The magic of elliptic curves and public-key cryptography (Q444036)
From MaRDI portal
| This is the item page for this Wikibase entity, intended for internal use and editing purposes. Please use this page instead for the normal view: The magic of elliptic curves and public-key cryptography |
scientific article; zbMATH DE number 6065293
| Language | Label | Description | Also known as |
|---|---|---|---|
| English | The magic of elliptic curves and public-key cryptography |
scientific article; zbMATH DE number 6065293 |
Statements
The magic of elliptic curves and public-key cryptography (English)
0 references
13 August 2012
0 references
The paper under review surveys the development of elliptic curve cryptography from its invention in 1985 by Koblitz and Miller to present-day implementations. Firstly, it mentions some basic properties of elliptic curves over finite fields and gives some selected applications of them. In Section 2, there is a description of the elliptic curve key agreement protocol, the elliptic curve digital signature algorithm and the elliptic curve ElGamal cryptosystem. In Section 3, a description of the RSA cryptosystem is presented, and in Section 4, it is compared with the elliptic curve cryptography. The ideas of some attacks on the elliptic curve discrete logarithm problem are described in Section 5. The selection of suitable elliptic curves for security applications is the subject of Section 6. Section 7 deals with pairing-based cryptography. Finally, side channel attacks are discussed in Section 8.
0 references
public-key cryptography
0 references
elliptic curves
0 references
discrete logarithm problem
0 references
pairing-based cryptosystem
0 references
Weil pairing
0 references
Tate-Lichtenbaum pairing
0 references
side channel attacks
0 references