scispace - formally typeset
Search or ask a question
Book ChapterDOI

Elliptic Curve Cryptography for Smart Phone OS

TL;DR: In this paper, it is proved ECC’s strength with respect to RSA, and the experiment shows that ECC takes less computation time efforts than RSA when key size becomes greater than 512 bits which is advantageous on mobile or smart phones.
Abstract: Mobile Technology is growing rapidly. Usages of smart phones are increased for critical financial applications. This leads to many security issues as well. Implementing security features into such critical financial applications can minimize the transaction risk. Traditionally RSA, DH public key cryptography algorithms has been used. However ECC has proven results for smaller key size requirement which is more useful for resource constrained devices that take less memory, less bandwidth and less power consumption. In our paper, we have proved ECC’s strength with respect to RSA. This paper contributes on implementation of ECC over GF (2m) for smart phone OS which is used in mobile devices. Our experiment shows that ECC takes less computation time efforts than RSA when key size becomes greater than 512 bits which is advantageous on mobile or smart phones. In our implementation memory consumption is reduced as we are computing elliptic curve points dynamically when we need it and cipher text size is also reduced. We are avoiding cryptanalytic attack by eliminating same cipher text pattern generation. An experiment study is conducted on android OS which is one of the popular smart phone OS to show the effectiveness of proposed algorithm and also addressed cryptanalytic attack.
Citations
More filters
Book ChapterDOI
01 Jan 2018
TL;DR: This chapter delves into the specific technical tools and designs for data protection key for a privacy by design and default approach and describes the individual tools, techniques, and designs in more details.
Abstract: This chapter delves into the specific technical tools and designs for data protection key for a privacy by design and default approach. After presenting an introductory scenario, we go on to classify the available privacy and data protection technologies into security, anonymity, autonomy, and transparency tools and designs. Following this taxonomy, the subsequent sections describe the individual tools, techniques, and designs in more details.

1 citations

Proceedings ArticleDOI
09 Nov 2020
TL;DR: This work has implemented an ECC based encryption technique in a softphone to encrypt real-time voice calls, using 15 elliptic curves to measure the performance of audio calls, and has proposed some suitable elliptic curve curves for real- time audio encryption.
Abstract: The growing popularity of streaming audio/video is enhancing the popularity of real-time media applications and services. People use real-time media applications for voice/video calls as well. Real-time Transport Protocol is a well-known protocol solely used for real-time data transmission, which uses the Voice over IP technology. Nevertheless, like other Internet applications, the security aspect has become a significant issue for real-time media applications. To protect users’ privacy, real-time data such as streaming video or audio/video calls can be encrypted during the conversation. Some real-time applications use symmetric key encryption to protect the media data. However, this cannot ensure the security of real-time media. An asymmetric key encryption technique can be a better choice in this context. Among other asymmetric key encryption schemes, Elliptic Curve Cryptography (ECC) performs better due to its comparatively smaller key size and lesser computation time. We must choose the elliptic curves judiciously to encrypt the voice call, because audio encryption may increase end-to-end delay, which worsens the quality of the call. The appropriate elliptic curves can be chosen from a set of elliptic curves by analyzing their performance on real-time audio encryption. In this work, we have implemented an ECC based encryption technique in a softphone to encrypt real-time voice calls. We have used 15 elliptic curves to measure the performance of audio calls, and based on the result, have proposed some suitable elliptic curves for real-time audio encryption.
01 Jan 2013
TL;DR: This paper studied scheduling frameworks available to improve performance characteristics of Mapreduce jobs and various hadoop schedulers and current research improvements in those Schedulers.
Abstract: Hadoop was designed mainly for running large batch jobs such as web indexing and log mining. Users submitted jobs to a queue and the cluster ran them in order. However, as organizations placed more data in their Hadoop clusters and developed more computations they wanted to run, sharing a MapReduce cluster between multiple users became important. Because of sharing, as all the data is in one place, users can run queries for the data they want to fetch and execute. To share a MapReduce cluster, support from the Hadoop job scheduler is needed to provide a guaranteed capacity for production jobs viz, load data, compute statistics, detect spam and good response time to interactive jobs while allocating resources fairly between users. Now, scheduler in Hadoop became a pluggable component, it has opened the door for innovation. Two schedulers were developed for multi-user workloads: the Fair Scheduler, developed at Facebook, and the Capacity Scheduler, developed at Yahoo. In this paper, we study various hadoop schedulers and current research improvements in those schedulers. We studied scheduling frameworks available to improve performance characteristics of Mapreduce jobs.
References
More filters
Journal ArticleDOI
TL;DR: The question of primitive points on an elliptic curve modulo p is discussed, and a theorem on nonsmoothness of the order of the cyclic subgroup generated by a global point is given.
Abstract: We discuss analogs based on elliptic curves over finite fields of public key cryptosystems which use the multiplicative group of a finite field. These elliptic curve cryptosystems may be more secure, because the analog of the discrete logarithm problem on elliptic curves is likely to be harder than the classical discrete logarithm problem, especially over GF(2'). We discuss the question of primitive points on an elliptic curve modulo p, and give a theorem on nonsmoothness of the order of the cyclic subgroup generated by a global point.

5,378 citations

Book ChapterDOI
Victor S. Miller1
18 Aug 1985
TL;DR: In this paper, an analogue of the Diffie-Hellmann key exchange protocol was proposed, which appears to be immune from attacks of the style of Western, Miller, and Adleman.
Abstract: We discuss the use of elliptic curves in cryptography. In particular, we propose an analogue of the Diffie-Hellmann key exchange protocol which appears to be immune from attacks of the style of Western, Miller, and Adleman. With the current bounds for infeasible attack, it appears to be about 20% faster than the Diffie-Hellmann scheme over GF(p). As computational power grows, this disparity should get rapidly bigger.

4,004 citations

Book
01 Jun 1998

2,624 citations

Book ChapterDOI
04 Dec 2011
TL;DR: The notion of Built-in Tamper Resilience (BiTR) was introduced in this paper for cryptographic protocols, capturing the idea that the protocol that is encapsulated in a hardware token is designed in such a way so that tampering gives no advantage to an adversary.
Abstract: The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests them as an alternative to other setup assumptions, towards achieving general UC-secure multi-party computation. On the other hand, a lot of recent research has focused on protecting security of various cryptographic primitives against physical attacks such as leakage and tampering. In this paper we put forward the notion of Built-in Tamper Resilience (BiTR) for cryptographic protocols, capturing the idea that the protocol that is encapsulated in a hardware token is designed in such a way so that tampering gives no advantage to an adversary. Our definition is within the UC model, and can be viewed as unifying and extending several prior related works. We provide a composition theorem for BiTR security of protocols, impossibility results, as well as several BiTR constructions for specific cryptographic protocols or tampering function classes. In particular, we achieve general UC-secure computation based on a hardware token that may be susceptible to affine tampering attacks. We also prove that two existing identification and signature schemes (by Schnorr and Okamoto, respecitively) are already BiTR against affine attacks (without requiring any modification or endcoding). We next observe that non-malleable codes can be used as state encodings to achieve the BiTR property, and show new positive results for deterministic non-malleable encodings for various classes of tampering functions.

664 citations

Journal ArticleDOI
Kristin E. Lauter1
TL;DR: An overview of elliptic curves and their use in cryptography is provided, focusing on the performance advantages to be obtained in the wireless environment by using elliptic curve cryptography instead of a traditional cryptosystem like RSA.
Abstract: This article provides an overview of elliptic curves and their use in cryptography. The focus is on the performance advantages to be obtained in the wireless environment by using elliptic curve cryptography instead of a traditional cryptosystem like RSA. Specific applications to secure messaging and identity-based encryption are discussed.

406 citations