Skip to main content

Elliptic Curves and Cryptography

  • Chapter
  • First Online:
An Introduction to Mathematical Cryptography

Abstract

The subject of elliptic curves encompasses a vast amount of mathematics. Our aim in this section is to summarize just enough of the basic theory for cryptographic applications. For additional reading, there are a number of survey articles and books devoted to elliptic curve cryptography [14, 68, 81, 135], and many others that describe the number theoretic aspects of the theory of elliptic curves, including [25, 65, 73, 74, 136, 134, 138].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 89.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Indeed, even before elliptic curves burst into cryptographic prominence, a well-known mathematicianĀ [73] opined that ā€œit is possible to write endlessly on elliptic curves!ā€

  2. 2.

    A word of warning. You may recall from high school geometry that an ellipse is a geometric object that looks like a squashed circle. Elliptic curves are not ellipses, and indeed, despite their somewhat unfortunate name, elliptic curves and ellipses have only the most tenuous connection with one another.

  3. 3.

    Not to be confused with the identical symbol āŠ• that we used to denote the XOR operation in a different context!

  4. 4.

    Recall that the equation of the line through two points (x 1,ā€‰y 1) and (x 2,ā€‰y 2) is given by the pointā€“slope formula Y āˆ’ y 1ā€‰=ā€‰Ī» ā‹…ā€‰(X āˆ’ x 1), where the slopeĀ Ī» is equal to \(\frac{y_{2}-y_{1}} {x_{2}-x_{1}}\).

  5. 5.

    This is a good time to learn that \(\frac{1} {5}\) is a symbol for a solution to the equation 5xā€‰=ā€‰1. In order to assign a value to the symbolĀ \(\frac{1} {5}\), you must know where that value lives. InĀ \(\mathbb{Q}\), the value ofĀ \(\frac{1} {5}\) is the usual number with which you are familiar, but inĀ \(\mathbb{F}_{13}\) the value ofĀ \(\frac{1} {5}\) isĀ 8, while inĀ \(\mathbb{F}_{11}\) the value ofĀ \(\frac{1} {5}\) isĀ 9. And inĀ \(\mathbb{F}_{5}\) the symbolĀ \(\frac{1} {5}\) is not assigned a value.

  6. 6.

    The congruence \(X^{3} + AX + B \equiv 0\pmod p\) has at most three solutions, and if p is large, the chance of randomly choosing one of them is very small.

  7. 7.

    InĀ 1997, the RSA corporation posted the following quote by RSA co-inventor Ron Rivest on its website: ā€œBut the security of cryptosystems based on elliptic curves is not well understood, due in large part to the abstruse nature of elliptic curvesā€¦.

    Over time, this may change, but for now trying to get an evaluation of the security of an elliptic-curve cryptosystem is a bit like trying to get an evaluation of some recently discovered Chaldean poetry. Until elliptic curves have been further studied and evaluated, I would advise against fielding any large-scale applications based on them.ā€

  8. 8.

    For example, at the end of Sect.ā€‰6.4.2 we described how to save bandwidth in elliptic Elgamal by sending theĀ x-coordinate and one additional bit to specify theĀ y-coordinate. This idea is called ā€œpoint compressionā€ and is covered by USĀ PatentĀ 6,141,420.

  9. 9.

    In mathematical terminology, the Frobenius mapĀ Ļ„ is a field automorphism ofĀ \(\mathbb{F}_{p^{k}}\). It also fixesĀ \(\mathbb{F}_{p}\). One can show that the Galois group ofĀ \(\mathbb{F}_{p^{k}}/\mathbb{F}_{p}\) is cyclic of orderĀ k and is generated byĀ Ļ„.

  10. 10.

    For those who have taken a course in abstract algebra, we mention that the other glorious property of the Weil pairing is that it interacts well with Galois theory. Thus letĀ E be an elliptic curve over a fieldĀ K, letĀ Lāˆ•K be a Galois extension, and letĀ P,ā€‰Qā€‰āˆˆā€‰E(L)[m]. Then for every elementĀ gā€‰āˆˆā€‰Gal(Lāˆ•K), the Weil pairing obeys the rule \(e_{m}{\bigl (g(P),g(Q)\bigr )} = g{\bigl (e_{m}(P,Q)\bigr )}\).

  11. 11.

    Or so it would seem, but we will see in Sect.ā€‰6.9.3 that the ECDLP onĀ E does have its uses in cryptography!

  12. 12.

    There are various definitions of distortion maps in the literature. The one that we give distills the essential properties needed for most cryptographic applications. In practice, one also requires an efficient algorithm to computeĀ Ļ•.

  13. 13.

    In the language of abstract algebra, the mapĀ Ļ• is a homomorphism of the groupĀ E(K) to itself; see ExerciseĀ 2.63 . In the language of algebraic geometry, a homomorphism from an elliptic curve to itself is called an isogeny.

  14. 14.

    There are various ways define a hash functionĀ H 1 with values inĀ \(E(\mathbb{F}_{q})[\ell]\). For example, take a given UserĀ IDĀ I, convert it to a binary stringĀ Ī², apply a hash function toĀ Ī² that takes values uniformly inĀ {1,ā€‰2,ā€‰ā€¦,ā€‰ā„“ āˆ’ 1} to get an integerĀ m, and setĀ H 1(I)ā€‰=ā€‰mP.

References

  1. ANSI-ECDSA, Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA). ANSI Report X9.62, American National Standards Institute, 1998

    Google ScholarĀ 

  2. I.F. Blake, G.Ā Seroussi, N.P. Smart, Elliptic Curves in Cryptography. Volume 265 of London Mathematical Society Lecture Note Series (Cambridge University Press, Cambridge, 2000)

    Google ScholarĀ 

  3. D.Ā Boneh, M.Ā Franklin, Identity-based encryption from the Weil pairing, in Advances in Cryptologyā€”CRYPTO 2001, Santa Barbara. Volume 2139 of Lecture Notes in Computer Science (Springer, Berlin, 2001), pp.Ā 213ā€“229

    Google ScholarĀ 

  4. D.Ā Boneh, M.Ā Franklin, Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586ā€“615 (electronic) (2003)

    Google ScholarĀ 

  5. J.W.S. Cassels, Lectures on Elliptic Curves. VolumeĀ 24 of London Mathematical Society Student Texts (Cambridge University Press, Cambridge, 1991)

    Google ScholarĀ 

  6. H.Ā Cohen, A Course in Computational Algebraic Number Theory. Volume 138 of Graduate Texts in Mathematics (Springer, Berlin, 1993)

    Google ScholarĀ 

  7. H.Ā Cohen, G.Ā Frey, R.Ā Avanzi, C.Ā Doche, T.Ā Lange, K.Ā Nguyen, F.Ā Vercauteren (eds.), Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Mathematics and Its Applications (Boca Raton) (Chapman & Hall/CRC, Boca Raton, 2006)

    Google ScholarĀ 

  8. M.Ā Fouquet, P.Ā Gaudry, R.Ā Harley, An extension of Satohā€™s algorithm and its implementation. J. Ramanujan Math. Soc. 15(4), 281ā€“318 (2000)

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  9. A.Ā Joux, A one round protocol for tripartite Diffie-Hellman, in Algorithmic Number Theory, Leiden, 2000. Volume 1838 of Lecture Notes in Computer Science (Springer, Berlin, 2000), pp.Ā 385ā€“393

    Google ScholarĀ 

  10. A.Ā Joux, A one round protocol for tripartite Diffie-Hellman. J. Cryptol. 17(4), 263ā€“276 (2004)

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  11. A.W. Knapp, Elliptic Curves. VolumeĀ 40 of Mathematical Notes (Princeton University Press, Princeton, 1992)

    Google ScholarĀ 

  12. N.Ā Koblitz, Elliptic curve cryptosystems. Math. Comput. 48(177), 203ā€“209 (1987)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  13. N.Ā Koblitz, Algebraic Aspects of Cryptography. VolumeĀ 3 of Algorithms and Computation in Mathematics (Springer, Berlin, 1998)

    Google ScholarĀ 

  14. S.Ā Lang, Elliptic Curves: Diophantine Analysis. Volume 231 of Grundlehren der Mathematischen Wissenschaften (Fundamental Principles of Mathematical Sciences) (Springer, Berlin, 1978)

    Google ScholarĀ 

  15. S.Ā Lang, Elliptic Functions. Volume 112 of Graduate Texts in Mathematics, 2nd edn. (Springer, New York, 1987). With an appendix by J. Tate

    Google ScholarĀ 

  16. H.W. Lenstra Jr., Factoring integers with elliptic curves. Ann. Math. (2) 126(3), 649ā€“673 (1987)

    Google ScholarĀ 

  17. A.Ā Menezes, Elliptic Curve Public Key Cryptosystems. The Kluwer International Series in Engineering and Computer Science, 234 (Kluwer Academic, Boston, 1993)

    Google ScholarĀ 

  18. A.J. Menezes, T.Ā Okamoto, S.A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theory 39(5), 1639ā€“1646 (1993)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  19. V.S. Miller, Use of elliptic curves in cryptography, in Advances in Cryptologyā€”CRYPTO ā€™85, Santa Barbara, 1985. Volume 218 of Lecture Notes in Computer Science (Springer, Berlin, 1986), pp.Ā 417ā€“426

    Google ScholarĀ 

  20. V.S. Miller, The Weil pairing, and its efficient calculation. J. Cryptol. 17(4), 235ā€“261 (2004). Updated and expanded version of unpublished manuscript Short programs for functions on curves, 1986

    Google ScholarĀ 

  21. T.Ā Satoh, The canonical lift of an ordinary elliptic curve over a finite field and its point counting. J. Ramanujan Math. Soc. 15(4), 247ā€“270 (2000)

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  22. T.Ā Satoh, K.Ā Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comment. Math. Univ. St. Paul. 47(1), 81ā€“92 (1998)

    MathSciNetĀ  MATHĀ  Google ScholarĀ 

  23. R.Ā Schoof, Elliptic curves over finite fields and the computation of square roots mod p. Math. Comput. 44(170), 483ā€“494 (1985)

    Google ScholarĀ 

  24. R.Ā Schoof, Counting points on elliptic curves over finite fields. J. ThĆ©or. Nombres Bordx. 7(1), 219ā€“254 (1995). Les Dix-huitiĆØmes JournĆ©es ArithmĆ©tiques, Bordeaux, 1993

    Google ScholarĀ 

  25. I.A. Semaev, Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Math. Comput. 67(221), 353ā€“356 (1998)

    Google ScholarĀ 

  26. A.Ā Shamir, Identity-based cryptosystems and signature schemes, in Advances in Cryptology, Santa Barbara, 1984. Volume 196 of Lecture Notes in Computer Science (Springer, Berlin, 1985), pp.Ā 47ā€“53

    Google ScholarĀ 

  27. J.H. Silverman, Advanced Topics in the Arithmetic of Elliptic Curves. Volume 151 of Graduate Texts in Mathematics (Springer, New York, 1994)

    Google ScholarĀ 

  28. J.H. Silverman, Elliptic curves and cryptography, in Public-Key Cryptography, Les Diablerets. VolumeĀ 62 of Proceedings of Symposia in Applied Mathematics (American Mathematical Society, Providence, 2005), pp.Ā 91ā€“112

    Google ScholarĀ 

  29. J.H. Silverman, The Arithmetic of Elliptic Curves. Volume 106 of Graduate Texts in Mathematics, 2nd edn. (Springer, Dordrecht, 2009)

    Google ScholarĀ 

  30. J.H. Silverman, J.Ā Tate, Rational Points on Elliptic Curves. Undergraduate Texts in Mathematics (Springer, New York, 1992)

    Google ScholarĀ 

  31. B.Ā Skjernaa, Satohā€™s algorithm in characteristic 2. Math. Comput. 72(241), 477ā€“487 (electronic) (2003)

    Google ScholarĀ 

  32. N.P. Smart, The discrete logarithm problem on elliptic curves of trace one. J. Cryptol. 12(3), 193ā€“196 (1999)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  33. StandardsĀ for EfficientĀ Cryptography, SEC 2: recommended elliptic curve domain parameters (Version 1), 20 Sept 2000. http://www.secg.org/collateral/sec2_final.pdf

  34. L.C. Washington, Elliptic Curves: Number Theory and Cryptography. Discrete Mathematics and Its Applications (Chapman & Hall/CRC, Boca Raton, 2003)

    Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2014 Springer Science+Business Media New York

About this chapter

Cite this chapter

Hoffstein, J., Pipher, J., Silverman, J.H. (2014). Elliptic Curves and Cryptography. In: An Introduction to Mathematical Cryptography. Undergraduate Texts in Mathematics. Springer, New York, NY. https://doi.org/10.1007/978-1-4939-1711-2_6

Download citation

Publish with us

Policies and ethics