Open Access Open Access  Restricted Access Subscription or Fee Access

Improved Cryptography for Avoiding Data Frauds on Mobile Devices

A. Sharmishta Desai

Abstract


Mobile devices are storage of lot of sensitive business as well as personal data. If mobile is stolen then the security of whole data will be lost. It causes damage to intellectual property of company as well as of individual. Traditionally, public key cryptography algorithm like RSA is used for providing security. As RSA impose computational burden in terms of execution time, memory, power and bandwidth, RSA can be replaced with Elliptic Curve Cryptography (ECC). Mobile devices are constrained in terms of power, memory and bandwidth etc. In my paper, I have implemented ECC over binary field (2m) and proved its results over RSA for mobile devices which are constrained in terms of power, memory and bandwidth etc. ECC is used for encryption of mobile‟s phone book contents, email addresses stored SMS contents and also scheduler information set in a mobile. I have reduced memory consumption by dynamically generating points of elliptic curve. As I am not encrypting text character by character, Size of cipher text gets reduced. Also cryptanalytic attack is avoided by avoiding repetition of patters.

Keywords


Elliptic Curve Cryptography (ECC), Cryptography, Security, RSA

Full Text:

PDF

References


N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, vol. 48, pp. 203-209, 1987.

V. Miller, “Uses of elliptic curves in cryptography”,Advances in Cryptology: proceedings of Crypto‟85, pp. 417-426, 1986.

Hai Yan and Zhijie Jerry Sh, “Studying Software Implementations of Elliptic Curve Cryptography”, IEEE 2006.

MariaCelestin Vigila1, K. Muneeswaran„s, “Implementation of Text based Cryptosystem using Elliptic Curve Cryptography”, IEEE 2009.

Hongbin Kong, Zhengquan Zeng, Lijun Yan, Jicheng Yang, Shaowen Yao,Nuoya Sheng, “Combine Elliptic Curve Cryptography with Digital Watermark for OWL Based Ontology Encryption”, IEEE 2009.

M.Aydos, T.Yanik and C.K.Kog, "High-speed implementation of an ECC based wireless authentication protocol on an ARM microprocessor,“ lEEE Proc Commun.,Vol. 148, No.5, pp. 273-279, October 2001.

Kristin Lauter, "The Advantages of Elliptic Cryptography for Wireless Security", IEEE Wireless Communications, pp. 62- 67, Feb. 2006.

B.Muthukumar, Dr. S.Jeevanantharr “Design of an Efficient Elliptic Curve Cryptography Coprocessor”, IEEE 2009.

Uma S.Kanniah and Azman Samsudin “Multithreading Elliptic Curve Cryptosystem”,IEEE 2007.

Jun-Hong Chen, Ming-Der Shieh and Chien-Ming Wu,Taiwan “Concurrent Algorithm For High-speed Point Multiplication In Elliptic Curve Cryptography”, IEEE 2005.

Hai Yan and Zhijie Jerry Shi “Software implementation of ECC over 8-bit processor”, IEEE 2006.

Tohari Ahmad1, Jiankun Hu2, Song Han “An Efficient Mobile Voting System Security Scheme based on Elliptic Curve Cryptography”, IEEE 2009.

Prof. B N Jagdale, Prof.R.K.Bedi and Sharmishta Desai, “Securing MMS with High Performance Elliptic Curve Cryptography”, International Journal of Computer Applications 8(7):17–20, October 2010

Samant Khajuria, Henrik Tange “Implementation of Diffie-Hellman Key Exchange on Wireless Sensor Using Elliptic Curve Cryptography”, IEEE 2009

www.pcworld.com

http://topnews.co.uk

www.certicom.com

Williams Stallings, Cryptography and Network Security, Prentice Hall, 4th Edition, 2006.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.