0% found this document useful (0 votes)
148 views4 pages

Elliptic Curve Cryptography

Elliptic curve cryptography uses mathematical objects called elliptic curves to implement public key cryptography. Elliptic curves are defined by cubic equations over real numbers or finite fields. Elliptic curve arithmetic forms an abelian group and involves adding and multiplying points on the curve. Elliptic curve cryptography provides equivalent security to other systems using shorter key sizes, improving efficiency of key management and computation.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
148 views4 pages

Elliptic Curve Cryptography

Elliptic curve cryptography uses mathematical objects called elliptic curves to implement public key cryptography. Elliptic curves are defined by cubic equations over real numbers or finite fields. Elliptic curve arithmetic forms an abelian group and involves adding and multiplying points on the curve. Elliptic curve cryptography provides equivalent security to other systems using shorter key sizes, improving efficiency of key management and computation.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 4

Elliptic curve cryptography

Elliptic curve cryptography is used to implement public key cryptography. ECC is based on
sets of numbers that are associated with mathematical objects called elliptic curves. There
are rules for adding and computing multiples of these numbers, just as there are for numbers
modulo p. An elliptic curve is the set of points that satisfy a specific mathematical equation.
They are symmetrical.
Elliptic curve:
An elliptic curve is a plane algebraic curve defined by an equation of the form

which is non-singular; that is, the curve has no cusps or self-intersections.

Elliptic curve arithmetic:

Elliptic curve Arithmetic covers the following mathematical concepts:

 Abelian group
 Elliptic Curves over Real Numbers
 Elliptic Curves over Zp
 Elliptic Curves over GF(2m)

Abelian group

An abelian group, also called a commutative group, is a group in which the result
of applying the group operation to two group elements does not depend on the order in
which they are written. That is, these are the groups that obey the axiom of commutativity.

Properties:

Elliptic Curves over Real Numbers

Elliptic curves are not ellipses. They are so named because they are described by cubic
equations, similar to those used for calculating the circumference of an ellipse. In general,
cubic equations for elliptic curves take the following form, known as a Weierstrass
equation:
where a, b, c, d, e are real numbers and x and y take on values in the real numbers. It can be
restructured as

Such equations are said to be cubic, or of degree 3, because the highest exponent they contain
is a 3. Also included in the definition of an elliptic curve is a single element denoted O and
called the point at infinity or the zero point,. To plot such a curve, we need to compute

Elliptic Curves over Zp

Elliptic curve cryptography makes use of elliptic curves in which the variables and
coefficients are all restricted to elements of a finite field. Two families of elliptic curves are
used in cryptographic applications: prime curves over Zp and binary curves over GF(2m). For
a prime curve over Zp, we use a cubic equation in which the variables and coefficients all
take on values in the set of integers from 0 through p - 1 and in which calculations are
performed modulo p.

Elliptic Curves over GF(2m)

A finite field GF(2m) consists of 2m elements, together with addition and multiplication
operations that can be defined over polynomials. For elliptic curves over GF(2m), we use a
cubic equation in which the variables and coefficients all take on values in GF(2 m) for some
number m and in which calculations are performed using the rules of arithmetic in GF(2m).

--------------------------------------------------------------------------------------------------------------

Elliptic Curve Cryptography (ECC)

Elliptic Curve Cryptography (ECC) is a term used to describe a suite of cryptographic tools
and protocols whose security is based on special versions of the discrete logarithm problem.
It does not use numbers modulo p. ECC includes a variants of many cryptographic schemes
that were initially designed for modular numbers such as ElGamal encryption and Digital
Signature Algorithm.
It is believed that the discrete logarithm problem is much harder when applied to points on
an elliptic curve. This prompts switching from numbers modulo p to points on an elliptic
curve. Also an equivalent security level can be obtained with shorter keys if we use elliptic
curve-based variants.
The shorter keys result in two benefits −

 Ease of key management


 Efficient computation

Key exchange using elliptic curves can be done in the following manner.

Elliptic Curve Encryption/Decryption

ENCRYPTION & DECRYPTION

As with the key exchange system, an encryption/decryption system requires a point G and an
elliptic group Eq(a, b) as parameters. Each user A selects a private key nA and generates a
public key PA = nA * G. To encrypt and send a message Pm to B, A chooses a random
positive integer k and produces the ciphertext Cm consisting of the pair of points:

Note that A has used B’s public key PB. To decrypt the ciphertext, B multiplies the first point
in the pair by B’s private key and subtracts the result from the second point:
A has masked the message Pm by adding kPB to it. Nobody but A knows the value of k, so
even though Pb is a public key, nobody can remove the mask kPB. However, A also includes
a “clue,” which is enough to remove the mask if one knows the private key nB.

Uses
 Websites make extensive use of ECC to secure customers’ hypertext transfer protocol
connections.
 It is used for encryption by combining the key agreement with a symmetric encryption scheme.
 It is also used in several integer factorization algorithms like Lenstra elliptic-curve factorization.
 Time stamping uses an encryption model called a blind signature scheme. It is possible using
Elliptic Curve Cryptography.

Security of Elliptic Curve Cryptography

The security of ECC depends on how difficult it is to determine k given kP and P. This is
referred to as the elliptic curve logarithm problem.

--------------------------------------------------------------------------------------------------------------------------

You might also like