Skip to main content

Elliptic Curve Cryptosystems

  • Chapter
  • First Online:
Hiding Data - Selected Topics

Part of the book series: Foundations in Signal Processing, Communications and Networking ((SIGNAL,volume 12))

Abstract

In the last 15 years much research has been done concerning practical applications of elliptic curves like integer factorization (Lenstra, Ann Math 126:649–673, 1987, [46]), primality proving (Atkin and Morain, Math Comput 61(205):29–68, 1993, [3]), algebraic geometry codes (van Lint and van der Geer, DMV Seminar, vol 12, 1988, [89]) and public-key cryptosystems (Koblitz, Math Comput 48(177):203–209, 1987, [36], Miller, Advances in Cryptology—CRYPTO ’85, 1986, pp 417–426 [58]).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. L.M. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptology, in 20th Annual Symposium on the Foundations of Computer Science (1979), pp. 55–60

    Google Scholar 

  2. L.M. Adleman, J. DeMarrais, M.D. Huang, A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields, Algorithmic Number Theory. LNCS, vol. 877 (Springer, Berlin, 1994)

    Google Scholar 

  3. A.O.L. Atkin, F. Morain, Elliptic curves and primality proving. Math. Comput. 61(205), 29–68 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  4. R. Balasubramanian, N. Koblitz, The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. J. Cryptol. 11, 141–145 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  5. E. Bernstein, U. Vazirani, Quantum complexity theory, in Proceedings of 26th ACM Symposium on Theory of Computation (1993)

    Google Scholar 

  6. D. Bleichenbacher, On the security of the KMOV public key cryptosystem, in Advances in Cryptology - CRYPTO ’97. LNCS, vol. 1294 (Springer, Berlin, 1997), pp. 235–247

    Google Scholar 

  7. D. Boneh, R.J. Lipton, Quantum cryptanalysis of hidden linear functions, in Advances in Cryptology - CRYPTO ’95. LNCS, vol. 963 (Springer, Berlin, 1995), pp. 424–437

    Google Scholar 

  8. W. Bosma, A.K. Lenstra, An implementation of the elliptic curve integer factorization method, in Mathematics and its Applications, vol. 325 (Kluwer Academic Publishers, Dordrecht, 1995)

    Google Scholar 

  9. R.P. Brent, Some integer factorization algorithms using elliptic curves, Research Report CMA-R32-85 (The Australian National University, Canberra, 1985)

    Google Scholar 

  10. R.P. Brent, Factorization of the tenth fermat number. Math. Comput. 68(225), 429–451 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  11. D.M. Bressoud, Factorization and Primality Testing (Springer, New York, 1989)

    Book  MATH  Google Scholar 

  12. C.C. Cocks, A note on non-secret encryption, CESG Report (1973), www.cesg.gov.uk/about/nsecret.htm

  13. J.M. Couveignes, F. Morain, Schoofs algorithm and isogeny cycles, in Algorithmic Number Theory. LNCS, vol. 877 (Springer, Berlin, 1994), pp. 43–58

    Google Scholar 

  14. J.M. Couveignes, L. Dewaghe, F. Morain, Isogeny cycles and the Schoof-Elkis-Atkin algorithm, Research Report LIX/RR/96/03, LIX (1999)

    Google Scholar 

  15. N. Demytko, A new elliptic curve cryptosystem based analogue of RSA, in Advances in Cryptology - EUROCRYPT ’93. LNCS, vol. 765 (Springe, Berlin, 1994), pp. 41–49

    Google Scholar 

  16. M. Deuring, Die Typen der Multiplikatorenringe elliptischer Funktionskörper. Abh. Math. Sem. Hamburg 14, 197–272 (1941)

    Article  MATH  Google Scholar 

  17. W. Diffie, M.E. Hellman, New directions in cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  18. P. Downey, B. Leong, R. Sethi, Computing sequences with addition chains. SIAM J. Comput. 10, 638–646 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  19. T. El Gamal, A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory 31, 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  20. J.H. Ellis, The possibility of secure non-secret digital encryption, CESG Report (1970), www.cesg.gov.uk/about/nsecret.htm

  21. P. Erdös, Remarks on number theory, III. On addition chains. Acta Arith. 6, 77–81 (1960)

    MathSciNet  MATH  Google Scholar 

  22. Final report on Project C43, Bell Telephone Laboratory (1944), p. 23

    Google Scholar 

  23. G. Frey, H.G. Rück, A remark concerning \(m\)-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comput. 62(206), 865–874 (1994)

    MathSciNet  MATH  Google Scholar 

  24. G. Frey, M. Müller, H.G. Rück, The tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Trans. Inf. Theory 45(5), 1717–1719 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  25. D.M. Gordon, Discrete logarithms in \(GF(p)\) using the number field sieve. J. Discrete Math. 6(1), 124–138 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  26. D.M. Gordon, Discrete logarithms in \(GF(p^n)\) using the number field sieve, preprint (1995)

    Google Scholar 

  27. D.M. Gordon, A survey of fast exponentiation methods. J. Algorithms 27, 127–146 (1998)

    Article  MathSciNet  Google Scholar 

  28. J. Guajardo, C. Paar, Efficient algorithms for elliptic curve cryptosystems, in Advances in Cryptology - CRYPTO ’97. LNCS, vol. 1294 (Springer, Berlin, 1997), pp. 342–355

    Google Scholar 

  29. J. Hastad, On using RSA with low exponent in a public key network, in Proceedings of CRYPTO ’85 (1985), pp. 403–408

    Google Scholar 

  30. M.E. Hellman, S. Pohlig, An improved algorithm for computing logarithms over \({\rm {GF}}(p)\) and its cryptographic significance. IEEE Trans. Inf. Theory 24, 106–110 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  31. D. Husemöller, Elliptic Curves (Springer, Berlin, 1986)

    MATH  Google Scholar 

  32. IEEE P1363 Standards Draft, www.ieee.com

  33. M.J. Jacobson, N. Koblitz, J.H. Silverman, A. Stein, E. Teske, Analysis of the xedni calculus attack. Des. Codes Cryptogr. 20(1), 41–64 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  34. D. Kahn, The Codebreakers - The Story of Secret Writing (MacMillan Publishing Co., New York, 1979). (ninth printing)

    Google Scholar 

  35. B.S. Kalinski, A chosen message attack on Demytko’s elliptic curve cryptosystem. J. Cryptol. 10, 71–72 (1997)

    Article  MATH  Google Scholar 

  36. N. Koblitz, Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  37. N. Koblitz, Hyperelliptic cryptosystems. J. Cryptol. 1, 139–150 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  38. N. Koblitz, Algebraic Aspects of Cryptography (Springer, Berlin, 1998)

    Book  MATH  Google Scholar 

  39. K. Koyama, Fast RSA-type schemes based on singular cubic curves \(y^2+axy=x^3~(mod \; n)\), in Advances in Cryptology - EUROCRYPT ’95. LNCS, vol. 921 (Springer, Berlin, 1995), pp. 329–340

    Google Scholar 

  40. K. Koyama, U. Maurer, T. Okamoto, S. Vanstone, New public-key schemes based on elliptic curves over the ring \(\mathbb{Z}_n\), in Advances in Cryptology - CRYPTO ’91. LNCS, vol. 576 (Springer, Berlin, 1992), pp. 252–266

    Google Scholar 

  41. K. Kurosawa, K. Okada, S. Tsujii, Low exponent attack against elliptic curve RSA. Inf. Process. Lett. 53, 77–83 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  42. H. Kuwakado, K. Koyama, Security of RSA-type cryptosystems over elliptic curves against Hastad attack. Electron. Lett. 30(22), 1843–1844 (1994)

    Article  Google Scholar 

  43. C.S. Laih, W.C. Kuo, Speeding up the computations of elliptic curves cryptoschemes. Comput. Math. Appl. 33(5), 29–36 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  44. S. Lang, Fundamentals of Diophantine Geometry (Springer, Berlin, 1983)

    Book  MATH  Google Scholar 

  45. G.J. Lay, H.G. Zimmer, Constructing elliptic curves with given group order over large finite fields. LNCS, vol. 877 (Springer, Berlin, 1994), pp. 250–263

    Google Scholar 

  46. H.W. Lenstra, Factoring integers with elliptic curves. Ann. Math. 126, 649–673 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  47. A.K. Lenstra, H.W. Lenstra, The Development of the Number Field Sieve, Lecture Notes in Mathematics, vol. 1554 (Springer, Berlin, 1991)

    Google Scholar 

  48. R. Lercier, Finding good random elliptic curves for cryptosystems defined over \(F_{2^n}\), in Advances in Cryptology - EUROCRYPT ’97. LNCS, vol. 1233 (Springer, Berlin, 1997), pp. 379–391

    Google Scholar 

  49. K. Mahler, \(p\)-adic Numbers and their Functions (Cambridge University Press, Cambridge, 1981)

    Google Scholar 

  50. J. McKee, Subtleties in the distribution of the numbers of points on elliptic curves over a finite prime field. J. Lond. Math. Soc. 59(2), 448–460 (1999)

    Article  MathSciNet  Google Scholar 

  51. A.J. Menezes, Elliptic Curve Public Key Cryptosystems (Kluwer Academic Publishers, Boston, 1993)

    Book  MATH  Google Scholar 

  52. A.J. Menezes, S.A. Vanstone, The implementation of elliptic curve cryptosystems, in Proeedings of AUSCRYPT ’90. LNCS, vol. 453 (Springer, Berlin, 1990), pp. 2–13

    Google Scholar 

  53. A.J. Menezes, S.A. Vanstone, Elliptic curve cryptosystems and their implementation. J. Cryptol. 6, 209–224 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  54. A.J. Menezes, I.F. Blake, X.H. Gao, R.C. Mullin, S.A. Vanstone, T. Yaghoobian, Applications of Finite Fields (Kluwer Academic Press, Boston, 1993)

    MATH  Google Scholar 

  55. A.J. Menezes, T. Okamoto, S.A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theory 39(5), 1639–1647 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  56. A.J. Menezes, P. van Oorschot, S.A. Vanstone, Handbook of Applied Cryptography (CRC Press, Boca Raton, 1996)

    Book  MATH  Google Scholar 

  57. B. Meyer, V. Müller, A public key cryptosystem based on elliptic curves over \(\mathbb{Z}, n\mathbb{Z}\) equivalent to factoring, in Advances in Cryptology - EUROCRYPT ’96. LNCS (Springer, Berlin, 1997), pp. 49–59

    Google Scholar 

  58. V. Miller, Use of elliptic curves in cryptography, in Advances in Cryptology - CRYPTO ’85. LNCS, vol. 218 (Springer, Berlin, 1986), pp. 417–426

    Google Scholar 

  59. V. Miller, Short programs for functions on curves, unpublished paper (1986)

    Google Scholar 

  60. P.L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  61. F. Morain, J. Olivos, Speeding up the computations on elliptic curves using addition-subtraction chains. Inf. Theory Appl. 24, 531–543 (1990)

    MathSciNet  MATH  Google Scholar 

  62. F. Morain, Building cyclic elliptic curves modulo large primes, in Advances in Cryptology - EUROCRYPT ’91. LNCS, vol. 547 (Springer, Berlin, 1991), pp. 328–336

    Google Scholar 

  63. V. Müller, Ein Algorithmus zur Bestimmung der Punktanzahl elliptischer Kurven über endlichen Körpern der Charakteristik grösser drei, PhD thesis, Technische Fakultät der Universität des Saarlandes (1995)

    Google Scholar 

  64. V. Müller, S. Paulus, On the generation of cryptographically strong elliptic curves (1997, to appear)

    Google Scholar 

  65. National Securtity Action Memorandum 160, http://www.research.att.com/~smb/

  66. A.M. Odlyzko, The future of integer factorization, CryptoBytes: The Technical Newsletter. RSA Laboratories, Summer (1995)

    Google Scholar 

  67. J.M. Pollard, A Monte Carlo method for factorization. BIT 15, 331–334 (1975)

    Article  MathSciNet  MATH  Google Scholar 

  68. J.M. Pollard, Monte Carlo methods for index computation mod \(p\). Math. Comput. 32, 918–924 (1978)

    MathSciNet  MATH  Google Scholar 

  69. C. Pomerance, The Quadratic Sieve Factoring Algorithm. LNCS, vol. 209 (Springer, Berlin, 1985), pp. 169–182

    Google Scholar 

  70. R. Rivest, A. Shamir, L.M. Adleman, A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  71. H.G. Rück, On the discrete logarithm in the divisor class group of curves. Math. Comput. 68(226), 805–806 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  72. T. Satoh, K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Commentarii Mathematici Univ. St. Pauli 47, 81–92 (1998)

    MathSciNet  MATH  Google Scholar 

  73. B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C (Wiley, New York, 1995)

    Google Scholar 

  74. C.P. Schnorr, Efficient signature generation by smart cards. J. Cryptol. 4, 161–174 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  75. R. Schoof, Elliptic curves over finite fields and computation of square roots mod \(p\). Math. Comput. 44(170), 483–494 (1985)

    MathSciNet  MATH  Google Scholar 

  76. R. Schoof, Nonsingular plane cubic curves over finite fields. J. Comb. Theory A 46, 183–211 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  77. I.A. Semaev, On computing logarithms on elliptic curves. Discrete Math. Appl. 6, 69–76 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  78. I.A. Semaev, Evaluation of discrete logarithms in a group of \(p\)-torsion points of an elliptic curve in characteristic \(p\). Math. Comput. 67(221), 353–356 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  79. J.P. Serre, Sur la topologie des varietes algebriques en caracteristique p, in Symposium Internacional de Topología Algebraica (Mexico City, 1956), pp. 24–53

    Google Scholar 

  80. D. Shanks, Class number, a theory of factorization, and genera, (1969) Number Theory Institute. Proc. Symp. Pure. Math. 20, 415–440 (1971)

    Google Scholar 

  81. C.E. Shannon, Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656–715 (1949)

    Google Scholar 

  82. J.H. Silverman, The Arithmetic of Elliptic Curves (Springer, Berlin, 1986)

    Book  MATH  Google Scholar 

  83. R.D. Silverman, The multiple polynomial quadratic sieve. Math. Comput. 48, 329–340 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  84. R.D. Silverman, An analysis of Shamir’s factoring device, RSA Laboratories (1999), www.rsa.com/rsalabs/html/twinkle.html

  85. J.H. Silverman, The xedni calculus and the elliptic curve discrete logarithm problem. Des. Codes Cryptogr. 20(1), 5–40 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  86. N.P. Smart, The discrete logarithm problem on elliptic curves of trace one. J. Cryptol. 12(3), 193–196 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  87. J.A. Solinas, An improved algorithm for arithmetic on a family of elliptic curves, in Advances in Cryptology - CRYPTO ’97. LNCS, vol. 1294 (Springer, Berlin, 1997), pp. 357–371

    Google Scholar 

  88. A. Spallek, Konstruktion einer elliptischen Kurve über einem endlichen Körper zu gegebener Punktgruppe, Master Thesis, Institut für experimentelle Mathematik, Essen (1992)

    Google Scholar 

  89. J.H. van Lint, G. van der Geer, Introduction to Coding Theory and Algebraic Geometry, in DMV Seminar, vol. 12 (Birkhäuser, Berlin, 1988)

    Google Scholar 

  90. P. van Oorschot, M. Wiener, Parallel collision search with cryptanalytic applications. J. Cryptol. 12(1), 1–28 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  91. S. Vanstone, R.J. Zuccherato, Elliptic curve cryptosystems using curves of smooth order over the ring \(Z_n\). IEEE Trans. Inf. Theory 43(4), 1231–1237 (1997)

    Article  MathSciNet  Google Scholar 

  92. A.E. Western, J.P. Miller, Tables of indices and primitive roots, Royal Mathmatical Tables, vol. 9 (Cambridge University Press, Cambridge, 1968)

    Google Scholar 

  93. M.J. Williamson, Non-secret encryption using a finite field, CESG Report (1974), www.cesg.gov.uk/about/nsecret.htm

  94. M.J. Williamson, Tougths on cheaper non-secret encryption, CESG Report (1976), www.cesg.gov.uk/about/nsecret.htm

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rudolf Ahlswede .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Ahlswede, R. (2016). Elliptic Curve Cryptosystems. In: Ahlswede, A., Althöfer, I., Deppe, C., Tamm, U. (eds) Hiding Data - Selected Topics. Foundations in Signal Processing, Communications and Networking, vol 12. Springer, Cham. https://doi.org/10.1007/978-3-319-31515-7_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-31515-7_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-31513-3

  • Online ISBN: 978-3-319-31515-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics