Skip to main content

Generation and Implementation of Cryptographically Strong Elliptic Curves

  • Conference paper
  • First Online:
Number-Theoretic Methods in Cryptology (NuTMiC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10737))

Included in the following conference series:

Abstract

Elliptic curves over finite fields are an essential part of public key cryptography. The security of cryptosystems with elliptic curves is based on the computational intractability of the Elliptic Curve Discrete Logarithm Problem (ECDLP). The paper presents requirements which cryptographically secure elliptic curves have to satisfy, together with their justification and some relevant examples of elliptic curves. We implemented modular arithmetic in a finite field, the operations on an elliptic curve and the basic cryptographic protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bernstein, D.J., Lange, T.: SafeCurves: choosing safe curves for elliptic-curve cryptography. http://safecurves.cr.yp.to

  2. Bernstein, D.J., Chou, T., Chuengsatiansup, Ch., Huelsing, A., Lange, T., Niederhagen, R., Van Vredendaal, Ch.: How to manipulate curve standards: a white paper for the black hat. In: Cryptology ePrint Archive, 2014/571 (2014). www.iacr.org

  3. ECC Brainpool: ECC Brainpool Standard Curves and Curve generation (2005). www.ecc-brainpool.org/download/Domain-parameters.pdf

  4. Frey, G.: Private Communication (2017)

    Google Scholar 

  5. Gawinecki, J., Szmidt, J.: Zastosowanie ciał skończonych i krzywych eliptycznych w kryptografii (Applications of finite fields and elliptic curves in cryptography). Wojskowa Akademia Techniczna, Warszawa (1999)

    Google Scholar 

  6. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, New York (2004). https://doi.org/10.1007/b97644. ISBN 0-387-95273-X

    MATH  Google Scholar 

  7. INFOSEC Technical and Implementation Directive on Cryptographic Security and Cryptographic Mechanisms, AC/322-D/0047-REV2, 11 March 2009

    Google Scholar 

  8. Huang, M.-D., Raskind, W.: Signature calculus and discrete logarithm problems. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 558–572. Springer, Heidelberg (2006). https://doi.org/10.1007/11792086_39

    Chapter  Google Scholar 

  9. Jao, D., Miller, S.D., Venkatesen, R.: Ramanujan graphs and the random reducibility of discrete log on isogenous elliptic curves (2004). www.iacr.org

  10. Magma Computational Algebra System. www.magma.math.usyd.edu.au

  11. NIST: Recommended Elliptic Curves for Federal Government Use (1999)

    Google Scholar 

  12. Pohlig, S., Hellman, M.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inf. Theory 24, 106–110 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  13. Satoh, T., Araki, K.: Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comm. Math. Univ. Sancti Pauli 47, 81–92 (1998)

    MathSciNet  MATH  Google Scholar 

  14. SEC2: Recommended Elliptic Curve Domain Parameters. Certicom Research, 27 January (2010). Version 2.0

    Google Scholar 

  15. Barrett, P.: Implementing the rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_24

    Chapter  Google Scholar 

  16. Montgomery, P.: Modular multiplication without trial division. Math. Comput. 44, 519–521 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  17. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Janusz Szmidt .

Editor information

Editors and Affiliations

Appendix: The Examples of Elliptic Curves

Appendix: The Examples of Elliptic Curves

Table 6. Domain parameters for a 160-bit elliptic curve
Table 7. Domain parameters for a 256-bit elliptic curve
Table 8. Domain parameters for a 384-bit elliptic curve
Table 9. Domain parameters for a 512-bit elliptic curve

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dąbrowski, P., Gliwa, R., Szmidt, J., Wicik, R. (2018). Generation and Implementation of Cryptographically Strong Elliptic Curves. In: Kaczorowski, J., Pieprzyk, J., Pomykała, J. (eds) Number-Theoretic Methods in Cryptology. NuTMiC 2017. Lecture Notes in Computer Science(), vol 10737. Springer, Cham. https://doi.org/10.1007/978-3-319-76620-1_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-76620-1_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-76619-5

  • Online ISBN: 978-3-319-76620-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics