Skip to main content

Overview of elliptic curve cryptography

  • Conference paper
  • First Online:
Public Key Cryptography (PKC 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1431))

Included in the following conference series:

Abstract

In this article, we look at the elliptic curve cryptography, which is believed to be one of the most promising candidates for the next generation cryptographic tool. The following issues are addressed here;

  1. 1.

    Discrete Logarithm Problem in finite fields

  2. 2.

    Elliptic Curve Discrete Logs

  3. 3.

    Implementation of ECDLP Cryptographic Schemes

  4. 4.

    Attacks on EC Cryptosystems

  5. 5.

    Minimum Requirement for Secure EC Cryptosystems

  6. 6.

    Standardization and Commercialization of EC Cryptosystems

  7. 7.

    Construction of Elliptic Curves

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. M. Adleman: A subexponential algorithm for the discrete logarithm problem with applications to cryptography, Proc. of FOCS, pp.56–60(1979)

    Google Scholar 

  2. L. M. Adleman, J. DeMarrais, M.-D. Huang: A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyper-elliptic curves over finite fields, in Algorithmic number theory (Ithaca, NY, 1994), Lecture Notes in Comput. Sci., 877(1994), 28–40, Springer: Berlin.

    Google Scholar 

  3. A.O.L. Atkin, F. Morain: Elliptic curves and primality proving, Math. Comp. 61(1993), 29–68.

    Article  MathSciNet  MATH  Google Scholar 

  4. E. Artin: Quadratische Körper im Gebiet der höheren Kongruenzen, Math. Z., 19(1924) 153–246.

    Article  MATH  MathSciNet  Google Scholar 

  5. R. Balasubramanian, N. Koblitz: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm, preprint (1996), to appear in J. Cryptology.

    Google Scholar 

  6. E. Berlekamp: Factoring polynomials over large finite fields, Math. Comp. 24(1970), 713–735.

    Article  MathSciNet  Google Scholar 

  7. T. Beth, F. Schaefer: Non supersingular elliptic curves for public key cryptosystems, Proc. EUROCRYPT'91, Lect. Notes in Comput. Sci. vol.547(1991), 316–327.

    MathSciNet  Google Scholar 

  8. J.W.S. Cassels: Diophantine equations with special reference to elliptic curves, J. London Math. Soc, 41(1966) 193–291. Corrigenda: ibid, 42(1967) 183.

    MathSciNet  Google Scholar 

  9. J.W.S. Cassels: Lectures on elliptic curves, London Math. Soc. student texts vol.24(1991), Cambridge UP: Cambridge.

    Google Scholar 

  10. J.-M. Couveignes, F. Morain: Schoof's algorithm and isogeny cycles, in Algorithmic number theory (Ithaca, NY, 1994), Lecture Notes in Comput. Sci., 877(1994), 43–58, Springer: Berlin.

    Google Scholar 

  11. H. Cohen: A course in computational algebraic number theory, GTM vol.138(1993) Springer: Berlin.

    Google Scholar 

  12. D. Coppersmith: Fast evalution of logarithms in fields of characteristics two, IEEE Trans. Info. Theory, IT-30(1984), 587–594

    Article  MathSciNet  Google Scholar 

  13. D. Cantor, H. Zassenhaus: A new algorithm for factoring polynomials over finite fields, Math. Comp. 36(1981), 587–592.

    Article  MathSciNet  MATH  Google Scholar 

  14. P. Deligne: La conjecture de Weil, I. Publ. IHES, 43(1974) 273–307.

    MathSciNet  Google Scholar 

  15. P. Deligne: La conjecture de Weil, II. Publ. IHES, 52(1980) 137–252.

    MATH  MathSciNet  Google Scholar 

  16. M. Deuring: Die Typen der Multiplikatorenringe elliptischer Funktionenkörper, Abh. Math. Sem. Hamburg, 14(1941) 197–272

    MATH  MathSciNet  Google Scholar 

  17. D.E. Diffie and M. Hellman: New directions in cryptography, IEEE Trans. Info. Theory, IT-22(1976), 644–654

    Article  MathSciNet  Google Scholar 

  18. B. Dwork: On the rationality of the zeta-function of an algebraic variety. Amer. J. Math., 82(1960) 631–648.

    MATH  MathSciNet  Google Scholar 

  19. T. El Gamal: A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Info. Theory, IT-31(1985), 469–472

    Google Scholar 

  20. G. Faltings: EndlichkeitssÄtze für Abelsche VarietÄten über Zahlkörpern, Invent. Math., 73(1983), 349–366.

    Article  MATH  MathSciNet  Google Scholar 

  21. G. Frey, H.-G. Rück: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp. 62(1994) 865–874.

    Article  MathSciNet  MATH  Google Scholar 

  22. W. Fulton: Algebraic curves (1969), Benjamin: Menlo Park.

    MATH  Google Scholar 

  23. D. M. Gordon: Designing and detecting trapdoors for discrete log cryptosystems, Proc. of CRYPTO'92, LNCS 740(1992), pp. 66–75.

    Google Scholar 

  24. A. Grothendieck: Cohomologie l-adique et fonctions L (SGA5), Lect. Notes in Math. vol. 589, Springer-Verlag: Berlin. (1977)

    Google Scholar 

  25. R. Hartshorne: Algebraic geometry, GTM vol.52(1977), Springer-Verlag: Berlin.

    Google Scholar 

  26. H. Hasse: Zur Theorie der abstrakten elliptischen Funktionenkörper, III, J. Reine Angew. Math., 175(1936), 193–208.

    MATH  Google Scholar 

  27. T. Honda: Isogeny classes of abelian varieties over finite fields, J. Math. Soc. Japan, 20(1968), 83–95.

    Article  MATH  MathSciNet  Google Scholar 

  28. IEEE P1363 Annex A/Editorial Contribution: Standard Specifications For Public Key Cryptography, available at http://grouper.ieee.org/groups/1363/

    Google Scholar 

  29. Y. Ihara: Hecke polynomials as congruence ζ functions in elliptic modular case, Ann. Math. 85(1967), 267–295.

    Article  MATH  MathSciNet  Google Scholar 

  30. Y. Ihara: On Fermat quotients and “the differential of numbers”, in: Algebraic analysis and number theory Koukyuuroku vol.810(1992), 324–341, RIMS, Kyoto Univ:Kyoto, (in Japanese).

    Google Scholar 

  31. N. Katz: An overview of Deligne's proof of the Riemann hypothesis for varieties over finite fields, Proc. Symp. Pure Math. 28(1976) 275–305.

    MATH  Google Scholar 

  32. D.E. Knuth: The art of computer programming. Vol.2 Seminumerical algorithms, 2nd ed. Addison wesley:Reading, Mass., 1981.

    MATH  Google Scholar 

  33. N. Koblitz: Elliptic curve cryptosystems, Math. Comp. 48(1987) 203–209

    Article  MATH  MathSciNet  Google Scholar 

  34. N. Koblitz: CM-curves with good cryptographic properties, in Advances in cryptology—CRYPTO '91 (Santa Barbara, CA, 1991), 279–287, Lecture Notes in Comput. Sci., vol.576(1992) Springer-Verlag:Berlin.

    Google Scholar 

  35. N. Koblitz: A course in number theory and cryptography (Second edition). Graduate Texts in Mathematics, vol.114(1994). Springer-Verlag:Berlin.

    Google Scholar 

  36. N. Koblitz: Algebraic aspects of cryptography. Algorithms and Compuation in Math. vol.3(1998)

    Google Scholar 

  37. H. Kornblum: über die Primfunktionen in einer arithmetischen Progression. Math. Z., 5(1919) 100–111.

    Article  MATH  MathSciNet  Google Scholar 

  38. M. Kraitchik: Théorie des nombres, vol.1 Gauthier-Villars: Paris, 1922

    Google Scholar 

  39. S. Lang: Elliptic functions (2nd ed.), GTM vol.112(1987), Springer-Verlag:Berlin.

    Google Scholar 

  40. A. M. Lerch: Zur Theorie des Fermatschen Quotienten \(\frac{{a^{p - 1} - 1}}{p} = q(a)\), Math. Ann., 60(1905), 471–490.

    Article  MATH  MathSciNet  Google Scholar 

  41. J.H. van Lint, G. van der Geer: Introduction to coding theory and algebraic geometry, DMV seminar vol.12(1988), BirkhÄuser: Basel.

    Google Scholar 

  42. G.-J. Lay, H. G. Zimmer: Constructing elliptic curves with given group order over large finite fields, in Algorithmic number theory (Ithaca, NY, 1994), Lecture Notes in Comput. Sci., 877(1994), 250–263, Springer: Berlin.

    Google Scholar 

  43. B. Mazur: Rational points of Abelian varieties with values in towers of number fields, Invent. Math., 18(1972), 183–266.

    Article  MATH  MathSciNet  Google Scholar 

  44. K. S. McCurley: The discrete logarithm problem, in Cryptology and computational number theory, (Boulder, CO, 1989), Proc. Sympos. Appl. Math. vol.42(1990), 49–74, AMS:Providence, R.I.

    Google Scholar 

  45. A. Menezes: Elliptic curve public key cryptosystems. Kluwer academic publ.:Boston, 1993

    MATH  Google Scholar 

  46. V. S. Miller: Use of elliptic curves in cryptography, in Advances in cryptology-CRYPTO '85 (Santa Barbara, Calif., 1985), Lecture Notes in Comput. Sci. vol. 218(1986), 417–426, Springer: Berlin.

    Google Scholar 

  47. F. Morain: Building cyclic elliptic curves modulo large primes, in Advances in cryptology—EUROCRYPT '91 (Brighton, 1991), 328–336, Lecture Notes in Comput. Sci., vol. 547(1991), Springer: Berlin.

    Google Scholar 

  48. F. Morain: Calcul du nombre de points sur une curbe elliptique dans un corps fini: aspects algorithmieques, J. Théorie des Nombres de Bordeaux, 7(1995), 255–282.

    MATH  MathSciNet  Google Scholar 

  49. A.J. Menezes, T. Okamoto and S.A. Vanstone: Reducing elliptic curve logarithms to logarithms in a finite field, The 23rd Annual ACM Symposium on Theory of Computing, New Orleans, LA, May 1991, and also IEEE Trans. Info. Theory, IT-39(1993), 1639–1646.

    Article  MathSciNet  Google Scholar 

  50. A. Menezes, S. Vanstone: The implementation of elliptic curve cryptosystems, Proc. of AUSCRYPT 90, Lect. Notes in Comput. Science, vol.453(1990), 2–13, Springer:Berlin.

    Google Scholar 

  51. A. Menezes, Y. Wu, R. Zucchertato: Hyperelliptic curves, appendix to Koblitz: Algebraic aspects of cryptography, Springer: Berlin.

    Google Scholar 

  52. National Institute for Standards and Technology: Specifications for a digital signature standard. Federal information processing standard publication 186(1991).

    Google Scholar 

  53. National Institute for Standards and Technology: The digital signature standard, Comm. of the ACM, 35(1992), No.7, pp. 36–40.

    Google Scholar 

  54. A.M. Odlyzko: Discrete logarithm and their cryptographic significance, in Advances in cryptology — EUROCRYPT '84, Lect. Notes in Comput. Sci. vol.209(1985), pp. 224–314

    Article  MATH  MathSciNet  Google Scholar 

  55. A.M. Odlyzko: Discrete logarithms and smooth polynomials, in Finite fields: Theory, applications, and algorithms, Contemp. Math. vol.168(1994), 269–278.

    MATH  MathSciNet  Google Scholar 

  56. T. Okamoto, S. Uchiyama: A new public-key cryptosystem as secure as factoring, to appear in EUROCRYPT'98.

    Google Scholar 

  57. T. Okamoto, S. Uchiyama: Security of an identity-based cryptosystem and the related reductions, to appear in EUROCRYPT'98.

    Google Scholar 

  58. S.C. Pohlig and M.E. Hellman: An improved algorithm for computing logarithm over GF(p) and its cryptographic significance, IEEE Trans. Info. Theory, IT-24(1978), 106–110.

    Article  MathSciNet  Google Scholar 

  59. J. Pollard: Monte Carlo methods for index compuation ((mod p)), Math. Comp., 32(1978), 918–924.

    Article  MATH  MathSciNet  Google Scholar 

  60. H. G. Rück: On the Discrete Logarithm in the Divisor Class Group of Curves, preprint, (1997).

    Google Scholar 

  61. T. Satoh, K. Araki: Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, (1997), preprint, to appear in Commentarii Math. Univ. St. Pauli. [Japanese exposition in: Proc. of algebraic number theory and its related topics, Koukyuuroku vol.1026(1998),.pp. 139–150, RIMS Kyoto Univ.:Kyoto.]

    Google Scholar 

  62. R. Schoof: curves over finite fields and the computation of square roots (mod p), Math. Comp., 44(1985), 483–494.

    Article  MATH  MathSciNet  Google Scholar 

  63. R. Schoof: Nonsingular plane cubic curves over finite fields, J. Comb. Theory, A46(1987), 183–211.

    Article  MathSciNet  Google Scholar 

  64. C. P. Schnorr: Efficient signature generation by smart cards, J. Cryptology, 4(1991), 161–174.

    Article  MATH  MathSciNet  Google Scholar 

  65. I. A. Semaev: On computing logarithms on elliptic curves. (Russian) Diskret. Mat. 8(1996) 65–71. English translation in Discrete Math. Appl. 6(1996), 69–76.

    MATH  MathSciNet  Google Scholar 

  66. I. A. Semaev: Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curves in characteristic p, Math. Comp., 67(1998), 353–356.

    Article  MATH  MathSciNet  Google Scholar 

  67. J.-P. Serre: Sur la topologie des variétés algébriques en caractéristique p. Symposium internacional de topología algbraica, 1958, 24–53, Universidad National Autönoma de Mexico and UNESCO: Mexico City

    Google Scholar 

  68. J.-P. Serre: A course in arithmetic, GTM vol.7(1973), Springer: Berlin.

    Google Scholar 

  69. D. Shanks: Class number, a theory of factorization, and genera, in 1969 Number Theory Institute, Proc. Symp. Pure. Math. vol.20(1971), 415–440 AMS:Providence, R.I.

    Google Scholar 

  70. J. H. Silverman: The arithmetic of elliptic curves, GTM vol.l06(1986), Springer-Verlag:Berlin. (2nd printing: 1992)

    Google Scholar 

  71. J. H. Silverman: The advanced arithmetic of elliptic curves, GTM vol.151(1994), Springer-Verlag:Berlin.

    Google Scholar 

  72. N. P. Smart: The discrete logarithm problem on elliptic curves of trace one, (1997), preprint, to appear in J. Cryptology.

    Google Scholar 

  73. A. D. Thomas: Zeta-functions: an introduction to algebraic geometry. Research notes in Math. Vol. 12(1977), Pitman: London.

    Google Scholar 

  74. W.C. Waterhouse: Abelian varieties over finite fields, Ann. sci. éc. Norm. Sup., 4ℴsérie, 2(1969), 521–586.

    MATH  MathSciNet  Google Scholar 

  75. A. Weil: (a) Sur les courbes algébriques et les variétés qui s'en déduisent, (b) Variétés abéliennes et courbes algébriques, Actualités Sci. Ind., Hermann:Paris 1948. [The collected second edition of (a) and (b): Courbes algébriques et variétés abéliennes, ibid, 1971.]

    Google Scholar 

  76. A. Weil: Numbers of solutions of equations in finite fields, Bull. Amer. Math. Soc. 55(1949), 497–508.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Araki, K., Satoh, T., Miura, S. (1998). Overview of elliptic curve cryptography. In: Imai, H., Zheng, Y. (eds) Public Key Cryptography. PKC 1998. Lecture Notes in Computer Science, vol 1431. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0054012

Download citation

  • DOI: https://doi.org/10.1007/BFb0054012

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64693-8

  • Online ISBN: 978-3-540-69105-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics