Efficient java implementation of elliptic curve cryptography for J2ME-Enabled mobile devices

  • Authors:
  • Johann Großschädl;Dan Page;Stefan Tillich

  • Affiliations:
  • CSC Research Unit, LACS, University of Luxembourg, Luxembourg, Luxembourg;Department of Computer Science, University of Bristol, Bristol, U.K.;Department of Computer Science, University of Bristol, Bristol, U.K.

  • Venue:
  • WISTP'12 Proceedings of the 6th IFIP WG 11.2 international conference on Information Security Theory and Practice: security, privacy and trust in computing systems and ambient intelligent ecosystems
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

The Micro Edition of the Java 2 platform (J2ME) provides an application environment specifically designed to address the demands of embedded devices like cell phones, PDAs or set-top boxes. Since the J2ME platform does not include a crypto package, developers are forced to use third-party classes or to implement all cryptographic primitives from scratch. However, most existing implementations of elliptic curve (EC) cryptography for J2ME do not perform well on resource-restricted devices, in most cases due to poor efficiency of the underlying arithmetic operations. In this paper we present an optimized Java implementation of EC scalar multiplication that combines efficient finite-field arithmetic with efficient group arithmetic. More precisely, our implementation uses a pseudo-Mersenne (PM) prime field for fast modular reduction and a Gallant-Lambert-Vanstone (GLV) curve with an efficiently computable endomorphism to speed up the scalar multiplication with random base points. Our experimental results show that a conventional mobile phone without Java acceleration, such as the Nokia 6610, is capable to execute a 174-bit scalar multiplication in roughly 400 msec, which is more than 45 times faster than the widely-used Bouncy Castle Lightweight Crypto API for J2ME.