Skip to main content

2018 | OriginalPaper | Buchkapitel

16. Secure Elliptic Curves in Cryptography

verfasst von : Victor Gayoso Martínez, Lorena González-Manzano, Agustín Martín Muñoz

Erschienen in: Computer and Network Security Essentials

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Elliptic Curve Cryptography (ECC) is a branch of public-key cryptography based on the arithmetic of elliptic curves. In the short life of ECC, most standards have proposed curves defined over prime finite fields using the short Weierstrass form. However, some researchers have started to propose as a more secure alternative the use of Edwards and Montgomery elliptic curves, which could have an impact in current ECC deployments. This chapter presents the different types of elliptic curves used in Cryptography together with the best-known procedure for generating secure elliptic curves, Brainpool. The contribution is completed with the examination of the latest proposals regarding secure elliptic curves analyzed by the SafeCurves initiative.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat American National Standards Institute. (2001). Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. ANSI X9.63. American National Standards Institute. (2001). Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. ANSI X9.63.
3.
Zurück zum Zitat American National Standards Institute. (2005). Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). ANSI X9.62. American National Standards Institute. (2005). Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). ANSI X9.62.
4.
Zurück zum Zitat Bernstein, D. J., & Lange, T. (2007). Curve25519: New Diffie-Hellman speed records. In Proceedings of the 9th International Conference on Theory and Practice in Public-Key Cryptography (PKC 2006) (pp. 207–228). Bernstein, D. J., & Lange, T. (2007). Curve25519: New Diffie-Hellman speed records. In Proceedings of the 9th International Conference on Theory and Practice in Public-Key Cryptography (PKC 2006) (pp. 207–228).
5.
Zurück zum Zitat Bernstein, D. J., & Lange, T. (2007). Faster addition and doubling on elliptic curves (pp. 29–50). Berlin/Heidelberg: Springer.MATH Bernstein, D. J., & Lange, T. (2007). Faster addition and doubling on elliptic curves (pp. 29–50). Berlin/Heidelberg: Springer.MATH
9.
Zurück zum Zitat Bernstein, D. J., Hamburg, M., Krasnova, A., & Lange, T. (2013). Elligator: Elliptic-curve points indistinguishable from uniform random strings. In Proceedings of the 2013 Conference on Computer & Communications Security (pp. 967–980). Bernstein, D. J., Hamburg, M., Krasnova, A., & Lange, T. (2013). Elligator: Elliptic-curve points indistinguishable from uniform random strings. In Proceedings of the 2013 Conference on Computer & Communications Security (pp. 967–980).
12.
Zurück zum Zitat Cohen, H., & Frey, G. (2006). Handbook of elliptic and hyperelliptic curve cryptography. Boca Raton, FL: Chapman & Hall/CRC. Cohen, H., & Frey, G. (2006). Handbook of elliptic and hyperelliptic curve cryptography. Boca Raton, FL: Chapman & Hall/CRC.
13.
Zurück zum Zitat Diem, C. (2003). The GHS attack in odd characteristic. Journal of the Ramanujan Mathematical Society, 18, 1–32.MathSciNetMATH Diem, C. (2003). The GHS attack in odd characteristic. Journal of the Ramanujan Mathematical Society, 18, 1–32.MathSciNetMATH
14.
Zurück zum Zitat Durán Díaz, R., Gayoso Martínez, V., Hernández Encinas, L., & Martín Muñoz, A. (2016). A study on the performance of secure elliptic curves for cryptographic purposes. In Proceedings of the International Joint Conference SOCO’16-CISIS’16-ICEUTE’16 (pp. 658–667). Durán Díaz, R., Gayoso Martínez, V., Hernández Encinas, L., & Martín Muñoz, A. (2016). A study on the performance of secure elliptic curves for cryptographic purposes. In Proceedings of the International Joint Conference SOCO’16-CISIS’16-ICEUTE’16 (pp. 658–667).
15.
16.
Zurück zum Zitat ElGamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithm. IEEE Transactions on Information Theory, 31, 469–472.MathSciNetCrossRefMATH ElGamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithm. IEEE Transactions on Information Theory, 31, 469–472.MathSciNetCrossRefMATH
18.
Zurück zum Zitat Frey, G. (2001). Applications of arithmetical geometry to cryptographic constructions. In Proceedings of the 5th International Conference on Finite Fields and Applications (pp. 128–161). Heidelberg: Springer.CrossRef Frey, G. (2001). Applications of arithmetical geometry to cryptographic constructions. In Proceedings of the 5th International Conference on Finite Fields and Applications (pp. 128–161). Heidelberg: Springer.CrossRef
19.
Zurück zum Zitat Frey, G., & Ruck, H. (1994). A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation, 62, 865–874.MathSciNetMATH Frey, G., & Ruck, H. (1994). A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation, 62, 865–874.MathSciNetMATH
20.
Zurück zum Zitat Gaudry, P., Hess, F., & Smart, N. P. (2002). Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology, 15, 19–46.MathSciNetCrossRefMATH Gaudry, P., Hess, F., & Smart, N. P. (2002). Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology, 15, 19–46.MathSciNetCrossRefMATH
21.
Zurück zum Zitat Institute of Electrical and Electronics Engineers: Standard Specifications for Public Key Cryptography. IEEE 1363 (2000). Institute of Electrical and Electronics Engineers: Standard Specifications for Public Key Cryptography. IEEE 1363 (2000).
22.
Zurück zum Zitat Institute of Electrical and Electronics Engineers: Standard Specifications for Public Key Cryptography - Amendment 1: Additional Techniques. IEEE 1363a (2004). Institute of Electrical and Electronics Engineers: Standard Specifications for Public Key Cryptography - Amendment 1: Additional Techniques. IEEE 1363a (2004).
23.
Zurück zum Zitat International Organization for Standardization/International Electrotechnical Commission: Information Technology-Security Techniques-Encryption Algorithms—Part 2: Asymmetric Ciphers. ISO/IEC 18033-2 (2006). International Organization for Standardization/International Electrotechnical Commission: Information Technology-Security Techniques-Encryption Algorithms—Part 2: Asymmetric Ciphers. ISO/IEC 18033-2 (2006).
25.
Zurück zum Zitat Lochter, M., & Merkle, J. (2010). Elliptic curve cryptography (ECC) Brainpool standard curves and curve generation. Request for Comments (RFC 5639), Internet Engineering Task Force. Lochter, M., & Merkle, J. (2010). Elliptic curve cryptography (ECC) Brainpool standard curves and curve generation. Request for Comments (RFC 5639), Internet Engineering Task Force.
26.
Zurück zum Zitat Menezes, A. J. (1993). Elliptic curve public key cryptosystems. Boston, MA: Kluwer Academic Publishers.CrossRefMATH Menezes, A. J. (1993). Elliptic curve public key cryptosystems. Boston, MA: Kluwer Academic Publishers.CrossRefMATH
27.
Zurück zum Zitat Menezes, A., Okamoto, W., & Vanstone, S. (1993). Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39, 1639–1646.MathSciNetCrossRefMATH Menezes, A., Okamoto, W., & Vanstone, S. (1993). Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39, 1639–1646.MathSciNetCrossRefMATH
28.
Zurück zum Zitat Miller, V. S. (1986). Use of elliptic curves in cryptography. In Lecture Notes in Computer Science (Vol. 218, pp. 417–426). Berlin: Springer. Miller, V. S. (1986). Use of elliptic curves in cryptography. In Lecture Notes in Computer Science (Vol. 218, pp. 417–426). Berlin: Springer.
29.
Zurück zum Zitat Montgomery, P. L. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 48, 243–264.MathSciNetCrossRefMATH Montgomery, P. L. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 48, 243–264.MathSciNetCrossRefMATH
30.
Zurück zum Zitat National Institute of Standards and Technology: Digital Signature Standard (DSS). NIST FIPS 186-4 (2009). National Institute of Standards and Technology: Digital Signature Standard (DSS). NIST FIPS 186-4 (2009).
34.
Zurück zum Zitat Pollard, J. (1978). Monte Carlo methods for index computation mod p. Mathematics of Computation, 32, 918–924.MathSciNetMATH Pollard, J. (1978). Monte Carlo methods for index computation mod p. Mathematics of Computation, 32, 918–924.MathSciNetMATH
35.
Zurück zum Zitat Standards for Efficient Cryptography Group: Recommended Elliptic Curve Domain Parameters. SECG SEC 2 version 2.0 (2010). Standards for Efficient Cryptography Group: Recommended Elliptic Curve Domain Parameters. SECG SEC 2 version 2.0 (2010).
Metadaten
Titel
Secure Elliptic Curves in Cryptography
verfasst von
Victor Gayoso Martínez
Lorena González-Manzano
Agustín Martín Muñoz
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-58424-9_16

Neuer Inhalt