Latest Research Papers on Elliptic Curve Cryptography Text

Jonathan Friesen - Writing Coach

elliptic curve cryptography this page no longer maintained! elliptic curve cryptography ecc was proposed by victor miller and neal koblitz in the mid 1980s. An elliptic curve is the set of solutions x,y to an equation of the form y^2 x^3 + ax + b, together with an extra point o which is called the point at infinity. For applications to cryptography we consider finite fields of q elements, which i will write as f_q or gf q . We usually write e for the equation y^2 x^3 + ax + b and use the notation e f_q for the set of points x,y with coordinates in the field f_q together with the point o which is defined over every field. The set of points on an elliptic curve forms a group under a certain addition rule, which we write using the notation +. When we work over a finite field then this group is necessarily finite as there are only finitely many points. The order of a point p x,y is the smallest positive integer n such that n p o.

The security of elliptic curve cryptography relies on the following problem: elliptic curve discrete logarithm problem ecdlp: let e be an elliptic curve over a finite field f_q. It is widely believed that the elliptic curve discrete logarithm problem is hard to computationally solve when the point p has large prime order. The known methods for solving the ecdlp are: the pohlig hellman algorithm which reduces the problem to subgroups of prime order. Pollard's methods, the rho method and the kangaroo method, both of which have parallel versions due to van oorschot and wiener. Elliptic curves over f_p which have p points due to semaev, satoh araki and smart.

The mov, frey rueck and weil descent methods are at their fastest subexponential in complexity. Due to the pohlig hellman algorithm we always restrict to the case where the point p has large prime order. Then the only algorithms which are applicable for all elliptic curves are the methods of shanks and pollard, and these methods have exponential complexity. The public key cryptosystems available for ecc are analogues of the cryptosystems available for other discrete logarithm based systems such as the multiplicative group of a finite field. These include diffie hellman key exchange, el gamal public key encryption, and ecdsa an analogue of the us government's digital signature standard.

In fact, the security of cryptosystems based on elliptic curves usually relies on related problems like the computational diffie hellman problem cdh or the decision diffie hellman problem ddh. The ecc 2010 conference will be held in redmond, washington state, usa, oct 18 22, 2010. For the past 5 years or more there have been no significant new results on the elliptic curve discrete logarithm problem. There are at least two possible interpretations of this fact: everyone has been working on pairing based cryptography and has stopped looking at the ecdlp. Everyone is now interested in lattices and no one is looking at elliptic curves any more. Research progress on the ecdlp has stabilised, in much the same way that progress on factoring has been stable for the last 15 or more years. This interpretation suggests that the ecdlp is indeed a hard computational problem.

In any case, the lack of any significant progress on the ecdlp in recent years further supports my opinion that elliptic curve cryptosystems are a secure choice for public key cryptography. I also like the gls paper on the glv method, but i would say that wouldn't i? and i like icart's result on hashing to elliptic curves. edwards elliptic curves a surprising discovery by edwards is that there is another way to write elliptic curves i.e. Not in weierstrass form so that the group law can be computed more efficiently than the usual methods. The big news in my opinion in ecc over the last 2 3 years was the following: nsa support for elliptic curves the nsa has decided to move to elliptic curve based public key cryptography. weil pairing and tate pairing the use of the weil pairing and tate pairing in cryptography goes back to victor miller's unpublished paper of 1986, and in particular the results of menezes okamoto vanstone and frey rueck.

Essay About My School Holiday

Using pairings to transform the ecdlp into a discrete logarithm problem in the multiplicative group of a finite field. More recently it has been noticed that pairings can be used to build cryptosystems with certain functionality. The foundational paper is antoine joux ``a one round protocol for tripartite diffie hellman''. In fact, earlier work suggesting the use of pairings in cryptography was done by mitsunari sakai kasahara in 19 and sakai ohgishi kasahara in 20. In particular, the paper of sakai ohgishi kasahara suggests that pairings could be used to enable identity based cryptography.

However, these two japanese papers were not known to the `western' academic community until 2002. The most impressive application of pairings to cryptography is the identity based encryption scheme of boneh and franklin crypto 2001. This system elegantly solves the long standing open problem of providing secure and efficient identity based encryption shamir had already given identity based signatures in his 1984 paper which invented the principle.

The most significant of recent works is in my opinion eprint 2004/375 and eprint 2006/110. There has also been a lot of interest in generating ordinary elliptic curves with suitable embedding degree. For information about families of mnt curves with cofactors from the galbraith mckee valenca paper see paula valenca's web page. index calculus on abelian varieties and weil descent this was the most exciting development in 2004. Igor semaev proposed the use of summation polynomials for an index calculus algorithm for elliptic curves. However, his approach would require overcoming a serious practical obstacle which currently seems insurmountable. Nevertheless, pierrick gaudry realised that the method might be more applicable in the case of abelian varieties, especially the weil restriction of an elliptic curve over an extension field gf q^n where n is 3 or 4.

Pierrick's preprint ``index calculus for abelian varieties and the elliptic curve discrete logarithm problem'' contains these results. In particular, he has given a complexity analysis along a certain curve in q,n space and shown that the method has subexponential complexity with factor 3/4. This is an exciting and surprising result! for more details please see claus diem's new book. The first family of elliptic curve discrete logarithm problems which can be solved in subexponential time was the case of supersingular curves.