Skip to main content

Elliptic Curve Cryptography for Smart Phone OS

  • Conference paper
Advances in Computing and Communications (ACC 2011)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 191))

Included in the following conference series:

Abstract

Mobile Technology is growing rapidly. Usages of smart phones are increased for critical financial applications. This leads to many security issues as well. Implementing security features into such critical financial applications can minimize the transaction risk. Traditionally RSA, DH public key cryptography algorithms has been used. However ECC has proven results for smaller key size requirement which is more useful for resource constrained devices that take less memory, less bandwidth and less power consumption. In our paper, we have proved ECC’s strength with respect to RSA. This paper contributes on implementation of ECC over GF (2m) for smart phone OS which is used in mobile devices. Our experiment shows that ECC takes less computation time efforts than RSA when key size becomes greater than 512 bits which is advantageous on mobile or smart phones. In our implementation memory consumption is reduced as we are computing elliptic curve points dynamically when we need it and cipher text size is also reduced. We are avoiding cryptanalytic attack by eliminating same cipher text pattern generation. An experiment study is conducted on android OS which is one of the popular smart phone OS to show the effectiveness of proposed algorithm and also addressed cryptanalytic attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  2. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  3. Yan, H., Zhijie Jerry, S.: Studying Software Implementations of Elliptic Curve Cryptography. IEEE, Los Alamitos (2006)

    Google Scholar 

  4. Vigila, M., Muneeswaran‘s, K.: Implementation of Text based Cryptosystem using Elliptic Curve Cryptography. IEEE, Los Alamitos (2009)

    Book  Google Scholar 

  5. Kong, H., Zeng, Z., Yan, L., Yang, J., Yao, S., Sheng, N.: Combine Elliptic Curve Cryptography with Digital Watermark for OWL Based Ontology Encryption. IEEE, Los Alamitos (2009)

    Book  Google Scholar 

  6. Aydos, M., Yanik, T., Kog, C.K.: High-speed implementation of an ECC based wireless authentication protocol on an ARM microprocessor. lEEE Proc. Commun. 148(5), 273–279 (2001)

    Article  Google Scholar 

  7. Lauter, K.: The Advantages of Elliptic Cryptography for Wireless Security. IEEE Wireless Communications, 62–67 (February 2006)

    Google Scholar 

  8. Muthukumar, B., Jeevanantharr, S.: Design of an Efficient Elliptic Curve Cryptography Coprocessor. IEEE, Los Alamitos (2009)

    Google Scholar 

  9. Kanniah, U.S., Samsudin, A.: Multithreading Elliptic Curve Cryptosystem. IEEE, Los Alamitos (2007)

    Google Scholar 

  10. Chen, J.-H., Shieh, M.-D., Wu, C.-M., Taiwan.: Concurrent Algorithm For High-speed Point Multiplication In Elliptic Curve Cryptography. IEEE, Los Alamitos (2005)

    Google Scholar 

  11. Yan, H., Shi, Z.J.: Software implementation of ECC over 8-bit processor. IEEE, Los Alamitos (2006)

    Google Scholar 

  12. Ahmad, T., Hu, J., Han, S.: An Efficient Mobile Voting System Security Scheme based on Elliptic Curve Cryptography. IEEE, Los Alamitos (2009)

    Book  Google Scholar 

  13. Jagdale, B.N., Bedi, R.K., Desai, S.: Securing MMS with High Performance Elliptic Curve Cryptography. International Journal of Computer Applications 8(7), 17–20 (2010)

    Article  Google Scholar 

  14. Khajuria, S., Tange, H.: Implementation of Diffie-Hellman Key Exchange on Wireless Sensor Using Elliptic Curve Cryptography. IEEE, Los Alamitos (2009)

    Book  Google Scholar 

  15. www.pcworld.com

  16. http://topnews.co.uk

  17. www.certicom.com

  18. Stallings, W.: Cryptography and Network Security, 4th edn. Prentice Hall, Englewood Cliffs (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Desai, S., Bedi, R.K., Jagdale, B.N., Wadhai, V.M. (2011). Elliptic Curve Cryptography for Smart Phone OS. In: Abraham, A., Lloret Mauri, J., Buford, J.F., Suzuki, J., Thampi, S.M. (eds) Advances in Computing and Communications. ACC 2011. Communications in Computer and Information Science, vol 191. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22714-1_41

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22714-1_41

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22713-4

  • Online ISBN: 978-3-642-22714-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics