Elliptic Curve

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 36342 Experts worldwide ranked by ideXlab platform

Joe Suzuki - One of the best experts on this subject based on the ideXlab platform.

  • ASIACRYPT - Elliptic Curve Discrete Logarithms and the Index Calculus
    Lecture Notes in Computer Science, 1998
    Co-Authors: Joseph H Silverman, Joe Suzuki
    Abstract:

    The discrete logarithm problem forms the basis of numerous cryptographic systems. The most effective attack on the discrete logarithm problem in the multiplicative group of a finite field is via the index calculus, but no such method is known for Elliptic Curve discrete logarithms. Indeed, Miller [23] has given a brief heuristic argument as to why no such method can exist. IN this note we give a detailed analysis of the index calculus for Elliptic Curve discrete logarithms, amplifying and extending miller's remarks. Our conclusions fully support his contention that the natural generalization of the index calculus to the Elliptic Curve discrete logarithm problem yields an algorithm with is less efficient than a brute-force search algorithm.

  • Elliptic Curve discrete logarithms and the index calculus
    Lecture Notes in Computer Science, 1998
    Co-Authors: Joseph H Silverman, Joe Suzuki
    Abstract:

    The discrete logarithm problem forms the basis of numerous cryptographic systems. The most effective attack on the discrete logarithm problem in the multiplicative group of a finite field is via the index calculus, but no such method is known for Elliptic Curve discrete logarithms. Indeed, Miller [23] has given a brief heuristic argument as to why no such method can exist. IN this note we give a detailed analysis of the index calculus for Elliptic Curve discrete logarithms, amplifying and extending miller's remarks. Our conclusions fully support his contention that the natural generalization of the index calculus to the Elliptic Curve discrete logarithm problem yields an algorithm with is less efficient than a brute-force search algorithm.

Joseph H Silverman - One of the best experts on this subject based on the ideXlab platform.

  • ASIACRYPT - Elliptic Curve Discrete Logarithms and the Index Calculus
    Lecture Notes in Computer Science, 1998
    Co-Authors: Joseph H Silverman, Joe Suzuki
    Abstract:

    The discrete logarithm problem forms the basis of numerous cryptographic systems. The most effective attack on the discrete logarithm problem in the multiplicative group of a finite field is via the index calculus, but no such method is known for Elliptic Curve discrete logarithms. Indeed, Miller [23] has given a brief heuristic argument as to why no such method can exist. IN this note we give a detailed analysis of the index calculus for Elliptic Curve discrete logarithms, amplifying and extending miller's remarks. Our conclusions fully support his contention that the natural generalization of the index calculus to the Elliptic Curve discrete logarithm problem yields an algorithm with is less efficient than a brute-force search algorithm.

  • Elliptic Curve discrete logarithms and the index calculus
    Lecture Notes in Computer Science, 1998
    Co-Authors: Joseph H Silverman, Joe Suzuki
    Abstract:

    The discrete logarithm problem forms the basis of numerous cryptographic systems. The most effective attack on the discrete logarithm problem in the multiplicative group of a finite field is via the index calculus, but no such method is known for Elliptic Curve discrete logarithms. Indeed, Miller [23] has given a brief heuristic argument as to why no such method can exist. IN this note we give a detailed analysis of the index calculus for Elliptic Curve discrete logarithms, amplifying and extending miller's remarks. Our conclusions fully support his contention that the natural generalization of the index calculus to the Elliptic Curve discrete logarithm problem yields an algorithm with is less efficient than a brute-force search algorithm.

Takakazu Satoh - One of the best experts on this subject based on the ideXlab platform.

  • on degrees of polynomial interpolations related to Elliptic Curve cryptography
    Lecture Notes in Computer Science, 2006
    Co-Authors: Takakazu Satoh
    Abstract:

    We study two topics on degrees of polynomials which interpolate cryptographic functions. The one is concerned with Elliptic Curve discrete logarithm (ECDL) on Curves with an endomorphism of degree 2 or 3. For such Curves, we obtain a better lower bound of degrees for polynomial interpolation of ECDL. The other deals with degrees of polynomial interpolations of embeddings of a subgroup of the multiplicative group of a finite field to an Elliptic Curve.

  • Public Key Cryptography - Overview of Elliptic Curve Cryptography
    Public Key Cryptography, 1998
    Co-Authors: Kiyomichi Araki, Takakazu Satoh, Shinji Miura
    Abstract:

    In this article, we look at the Elliptic Curve cryptography, which is believed to be one of the most promising candidates for the next generation cryptographic tool. The following issues are addressed here; 1. Discrete Logarithm Problem in finite fields 2. Elliptic Curve Discrete Logs 3. Implementation of ECDLP Cryptographic Schemes 4. Attacks on EC Cryptosystems 5. Minimum Requirement for Secure EC Cryptosystems 6. Standardization and Commercialization of EC Cryptosystems 7. Construction of Elliptic Curves

Scott A. Vanstone - One of the best experts on this subject based on the ideXlab platform.

  • Guide to Elliptic Curve Cryptography
    GeoSensor Networks, 2004
    Co-Authors: Darrel Hankerson, Alfred Menezes, Scott A. Vanstone
    Abstract:

    SUMMARY: After two decades of research and development, Elliptic Curve cryptography now has widespread exposure and acceptance. Industry, banking, and government standards are in place to facilitate extensive deployment of this efficient public-key mechanism. Anchored by a comprehensive treatment of the practical aspects of Elliptic Curve cryptography (ECC), this guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment. In addition, the book addresses some issues that arise in software and hardware implementation, as well as side-channel attacks and countermeasures. Readers receive the theoretical fundamentals as an underpinning for a wealth of practical and accessible knowledge about efficient application. Features and Benefits: Breadth of coverage and unified, integrated approach to Elliptic Curve cryptosystems Describes important industry and government protocols, such as the FIPS 186-2 standard from the U.S. National Institute for Standards and Technology Provides full exposition on techniques for efficiently implementing finite-field and Elliptic Curve arithmetic Distills complex mathematics and algorithms for easy understanding Includes useful literature references, a list of algorithms, and appendices on sample parameters, ECC standards, and software tools This comprehensive, highly focused reference is a useful and indispensable resource for practitioners, professionals, or researchers in computer science, computer engineering, network design, and network data security.

  • Elliptic Curve cryptosystems and their implementation
    Journal of Cryptology, 1993
    Co-Authors: Alfred J. Menezes, Scott A. Vanstone
    Abstract:

    Elliptic Curves have been extensively studied for many years. Recent interest has revolved around their applicability to factoring integers, primality testing, and to cryptography. In this paper we explore the feasibility of implementing in hardware an arithmetic processor for doing Elliptic Curve computations over finite fields. Of special interest, for practical reasons, are the Curves over fields of characteristic 2. The Elliptic Curve analogue of the ElGamal cryptosystem is also analyzed.

  • Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field
    IEEE Transactions on Information Theory, 1993
    Co-Authors: Alfred J. Menezes, Tatsuaki Okamoto, Scott A. Vanstone
    Abstract:

    Elliptic Curve cryptosystems have the potential to provide relatively small block size, high-security public key schemes that can be efficiently implemented. As with other known public key schemes, such as RSA and discrete exponentiation in a finite field, some care must be exercised when selecting the parameters involved, in this case the Elliptic Curve and the underlying field. Specific classes of Curves that give little or no advantage over previously known schemes are discussed. The main result of the paper is to demonstrate the reduction of the Elliptic Curve logarithm problem to the logarithm problem in the multiplicative group of an extension of the underlying finite field. For the class of supersingular Elliptic Curves, the reduction takes probabilistic polynomial time, thus providing a probabilistic subexponential time algorithm for the former problem

Hao Lin - One of the best experts on this subject based on the ideXlab platform.