Elliptic-curve cryptography

1978

(archived here as of May 7, 2012) Jacques Vélu, Courbes elliptiques (...), Société Mathématique de France, 57, 1-152, Paris, 1978. == External links == Elliptic Curves at Stanford University Elliptic curve cryptography Public-key cryptography Finite fields

1999

They are also used in several integer factorization algorithms that have applications in cryptography, such as Lenstra elliptic-curve factorization. In 1999, NIST recommended fifteen elliptic curves.

Smart, Elliptic Curves in Cryptography, London Mathematical Society 265, Cambridge University Press, 1999. I.

2000

However, in August 2015, the NSA announced that it plans to replace Suite B with a new cipher suite due to concerns about quantum computing attacks on ECC. While the RSA patent expired in 2000, there may be patents in force covering certain aspects of ECC technology.

2003

Washington, Elliptic Curves: Number Theory and Cryptography, Chapman & Hall / CRC, 2003. The Case for Elliptic Curve Cryptography, National Security Agency (archived January 17, 2009) Online Elliptic Curve Cryptography Tutorial, Certicom Corp.

2004

Elliptic curve cryptography algorithms entered wide use in 2004 to 2005. == Theory == For current cryptographic purposes, an elliptic curve is a plane curve over a finite field (rather than the real numbers) which consists of the points satisfying the equation: y^2 = x^3 + ax + b, \, along with a distinguished point at infinity, denoted ∞.

The binary field case was broken in April 2004 using 2600 computers over 17 months. A current project is aiming at breaking the ECC2K-130 challenge by Certicom, by using a wide range of different hardware: CPUs, GPUs, FPGA. === Projective coordinates === A close examination of the addition rules shows that in order to add two points, one needs not only several additions and multiplications in \mathbb{F}_q but also an inversion operation.

Vanstone, Guide to Elliptic Curve Cryptography, Springer-Verlag, 2004. I.

2005

Elliptic curve cryptography algorithms entered wide use in 2004 to 2005. == Theory == For current cryptographic purposes, an elliptic curve is a plane curve over a finite field (rather than the real numbers) which consists of the points satisfying the equation: y^2 = x^3 + ax + b, \, along with a distinguished point at infinity, denoted ∞.

Smart, editors, Advances in Elliptic Curve Cryptography, London Mathematical Society 317, Cambridge University Press, 2005. L.

2007

Patz, Implementation of Elliptic-Curve Cryptography on Mobile Healthcare Devices, Networking, Sensing and Control, 2007 IEEE International Conference on, London, 15–17 April 2007 Page(s):239–244 Saikat Basu, A New Parallel Window-Based Implementation of the Elliptic Curve Point Multiplication in Multi-Core Architectures, International Journal of Network Security, Vol.

2009

For the prime field case, this was broken in July 2009 using a cluster of over 200 PlayStation 3 game consoles and could have been finished in 3.5 months using this cluster when running continuously.

Washington, Elliptic Curves: Number Theory and Cryptography, Chapman & Hall / CRC, 2003. The Case for Elliptic Curve Cryptography, National Security Agency (archived January 17, 2009) Online Elliptic Curve Cryptography Tutorial, Certicom Corp.

(companion web site contains online cryptography course that covers elliptic curve cryptography), Springer, 2009.

2011

3, 2011, Page(s):234–241 (archived here as of March 4, 2016) Christof Paar, Jan Pelzl, "Elliptic Curve Cryptosystems", Chapter 9 of "Understanding Cryptography, A Textbook for Students and Practitioners".

(archived here as of April 20, 2016) Luca De Feo, David Jao, Jerome Plut, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, Springer 2011.

2012

(archived here as of May 7, 2012) Jacques Vélu, Courbes elliptiques (...), Société Mathématique de France, 57, 1-152, Paris, 1978. == External links == Elliptic Curves at Stanford University Elliptic curve cryptography Public-key cryptography Finite fields

2013

The curves were ostensibly chosen for optimal security and implementation efficiency. In 2013, The New York Times stated that Dual Elliptic Curve Deterministic Random Bit Generation (or Dual_EC_DRBG) had been included as a NIST national standard due to the influence of NSA, which had included a deliberate weakness in the algorithm and the recommended elliptic curve.

RSA Security in September 2013 issued an advisory recommending that its customers discontinue using any software based on Dual_EC_DRBG.

2014

(archived as if Nov 11, 2014) D.

2015

However, in August 2015, the NSA announced that it plans to replace Suite B with a new cipher suite due to concerns about quantum computing attacks on ECC. While the RSA patent expired in 2000, there may be patents in force covering certain aspects of ECC technology.

This key exchange uses much of the same field arithmetic as existing elliptic curve cryptography and requires computational and transmission overhead similar to many currently used public key systems. In August 2015, the NSA announced that it planned to transition "in the not distant future" to a new cipher suite that is resistant to quantum attacks.

2016

(archived here as of March 3, 2016) K.

3, 2011, Page(s):234–241 (archived here as of March 4, 2016) Christof Paar, Jan Pelzl, "Elliptic Curve Cryptosystems", Chapter 9 of "Understanding Cryptography, A Textbook for Students and Practitioners".

(archived here as of April 20, 2016) Luca De Feo, David Jao, Jerome Plut, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, Springer 2011.




All text is taken from Wikipedia. Text is available under the Creative Commons Attribution-ShareAlike License .

Page generated on 2021-08-05