Skip to main content

Secure Elliptic Curves in Cryptography

  • Chapter
  • First Online:
Computer and Network Security Essentials

Abstract

Elliptic Curve Cryptography (ECC) is a branch of public-key cryptography based on the arithmetic of elliptic curves. In the short life of ECC, most standards have proposed curves defined over prime finite fields using the short Weierstrass form. However, some researchers have started to propose as a more secure alternative the use of Edwards and Montgomery elliptic curves, which could have an impact in current ECC deployments. This chapter presents the different types of elliptic curves used in Cryptography together with the best-known procedure for generating secure elliptic curves, Brainpool. The contribution is completed with the examination of the latest proposals regarding secure elliptic curves analyzed by the SafeCurves initiative.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agence Nationale de la Sécurité des Systèmes d’Information. (2011). Avis relatif aux paramètres de courbes elliptiques définis par l’Etat français. http://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000024668816.

  2. American National Standards Institute. (2001). Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. ANSI X9.63.

    Google Scholar 

  3. American National Standards Institute. (2005). Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). ANSI X9.62.

    Google Scholar 

  4. Bernstein, D. J., & Lange, T. (2007). Curve25519: New Diffie-Hellman speed records. In Proceedings of the 9th International Conference on Theory and Practice in Public-Key Cryptography (PKC 2006) (pp. 207–228).

    Google Scholar 

  5. Bernstein, D. J., & Lange, T. (2007). Faster addition and doubling on elliptic curves (pp. 29–50). Berlin/Heidelberg: Springer.

    MATH  Google Scholar 

  6. Bernstein, D. J., & Lange, T. (2014). SafeCurves. http://safecurves.cr.yp.to/.

    Google Scholar 

  7. Bernstein, D. J., & Lange, T. (2016). Explicit-Formulas Database. https://hyperelliptic.org/EFD/.

    Google Scholar 

  8. Bernstein, D. J., Birkner, P., Joye, M., Lange, T., & Peters, C. (2008). Twisted Edwards curves. Cryptology ePrint Archive, Report 2008/013. http://eprint.iacr.org/2008/013.

  9. Bernstein, D. J., Hamburg, M., Krasnova, A., & Lange, T. (2013). Elligator: Elliptic-curve points indistinguishable from uniform random strings. In Proceedings of the 2013 Conference on Computer & Communications Security (pp. 967–980).

    Google Scholar 

  10. Brainpool. (2005). ECC Brainpool Standard Curves and Curve Generation. Version 1.0. http://www.ecc-brainpool.org/download/Domain-parameters.pdf.

  11. Bundesamt für Sicherheit in der Informationstechnik. (2012). Elliptic Curve Cryptography. BSI TR-03111 version 2.0. https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TR03111/BSI-TR-03111_pdf.pdf?__blob=publicationFile.

  12. Cohen, H., & Frey, G. (2006). Handbook of elliptic and hyperelliptic curve cryptography. Boca Raton, FL: Chapman & Hall/CRC.

    Google Scholar 

  13. Diem, C. (2003). The GHS attack in odd characteristic. Journal of the Ramanujan Mathematical Society, 18, 1–32.

    MathSciNet  MATH  Google Scholar 

  14. Durán Díaz, R., Gayoso Martínez, V., Hernández Encinas, L., & Martín Muñoz, A. (2016). A study on the performance of secure elliptic curves for cryptographic purposes. In Proceedings of the International Joint Conference SOCO’16-CISIS’16-ICEUTE’16 (pp. 658–667).

    Google Scholar 

  15. Edwards, H. M. (2007). A normal form for elliptic curves. Bulletin of the American Mathematical Society, 44, 393–422.

    Article  MathSciNet  MATH  Google Scholar 

  16. ElGamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithm. IEEE Transactions on Information Theory, 31, 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  17. Frey, G. (1998). How to Disguise an Elliptic Curve (Weil Descent). http://www.cacr.math.uwaterloo.ca/conferences/1998/ecc98/slides.html.

    Google Scholar 

  18. Frey, G. (2001). Applications of arithmetical geometry to cryptographic constructions. In Proceedings of the 5th International Conference on Finite Fields and Applications (pp. 128–161). Heidelberg: Springer.

    Chapter  Google Scholar 

  19. Frey, G., & Ruck, H. (1994). A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation, 62, 865–874.

    MathSciNet  MATH  Google Scholar 

  20. Gaudry, P., Hess, F., & Smart, N. P. (2002). Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology, 15, 19–46.

    Article  MathSciNet  MATH  Google Scholar 

  21. Institute of Electrical and Electronics Engineers: Standard Specifications for Public Key Cryptography. IEEE 1363 (2000).

    Google Scholar 

  22. Institute of Electrical and Electronics Engineers: Standard Specifications for Public Key Cryptography - Amendment 1: Additional Techniques. IEEE 1363a (2004).

    Google Scholar 

  23. International Organization for Standardization/International Electrotechnical Commission: Information Technology-Security Techniques-Encryption Algorithms—Part 2: Asymmetric Ciphers. ISO/IEC 18033-2 (2006).

    Google Scholar 

  24. Koblitz, N. (1987). Elliptic curve cryptosytems. Mathematics of Computation, 48(177), 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  25. Lochter, M., & Merkle, J. (2010). Elliptic curve cryptography (ECC) Brainpool standard curves and curve generation. Request for Comments (RFC 5639), Internet Engineering Task Force.

    Google Scholar 

  26. Menezes, A. J. (1993). Elliptic curve public key cryptosystems. Boston, MA: Kluwer Academic Publishers.

    Book  MATH  Google Scholar 

  27. Menezes, A., Okamoto, W., & Vanstone, S. (1993). Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39, 1639–1646.

    Article  MathSciNet  MATH  Google Scholar 

  28. Miller, V. S. (1986). Use of elliptic curves in cryptography. In Lecture Notes in Computer Science (Vol. 218, pp. 417–426). Berlin: Springer.

    Google Scholar 

  29. Montgomery, P. L. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 48, 243–264.

    Article  MathSciNet  MATH  Google Scholar 

  30. National Institute of Standards and Technology: Digital Signature Standard (DSS). NIST FIPS 186-4 (2009).

    Google Scholar 

  31. National Institute of Standards and Technology: Report on Post-quantum Cryptography (2016). http://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.8105.pdf.

  32. National Security Agency: NSA Suite B Cryptography (2009). http://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml.

  33. National Security Agency: Commercial National Security Algorithm Suite (2015). https://www.iad.gov/iad/programs/iad-initiatives/cnsa-suite.cfm.

  34. Pollard, J. (1978). Monte Carlo methods for index computation mod p. Mathematics of Computation, 32, 918–924.

    MathSciNet  MATH  Google Scholar 

  35. Standards for Efficient Cryptography Group: Recommended Elliptic Curve Domain Parameters. SECG SEC 2 version 2.0 (2010).

    Google Scholar 

Download references

Acknowledgements

This work has been partly supported by Ministerio de Economía y Competitividad (Spain) under the project TIN2014-55325-C2-1-R (ProCriCiS), and by Comunidad de Madrid (Spain) under the project S2013/ICE-3095-CM (CIBERDINE), cofinanced with the European Union FEDER funds.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Victor Gayoso Martínez .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Cite this chapter

Gayoso Martínez, V., González-Manzano, L., Martín Muñoz, A. (2018). Secure Elliptic Curves in Cryptography. In: Daimi, K. (eds) Computer and Network Security Essentials. Springer, Cham. https://doi.org/10.1007/978-3-319-58424-9_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-58424-9_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-58423-2

  • Online ISBN: 978-3-319-58424-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics