Skip to main content

Performance Evaluation of Primitives for Privacy-Enhancing Cryptography on Current Smart-Cards and Smart-Phones

  • Conference paper
  • First Online:
Data Privacy Management and Autonomous Spontaneous Security (DPM 2013, SETOP 2013)

Abstract

The paper deals with the implementation and benchmarking of cryptographic primitives on contemporary smart-cards and smart-phones. The goal of the paper is to analyze the demands of today’s common theoretical cryptographic constructions used in privacy-enhancing schemes and to find out whether they can be practically implemented on off-the-shelf hardware. We evaluate the performance of all major platforms of programmable smart-cards (JavaCards, .NET cards and MultOS cards) and three reference Android devices (a tablet and two smart-phones). The fundamental cryptographic primitives frequently used in advanced cryptographic constructions, such as user-centric attribute-based protocols and anonymous credential systems, are evaluated. In addition, we show how our results can be used for the estimation of the performance of existing and future cryptographic protocols. Therefore, we provide not only benchmarks of all modern programmable smart-card platforms but also a tool for the performance estimation of privacy-enhancing schemes which are based on popular zero-knowledge proof of knowledge protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    It is either impossible or computationally unfeasible.

  2. 2.

    The size of data hashed reflects the requirements of \(PK\) protocols.

References

  1. Eisenbarth, T., et al.: Compact implementation and performance evaluation of block ciphers in attiny devices. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 172–187. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  2. Balasch, J., Ege, B., Eisenbarth, T., Gérard, B., Gong, Z., Güneysu, T., Heyse, S., Kerckhof, S., Koeune, F., Plos, T., Pöppelmann, T., Regazzoni, F., Standaert, F.X., Assche, G.V., Keer, R.V., van Oldeneel tot Oldenzeel, L., von Maurich, I.: Compact implementation and performance evaluation of hash functions in attiny devices. IACR Cryptology ePrint Archive (2012)

    Google Scholar 

  3. Oracle: Javacard. http://www.oracle.com/technetwork/java/javacard/downloads/index.html (2013)

  4. Gemalto: .net card. http://www.gemalto.com/products/dotnet_card/ (2013)

  5. MultOS: Multos card. http://www.multos.com (2013)

  6. Deloitte: The deloitte open mobile survey 2012. http://www.deloitte.com/assets/Dcom-Norway/Local%20Assets/Documents/Publikasjoner%202012/deloitte_openmobile2012.pdf (2012)

  7. Cramer, R.: Modular design of secure, yet practical cryptographic protocols. Ph.D. thesis, University of Amsterdam (1996)

    Google Scholar 

  8. Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical report (1997)

    Google Scholar 

  9. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  10. Chaum, D., Van Heyst, E.: Group signatures. In: Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’91, pp. 257–265. Springer, Heidelberg (1991)

    Google Scholar 

  11. Stadler, M.A., Fujisaki, E., Okamoto, T.: A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 32–46. Springer, Heidelberg (1998)

    Google Scholar 

  12. Camenisch, J.L., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 93. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Bichsel, P., Camenisch, J., Groß, T., Shoup, V.: Anonymous credentials on a standard java card. In: Proceedings of the 16th ACM Conference on Computer and Communications Security, CCS ’09, pp. 600–610. ACM, New York (2009)

    Google Scholar 

  14. Mostowski, W., Vullers, P.: Efficient u-prove implementation for anonymous credentials on smart cards. In: Rajarajan, M., Piper, F., Wang, H., Kesidis, G. (eds.) SecureComm 2011. LNICST, vol. 96, pp. 243–260. Springer, Heidelberg (2012)

    Google Scholar 

  15. Hajny, J.: Anonymous authentication for smartcards. Radioengineering 19(2), 363–368 (2010)

    Google Scholar 

  16. Malina, L., Hajny, J.: Accelerated modular arithmetic for low-performance devices. In: 34th International Conference on Telecommunications and Signal Processing, pp. 131–135. IEEE (2011)

    Google Scholar 

  17. Camenisch, J., et al.: Specification of the identity mixer cryptographic library. Technical report. http://domino.research.ibm.com/library/cyberdig.nsf/1e4115aea78b6e7c85256b360066f0d4/eeb54ff3b91c1d648525759b004fbbb1?OpenDocument (2010)

  18. Paquin, C.: U-prove cryptographic specification v1.1. Technical report. http://research.microsoft.com/apps/pubs/default.aspx?id=166969 (2011)

  19. Hajny, J., Malina, L.: Unlinkable attribute-based credentials with practical revocation on smart-cards. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 62–76. Springer, Heidelberg (2013)

    Google Scholar 

  20. FIPS: Data encryption standard. In: Federal Information Processing Standards Publication, FIPS PUB 46, 46–2 (1977)

    Google Scholar 

  21. FIPS: Advanced encryption standard (aes). In: Federal Information Processing Standards Publication, FIPS PUB 197, pp. 1–47 (2001)

    Google Scholar 

  22. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  23. National Institute of Standards and Technology (U.S.) : Digital Signature Standard (DSS) [electronic resource]. U.S. Deptartment of Commerce, National Institute of Standards and Technology, Gaithersburg (2009)

    Google Scholar 

  24. Rivest, R.: The md5 message-digest algorithm. http://www.ietf.org/rfc/rfc1321.txt (1992)

  25. FIPS: Secure hash standard (shs) (2012)

    Google Scholar 

  26. Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4, 161–174 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  27. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  28. Okamoto, T., Uchiyama, S.: A new public-key cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)

    Google Scholar 

  29. Id-one cosmo v7.0: Technical report, French Network and Information Security Agency (Agence Nationale de la Scurit des Systmes dInformation (ANSSI)). http://www.ssi.gouv.fr/IMG/certificat/anssi-cc-cible_2009-36en.pdf (2009)

  30. Atmel: At90sc256144rcft datasheet. http://datasheet.elcodis.com/pdf2/104/7/1040758/at90sc256144rcft.pdf (2007)

  31. NIST: Gemxpresso r4 e36/e72 pk—multiapp id 36k/72k—top im gx4. http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp771.pdf (2009)

Download references

Acknowledgment

This research work is funded by projects SIX CZ.1.05/2.1.00/03.007; the Technology Agency of the Czech Republic projects TA02011260 and TA03010818; the Ministry of Industry and Trade of the Czech Republic project FR-TI4/647.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jan Hajny .

Editor information

Editors and Affiliations

Appendix

Appendix

Simple examples of Proof of Knowledge (\(PK\)) protocols. All operations are in a group \(\mathbb {Z}^*_p\) of order \(q\) where discrete logarithm is hard to compute and \(l_1, l_2\) are security parameters. More information about \(PK\) protocols in [8].

Fig. 15.
figure 15

Schnorr’s proof of knowledge of discrete logarithm protocol \(PK\{w: c=g^w\}\).

Fig. 16.
figure 16

Proof of discrete logarithm equivalence \(PK\{w: c_1=g_1^w \wedge c_2=g_2^w\}\).

Fig. 17.
figure 17

Schnorr’s signature \(SPK\{w: c=g^w\}(message)\).

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hajny, J., Malina, L., Martinasek, Z., Tethal, O. (2014). Performance Evaluation of Primitives for Privacy-Enhancing Cryptography on Current Smart-Cards and Smart-Phones. In: Garcia-Alfaro, J., Lioudakis, G., Cuppens-Boulahia, N., Foley, S., Fitzgerald, W. (eds) Data Privacy Management and Autonomous Spontaneous Security. DPM SETOP 2013 2013. Lecture Notes in Computer Science(), vol 8247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-54568-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-54568-9_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-54567-2

  • Online ISBN: 978-3-642-54568-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics