Browse > Article
http://dx.doi.org/10.7840/kics.2012.37C.9.851

Design and Implementation of Java Crypto Provider for Android Platform  

Son, Mikyung (덕성여자대학교 컴퓨터공학부)
Kang, Namhi (덕성여자대학교 컴퓨터공학부)
Abstract
Java crypto library such as SUN JCA/JCE or BC JCE is generally used to implement secure applications for smart devices using Android platform. Programming functions written by Java language are launched and executed inside Java Virtual Machine (JVM), thereby difficult to use system hardware specific functionalities and degrading performance as well. In case of crypto primitive, few secure applications can use crypto primitive executing in JVM because both amount of computing and complexity of such primitives are very high. From the aspect of performance, in particular, time sensitive real time applications such as streaming services or secure application frequently applying public key based crypto algorithm cannot use Java crypto library. To solve the problem, we design and implement crypto library which employ JNI and NDK methods to directly access functions that implemented by native language such as C or C++. The proposed Java Crypto provider supports faster execution. Also developer can use our provider in the same way by writing traditional Java crypto library.
Keywords
JCA/JCE; Android; Smart-Phone; JNI; NDK;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Pocatilu, "Android Applications Security," Informatica Economica, vol. 15, no.3, 2011.
2 K.Y.Kim, D.H.Kang, "Smart Phone Security Technology in Open Mobile Environment," Korea Institute of Information Security & Cryptology, vol. 19, no. 5, 2009. 김기영, 강동호, "개방형 모바일 환경에서 스 마트폰 보안 기술," 정보보호학회지, 제19권 5 호, 2009.
3 Sang-Hoon Kim, "Integrated Development Environment for Java Native Methods," The Korea Contents Association, vol. 10, no. 7, pp. 122-132, 2010.
4 R. Gordon, "Essential JNI: Java Native Interface," prentice Hall, 1998.
5 JCA/JCE Documentation, Retrieved Aug., 8, 2012, from http://docs.oracle.com/javase/6/docs/technotes /guides/security/crypto/CryptoSpec.html
6 Bouncy Castle Crypto API, Retrieved Aug., 8, 2012, from http://www. bouncycastle.org/
7 Garz University, Crpto Toolkit, IAIK JCE, Retrieved Aug., 8, 2012, from http://jce.iaik.tugraz.at/
8 OpenSSL Project, Retrieved Aug., 8, 2012, from http://www.openssl.org
9 Won-Ki Jung, Beom-Jun Kim, Soo-Mook Moon, "A Study for Ensuring Compatability on Android of Low-Level Virtual Machine," The Korean Institute of Information Scientists and Engineers, vol. 38, no. 2, 2011.
10 H. Lee, D. Shin, H. Jung, "Implementations of Block Cipher SEED on Smartphone Operating Systems," Int. Conf. Proceeding of Conference on Emerging Security Information, Systems and Technologies, 2011.
11 C. Maia, L. M. Nogueira, L. M. Pinho, "Evaluating Android OS for Embedded Real-Time Systems," Technical Report, 2010.
12 MinKoo Choi, Nakyoon Choi, Younglim Chool, Jong-Wook Kim, "implementation of uDEAS on the Android platform," Korean Institute of Information Technology, vol. 9, no. 6, 2011.