Skip to main content

Elliptic Curve Cryptography on a Palm OS Device

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2119))

Included in the following conference series:

Abstract

The market for Personal Digital Assistants (PDA) is growing rapidly and PDAs are becoming increasingly interesting for commercial transactions. One requirement for further growing of eCommerce with mobile devices is the provision of security. We implemented elliptic curves over binary fields on a Palm OS device. We chose the NIST recommended random and Koblitz curves over GF(2 163) that are providing a sufficient level of security for most commercial applications. Using Koblitz curves a typical security protocol like Diffie-Hellman key exchange or ECDSA signature verification requires less than 2.4 seconds, while ECDSA signature generation can be done in less than 0.9 seconds. This should be tolerated by most users.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. I. Blake, G. Seroussi and N. Smart. Elliptic Curves in Cryptography. Cambridge University Press, Cambridge, 1999.

    MATH  Google Scholar 

  2. M. Brown, D. Cheung, D. Hankerson, J. L. Hernandez, M. Kirkup, and A. Menezes. PGP in Constrained Wireless Devices. Proceedings of the 9th USENIX Security Symposium, 2000.

    Google Scholar 

  3. N. Daswani and D. Boneh. Experimenting with Electronic Commerce on the Palm Pilot. Financial Cryptography’ 99, LNCS 1648, Springer-Verlag, 1–16, 1999.

    Chapter  Google Scholar 

  4. D. Hankerson, J. L. Hernandez and A. Menezes. Software Implementation of Elliptic Curve Cryptography Over Binary Fields. Cryptographic Hardware and Embedded Systems, CHES 2000, LNCS 1965, Springer-Verlag, 1–24, 2000.

    Chapter  Google Scholar 

  5. IEEE P1363, Standard Specifications for Public-Key Cryptography, 2000.

    Google Scholar 

  6. N. Koblitz. CM-curves with good cryptographic properties. Advances in Cryptology-CRYPTO’ 91, LNCS 576, Springer-Verlag, 279–287, 1992.

    Chapter  Google Scholar 

  7. D.E. Knuth. Seminumerical Algorithms. Addision-Wesley, 1981.

    Google Scholar 

  8. K. Koyama and Y. Tsuruoka. Speeding up elliptic curve cryptosystems by using a signed binary window method. Advances in Cryptology-Crypto’ 92, LNCS 740, Springer-Verlag, 345–357, 1993.

    Google Scholar 

  9. C. Lim and P. Lee. More flexible exponentiation with precomputation. Advances in Cryptology-Crypto’ 94, LNCS 839, Springer-Verlag, 95–107, 1994.

    Google Scholar 

  10. J. López and R. Dahab. Improved Algorithms for Elliptic Curve Arithmetic in GF(2n). Selected Areas in Crytography-SAC’ 98, LNCS 1556, Springer-Verlag, 201–212, 1999.

    Chapter  Google Scholar 

  11. J. López and R. Dahab. Fast multiplication on Elliptic Curves over GF(2n) without Precomputation, Cryptographic Hardware and Embedded Systems-CHES’ 99, LNCS 1717, Springer-Verlag, 316–327, 1999.

    Google Scholar 

  12. J. López and R. Dahab. High-Speed Software Multiplication in IFV2 m, IC Technical Reports, IC-00-09, Institute of Computing, University of Campinas, May 2000, Available from http://www.dcc.unicamp.br/ic-main/publications-e.html.

  13. A.J. Menezes, P.C. van Oorschot and S.A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1996.

    Google Scholar 

  14. F. Morain and J. Olivos. Speeding up the computations on an elliptic curve using addition-subtraction chains. Informatique théorique et Applications, 24, 531–544, 1990.

    MATH  MathSciNet  Google Scholar 

  15. Motorola. M68000 8-/16-/32-Bit Microprocessors User’s Manual, Ninth Edition.

    Google Scholar 

  16. National Institute of Standards and Technolgy. Recommended Elliptic Curves for Federal Government Use, May 1999, available from http://csrc.nist.gov/encryption.

  17. R. Schroeppel, H. Orman, S. O’Malley and O. Spatscheck. Fast Key Exchange with Elliptic Curve Systems. Advances in Cryptology-Crypto’ 95, LNCS 963, Springer-Verlag, 43–56, 1995.

    Google Scholar 

  18. S. Shantz. From Euclid’s GCD to Montgomery Multiplication to the Great Divide, preprint, 2000.

    Google Scholar 

  19. J. A. Solinas. Efficient Arithmetic on Koblitz Curves. Designs, Codes and Cryptography, 19(2/3), 195–249, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  20. M. Wiener and R. Zuccherato. Faster attacks on elliptic curve cryptosystems. Selected Areas in Cryptography, LNCS 1556, Springer-Verlag, 190–200, 1999.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Weimerskirch, A., Paar, C., Shantz, S.C. (2001). Elliptic Curve Cryptography on a Palm OS Device. In: Varadharajan, V., Mu, Y. (eds) Information Security and Privacy. ACISP 2001. Lecture Notes in Computer Science, vol 2119. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47719-5_39

Download citation

  • DOI: https://doi.org/10.1007/3-540-47719-5_39

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42300-3

  • Online ISBN: 978-3-540-47719-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics