Adding security to constrained devices is not an easy task for developers who need to accommodate a range of new features without compromising usability. Experience has shown that building security in at the design stage yields better results from a security and performance perspective. Therein lies the challenge. It’s no secret that most cryptographic systems are computationally taxing. Such is not the case with Elliptic Curve Cryptography, or ECC, which has the most strength per bit of any known public key system today and consequently is ideally suited for resource-constrained devices.

At the same time, with the decreasing window to get new devices to market, developers also need to find ways to re-use code across multiple devices, and take advantage of any new security functionality that may become available on the chip.

The link for this article located at Electronics Weekly is no longer available.