Skip to main content

1999 | Buch

Elliptic Curves and Their Applications to Cryptography

An Introduction

verfasst von: Andreas Enge

Verlag: Springer US

insite
SUCHEN

Über dieses Buch

Since their invention in the late seventies, public key cryptosystems have become an indispensable asset in establishing private and secure electronic communication, and this need, given the tremendous growth of the Internet, is likely to continue growing. Elliptic curve cryptosystems represent the state of the art for such systems.
Elliptic Curves and Their Applications to Cryptography: An Introduction provides a comprehensive and self-contained introduction to elliptic curves and how they are employed to secure public key cryptosystems. Even though the elegant mathematical theory underlying cryptosystems is considerably more involved than for other systems, this text requires the reader to have only an elementary knowledge of basic algebra. The text nevertheless leads to problems at the forefront of current research, featuring chapters on point counting algorithms and security issues. The Adopted unifying approach treats with equal care elliptic curves over fields of even characteristic, which are especially suited for hardware implementations, and curves over fields of odd characteristic, which have traditionally received more attention.
Elliptic Curves and Their Applications: An Introduction has been used successfully for teaching advanced undergraduate courses. It will be of greatest interest to mathematicians, computer scientists, and engineers who are curious about elliptic curve cryptography in practice, without losing the beauty of the underlying mathematics.

Inhaltsverzeichnis

Frontmatter
1. Public Key Cryptography
Abstract
Today’s widespread use of electronic networks in the economic world has raised cryptography from a speciality of the military and secret services to a topic of public interest, which concerns international organisations like the UNO ([UNCITRAL, 1998a] and [UNCITRAL, 1998b]) and the EU ([Commission of the European Communities, 1998]). Unlike conventional cryptosystems, public key cryptography is applicable on a large scale base, in principle allowing secure and authorised communication between any two persons in the world. In the following chapter we give a brief introduction to the concepts of public key cryptography and present some algorithms. We hereby focus on schemes for encryption and digital signatures which can be generalised to arbitrary groups, especially to elliptic curve groups. A comprehensive treatment of cryptographic issues is given in [Stinson, 1995] and [Menezes et al., 1997].
Andreas Enge
2. The Group Law On Elliptic Curves
Abstract
Elliptic curves can be equipped with an efficiently computable group law, so that they are suited for implementing the cryptographic schemes of the previous chapter, as suggested first in [Koblitz, 1987] and [Miller, 1986]. They are particularly appealing because they achieve the same level of security as a finite field based cryptosystem with much shorter key lengths, which results in a faster encryption and decryption process. Our aim in this chapter is to prove the group law.
Andreas Enge
3. Elliptic Curves Over Finite Fields
Abstract
We have verified in the previous chapter that the points on an elliptic curve over an arbitrary field form a group, which can be used to implement the public key cryptosystems presented in the first chapter. Since by the algebraic formulae the group operations eventually amount to computations in the field where the elliptic curve is defined, one has to choose a field with an efficiently implementable arithmetic. Basically, this requirement narrows down to the finite fields. (While the rational numbers and more generally number fields also allow exact computations, they have two drawbacks: First, numbers may become arbitrarily big, which destroys the efficiency of the operations. And more important, the discrete logarithm problem on elliptic curves over these fields is easy to solve.) So during this chapter, we consider the following situation:
Andreas Enge
4. The Discrete Logarithm Problem
Abstract
The public key cryptosystems presented in Chapter 1 rely on the difficulty of solving the discrete logarithm problem in certain groups: An adversary who could efficiently compute discrete logarithms in the group underlying such a cryptosystem would be able to break the system. So to judge the security of the proposed cryptosystems we must have a closer look at algorithms for solving discrete logarithm problems.
Andreas Enge
5. Counting Points on Elliptic Curves
Abstract
We have seen in the previous chapter that the security of a discrete logarithm based cryptosystem relies mainly on the order of the underlying group, unless special structures allow more efficient algorithms for breaking the system. If the group order is large enough, then square root attacks like Shanks’s baby-step giant-step or Pollard’s ρ-methods are not applicable. To make the Pohlig-Hellman attack impractical, two different approaches are conceivable.
Andreas Enge
Backmatter
Metadaten
Titel
Elliptic Curves and Their Applications to Cryptography
verfasst von
Andreas Enge
Copyright-Jahr
1999
Verlag
Springer US
Electronic ISBN
978-1-4615-5207-9
Print ISBN
978-1-4613-7372-8
DOI
https://doi.org/10.1007/978-1-4615-5207-9