient implementation technique

Devi et al. (2015)

ECDH

NIST P-256

3GPP

Low execution requirements

Database related threats and optimization

Moosavi et al. (2018b)

ECDH

ECG based IPI-PRNG

WLAN Configuration

Large prime random curve points

Secure authorization and effective authentication of all devices

De Santis and Sigl (2016)

ECqDSA

X25519

ARM Cortex M4 @ 48 MHz

Efficient DSA

Heavy Curves and computation cost

Oliveira et al. (2017)

ECqDSA

Ed25519

Teensy 3.1 @ 48 MHz

Improved DSA computation

Heavy point arithmetic

Fujii and Aranha (2018)

ECqDSA

Ed25519

ARM Cortex M4 @ 48–72 MHz

Efficient Key generation

Heavy curve and multi point arithmetic

This Work

ECDH / LPRN

Curve25519

ATmega2560 @ 16 MHz

Strong curve & extremely low memory and exec. cost

Performance efficiency depends on Secret key’s size