Skip to main content

An Introduction to Elliptic Curve Cryptography

  • Chapter
  • First Online:
Introduction to Cryptography with Maple
  • 3539 Accesses

Abstract

This chapter presents an introduction to elliptic curve cryptography. Elliptic curves provide an important source of finite abelian groups in which cryptographic schemes relying on the hardness of the discrete logarithm problem (DLP) can be implemented. One important advantage of elliptic curve groups over other finite abelian groups such as the subgroups of the multiplicative groups of finite fields is the fact that in the elliptic case only generic algorithms—which have exponential complexity—are known for the DLP and this allows the use of smaller parameters, which is advantageous in restricted computing environments such as, for example, smart cards. Another advantage is that they provide an appropriate context for the development of identity-based cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The largest factor it has found as of this writing is a 73-digit one discovered in March, \(2010\).

  2. 2.

    The point at infinity in an elliptic curve is regarded as smooth and the tangent to the curve at this point is the line at infinity, which intersects the curve only at this point.

  3. 3.

    It is also possible to write the result as an equation with the polynomial equated to 0 but this is not necessary to plot the curve because Maple knows what to do when asked to plot a polynomial.

  4. 4.

    This theorem says that if \(P\ne \mathcal{{O}}\) is a point of finite order of \(E(\mathbb Q )\) then it has integral coordinates \(x\), \(y\) and, moreover, if \(y\ne 0\) then \(y^2\) divides \(4a^3+27b^2\).

  5. 5.

    This produces a little terminological paradox: the only point of finite order in this curve is the point at infinity!

  6. 6.

    Note that this use of the term supersingular gives rise to another little terminological paradox: a supersingular elliptic curve is, by definition, nonsingular.

  7. 7.

    As of this writing, there is an ongoing effort, expected to be completed soon, to solve one of these 131-bit challenges using the rho method and massive parallelism, see [23] for the details.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to José Luis Gómez Pardo .

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Gómez Pardo, J.L. (2013). An Introduction to Elliptic Curve Cryptography. In: Introduction to Cryptography with Maple. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-32166-5_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-32166-5_11

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-32165-8

  • Online ISBN: 978-3-642-32166-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics