Skip to main content

Java Card Implementation of the Elliptic Curve Integrated Encryption Scheme Using Prime and Binary Finite Fields

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6694))

Abstract

Elliptic Curve Cryptography (ECC) can be considered an approach to public-key cryptography based on the arithmetic of elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). Regarding encryption, the best-known scheme based on ECC is the Elliptic Curve Integrated Encryption Scheme (ECIES), included in standards from ANSI, IEEE, and also ISO/IEC. In the present work, we provide a comparison of two Java Card implementations of ECIES that we have developed using prime and binary fields, respectively.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. ACM Commun. 26, 96–99 (1983)

    Article  MATH  Google Scholar 

  2. Menezes, A.J., Oorschot, P., Vanstone, S.: Handbook of applied cryptography. CRC Press, Florida (1996)

    Book  MATH  Google Scholar 

  3. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  4. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  5. Menezes, A.J.: Elliptic curve public key cryptosystems. Kluwer Academic Publishers, Boston (1993)

    Book  MATH  Google Scholar 

  6. ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithm. IEEE Trans. Inform. Theory 31, 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  7. Preneel, B.: A survey of recent developments in cryptographic algorithms for smart cards. Comput. Netw. 51, 2223–2233 (2007)

    Article  MATH  Google Scholar 

  8. Oracle Corporation. Java Card Technology, http://java.sun.com/javacard/

  9. MAOSCO Limited. MULTOS smart card technology, http://www.multos.com

  10. Cohen, H., Frey, G.: Handbook of elliptic and hyperelliptic curve cryptography. Chapman and Hall, Florida (2006)

    MATH  Google Scholar 

  11. Silverman, J.H.: The arithmetic of elliptic curves. Springer, New York (1986)

    Book  MATH  Google Scholar 

  12. Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to elliptic curve cryptography. Springer, New York (2004)

    MATH  Google Scholar 

  13. NIST FIPS 186-3. Digital Signature Standard (DSS). National Institute of Standards and Technology (2009)

    Google Scholar 

  14. ANSI X9.63. Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. American National Standards Institute (2001)

    Google Scholar 

  15. IEEE 1363a. Standard Specifications for Public Key Cryptography - Amendment 1: Additional Techniques. Institute of Electrical and Electronics Engineers (2004)

    Google Scholar 

  16. ISO/IEC 18033-2. Information Technology – Security Techniques – Encryption Algorithms – Part 2: Asymmetric Ciphers. International Organization for Standardization / International Electrotechnical Commission (2006)

    Google Scholar 

  17. NXP Semiconductors. Smart Solutions for Smart Services, http://www.nxp.com/acrobat_download2/literature/9397/75016728.pdf

  18. NXP Semiconductors. P5CT072 - Secure Dual Interface PKI Smart Card Controller (2004), http://www.nxp.com/acrobat_download2/other/identification/sfs085512.pdf

  19. NXP Semiconductors. P5Cx012/02x/40/73/80/144 family - Secure Dual Interface and Contact PKI Smart Card Controller (2008), http://www.nxp.com/documents/data_sheet/P5CX012_02X_40_73_80_144_FAM_SDS.pdf

  20. IETF RFC 2104. HMAC: Keyed Hashing for Message Authentication. Internet Engineering Task Force (1997), http://www.ietf.org/rfc/rfc2104

  21. Rankl, W., Effing, W.: Smart card handbook. John Wiley & Sons, West Sussex (2003)

    Book  Google Scholar 

  22. Oracle Corporation. Java smart card I/O API, http://jcp.org/en/jsr/detail?id=268

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gayoso Martínez, V., Hernández Encinas, L., Sánchez Ávila, C. (2011). Java Card Implementation of the Elliptic Curve Integrated Encryption Scheme Using Prime and Binary Finite Fields. In: Herrero, Á., Corchado, E. (eds) Computational Intelligence in Security for Information Systems. Lecture Notes in Computer Science, vol 6694. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21323-6_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21323-6_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21322-9

  • Online ISBN: 978-3-642-21323-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics