Skip to main content

A Survey of Public-Key Cryptography on J2ME-Enabled Mobile Devices

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3280))

Abstract

The advent of hand-held devices which incorporate a Java Virtual Machine (JVM) has greatly facilitated the development of mobile and wireless applications. Many of the possible applications, e.g. for e-commerce or e-government, have an inherent need for security which can be satisfied by methods of public-key cryptography. This paper investigates the feasibility of public-key implementations on modern mid-range to high-end devices, with the focus set on Elliptic Curve Cryptography (ECC). We have implemented the Elliptic Curve Digital Signature Algorithm (ECDSA) for both signature generation and verification and we show that both can be done on a J2ME-enabled cell phone—depending on the device—in times of a few seconds or even under a second. We also compare the performance of ECDSA with RSA signatures and provide some key issues for selecting one protocol type for implementation in a constrained device.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. American National Standards Institute (ANSI). X9.62-1998, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm, ECDSA (1999)

    Google Scholar 

  2. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory 22(6), 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  3. Savas, E., Koç, Ç.K.: The Montgomery Modular Inverse—Revisited. IEEE Transactions on Computers 49(7), 763–766 (2000)

    Article  Google Scholar 

  4. Hankerson, D.R., López Hernandez, J.C., Menezes, A.J.: Software Implementation of Elliptic Curve Cryptography over Binary Fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  5. IAIK Java Security Group. IAIK Java Cryptography Extension Micro Edition (IAIK-JCE ME), Available at http://jce.iaik.tugraz.at/products/

  6. JSR 118 Expert Group. Mobile Information Device Profile, Version 2.0 (2002), Available for download at http://java.sun.com

  7. JSR 177 Expert Group. Security and Trust Services API (SATSA), JSR 177 (2003), Available for download at http://java.sun.com

  8. Koç, Ç.K., Acar, T., Kaliski, B.S.: Analyzing and Comparing Montgomery Multiplication Algorithms. IEEE Micro 16(3), 26–33 (1996)

    Article  Google Scholar 

  9. Lenstra, A.K., Verheul, E.R.: Selecting Cryptographic Key Sizes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 446–465. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. López, J., Dahab, R.: Fast Multiplication on Elliptic Curves over GF(2m) Without Precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316–327. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  11. Montgomery, P.L.: Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of Computation 48(177), 243–264 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  12. National Institute of Standards and Technology (NIST). Recommended Elliptic Curves for Federal Government Use (1999)

    Google Scholar 

  13. National Institute of Standards and Technology (NIST).: Advanced Encryption Standard (AES). Federal Information Processing Standards (FIPS). Publication 197 (2001)

    Google Scholar 

  14. National Institute of Standards and Technology (NIST).: Secure Hash Standard (SHS). Federal Information Processing Standards(FIPS) Publication 180-2 (2002)

    Google Scholar 

  15. Rivest, R.L., Shamir, A., Adleman, L.M.: A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  16. RSA Data Security, Inc.: PKCS #1 v2.1: RSA Cryptography Standard (2002)

    Google Scholar 

  17. Sun Microsystems. Connected Limited Device Configuration, Version 1.0a (2000), Available for download at http://java.sun.com

  18. Sun Microsystems. Mobile Information Device Profile, Version 1.0a (2000), Available for download at http://java.sun.com

  19. Sun Microsystems. Connected Limited Device Configuration, Version 1.1 (2003), Available for download at http://java.sun.com

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tillich, S., Großschädl, J. (2004). A Survey of Public-Key Cryptography on J2ME-Enabled Mobile Devices. In: Aykanat, C., Dayar, T., Körpeoğlu, İ. (eds) Computer and Information Sciences - ISCIS 2004. ISCIS 2004. Lecture Notes in Computer Science, vol 3280. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30182-0_94

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30182-0_94

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-23526-2

  • Online ISBN: 978-3-540-30182-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics