CFP last date
20 May 2024
Reseach Article

Article:A Survey on Elliptic Curve Cryptography for Pervasive Computing Environment

by Vivek Katiyar, Kamlesh Dutta, Syona Gupta
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 11 - Number 10
Year of Publication: 2010
Authors: Vivek Katiyar, Kamlesh Dutta, Syona Gupta
10.5120/1615-2171

Vivek Katiyar, Kamlesh Dutta, Syona Gupta . Article:A Survey on Elliptic Curve Cryptography for Pervasive Computing Environment. International Journal of Computer Applications. 11, 10 ( December 2010), 41-46. DOI=10.5120/1615-2171

@article{ 10.5120/1615-2171,
author = { Vivek Katiyar, Kamlesh Dutta, Syona Gupta },
title = { Article:A Survey on Elliptic Curve Cryptography for Pervasive Computing Environment },
journal = { International Journal of Computer Applications },
issue_date = { December 2010 },
volume = { 11 },
number = { 10 },
month = { December },
year = { 2010 },
issn = { 0975-8887 },
pages = { 41-46 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume11/number10/1615-2171/ },
doi = { 10.5120/1615-2171 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:00:14.588135+05:30
%A Vivek Katiyar
%A Kamlesh Dutta
%A Syona Gupta
%T Article:A Survey on Elliptic Curve Cryptography for Pervasive Computing Environment
%J International Journal of Computer Applications
%@ 0975-8887
%V 11
%N 10
%P 41-46
%D 2010
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In today’s era of the ubiquitous computing, the Internet has become the main mode of data communication. Most of the devices used in wireless/mobile environments, that form wireless networks, ad-hoc networks and wireless sensor networks etc., have low computational power, memory and limited battery power. In such a Pervasive Computing environment, providing security to data becomes a complex task. Elliptic Curve Cryptography (ECC) has become the preferred choice for the pervasive computing environment because of its suitability to the devices having limited bandwidth, battery power, less computational resources and less memory. This paper provides an introduction to ECC and presents a survey on the current use of ECC in the pervasive computing environment.

References
  1. N. Koblitz, "Elliptic curve cryptosystems, in Mathematics of Computation," 1987, 203-209.
  2. V. Miller, "Use of elliptic curves in cryptography", Crypto 85, 1985.
  3. L. Uhsadel, A. Poschmann and C. Paar, "An Efficient General Purpose Elliptic Curve Cryptography," In ECRYPT Workshop, SPEED-Software Performance Enh-ancement for Encryption and Decryption, 2007, 95-104.
  4. Vanstone, S.A., “Next generation security for wireless: elliptic curve cryptography”, Elsevier ‘Computers and Security’, Vol. 22, No. 5, July 2003, 412-415.
  5. Vipul Gupta, Sumit Gupta, Sheueling Chang and Douglas Stebila, “Performance Analysis of Elliptic Curve Cryptography for SSL”, WiSe’02, September 28, 2009.
  6. C. Coarfa, P. Druschel and D. Wallach, “Performance Analysis of TLS Web Servers”, Network and Distributed Systems Security Symposium ’02, San Diego,California, Feb. 2002.
  7. Sun Microsystems Inc., “Speeding up Secure Web Transactions Using Elliptic Curve Cryptography”, see http://research.sun.com/projects/crypto
  8. Vipul Gupta, Douglas Stebila, and S.C. Shantz, “Integrating Elliptic Curve Cryptography into the Web’s Security Infrastructure” WWW2004, May 17–22, 2004 .
  9. Ganesh Ramakrishnan, CISA, “Secure Electronic Transaction (SET) Protocol ( Or How to Transact Safely on the Internet )” Information Systems Control Journal, Vol. 6, 2000.
  10. Byung kwan, Lee, Tai-Chi Lee and Seung Hae Yang, "An ASEP (Advanced Secure Electronic Payment) Protocol Design Using 3BC and ECC(F2m) Algorithm", Proceedings of the 2004 IEEE International Conference on e-Technology, e-Commerce and e-Service (IEEE’04)
  11. Gianluigi Me and Maurizio A. Strangio, Proceedings of the Third International Conference on Information Technology and Applications (ICITA’05), IEEE, 2005.
  12. GuardianEdge Technologies, A technical White Paper, December 05, available [online] at www.guardianedge.com
  13. White paper “Elliptic Curve Cryptography: The Next Generation of Internet Security”, Industry Announcement Next Generation Internet Security.
  14. Amol Dabholkar and Kin choong yow “Efficient Implementation of Elliptic Curve Cryptography (ECC) for Personal Digital Assistants (PDAs)” Wireless Personal Communications 29, 2004, 233–246.
  15. Sheikh Iqbal Ahamed, Farzana Rahman and Md. Endadul Hoque,’’ ERAP: ECC based RFID Authentication Protocol”, IEEE 2008.
  16. Vivek Kapoor, Vivek Sonny, Abraham and Ramesh Singh “Elliptic Curve Cryptography”, ACM Ubiquity, Vol. 9, No. 20 May 20–26, 2008.
  17. Adam D. Woodbury, Daniel V. Bailey and Christof Paar, “Elliptic Curve Cryptography on smart cards without coprocessors”, The Fourth Smart Card Research and Advanced Applications (CARDIS 2000) Conference, September 2000.
  18. Kakali Chatterjee and Daya Gupta, “Secure access of smart cards using Elliptic Curve Cryptosystems”, IEEE, 2009.
  19. V. Vijayalakshmi and T.G. Palanivelu, “Secure Antnet Routing Algorithm for Scalable Adhoc Networks Using Elliptic Curve Cryptography” Journal of Computer Science, Vol. 3, No. 12, 2007, 939-943.
  20. Levent Ertaul and Nitu Chavan, “Elliptic Curve Cryptography based Threshold Cryptography (ECC-TC) Implementation for MANETs”, IJCSNS, Vol.7, No.4, April 2007.
  21. Erik-Oliver Blaß, Martina Zitterbart, “Efficient Implementation of Elliptic Curve Cryptography for Wireless Sensor Networks”, Telematics Technical Reports
  22. Leif Uhsadel, Axel Poschmann, and Christof Paar "An Efficient General Purpose Elliptic Curve Cryptography Module for Ubiquitous Sensor Networks" 2006
  23. Lejla Batina, Nele Mentens, Kazuo Sakiyama, Bart Preneel, and Ingrid Verbauwhede “Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks” L. Buttyan, V. Gligor, and D. Westhoff (Eds.): ESAS 2006, LNCS 4357, 2006, 6–17.
  24. Xu Huang, Pritam Shah, and Dharmendra Sharma, “Fast Algorithm in ECC for Wireless Sensor Network”, IMECS 2010, Hong Kong, 2010.
  25. V. Vijayalakshmi, and T.G. Palanivelu, "Secure Localization Using Elliptic Curve Cryptography in Wireless Sensor Networks", IJCSNS International Journal of Computer Science and Network Security, Vol.8 No.6, June 2008.
  26. A. Sui, , L. Hui, S. Yiu, , K. Chow, W. Tsang, C. Chong, K. Pun, and H. Chan, “An Improved Authenticated Key Agreement Protocol with Perfect Forward Secrecy for Wireless Mobile Communication”, IEEE Wireless Communications and Networking Conference (WCNC 2005), LA USA, 2005, 2088–2093.
  27. D. Seo, and P. Sweeney, “Simple Authenticated Key Agreement Algorithm,” Electronics Letters, Vol. 35, 1999, 1073–1074.
  28. R. Lu, Z. Cao and H. Zhu, “An Enhance Authentication Key Agreement Protocol for Wireless Mobile Communication,” Computer Standards and Interfaces, Vol. 29, 2007, 647-652.
  29. Chin-Chen Chang and Shih-Chang Chang, “An Improved Authentication Key Agreement Protocol Based on Elliptic Curve for Wireless Mobile Networks” International Conference on Intelligent Information Hiding and Multimedia Signal Processing.
  30. An Liu and Peng Ning, “TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks”.
  31. P.G. Rajeswari and K. Thilagavathi, “An Efficient Authentication Protocol Based on Elliptic Curve Cryptography for Mobile Networks” IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.2, February,2009.
  32. Shahriar Mohammadi and Sanaz Abedi, “ECC-Based Biometric Signature: A New Approach in Electronic Banking Security” International Symposium on Electronic Commerce and Security, IEEE, 2008.
Index Terms

Computer Science
Information Sciences

Keywords

Elliptic curves Public Key Cryptography Security Ubiquitous computing web security