[PDF] Guide to Elliptic Curve Cryptography | Semantic Scholar (2024)

Skip to search formSkip to main contentSkip to account menu

Semantic ScholarSemantic Scholar's Logo
@inproceedings{Hankerson2004GuideTE, title={Guide to Elliptic Curve Cryptography}, author={Darrel Hankerson and Scott A. Vanstone and Alfred Menezes}, booktitle={Springer Professional Computing}, year={2004}, url={https://api.semanticscholar.org/CorpusID:268072435}}
  • D. Hankerson, S. Vanstone, Alfred Menezes
  • Published in Springer Professional… 2004
  • Computer Science, Mathematics

This guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment, as well as side-channel attacks and countermeasures.

319 Citations

Highly Influential Citations

50

Background Citations

164

Methods Citations

100

Results Citations

2

Topics

Elliptic Curve Cryptography (opens in a new tab)FIPS 186-2 Standard (opens in a new tab)ECC Standards (opens in a new tab)Elliptic Curve Arithmetic (opens in a new tab)Elliptic Curve Cryptosystems (opens in a new tab)Public Key Encryption (opens in a new tab)Digital Signatures (opens in a new tab)Key Establishment (opens in a new tab)Side-Channel Attacks (opens in a new tab)

319 Citations

A Survey of Hardware Implementations of Elliptic Curve Cryptographic Systems
    Basel HalakSaid Subhan WaiziAsad Islam

    Computer Science, Engineering

    IACR Cryptol. ePrint Arch.

  • 2016

The paper outlines ECC’s vulnerability against quantum attacks and references one possible solution to that problem, and the suitability of the hardware/software approach in regard to the security challenges opposed by the low-end embedded devices of the Internet of Things is briefly examined.

Cryptographic Schemes Based on Elliptic Curves over the Ring Zp

    Computer Science, Mathematics

  • 2016

The principal attraction of elliptic curve cryptography compared to RSA is that it offers equal security for a smaller key-size, especially in environments where short keys are important.

  • 1
ARCHITECTURE EXPLORATIONS FOR ELLIPTIC CURVE CRYPTOGRAPHY ON FPGAS
    C. Rebeiro

    Computer Science, Engineering

  • 2008

This thesis explores efficient hardware architectures for elliptic curve cryptography over binary Galois fields using FPGA designs for two of the most important field primitives namely multiplication and inversion and proposes a novel finite field multiplier based on the recursive Karatsuba algorithm.

  • 8
  • PDF
Implementing Elliptic Curve Cryptography
    L. Deligiannidis

    Computer Science, Mathematics

  • 2015

The theory of ECC is described and implementation details that would help students, practitioners, and researchers understand, implement and experiment with such algorithms work are shown.

  • 2
  • PDF
Definition and Implementation of an Elliptic Curve Cryptosystem using a New Message Mapping Scheme
    Lahraoui YounesAmal YoussefS. Lazaar

    Computer Science, Mathematics

    NISS

  • 2020

A new message mapping algorithm coupled with Elgamal encryption based on an elliptic curve defined over a finite prime field is defined and the execution time of the message mapping, encryption, reverse message mapping and decryption, increase linearly versus data sizes.

  • 2
Speeding up Elliptic Curve Cryptography on the P-384 Curve
    Armando Faz-HernándezJulio López

    Computer Science, Mathematics

    Anais do XVI Simpósio Brasileiro de Segurança da…

  • 2016

This work uses the latest vector instructions of Intel processors to implement the prime field arithmetic and devise a parallel scheduling of the complete formulas for point addition law, which is 15% and 40% faster than the OpenSSL library for computing ECDSA signatures and the ECDH protocol, respectively.

Elliptic Curve Cryptography
    William Easttom

    Computer Science, Mathematics

    Modern Cryptography

  • 2020

The thesis at hand is a step towards showing the practicability of PKC and in particular ECC on constrained devices, and investigates the potential of software/hardware co-design for architectural enhancements including instruction set extensions for low-level arithmetic used in ECC, most notably to speed-up multiplication in the finite fields.

  • Highly Influenced
Koblitz Curve- A Mapping Technique to Encipher/Decipher the Text message using Elliptic Curve Cryptography
    D. Bhatia

    Computer Science, Mathematics

    Journal of Scientific Research

  • 2022

The research paper aims to discuss and implement Koblitz mapping technique on a given ECC curve and it is also proved to be secured to encode and decode the textual information during data transfer.

  • PDF
A Fast and Compact FPGA Implementation of Elliptic Curve Cryptography Using Lambda Coordinates
    Burak GövemK. JärvinenKris AertsI. VerbauwhedeN. Mentens

    Computer Science, Engineering

    AFRICACRYPT

  • 2016

An FPGA-based coprocessor that communicates with the host processor via a 32-bit bus that implements ECC over an elliptic curve that offers roughly 128-bit security and is the first hardware implementation that uses the recently introduced lambda coordinates and the Galbraith-Lin-Scott GLS technique with fast endomorphisms.

  • 4
  • PDF
Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography
    Kunal AbhishekE. GeorgeDharma Prakash

    Computer Science, Mathematics

    Cybernetics and Information Technologies

  • 2021

Three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aimed for cryptography are proposed and two cryptographically secure elliptic curves over 256 bit and 384 bit prime fields are demonstrated.

...

...

319 References

Implementation of Elliptic Curve Cryptography with Built-In Counter Measures against Side Channel Attacks
    E. TrichinaAntonio Bellezza

    Computer Science, Mathematics

    CHES

  • 2002

A study of software counter measures against side channel attacks for elliptic curve cryptosystems is presented, and two new counter measures are introduced, namely, hom*ogeneous group operations and a non-deterministic method of point exponentiation with precomputations.

  • 50
  • PDF
A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems
    L. Goubin

    Computer Science, Mathematics

    Public Key Cryptography

  • 2003

It is shown that, for many elliptic curves, such a DPA-protection of the "scalar" multiplication is not sufficient and the problem of randomizing the basepoint may be more difficult than expected and that "standard" techniques have still to be improved, which may also have an impact on the performances of the implementations.

  • 240
  • PDF
Elliptic curves in cryptography
    I. BlakeG. SeroussiN. Smart

    Computer Science, Mathematics

  • 1999

This book summarizes knowledge built up within Hewlett-Packard over a number of years, and explains the mathematics behind practical implementations of elliptic curve systems, to help engineers and computer scientists wishing (or needing) to actually implement such systems.

  • 1,745
  • PDF
Validation of Elliptic Curve Public Keys
    A. AntipaDaniel R. L. BrownA. MenezesR. StruikS. Vanstone

    Computer Science, Mathematics

    Public Key Cryptography

  • 2003

We present practical and realistic attacks on some standardized elliptic curve key establishment and public-key encryption protocols that are effective if the receiver of an elliptic curve point does

  • 100
  • Highly Influential
  • PDF
A New Elliptic Curve Scalar Multiplication Algorithm to Resist Simple Power Analysis
    Yvonne Hitchco*ckPaul Montague

    Computer Science, Mathematics

    ACISP

  • 2002

This paper presents a new defence against Simple Power Analysis (SPA), based on the NAF (non-adjacent form) representation of a scalar and requires 44% fewer additions and 11% extra doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm.

  • 19
An End-to-End Systems Approach to Elliptic Curve Cryptography
    N. GuraS. C. Shantz D. Stebila

    Computer Science

    CHES

  • 2002

A programmable hardware accelerator to speed up point multiplication for elliptic curves over binary polynomial fields GF(2m) and delivers optimized performance for a set of commonly used curves through hard-wired reduction logic.

  • 174
  • PDF
Generic GF(2) Arithmetic in Software and Its Application to ECC
    A. WeimerskirchD. StebilaS. C. Shantz

    Computer Science

    ACISP

  • 2003

This work presents algorithms that are especially suited to high-performance devices like large-scaled server computers and shows how to perform an efficient field multiplication for operands of arbitrary size, and how to achieve efficient field reduction for dense polynomials.

  • 29
  • PDF
A Practical Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-bit Microcomputer
    T. HasegawaJunko NakajimaM. Matsui

    Computer Science

    Public Key Cryptography

  • 1998

A practical software implementation of a cryptographic library which supports 160-bit elliptic curve DSA (ECDSA) signature generation, verification and SHA-1 on the processor and this library also includes general integer arithmetic routines for applicability to other cryptographic algorithms.

  • 58
Exponentiation Cryptosystems on the IBM PC
    P. Comba

    Computer Science

    IBM Syst. J.

  • 1990

A mixed system that combines the superior key management capabilities inherent in public key cryptosystems with the much higher bulk-encryption speed obtainable with the Data Encryption Algorithm is discussed.

  • 192
  • PDF
Weierstraß Elliptic Curves and Side-Channel Attacks
    Éric BrierM. Joye

    Computer Science, Mathematics

    Public Key Cryptography

  • 2002

This paper shows how to rewrite the addition on the general Weierstras form of elliptic curves so that the same formulae apply equally to add two different points or to double a point.

  • 339
  • PDF

...

...

Related Papers

Showing 1 through 3 of 0 Related Papers

    [PDF] Guide to Elliptic Curve Cryptography | Semantic Scholar (2024)
    Top Articles
    Latest Posts
    Article information

    Author: Kimberely Baumbach CPA

    Last Updated:

    Views: 6034

    Rating: 4 / 5 (61 voted)

    Reviews: 84% of readers found this page helpful

    Author information

    Name: Kimberely Baumbach CPA

    Birthday: 1996-01-14

    Address: 8381 Boyce Course, Imeldachester, ND 74681

    Phone: +3571286597580

    Job: Product Banking Analyst

    Hobby: Cosplaying, Inline skating, Amateur radio, Baton twirling, Mountaineering, Flying, Archery

    Introduction: My name is Kimberely Baumbach CPA, I am a gorgeous, bright, charming, encouraging, zealous, lively, good person who loves writing and wants to share my knowledge and understanding with you.