Skip to main content

An elliptic curve analogue of McCurley's key agreement scheme

  • Conference paper
  • First Online:
Cryptography and Coding (Cryptography and Coding 1995)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1025))

Included in the following conference series:

  • 2205 Accesses

Abstract

McCurley's key agreement scheme is a variation on the well known Diffie-Hellman scheme with enhanced security. In McCurley's scheme a successful attacker must be able to break the ordinary Diffie-Hellman scheme and also factorise large numbers. This paper presents an analogue of McCurley's scheme using elliptic curves. A consequence is that a method to break ordinary Diffie-Hellman would not be applicable to our scheme. An advantage of our scheme over McCurley's is that much smaller key lengths can be used.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. N.Demytko, “A New Elliptic curve Based Analogue of RSA”, Advances in Cryptology — EUROCRYPT 93, pp. 40–49, Springer-Verlag, 1994.

    Google Scholar 

  2. W. Diffie and M. Hellman, “New Directions in Cryptography”, IEEE Transactions on Information Theory, 22, pp. 644–654, (1976).

    Article  Google Scholar 

  3. K. Koyama, U.M. Maurer, T. Okamoto, S.A. Vanstone, “New Public-Key Schemes Based on Elliptic Curves over the Ring Zn”, Proceedings of Crypto 91, pp. 252–266, Springer-Verlag, 1992.

    Google Scholar 

  4. G. Lay and H. Zimmer, “Constructing elliptic curves with given group order over large finite fields”, Algorithmic Number Theory: First International Symposium, Lecture Notes in Computer Science, 877, Springer-Verlag, pp. 250–263.

    Google Scholar 

  5. H.W. Lenstra, Jr., “Factoring with Elliptic Curves”, Annals of Mathematics, 126, pp. 649–673, 1987.

    Google Scholar 

  6. U.M. Maurer, “Towards the Equivalence of Breaking the Diffie-Hellman Proto col and Computing Discrete Logarithms”, Proceedings of Crypto '94, pp. 271–281, Springer-Verlag, 1994.

    Google Scholar 

  7. K. S. McCurley, “A Key Distribution Scheme Equivalent to Factoring”, Journal of Cryptology, Vol. 1, No. 2 (1988).

    Google Scholar 

  8. A. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers (1993).

    Google Scholar 

  9. A. Menezes, T. Okamoto and S.A. Vanstone, “Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field”, IEEE Transactions on Information Theory, (39), 1993, pp. 1639–1646.

    Article  Google Scholar 

  10. P.C. van Oorschot, “A Comparison of Practical Public Key Cryptosystems Based on Integer Factorization and Discrete Logarithms”, in G.J.Simmons (Ed.), Contemporary Cryptology, IEEE Press 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Colin Boyd

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Smith, A., Boyd, C. (1995). An elliptic curve analogue of McCurley's key agreement scheme. In: Boyd, C. (eds) Cryptography and Coding. Cryptography and Coding 1995. Lecture Notes in Computer Science, vol 1025. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-60693-9_17

Download citation

  • DOI: https://doi.org/10.1007/3-540-60693-9_17

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-60693-2

  • Online ISBN: 978-3-540-49280-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics