Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks

Sunday 8 March 2015

Re-configurable Implementation of Identity Based Encryption for Wireless Sensor Networks



Re-configurable Implementation of Identity Based Encryption for Wireless Sensor Networks



B.Obuliraj
Department of Computer science and Engineering,
Muthayammal engineering college, Raspuram.




Abstract- Once considered a playground for hackers and malicious attacks, wireless networks are fast becoming more secure than their wired counterparts. Developments in micro electro mechanical systems (MEMS) and wireless networks are opening a new domain in networking history. Recent technological advances in wireless networking, IC fabrication and sensor technology have lead to the emergence of millimeter scale devices that collectively form a Wireless Sensor Network (WSN) and are radically changing the way in which we sense, process and transport signals of interest. They are increasingly become viable solutions to many challenging problems and will successively be deployed in many areas in the future such as in environmental monitoring, business, and military applications. The huge challenge in WSN is due to inherent resource and computing constraints. Because the sensor nodes are battery powered, increasing the autonomous lifetime of a WSN is a challenging optimization problem. Transmission of data is one of the most energy expensive tasks a node undertakes – using data compression to reduce the number of bits sent reduces energy expended for transmission. Data compression which highly reduces the communication overhead by aggregating and compressing data packets is performed at intermediate nodes.
However, deploying new technology, without security in mind has often proved to be unreasonably dangerous. There have been significant contributions to overcome many weaknesses in sensor networks like coverage problems, lack in power and making best use of limited network bandwidth, however; work in sensor network security is still in its infancy stage. The problem of securing these networks emerges more and more as a hot topic.  Symmetric key cryptography is commonly seen as infeasible on such networks. Public key cryptography has its own key distribution problem. In contrast to this prejudice this paper presents a method to increase the lifetime of a WSN by minimizing the energy cost of transporting information from a set of sources nodes to the sink nodes and for achieving security we have used a new public-key encryption technology called identity-based encryption (IBE) which allows to calculate a public key directly from a user’s identity. By calculating public keys instead of generating them randomly, many of the difficulties that make encryption technology difficult to deploy and maintain are eliminated, making encrypted communications much easier to implement than in the past. This paper presents the design approach to create small-sized high speed implementation of the Identity Based Encryption algorithm using Spartan IIE 1.8V FPGA with PCI bus interface.

Index Terms—Wireless Sensor Networks, Cryptography, Energy Efficient, Identity Based Encryption.

I. Introduction
Recent advancements in the design and fabrication of low power VLSI circuitry, along with wireless communications, have broadened the applications prospects for wireless sensor networks. These networks are quickly gaining popularity due to the fact that they are potentially low cost solutions to a variety of real world challenges and are expected to play an essential role in the upcoming age of pervasive computing.
Sensor networks are given by a large number of sensor nodes that are densely deployed either inside or close to a phenomenon of interest with computational capabilities connected through wireless links. Each sensor node is an independent, low-power, smart device with sensing, processing and wireless communication capabilities. From national defense, medical applications, to the environment, the data delivered from the sensor networks are unstructured, using their own format and protocols. Sensor networks are delivering near-real-time information to scientists worldwide. Extracting this information to gain knowledge and understanding is one of the greatest challenges faced today.
Sensor networks are dense wireless networks of small, low-cost sensors, which collect and disseminate environmental data. These networks are an important ingredient of “anywhere and anytime” ubiquitous wireless next generation communication infrastructure. WSN is a combination of nodes that are used to sense data from its environment and to send the aggregated data to its control node often called sink. In this diversified yet integrated future network environments, WSN has a role of reliable monitoring and control of variety of applications based on environmental sensing. They have applications in a variety of fields such as environment monitoring which involves monitoring air, soil and water, condition based maintenance, habitat monitoring (determining the plant and animal species population and behavior), seismic detection, military surveillance, inventory tracking, smart spaces and gathering sensing information in inhospitable locations, medical and home security to machine diagnosis, chemical/biological detection etc.
These networks facilitate monitoring and controlling of physical environments from remote locations with better accuracy. WSN pose a number of unique technical challenges due to Adhoc deployment, unattended operation, untethered, and dynamic changes. The scheme presented in this paper for achieving security we have used a new public-key encryption technology called identity-based encryption (IBE).
The rest of the paper is described as follows. Section 2 discusses the background information for the architecture of WSN and components of a sensor node. The motivation for the proposed scheme presented is discussed in Section 3. Section 4 discusses the related work. Section 5 discusses the limitations with the previous work. Section 6 discusses the proposed scheme. Section 7 discusses about the implementation details in VHDL using Spartan IIE 1.8V FPGA device. Conclusions and future work conclude the paper.
II. Sensor Network Architecture
A typical architecture of WSN is shown in the figure 1. The sensor nodes are usually scattered in a sensor field. Each of these scattered sensor nodes has the capabilities to collect data and perform partial or no processing on the data. Each sensor node has the required infrastructure to communicate with the other nodes. Data are routed back to the sink by a multihop infrastructure less architecture through the sink.

Fig 1. Typical Sensor Network
The sink node communicates with the task manager via core network which can be Internet or Satellite. Since Sensors are low cost, low power, and small in size, the transmission power of a sensor is limited. The data transmitted by a node in the field may pass through multiple hops before reaching the sink. Many route discovery protocols (mostly inherited from Ad hoc networks) have been suggested for maintaining routes from field sensors to the sink(s). Due to low memory, scarcity of available bandwidth and low power of the sensors, many researchers considered these separate route discovery mechanisms undesirable.
Once sensors are deployed they remain unattended, hence all operations e.g. topology management, data management etc. should be automatic and should not require external assistance. In order to increase the network life time, the communication protocols need to be optimized for energy consumption. It means a node must be presented lowest possible data traffic to process.
                Fig 2. Components of a sensor node
The figure 2 shows the components of a sensor node. A sensor node is made up of four basic components: a sensing unit, a processing unit, a transceiver unit and a power unit. They may also have additional application-dependent components such as a location finding system, power generator and mobilizer. Sensing units are usually composed of two subunits: sensors and analog to digital converter. The analog signals produced by the sensors based on the observed phenomenon are converted to digital signals by the ADC, and then fed to the processing unit. The processing unit is generally associated with a small range a small storage unit, manages the procedures that make the sensor node collaborate with the other nodes to carry out the assigned sensing tasks. A transceiver unit connects the node to the network. One of the most important components of the sensor network is the power unit. Power unit may be supported by power scavenging units such as solar cells. There are also other subunits that are application dependent.

III. Motivation for the Proposed Scheme
Because the sensor nodes are battery powered, increasing the autonomous lifetime of a WSN is a challenging optimization problem. Communication of data within a WSN is one of the most energy-expensive tasks a node undertakes – using data compression to reduce the number of bits sent reduces energy expended for communication. Data compression which highly reduces the communication overhead by aggregating and compressing data packets is performed at intermediate sensor nodes. However, compression requires computation, which also expends energy. Fortunately, trading computation for communication can save energy since a recent paper1 asserts that typically on the order of 3000 instructions can be executed for the energy cost required to communicate one bit over a distance of 100 m by radio. Using that idea, we have shown6 that general data compression can be used to enable energy savings.
Apart from achieving energy efficiency many WSN applications that span military and civilian use assume that the sensor nodes will be deployed hostile environments and thus be prone to a wide variety of malicious attacks. As a result, security becomes a key concern. WSNs are particularly vulnerable to several key types of attacks, such as denial of service attacks, traffic analysis, privacy violation, physical attacks, node take overs, attacks on routing protocols, etc.
The data transported and exchanged between sensor nodes is critical. Such data has to be protected against threats in a way so classic security properties like integrity, authenticity or confidentiality can be guaranteed[12].To accomplish such security goals in modern networks like the Internet or companies local area network cryptographic primitives like encryption / decryption as well as signature schemes are usually needed. Keys for encryption purposes must be agreed upon by communicating nodes. Due to resource constraints, achieving such key agreement in wireless sensor networks is non-trivial. Many key agreement schemes used in general networks, such as Diffie-Hellman and public-key based schemes, are not suitable for wireless sensor networks. Pre-distribution of secret keys for all pairs of nodes is not viable due to the large amount of memory used when the network size is large.
The lack of a fixed infrastructure and ad hoc nature of WSN deployments suggest that the ability to encrypt and decrypt confidential data among arbitrary sensor nodes while enabling undisputed authentication of all parties will be a fundamental prerequisite for achieving security. To do this, nodes must be able to establish a secret key and know who their counterparts are. Thus, it becomes highly desirable to have a secure and efficient distribution mechanism that allows simple key generation for large-scale sensor networks while facilitating all the necessary authentications.
Although a variety of key-generation methods have been developed, they cannot be directly applied to sensor network environments due to the problems such as very limited resources (memory, power), unreliable communication (unreliable transfer, conflicts, latency ), Unattended Operation (Exposure to Physical Attacks, Managed Remotely, No Central Management Point) etc. Due to these constraints it is difficult to directly employ the existing security approaches to the area of wireless sensor networks.

IV. Previous Work
Since there is limited bandwidth in wireless sensor networks, it is important to reduce data bits communicated among sensor nodes to meet the application performance requirements. It also saves node energy since less bits are communicated between nodes. An approach is to compress sensor data before transmissions to reduce energy as some loss is acceptable without affecting the results of applications. Some of the algorithms used for compression in WSN are coding by ordering scheme, PINCO algorithm, Tunable Compression etc. Because of the problems mentioned in previous section security is commonly considered as a delicate problem. One security aspect that receives a great deal of attention in WSN is the area of key management. The two possibilities for achieving security is to use symmetric cryptography and public key cryptography. Two of the major techniques used to implement public-key cryptosystems are RSA and elliptic curve cryptography (ECC).
But most security work on WSN focuses on the search for and development of alternatives to classical public-key algorithms and public key infrastructures. Recent work has challenged notion that Diffie-Hellman and public key based schemes are infeasible in WSNs. Recently; however, several groups have successfully implemented public-key cryptography (to varying degrees) in wireless sensor networks.
Researches have demonstrated that basic ECC key generation can in fact be attained sensor nodes in reasonable time and with predictable improved performance. ECC has thus emerged as a suitable public key cryptographic foundation that provides high security for relatively small key sizes. In [1] Gura et al. report that both RSA and elliptic curve cryptography are possible using 8-bit CPUs with ECC demonstrating a performance advantage over RSA. Another advantage is that ECC’s 160 bit keys result in shorter messages during transmission compared the 1024 bit RSA keys. In particular Gura et al. demonstrate that the point multiplication operations in ECC are an order of magnitude faster than private-key operations within RSA, and are comparable (though somewhat slower) to the RSA public-key operation [1].
In [3], Watro et al. show that portions of the RSA cryptosystem can be successfully applied to actual wireless sensors, specifically the UC Berkeley MICA2 motes [2]. In particular, they implemented the public operations on the sensors themselves while offloading the private operations to devices better suited for the larger computational tasks. In this case, a laptop was used.Compared to RSA, the prevalent public-key scheme of the Internet today, Elliptic Curve Cryptography (ECC) offers smaller key sizes, faster computation, as well as memory, energy and bandwidth savings and is thus better suited for small devices.

V. Limitations with the Previous Work
The previous work on data compression techniques can conserve battery but they need to be lightweight [19] with no heavy processing requirements. Another important element is the trade-off between compression and data quality. Higher compression ratios will result in fewer transmissions, but they may conceal minor movements in the measured variable. Therefore, the function of compression algorithms is to minimize the number of required readings, but still maintain a faithful representation of the underlying data series.
In the security point of view, symmetric cryptography, which is computationally inexpensive, can be used to achieve some of these security goals. One major drawback with this approach is the key exchange problem i.e. the two communication nodes must somehow know the shared key before they can communicate securely.
So the problem that arises is how to ensure that the shared key is indeed shared between the two hosts who wish to communicate and no other rogue hosts who may wish to eavesdrop. How to distribute a shared key securely to communicating hosts is a non-trivial problem since pre-distributing the keys is not always feasible. Unfortunately, capturing even a single node, in the network would easily reveal the network’s secret key. So it is inflexible with respect to key management as it requires pre-distribution of keys. On the other hand, public key cryptography allows for flexible key management, but requires a significant amount of computation.
The main difficulty today in developing secure systems based on public key cryptography is not the problem of choosing appropriately secure algorithms or implementing those algorithms. Rather, it is deployment and management of infrastructures to support the authenticity of cryptographic keys: there is a need to provide an assurance to the user about the relationship between a public key and the identity (or authority) of the holder of the corresponding private key. In a traditional Public Key Infrastructure (PKI), this assurance is delivered in the form of certificate, essentially a signature by a Certification Authority (CA) on a public key [1].The issues associated with certificate management, including revocation, storage and distribution and computational cost of certificate verification. These are particularly acute in processor or bandwidth-limited environments.

VI. Proposed Work
In contrast to this prejudice this paper presents a method to increase the lifetime of a WSN by minimizing the energy cost of transporting information from a set of sources nodes to the sink nodes and for achieving security we have used a new public-key encryption technology called identity-based encryption (IBE). This paper presents the design approach to create small-sized high speed implementation of the Identity Based Encryption algorithm using Spartan IIE 1.8V FPGA with PCI bus interface (next section).
A. Piecewise linear representation
For compression we have used the fixed compression technique know as of time series. It can be loosely defined as a method which divides up a given time series into a series of straight lines and can adopt a sliding window, top-down or bottom-up approach [9]. This method can also be simplified to develop a Piecewise Constant Approximation whereby the time series is represented by a sequence of constant line segments. Existing studies have found both Piecewise linear approximation techniques to be effective at compressing sensor data [4, 19]. Piecewise linear approximation algorithms or segmentation algorithms provide substantial benefits when incorporated in compression techniques. After the sensor data has been compressed it can be encrypted with the following encryption scheme.
B. Identity Based Encryption from the Weil Pairing
In 1984, Shamir [31] proposed a concept of Identity-based cryptography. In this new paradigm of cryptography, users' identifier information such as email or IP addresses instead of digital certificates can be used as public key for encryption or signature verification. As a result, identity-based cryptography significantly reduces the system complexity and the cost for establishing and managing the public key authentication framework known as Public Key Infrastructure (PKI).
In practice, the form of the identity that is used to calculate an IBE key depends on the application. For encrypting e-mail, a string that represents the e-mail address of the recipient is a good choice, but in other applications, a phone number, a device serial number, an IP address or a MAC address might be more logical; any identity that is globally unique can be used.
In this paper we propose a fully functional identity-based encryption scheme. The performance of our system is comparable to the performance of ElGamal encryption in Fp. The security of our system is based on a natural analogue of the computational Diffie-Hellman assumption. Based on this assumption we show that the new system has chosen ciphertext security in the random oracle model. Using standard techniques from threshold cryptography [20, 22] the PKG in our scheme can be distributed so that the master-key is never available in a single location.
C. Choosing the IBE Key in WSN
In sensor networks, attributes such as location identify the final traffic destination [2] and are even used directly by the routing protocol instead of a network address [4]. The reason is that more common attributes can be encoded in only a few bits. Each node still has a unique network address, but only very rarely is this used for routing. Each node has a network-wide unique ID and a low-power transceiver. Its range may differ due to variations in device implementation and wireless propagation environment; such that communication links between two nodes are not necessarily bidirectional. So the network-wide unique ID of sensor node can be chosen as IBE key for encryption.
D. IBE System Components
An IBE system contains four basic components in its construction:
1). System Setup: IBE systems rely upon a trusted central authority that manages the parameters with which keys are created. This authority is called the Private Key Generator or PKG. The PKG creates its parameters, including a master secret Kpkg from which private keys are created.
2). Encryption: When a Sensor node (A) wishes to encrypt a message to another node(B) in the network, it (A) encrypts the message to B by computing or obtaining the public key, PB, and then encrypting a plaintext message M with PB to obtain ciphertext C.
3). Key Extraction: When node B wishes to decrypt the message C that was encrypted to that name, it authenticates itself to the PKG and obtains the secret key SB that it uses to decrypt messages.
4). Decryption: When node B has C and SB, it decrypts C to obtain the plaintext message
E : Identity Based Encryption
D: Identity Based Decryption
M : Compressed Sensor Dara
C. Encrypted Data
PB: Public Key computed for Encryption
SB  Secnet Key computed
IDIdentifier of receiving Sensor node B
Fig 3.  Proposed IBE Encryption System in WSN
E. Advantages of using IBE System
IBE is a public-key technology, so it has all the benefits that other public key technologies have, but it also brings other benefits, since IBE keys are calculated instead of being randomly generated. Since we can calculate a key for any node, there is no pre-enrollment required for nodes of an IBE system. Since we calculate keys, there is no requirement for looking up public keys, and one of the big practical difficulties that has been associated with public-key cryptography is no longer an issue. And since we calculate a node’s private key when it initially requests it, we can easily recalculate it at other times, giving us built-in key recovery capability, an essential capability for an encryption system to have for it to be used by businesses.
A useful side-effect of built-in key recovery is that it is easy to integrate IBE encryption with message hygiene technologies, making it feasible to actually scan encrypted messages for malicious content like viruses, spam or phishing attacks. To implement this we just need to give a mail gateway permission to recover private keys from a PKG. Then the gateway can decrypt any encrypted messages, perform the content filtering that its security policy requires, and then re-encrypt the messages and forward them to their destination. Being able to calculate public keys is particularly useful when you need to communicate securely but you do not know beforehand with whom you will need to communicate.
Using IBE, it is easy to communicate with a node who has not already enrolled in our system. All we need to do is calculate the public key for the recipient node and then use that key to encrypt a message to that node. Then once the recipient node of the encrypted message authenticates himself to the PKG and gets his private key, we have created a secure communication channel.

VII.             Vhdl based fpga implementation

Hardware description languages are being increasingly popular in designing large scale integrated circuits. Some of the popular HDL’s are VHDL (VHSIC Hardware Description Language where VHSIC-Very High Speed Integrated Circuits) and VerilogHDL. VHDL is a popular HDL that can be used to model a digital system at many levels of abstraction, ranging from algorithmic level to the gate level and can also be described hierarchically. It supports many of the features in high level languages. The fundamental motivation to use VHDL is that it is a standard, technology/vendor independent language, and is therefore portable, reusable and promotes rapid prototyping. Therefore the vital advantage is its device independent nature. The designer’s source code can be targeted to any technology without changes which provides reduced design cycle times, faster time to market and reduced cost. The two main applications of VHDL are in field of Programmable Logic Devices (CPLDs–Complex Programmable Logic Devices & FPGAs – Field Programmable Gate Arrays) and in field of ASICs. Once the VHDL code has been written, it can be used either to implement the circuit in programmable device (from Altera, Xilinx, Atmel) or can be submitted to foundry for fabrication of ASIC chip.
A. FPGA Design Methodology
Fig 3: Design Flow & Tools in Development of Cryptographic Modules
The target FPGA device was Xilinx SpartanIIE XC2S200E. The design flow and tools used for the implementation of cryptographic modules are shown in Fig 1. All algorithms were first described in VHDL, and their description verified through the functional simulation using ModelSim XE II v5.7c, a simulator from Mentor Graphics Company. Test vectors and intermediate results from the reference software implementations based on Crypto++ library [1] were used for debugging and verification of VHDL codes. The  revised VHDL  code  became  an  input  to  the Xilinx  integrated  environment  ISE  6,  performing  the  automated logic synthesis, mapping, placing, and routing. Tools included in this environment generated reports describing the area and speed of implementation, a net list used for  timing simulation, and a bit stream used  to configure an actual FPGA device. This newer simulator (ISE + ModelSim) offers a much broader set of features, which allow, a more refined timing analysis. All designs were fully verified through behavioral, post-synthesis, and timing simulations, and experimentally tested. The Bit stream (stored for production solution in DPRAM) that is transferred contains all information to define the logic and interconnect of the design and is different for every design. An associated piece of hardware connects the computer to a target device board. 
B. Advantages of FPGA Based Implementation
Reconfigurable hardware devices such as FPGAs are an appealing alternative for the implementation of cryptographic algorithms. Their advantages combine flexibility and ease of upgrade (modification of software) with improved physical security and performance. In addition, the time and cost of FPGA design are smaller than in other hardware approaches (ASIC) which has longer design cycle. These capabilities of FPGAs make them a suitable platform for cryptographic applications. Their structure allows complex arithmetic operations that are not suited to general purpose CPUs to be implemented more efficiently. The fast prototyping development time of an FPGA design allows modifications to be implemented with relative ease. Also, the newest generation of FPGA devices, features very sophisticated internal architectures help designers to make better use of available resources. Though software implementations provide ease of use, ease of upgrading, portability, flexibility, hardware implementation has more physical security by nature, as it can not easily be modified by an attacker. But the speed of a software implementation is restricted to the speed of the computing platform and there are vulnerabilities for viruses and other complications due to system failures.
  1. Target Device – Spartan IIE 1.8V FPGA
Fig. 4: Basic Spartan IIE Family FPGA Block Diagram
The Spartan™-IIE 1.8V FPGA family gives users high performance, abundant logic resources, and rich feature set, with exceptionally low price through advanced architecture and semiconductor technology. This family offers densities ranging from 50,000 to 600,000 system gates with system performance beyond 200 MHz. Features include block RAM (288K bits), distributed RAM (221,184 bits), 19 selectable I/O standards, and 4 DLLs (Delay-Locked Loops) one at each corner of die. Successive design iterations continue to meet timing requirements. The family has a regular, flexible, programmable architecture of Configurable Logic Blocks (CLBs), surrounded by a perimeter of programmable Input/Output Blocks (IOBs).Two columns of block RAM lie on opposite sides of the die, between CLBs and IOB columns and is interconnected by a powerful hierarchy of routing channels offering unlimited reprogramming cycles. They are typically used in high-volume applications where versatility of a fast programmable solution adds benefits and ideal for shortening product development cycles.

VIII. Security Analysis of IBE System
A. Secure Against Chosen Ciphertext Security Attack: 
Chosen ciphertext security (IND-CCA) is the standard acceptable notion of security for a public key encryption scheme. Hence, it is natural to require that an identity-based encryption scheme also satisfy this strong notion of security. However, the definition of chosen ciphertext security must be strengthened a bit. The reason is that when an adversary attacks a public key ID in an identity-based system, the adversary might already possess the private keys of users ID1;:::; IDn of her choice. The system should remain secure under such an attack. Hence, the definition of chosen ciphertext security must allow the adversary to obtain the private key associated with any identity IDi of her choice (other than the public key ID being attacked). We say that an identity-based encryption scheme E is semantically secure against an adaptive chosen ciphertext attack (IND-ID-CCA) if no polynomially bounded adversary A has a non-negligible advantage against the Challenger.
B. Secure Against Key Escrow Problem:
ID-based cryptosystems have many advantages over PKI based cryptosystems in key distribution, but they also have an inherent drawback of key escrow problem, i.e. users' private keys are known to the Private Key generation center (PKG). Therefore secure key issuing (SKI) is an important issue in ID-based cryptography. Therefore we use a new secure key issuing protocol in which a private key is issued by a Private key generation center (PKG) and then its privacy is protected by multiple key privacy authorities (KPAs). In this protocol we can achieve a secure channel by using simple blinding technique in pairing-based cryptography. Only a legitimate user who has the secret blinding parameter can retrieve his private key from the protocol.
In this protocol single KGC and multiple KPAs are used. The key issuing process consists of the following three stages.
1). In key issuing stage, a sender node sends its identity and blinding factor to the KGC and requests him to issue a partial private key. Then, after checking the identity of the node, the KGC issues a partial private key to the user in a blinded manner.
2). In key securing stage, the node requests multiple KPAs in a sequential manner to provide key privacy service, and then KPAs return the real private key in a blinded manner.
3). Finally, in key retrieving stage, the node unblinds it to retrieve the real private key.
Assuming the honesty of at least one KPA, the privacy of the private key is kept. Only the legitimate sensor node who knows the blinding parameter can unblind the message to retrieve the private key. This secure key issuing protocol overcomes the key escrow problem of ID-based cryptography, thus it can be applied to more complex applications satisfying stronger security requirements.

IX. Conclusion
As the applications of wireless sensor networks tend to increase more rapidly, the problem of achieving energy efficient communication and securing them against attacks becomes much more important. Without proper security, it is impossible to completely trust the results reported from sensor networks deployed outside of controlled environments. In this paper we have seen how one can use the fixed compression technique such as piecewise linear representation and Identity Based Encryption from Weil Pairing to achieve energy efficient and secure communication in WSN. The hardware implementation of IBE algorithm is studied with FPGA as target device. Many of the difficulties that make Public key encryption technology difficult to deploy and maintain are eliminated, making encrypted communications much easier to implement than in the past. The advantages of the FPGA-based design are much more significant since, as previously explained, architectural design can benefit from additional parallelization of operations. The architecture can be easily fitted to a single device. 
FPGA implementations would therefore be suitable as components in cryptographic accelerators. The device utilization of design is significantly small. The unused resources can be utilized to implement several cores in the same device and thereby processing several messages in parallel. This would be an attractive feature for a cryptographic accelerator. The Spartan devices provide better performance than the previous generation of FPGAs achieving synchronous system clock rates of more than 200 MHz. But latest devices can provide more than 400 MHz clock speeds & more resources. Further critical paths delays can be reduced by timing constraints.

References
[1] N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz. Comparing elliptic curve cryptography and RSA on 8-bit cpus. In 2004 workshop on Cryptographic Hardware and Embedded Systems, Aug. 2004.
[2] J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. E. Culler, and K. Pister. System architecture directions for networked sensors. Architectural Support for Programming Languages and Operating Systems, pp. 93-104, 2000.
[3] R. Watro, D. Kong, S. Cuti, C. Gardiner, C. Lynn, and P. Kruus. Tinypk: securing sensor networks with public key technology. Proceedings of the 2nd ACM workshop on Security of Ad hoc and Sensor Networks (SASN ’04), pp. 59–64. ACM Press, 2004.
[4] D. CopperSmith, “Fast evolution of algorithms in fields of characteristic row “, IEEE Transactions on Information Theory, 30 (1984), 587-594.
[5] W. Dillie and V.Hellman, “New Directions in Cryptography “, IEEE Transactions on Information Theory, 22 (1976), 644-654.
[6] J. Pollard. Monte Carlo Methods for Index Computation (mod p). Mathematics of Computation, 32:918–924, 1978.
[7] D. Shanks. A Theory of Factorization and Genera. In Proc. Symp. Pure Math., 20:415–440, 1971.
[8] D. G. Cantor. On the analogue of the division polynomials for hyper elliptic curves. J. Reine Angew. Math., 447:91–145, 1994.
[9] P. Gaudry. NTLJac2, Tools for genus 2 Jacobians in NTL. http://www.lix. polytechnique.fr Labo/ Pierrick. Gaudry/ NTLJac2 /.
[10] A. Perrig, J. Stankovic, and D. Wagner. Security in wireless sensor networks. Commun. ACM 47(6):53–57, 2004.
[11]. Menezes, A., Okamoto, T., and Vanstone, S. “Reducing elliptic curve logarithms to logarithms in a finite field”. Proceedings of the twenty-third annual ACM symposium on Theory of computing. Annual ACM Symposium
on Theory of Computing. ACM Press, 1991: p 80 – 89.
[12].S. AlRiyami and K.G. Paterson. Certificateless public key cryptography. In Advances in Cryptology – ASIACRYPT 2003, vol. 2894 of LNCS, pp. 452–473, 2003. Full version available at http://eprint.iacr.org/.
[13]. D. Boneh and M. Franklin. Identity-Based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586–615, 2003. This is the full version of an extended abstract of the same title presented at Crypto’01.
[14]. C. Cocks, An Identity Based Encryption Scheme Based on Quadratic Residues, Proceedings of the 8th IMA International Conference on Cryptography and Coding, LNCS 2260, pages 360-363, Springer-Verlag,
2001.
[15].D. Boneh and X. Boyen, Secure Identity Based Encryption without Random Oracles, extended abstract in Proceedings of CRYPTO ’04, LNCS 3152, Springer-Verlag, 2004. Full paper available in the IACR eprint archives.
[16].Stallings, W. Cryptography and Network Security. Prentice Hall, 2003.
[17] J.Bhasker, “A VHDL Primer”, Third Edition, Addison Wesley, 2000.
[18] ModelSim Users XE User’s Manual (Version 5.7g): Model     Technologies, June 2003
[19] Xilinx Inc., Spartan 1.8V Field Programmable Gate Arrays, 2000.

[20] Oldfield, John V. and Dorf, Richard C, “Field-Programmable gate      Arrays: Reconfigurable Logic for Rapid Prototyping and Implementation of Digital Systems”. John Willey Inc, NY, 1995.