Skip to main content

Abstract

Elliptic curve cryptography, in essence, entails using the group of points on an elliptic curve as the underlying number system for public key cryptography. There are two main reasons for using elliptic curves as a basis for public key cryptosystems. The first reason is that elliptic curve based cryptosystems appear to provide better security than traditional cryptosystems for a given key size. One can take advantage of this fact to increase security, or (more often) to increase performance by reducing the key size while keeping the same security. The second reason is that the additional structure on an elliptic curve can be exploited to construct cryptosystems with interesting features which are difficult or impossible to achieve in any other way. A notable example of this phenomenon is the development of identity-based encryption and the accompanying emergence of pairing-based cryptographic protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 349.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 449.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 599.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. W. Diffie, M.E. Hellman: New directions in cryptography, IEEE Trans. Inf. Theory IT-22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. J.M. Pollard: Monte Carlo methods for index computation mod p, Math. Comput. 32(143), 918–924 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  3. A. Joux, R. Lercier, N. Smart, F. Vercauteren: The number fieldsieveinthemediumprimecase.In: Advances in cryptology – CRYPTO 2006, Lecture Notes in Computer Science, Vol.4117, ed. by C. Dwork (Springer, Berlin 2006) pp. 326–344

    Chapter  Google Scholar 

  4. D. Hankerson, A. Menezes, S. Vanstone: Guide to elliptic curve cryptography, Springer Professional Computing (Springer, New York 2004)

    Google Scholar 

  5. H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, F. Vercauteren (Eds.): Handbook of elliptic and hyperelliptic curve cryptography, Discrete Mathematics and its Applications (Chapman & Hall/CRC, Boca Raton 2006)

    MATH  Google Scholar 

  6. F. Morain, J. Olivos: Speeding up the computations on an elliptic curve using addition-subtraction chains, RAIRO Inform. Thèor. Appl. 24(6), 531–543 (1990), (English, with French summary)

    MATH  MathSciNet  Google Scholar 

  7. V. Dimitrov, L. Imbert, P.K. Mishra: The double-base number system and its application to elliptic curve cryptography, Math. Comput. 77(262), 1075–1104 (2008)

    MATH  MathSciNet  Google Scholar 

  8. D.J. Bernstein, T. Lange: Faster addition and doubling on elliptic curves. In: Advances in cryptology – ASIACRYPT 2007, Lecture Notes in Computer Science, Vol.4833, ed. by K. Kurosawa (Springer, Berlin 2007) pp. 29–50

    Chapter  Google Scholar 

  9. R.P. Gallant, R.J. Lambert, S.A. Vanstone: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Advances in cryptology – CRYPTO 2001, Lecture Notes in Computer Science, Vol.2139, ed. by J. Kilian (Springer, Berlin 2001) pp. 190–200

    Google Scholar 

  10. Certicom Corp.: Certicom ECC Challenge (November 1997), http://www.certicom.com/index.php/the -certicom-ecc-challenge

    Google Scholar 

  11. S.C. Pohlig, M.E. Hellman: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Trans. Inf. Theory IT-24(1), 106–110 (1978)

    Article  MathSciNet  Google Scholar 

  12. H.W. Lenstra Jr.: Factoring integers with elliptic curves, Ann. Math. (2) 126(3), 649–673 (1987)

    Article  MathSciNet  Google Scholar 

  13. M. Fouquet, F. Morain: Isogeny volcanoes and the SEA algorithm. In: Algorithmic number theory (Sydney 2002), Lecture Notes in Computer Science, Vol.2369, ed. by C. Fieker, D.R. Kohel (Springer, Berlin 2002) pp. 276–291

    Chapter  Google Scholar 

  14. R. Lercier, F. Morain: Counting the number of points on elliptic curves over finite fields: strategies and performances. In: Advances in cryptology – EUROCRYPT ’95, Lecture Notes in Computer Science, Vol.921, ed. by L.C. Guillou, J.-J. Quisquater (Springer, Berlin 1995) pp. 79–94

    Google Scholar 

  15. R. Schoof: Elliptic curves over finite fields and the computation of square roots mod p, Math. Comput. 44(170), 483–494 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  16. T. Satoh: The canonical lift of an ordinary elliptic curve over a finite field and its point counting, J. Ramanujan Math. Soc. 15(4), 247–270 (2000)

    MATH  MathSciNet  Google Scholar 

  17. National Institute of Standards and Technology: Digital Signature Standard (DSS), Technical Report FIPS PUB 186–2 (2000), http://csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf

    Google Scholar 

  18. ANSI Standards Committee X9, Public key cryptography for the financial services industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), ANSI X9.62-2005

    Google Scholar 

  19. G. Seroussi: Compression and decompression of elliptic curve data points, US Patent 6252960 (2001)

    Google Scholar 

  20. T. El Gamal: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Advances in Cryptology 1984, Lecture Notes in Computer Science, Vol.196, ed. by G.R. Blakley, D. Chaum (Springer, Berlin 1985) pp. 10–18

    Chapter  Google Scholar 

  21. D. Dolev, C. Dwork, M. Naor: Nonmalleable cryptography, SIAM J. Comput. 30(2), 391–437 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  22. R. Cramer, R. Gennaro, B. Schoenmakers: A secure and optimally efficient multi-authority election scheme. In: Advances in cryptology – EUROCRYPT ’97, Lecture Notes in Computer Science, Vol.1233, ed. by W. Fumy (Springer, Berlin 1997) pp. 103–118

    Google Scholar 

  23. M. Abdalla, M. Bellare, P. Rogaway: The oracle Diffie–Hellman assumptions and an analysis of DHIES.In:TopicsinCryptology–CT-RSA2001,Lecture Notes in Computer Science, Vol.2020, ed. by D. Naccache (Springer, Berlin 2001) pp. 143–158

    Chapter  Google Scholar 

  24. D. Cash, E. Kiltz, V. Shoup: The twin Diffie–Hellman problemand applications. In: Advances in cryptology – EUROCRYPT 2008, Lecture Notes in Computer Science, Vol.4965, ed. by N. Smart (Springer, Berlin 2008) pp. 127–145

    Chapter  Google Scholar 

  25. ANSI Standards Committee X9, Public key cryptography for the financial services industry: Key agreement and key transport using elliptic curve cryptography, ANSI X9.63-2001

    Google Scholar 

  26. I.F. Blake, T. Garefalakis: On the security of the digital signature algorithm, Des. Codes Cryptogr. 26(1–3), 87–96 (2002), In honour of R.C. Mullin

    Article  MATH  MathSciNet  Google Scholar 

  27. National Institute of Standards and Technology: Secure Hash Standard (SHS), Technical Report FIPS PUB 180–2 (2002), http://csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf

    Google Scholar 

  28. A. Antipa, D. Brown, A. Menezes, R. Struik, S. Vanstone: Validation of elliptic curve public keys. In: Public key cryptography – PKC 2003, Lecture Notes in Computer Science, Vol.2567, ed. by Y.G. Desmedt (Springer, Berlin 2002) pp. 211–223

    Chapter  Google Scholar 

  29. S.D. Galbraith, K.G. Paterson, N.P. Smart: Pairings for cryptographers, Discrete Appl. Math. 156(16), 3113–3121 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  30. A. Joux: A one round protocol for tripartite Diffie–Hellman, J. Cryptol. 17(4), 263–276 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  31. D. Boneh, M. Franklin: Identity-based encryption from the Weil pairing, SIAM J. Comput. 32(3), 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  32. D. Boneh, B. Lynn, H. Shacham: Short signatures from the Weil pairing, J. Cryptol. 17(4), 297–319 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  33. P.S.L.M. Barreto, M. Naehrig: Pairing-friendly elliptic curves of prime order. In: Selected areas in cryptography, Lecture Notes in Computer Science, Vol.3897, ed. by B. Preneel, S. Tavares (Springer, Berlin 2006) pp. 319–331

    Chapter  Google Scholar 

  34. R. Balasubramanian, N. Koblitz: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm, J. Cryptol. 11(2), 141–145 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  35. A.J. Menezes, T. Okamoto, S.A. Vanstone: Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inf. Theory 39(5), 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  36. G. Frey, M. Müller, H.-G. Rück: The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems,IEEE Trans.Inf.Theory 45(5),1717–1719 (1999)

    Article  MATH  Google Scholar 

  37. D.B. Johnson, A.J. Menezes: Elliptic curve DSA (ECSDA): an enhanced DSA, SSYM’98: Proc. 7th Conference on USENIX Security Symposium 1998, USENIX Security Symposium, Vol.7 (USENIX Association, Berkeley 1998) pp. 13–13

    Google Scholar 

  38. A. Joux: The Weil and Tate pairings as building blocks for public key cryptosystems. In: Algorithmic number theory 2002, Lecture Notes in Computer Science, Vol.2369, ed. by C. Fieker, D.R. Kohel (Springer, Berlin 2002) pp. 20–32

    Chapter  Google Scholar 

  39. C.C. Cocks, R.G.E. Pinch: Identity-based cryptosystems based on the Weil pairing (2001), Unpublished manuscript

    Google Scholar 

  40. D. Freeman, M. Scott, E. Teske: A taxonomy of pairing-friendly elliptic curves, J. Cryptol., to appear

    Google Scholar 

  41. A. Miyaji, M. Nakabayashi, S. Takano: New explicit conditions of elliptic curve traces for FR-reduction, IEICE Trans. Fundam. E84-A(5), 1234–1243 (2001)

    Google Scholar 

  42. B. Lynn: The Pairing-Based Cryptography Library, http://crypto.stanford.edu/pbc/

    Google Scholar 

  43. J.H. Silverman: The arithmetic of elliptic curves, Graduate Texts in Mathematics, Vol.106 (Springer, New York 1986)

    Google Scholar 

  44. I.F. Blake, G. Seroussi, N.P. Smart: Advances in elliptic curve cryptography. In: London Mathematical Society Lecture Note Series, Vol.317 (Cambridge University Press, Cambridge 2005)

    Google Scholar 

  45. V.S. Miller: The Weil pairing, and its efficient calculation, J. Cryptol. 17(4), 235–261 (2004)

    Article  MATH  Google Scholar 

  46. P.S.L.M. Barreto, S.D. Galbraith, C. Ò’hÈigeartaigh, M. Scott: Efficient pairing computation on supersingular abelian varieties, Des. Codes Cryptogr. 42(3), 239–271 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  47. F. Hess, N.P. Smart, F. Vercauteren: The eta pairing revisited, IEEE Trans. Inf. Theory52(10), 4595–4602 (2006)

    Article  MathSciNet  Google Scholar 

  48. E.R. Verheul: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, J. Cryptol. 17(4), 277–296 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  49. I.F. Blake, G. Seroussi, N.P. Smart: Elliptic curves in cryptography. In: London Mathematical Society Lecture Note Series, Vol.265 (Cambridge University Press, Cambridge 2000), reprint of the 1999 original

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Jao, D. (2010). Elliptic Curve Cryptography. In: Stavroulakis, P., Stamp, M. (eds) Handbook of Information and Communication Security. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04117-4_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04117-4_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04116-7

  • Online ISBN: 978-3-642-04117-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics