Browse > Article
http://dx.doi.org/10.7840/kics.2012.37C.10.940

Implementation and Analysis of Multi-Precision Multiplication for Public Key Cryptography Based on Android Platform  

Seo, Hwa-Jeong (부산대학교 컴퓨터공학과 정보보호 연구실)
Kim, Ho-Won (부산대학교 컴퓨터공학과 정보보호 연구실)
Abstract
Android program is developed with JAVA SDK and executed over virtual machine. For this reason, programming is easier than traditional C language but performance of operating speed decreases. To enhance the performance, NDK development tool, which provides C language, assembly language environment, was proposed. Furthermore, with NEON function provided by ARM, we can utilize the vector operation and enhance performance. In the paper, we explore effectiveness of NDK and then propose advanced multiplication structure with NEON function.
Keywords
NDK; NEON; ANDROID; ARM; Multiplication;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Google cooperation, "Android developer," 10, 29, 2012, http://developer.android.com/index.html
2 Java cooperation, "Java API," 10, 29, 2012, http://developer.android.com/reference/java/math/BigInteger.html.
3 Comba, P., "Exponentiation cryptosystems on the IBM PC," In: IBM Systems Journal 29(4), pp. 526-538. 1990   DOI
4 Google cooperation, "Android.com," 10, 29, 2012, http://www.android.com
5 Google cooperation, "Android SDK | Android Developers," 10, 29, 2012, http://developer.android.com/sdk/index.html
6 Google cooperation, "Dalvik virtual machine insights," 10, 29, 2012, http://www.dalvikvm.com/
7 Google cooperation, "Android NDK | Android Developers," 10, 29, 2012, http://developer.android.com/sdk/ndk/index.html
8 Wikipedia, "Java Native Interface - Wikipedia," 10, 29, 2012, http://en.wikipedia.org/wiki/Java_Native_Interface
9 Rob Gordon, "Essential JNI: Java Native Interface," ISBN 978-0136798958, Jun. 1998.
10 Mark Allen Weiss, "C++ for Java Programmers," ISBN 978-0139194245, Oct. 2003.
11 Leonid Batyuk, Aubrey-Derrick Schmidt,Hans-Gunther Schmidt, Ahmet Camtepe and Sahin Albayrak, "Developing and benchmarking native linux applications on android, Proceedings of the 2nd international conference on mobile wireless middleware, Operating systems, and applications (Mobilware 2009), pp. 381-390, Beriln, Germany, pp. 28-29, Apr, 2009.
12 Sangchul Lee and Jae Wook Jeon, "Evaluating performance of android platform using native C for embedded systems," International Conference on Control, Automation and Systems, Gyeonggi-do, Korea, pp. 27-30, Oct, 2010.
13 Jung Ha Paik, Seog Chung SEO, Yungyu Kim, HwanJin Lee, HyunChul Jung, DongHoon Lee, "An efficient implementation of block cipher in android platform," 2011 Fifth FTRA International Conference on Multimedia and Ubiquitous Engineering. pp. 173-176, June. 2011.
14 Google cooperation, "What is android." 10, 29, 2012, http://developer.android.com/guide/basics/whatis-android.html
15 Google cooperation, "What is ndk." 10, 29, 2012, http://developer.android.com/sdk/ndk/overview.html
16 Nils Gura, Arun Patel, Arvinderpal Wander, Hans Eberle, Sheueling Chang Shantz, "Comparing elliptic curve cryptography and RSA on 8-bit CPUs," 6th International Workshop on Cryptographic Hardware and Embedded Systems, pp. 119-132, Jun, 2004.
17 Michael Hutter and Erich Wenger. "Fast multi-precision multiplication for publickey cryptography on embedded microprocessors," Cryptographic Hardware and Embedded Systems-CHES 2011, Volume 6917 of Lecture Notes in Computer Science, pp. 459-474. Jun. 2011.
18 Hwajeong Seo, Howon Kim, "Research on Symmetric Cryptography based on NDK," The Korea Institute of Communications and Information Sciences, Winter Conference, Feb, 2012.
19 Tolga Acar Kristin Lauter, Michael Naehrig, and Daniel Shumow, "Affine pairing on ARM,"http://eprint.iacr.org/2011/039.pdf, Jun. 2011.