Browse > Article
http://dx.doi.org/10.9717/kmms.2019.22.4.463

Shuffling of Elliptic Curve Cryptography Key on Device Payment  

Kennedy, Chinyere Grace (Dept. of Computer Science and Engineering Ewha Womans University)
Cho, Dongsub (Dept. of Computer Science and Engineering Ewha Womans University)
Publication Information
Abstract
The growth of mobile technology particularly smartphone applications such as ticketing, access control, and making payments are on the increase. Elliptic Curve Cryptography (ECC)-based systems have also become widely available in the market offering various convenient services by bringing smartphones in proximity to ECC-enabled objects. When a system user attempts to establish a connection, the AIK sends hashes to a server that then verifies the values. ECC can be used with various operating systems in conjunction with other technologies such as biometric verification systems, smart cards, anti-virus programs, and firewalls. The use of Elliptic-curve cryptography ensures efficient verification and signing of security status verification reports which allows the system to take advantage of Trusted Computing Technologies. This paper proposes a device payment method based on ECC and Shuffling based on distributed key exchange. Our study focuses on the secure and efficient implementation of ECC in payment device. This novel approach is well secure against intruders and will prevent the unauthorized extraction of information from communication. It converts plaintext into ASCII value that leads to the point of curve, then after, it performs shuffling to encrypt and decrypt the data to generate secret shared key used by both sender and receiver.
Keywords
Elliptic Curve Cryptography; Device Payment; Shuffling Key Process;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 L. Antovski and M. Gusev, "M-Payments," Proceedings of the 25th International Conference Information Technology Interfaces, pp. 95-100, 2003.
2 M. Jakobsson and D. Pointcheval, "Mutual Authentication for Low-power Mobile Devices," Lecture Notes in Computer Science, Vol. 2339, pp. 178-195, 2002.
3 P. Dadhich, K. Dutta, and M.C. Govil, "Security Issues in Mobile Agents," International Journal of Computer Applications, Vol. 11, No. 4, pp. 1-7, 2010.   DOI
4 J.M. Lee, S.W. Kim, O.J. Kwon, “Implementation of a Flexible Architecture for a Mobile Cart Applying Design Patterns,” Journal of Korea Multimedia Society, Vol. 19, No. 4, pp. 747-755, 2016.   DOI
5 X. Zheng and D. Chen, "Study of mobile payments systems," IEEE International Conference on E-Commerce, pp. 24-27, 2003.
6 Ayushi, “A Symmetric Key Cryptographic Algorithm,” International Journal of Computer Applications, Vol. 1, No. 15, pp. 1-4, 2010.   DOI
7 P.K. Sahoo, G. Jena, R.K. Chhotray, and S. Patnaik, "An Implementation of Elliptic Curve Cryptography" International Journal of Engineering Research and Technology, Vol. 2, Issue 1, pp. 1-8, 2013.
8 D.R.L. Brown and R.P. Gallant, The Static Diffie-Hellman Problem, ePrint 2004/306, International Association for Cryptologic Research, 2004.
9 Branovic, R. Giorgi, and E. Martinelli, "Memory Performance of PublicKey Cryptography Methods in Mobile Environments," Proceeding of ACM SIGARCH Workshop on Memory Performance: Dealing with Applications, Systems and Architecture, pp. 24-31, 2003.
10 V. Gupta, D. Stebila, and S.C. Shantz, "Integrating Elliptic Curve Cryptography into the Web's Security Infrastructure," Proceedings of the 13th International World Wide Web conference, pp. 402-403, 2004.
11 O. Rahaman, “Data and Information Security in Modern World by Using Elliptic Curve Cryptography,” Computer Science and Engineering, Vol. 7, No. 2, pp. 29-44, 2017.
12 R.V.R. Deij, K. Hageman, A. Sperotto, and A. Pras, "The Performance Impact of Elliptic Curve Cryptography on DNSSEC Validation," IEEE/ACM Transactions on Networking Vol. 25, Issue 2, pp. 738-750, 2017.   DOI
13 S.A.M. Ilyas, RFID Handbook Applications Technology Security and Privacy,Publ. CRC press, USA, 2008.
14 D. Eisenreich and B. DeMuth, "Designing Embedded Internet Devices", Publ. Newnes, pp. 582, USA, Book, 2002.
15 T. Izu and T. Takagi, A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks, Proceeding of PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography, pp. 280-296, 2002.
16 H. Ning and Z. Wang, “Future Internet of Things Architecture: Like Mankind Neural System or Social Organization Framework,” IEEE Communications Letters, Vol. 15, No. 4, pp. 461-463, 2011.   DOI
17 S. Mewada, P. Sharma, S.S Gautam "Classification of Efficient Symmetric Key Cryptographic Algorithm," International Journal of Computer Science and Information Security, Vol. 14, No. 2, 2016.
18 B.J. Jang, K.S. Moon, S.H. Lee, "Effective Compression Technique for Secure Transmission and Storage of GIS Digital Map," Journal of Korea Multimedia Society, Vol. 14. No 2, pp. 210-218, 2011.   DOI
19 S. Karnouskos and F. Fokus "Mobile Payment: a journey through existing procedures and standardization initiatives, "IEEE Communications Surveys and Tutorials, Vol. 6, No. 4, pp. 44-66, 2004   DOI
20 C.G. Kennedy, D.S. Cho, "Design and Simulation of NFC-Based M2M payment Model for Mobile Phone with Trusted Platform Module," Journal for China-USA Business Review, Vol. 16, No. 10, pp. 491-503, 2017.
21 AlShaali and Varshney, "On the usability of mobile commerce", International Journal of Mo-bile Communications, Vol. 3, No. 1, pp. 29-37, 2005.   DOI
22 L. Batina, G. B.Muurling, and S. B. Ors, "Flexible Hardware Design for RSA and Elliptic Curve Cryptosystem", Proceedings of the Cryptographer's Track at the RSA Conference, pp. 1250-263, 2004.
23 L. Zhao and K. Chen, “Application of Elliptic Curve Cryptosystem for Security Protocol of Wireless Communication,” Computer Engineering, Vol. 28, No. 3, pp. 128-129, 2002.
24 National Security Agency, Case for Ellipti Curve Cryptography, www.nsa.gov/business/programs/elliptic_curve.shtml, (accessed Jan., 19, 2019).
25 W. Chou, "Elliptic Curve Cryptography and Its Applications to Mobile Devices" Retrieved: http://honors.cs.umd.edu/reports/ECCpaper.pdf. (accessed April., 20, 2019)
26 http://www.arduino.org/products/boardarduino-uno "Aruino- Introduction" (accessed Feb., 20, 2019).