Skip to main content

Elliptic-Curve Cryptosystems

  • Chapter
  • First Online:
Cryptography Arithmetic

Part of the book series: Advances in Information Security ((ADIS,volume 77))

  • 1474 Accesses

Abstract

This chapter consists of short descriptions of a few elliptic-curve cryptosystems. Examples of three types of cryptosystem are given: message encryption, key agreement, and digital signatures. The descriptions are intended to provide no more than a context for the arithmetic, and the reader who wishes to properly learn about the systems should consult the relevant literature.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 159.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. National Institute of Standards and Technology. 1999. Recommended Elliptic Curves for Federal Government Use. Gaithersburg, Maryland, USA.

    Google Scholar 

  2. Institute of Electrical and Electronics Engineers. 2000. Standard Specifications For Public-Key Cryptography. Piscataway, New Jersey, USA.

    Google Scholar 

  3. T. ElGamal. 1985. A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory, 31(4):469–472.

    Article  MathSciNet  Google Scholar 

  4. A. J. Menezes and S. A. Vanstone. 1993. Elliptic curve cryptosystems and their implementation. Journal of Cryptography, 6(4):209–224.

    MathSciNet  MATH  Google Scholar 

  5. W. Diffie and M. Hellman. 1976. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644–654.

    Article  MathSciNet  Google Scholar 

  6. T. Matsumoto, Y. Takashima, and H. Imai. 1986. On seeking smart public-key-distribution systems. IEICE Transactions, E69-E(2):99–106.

    Google Scholar 

  7. A.J. Menezes, M. Qu, M, and S. A. Vanstone. 2005. Some new key agreement protocols providing implicit authentication. In: Proceedings, 2nd Workshop on Selected Areas in Cryptography (Ottawa, Canada), pp. 22–32.

    Google Scholar 

  8. American National Standards Institute. 1999. ANSI X9.62: Public Key Cryptography for the Financial Services Industry: the Elliptic Curve Digital Signature Algorithm (ECDSA). Washington, D.C., USA.

    Google Scholar 

  9. N. Koblitz. 1987. Elliptic curve cryptosystems. Mathematics of Computation, 48(177):203–209.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

R. Omondi, A. (2020). Elliptic-Curve Cryptosystems. In: Cryptography Arithmetic. Advances in Information Security, vol 77. Springer, Cham. https://doi.org/10.1007/978-3-030-34142-8_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-34142-8_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-34141-1

  • Online ISBN: 978-3-030-34142-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics