8
Elliptic curve cryptography From Wikipedia, the free encyclopedia Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. The use of elliptic curves in cryptography was suggested independently by Neal Koblitz [1] and Victor S. Miller [2] in 1985. Elliptic curves are also used in several integer factorization algorithms that have applications in cryptography, such as Lenstra elliptic curve factorization. Contents 1 Introduction 2 Cryptographic premise 3 Cryptographic schemes 4 Implementation considerations 4.1 Domain parameters 4.2 Key sizes 4.3 Projective coordinates 4.4 Fast reduction (NIST curves) 4.5 NIST-recommended elliptic curves 4.6 Side-channel attacks 4.7 Quantum computing attacks 4.8 Patents 5 Implementations 5.1 Open source 5.2 Proprietary/commercial 6 Alternative representations of elliptic curves 7 See also 8 Notes 9 References 10 External links Introduction Public-key cryptography is based on the intractability of certain mathematical problems. Early public-key systems, such as the RSA algorithm, are secure assuming that it is difficult to factor a large integer composed of two or more large prime factors. For elliptic-curve-based protocols, it is assumed that finding the discrete logarithm of a random elliptic curve element with respect to a publicly-known base point is infeasible. The size of the elliptic curve determines the difficulty of the problem. It is believed that the same level of security afforded by an RSA-based system with a large modulus can be achieved with a much smaller elliptic curve group. Using a small group reduces storage and transmission requirements. Elliptic curve cryptography - Wikipedia, the free encyclopedia http://en.wikipedia.org/wiki/Elliptic_curve_cryptography 1 of 8 10/11/2010 10:20 PM Create PDF files without this message by purchasing novaPDF printer (http://www.novapdf.com)

Elliptic curve cryptography - 123seminarsonly.com€¦ · Elliptic curve cryptography From ... key cryptography based on the algebraic structure of elliptic curves over ... as well

  • Upload
    lephuc

  • View
    214

  • Download
    0

Embed Size (px)

Citation preview

Elliptic curve cryptographyFrom Wikipedia, the free encyclopedia

Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structureof elliptic curves over finite fields. The use of elliptic curves in cryptography was suggested independently byNeal Koblitz[1] and Victor S. Miller[2] in 1985.

Elliptic curves are also used in several integer factorization algorithms that have applications in cryptography,such as Lenstra elliptic curve factorization.

Contents

1 Introduction2 Cryptographic premise3 Cryptographic schemes4 Implementation considerations

4.1 Domain parameters4.2 Key sizes4.3 Projective coordinates4.4 Fast reduction (NIST curves)4.5 NIST-recommended elliptic curves4.6 Side-channel attacks4.7 Quantum computing attacks4.8 Patents

5 Implementations5.1 Open source5.2 Proprietary/commercial

6 Alternative representations of elliptic curves7 See also8 Notes9 References10 External links

Introduction

Public-key cryptography is based on the intractability of certain mathematical problems. Early public-keysystems, such as the RSA algorithm, are secure assuming that it is difficult to factor a large integer composed oftwo or more large prime factors. For elliptic-curve-based protocols, it is assumed that finding the discretelogarithm of a random elliptic curve element with respect to a publicly-known base point is infeasible. The sizeof the elliptic curve determines the difficulty of the problem. It is believed that the same level of securityafforded by an RSA-based system with a large modulus can be achieved with a much smaller elliptic curvegroup. Using a small group reduces storage and transmission requirements.

Elliptic curve cryptography - Wikipedia, the free encyclopedia http://en.wikipedia.org/wiki/Elliptic_curve_cryptography

1 of 8 10/11/2010 10:20 PMCreate PDF files without this message by purchasing novaPDF printer (http://www.novapdf.com)

For current cryptographic purposes, an elliptic curve is a plane curve which consists of the points satisfying theequation

along with a distinguished point at infinity, denoted . (The coordinates here are to be chosen from a fixedfinite field of characteristic not equal to 2 or 3, or the curve equation will be somewhat more complicated.) Thisset together with the group operation of the elliptic group theory form an Abelian group, with the point atinfinity as identity element. The structure of the group is inherited from the divisor group of the underlyingalgebraic variety.

As for other popular public key cryptosystems, no mathematical proof of security has been published for ECCas of 2009. However, the U.S. National Security Agency has endorsed ECC by including schemes based on it inits Suite B set of recommended algorithms and allows their use for protecting information classified up to topsecret with 384-bit keys.[3] While the RSA patent expired in 2000, there are patents in force covering certainaspects of ECC technology, though the Federal elliptic curve digital signature standard (ECDSA; NIST FIPS186-3) and certain practical ECC-based key exchange schemes (including ECDH) can certainly be implementedwithout infringing them.[4]

Cryptographic premise

The entire security of ECC depends on the ability to compute a point multiplication and the inability to computethe multiplicand given the original and product points.

Cryptographic schemes

Several discrete logarithm-based protocols have been adapted to elliptic curves, replacing the group with anelliptic curve:

the elliptic curve Diffie–Hellman key agreement scheme is based on the Diffie–Hellman scheme,the Elliptic Curve Digital Signature Algorithm is based on the Digital Signature Algorithm,the ECMQV key agreement scheme is based on the MQV key agreement scheme.

At the RSA Conference 2005, the National Security Agency (NSA) announced Suite B which exclusively usesECC for digital signature generation and key exchange. The suite is intended to protect both classified andunclassified national security systems and information.[5]

Recently, a large number of cryptographic primitives based on bilinear mappings on various elliptic curvegroups, such as the Weil and Tate pairings, have been introduced. Schemes based on these primitives provideefficient identity-based encryption as well as pairing-based signatures, signcryption, key agreement, and proxyre-encryption.

Implementation considerations

Although the details of each particular elliptic curve scheme are described in the article referenced above somecommon implementation considerations are discussed here.

Domain parameters

Elliptic curve cryptography - Wikipedia, the free encyclopedia http://en.wikipedia.org/wiki/Elliptic_curve_cryptography

2 of 8 10/11/2010 10:20 PMCreate PDF files without this message by purchasing novaPDF printer (http://www.novapdf.com)

To use ECC all parties must agree on all the elements defining the elliptic curve, that is, the domain parametersof the scheme. The field is defined by p in the prime case and the pair of m and f in the binary case. The elliptic

curve is defined by the constants a and b used in its defining equation. Finally, the cyclic subgroup is defined by

its generator (aka. base point) G. For cryptographic application the order of G, that is the smallest

non-negative number n such that nG = O, must be prime. Since n is the size of a subgroup of it

follows from Lagrange's theorem that the number is an integer. In cryptographic applications this

number h, called the cofactor, must be small ( ) and, preferably, h = 1. Let us summarize: in the prime

case the domain parameters are (p,a,b,G,n,h) and in the binary case they are (m,f,a,b,G,n,h).

Unless there is an assurance that domain parameters were generated by a party trusted with respect to their use,the domain parameters must be validated before use.

The generation of domain parameters is not usually done by each participant since this involves counting thenumber of points on a curve which is time-consuming and troublesome to implement. As a result severalstandard bodies published domain parameters of elliptic curves for several common field sizes:

NIST, Recommended Elliptic Curves for Government Use (http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf) SECG, SEC 2: Recommended Elliptic Curve Domain Parameters (http://www.secg.org/download/aid-386/sec2_final.pdf)

Test vectors are also available [1] (http://www.secg.org/download/aid-390/gec2.pdf) .

If one (despite the said above) wants to build one's own domain parameters one should select the underlyingfield and then use one of the following strategies to find a curve with appropriate (i.e., near prime) number ofpoints using one of the following methods:

select a random curve and use a general point-counting algorithm, for example, Schoof's algorithm orSchoof–Elkies–Atkin algorithm,select a random curve from a family which allows easy calculation of the number of points (e.g., Koblitzcurves), orselect the number of points and generate a curve with this number of points using complex multiplicationtechnique.[6]

Several classes of curves are weak and should be avoided:

curves over with non-prime m are vulnerable to Weil descent attacks.[7][8]

curves such that n divides pB − 1 (where p is the characteristic of the field – q for a prime field, or 2 for

a binary field) for sufficiently small B are vulnerable to MOV attack[9][10] which applies usual DLP in a

small degree extension field of to solve ECDLP. The bound B should be chosen so that discretelogarithms in the field are at least as difficult to compute as discrete logs on the elliptic curve .[11]

curves such that are vulnerable to the attack that maps the points on the curve to the

Elliptic curve cryptography - Wikipedia, the free encyclopedia http://en.wikipedia.org/wiki/Elliptic_curve_cryptography

3 of 8 10/11/2010 10:20 PMCreate PDF files without this message by purchasing novaPDF printer (http://www.novapdf.com)

additive group of [12][13][14]

Key sizes

Since all the fastest known algorithms that allow to solve the ECDLP (baby-step giant-step, Pollard's rho, etc.),need steps, it follows that the size of the underlying field shall be roughly twice the security parameter.For example, for 128-bit security one needs a curve over , where . This can be contrasted withfinite-field cryptography (e.g., DSA) which requires[15] 3072-bit public keys and 256-bit private keys, andinteger factorization cryptography (e.g., RSA) which requires 3072-bit public and private keys.

The hardest ECC scheme (publicly) broken to date had a 112-bit key for the prime field case and a 109-bit keyfor the binary field case. For the prime field case this was broken in July 2009 using a cluster of over 200PlayStation 3 game consoles and could have been finished in 3.5 months using this cluster when runningcontinuously (see [2] (http://lacal.epfl.ch/page81774.html) ). For the binary field case, it was broken in April2004 using 2600 computers for 17 months (see [3] (http://www.certicom.com/index.php?action=company,press_archive&view=307) ).

Projective coordinates

A close examination of the addition rules shows that in order to add two points one needs not only severaladditions and multiplications in but also an inversion operation. The inversion (for given find

such that xy = 1) is one to two orders of magnitude slower[16] than multiplication. Fortunately, pointson a curve can be represented in different coordinate systems which do not require an inversion operation toadd two points. Several such systems were proposed: in the projective system each point is represented by three

coordinates (X,Y,Z) using the following relation: , ; in the Jacobian system a point is also

represented with three coordinates (X,Y,Z), but a different relation is used: , ; in the

López–Dahab system the relation is , ; in the modified Jacobian system the same relations are

used but four coordinates are stored and used for calculations (X,Y,Z,aZ4); and in the Chudnovsky Jacobian

system five coordinates are used (X,Y,Z,Z2,Z3). Note that there may be different naming conventions, forexample, IEEE P1363-2000 standard uses "projective coordinates" to refer to what is commonly called Jacobiancoordinates. An additional speed-up is possible if mixed coordinates are used.[17]

Fast reduction (NIST curves)

Reduction modulo p (which is needed for addition and multiplication) can be executed much faster if the prime

p is a pseudo-Mersenne prime that is , for example, p = 2521 − 1 or

p = 2256 − 232 − 29 − 28 − 27 − 26 − 24 − 1. Compared to Barrett reduction there can be an order of

magnitude speed-up.[18] The curves over with pseudo-Mersenne p are recommended by NIST. Yet anotheradvantage of the NIST curves is the fact that they use a = −3 which improves addition in Jacobian coordinates.

The speedup here is a practical rather than theoretical one, and derives from the fact that the moduli of numbers

Elliptic curve cryptography - Wikipedia, the free encyclopedia http://en.wikipedia.org/wiki/Elliptic_curve_cryptography

4 of 8 10/11/2010 10:20 PMCreate PDF files without this message by purchasing novaPDF printer (http://www.novapdf.com)

against numbers near powers of two can be performed efficiently by computers operating on binary numberswith bitwise operations.

NIST-recommended elliptic curves

NIST recommends fifteen elliptic curves. Specifically, FIPS 186-3 has ten recommended finite fields. There are

five prime fields for p192, p224, p256, p384 and p521. For each of the prime fields one elliptic curve

is recommended. There are five binary fields for 2163, 2233, 2283, 2409, and 2571. For each of thebinary fields one elliptic curve and one Koblitz curve was selected. The NIST recommendation thus contains atotal of five prime curves and ten binary curves. The curves were chosen for optimal security andimplementation efficiency.[19]

Side-channel attacks

Unlike DLP systems (where it is possible to use the same procedure for squaring and multiplication) the EC

addition is significantly different for doubling (P = Q) and general addition ( ) depending on thecoordinate system used. Consequently, it is important to counteract side channel attacks (e.g., timing orsimple/differential power analysis attacks) using, for example, fixed pattern window (aka. comb) methods[20]

(note that this does not increase the computation time). Another concern for ECC-systems is the danger of faultattacks, especially when running on smart cards (see, for example, Biehl et al.[21]).

Quantum computing attacks

Elliptic curve cryptography is vulnerable to a modified Shor's algorithm for solving the discrete logarithmproblem on elliptic curves.[22] [23]

Patents

Main article: ECC patents

At least one ECC scheme (ECMQV) and some implementation techniques are covered by patents.

Implementations

Open source

OpenSSL - C library with ECC functionalityCrypto++ - C++ library with ECC functionalityNSS: Open source crypto libraries with ECC (http://www.mozilla.org/projects/security/pki/nss/) seccure: minimal footprint GPLed ECC tool with public key encryption and digital signatures(http://point-at-infinity.org/seccure/) SKS: very small open source tool for ECC (like a simplified PGP) (http://sks.merseine.nu/) eccGnuPG: An experimental patch to GnuPG (http://www.calcurco.cat/eccGnuPG/index.en.html) Curve25519: A state-of-the-art Diffie–Hellman function by Dan Bernstein (http://cr.yp.to/ecdh.html) NaCl: Networking and Cryptography library (http://nacl.cace-project.eu/) TinyECC: a software package providing ECC operations on TinyOS (http://discovery.csc.ncsu.edu

Elliptic curve cryptography - Wikipedia, the free encyclopedia http://en.wikipedia.org/wiki/Elliptic_curve_cryptography

5 of 8 10/11/2010 10:20 PMCreate PDF files without this message by purchasing novaPDF printer (http://www.novapdf.com)

/software/TinyECC/) libecc: Open source ECC library (http://libecc.sourceforge.net/) Bouncy Castle: Open source crypto package for Java and C# that includes ECC(http://www.bouncycastle.org/)

Proprietary/commercial

MIRACL: Multiprecision Integer and Rational Arithmetic C/C++ Library (http://www.shamus.ie/) CNG API in Windows Vista and Windows Server 2008 with managed wrappers for CNG in .NETFramework 3.5Sun Java System Web Server 7.0 and laterJava SE 6Java CardSecurity Builder Crypto (http://www.certicom.com/products) Elliptic Curve Point Multiply and Verify Core (http://www.ipcores.com/elliptic_curve_crypto_ip_core.htm)

Alternative representations of elliptic curves

Hessian curvesEdwards curvesTwisted curvesTwisted Hessian curvesTwisted Edwards curveDoubling-oriented Doche–Icart–Kohel curveTripling-oriented Doche–Icart–Kohel curveJacobian curveMontgomery curve

See also

DNSCurveECDHECDSAECMQVPublic-key cryptographyQuantum cryptographyPairing-based cryptography

Notes

^ N. Koblitz, Elliptic curve cryptosystems, in Mathematics of Computation 48, 1987, pp. 203–2091.^ V. Miller, Use of elliptic curves in cryptography, CRYPTO 85, 1985.2.^ http://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml Fact Sheet NSA Suite BCryptography, U.S. National Security Agency

3.

^ D.J. Bernstein, Irrelevant patents on elliptic-curve cryptography (http://cr.yp.to/ecdh/patents.html) 4.^ The Case for Elliptic Curve Cryptography, NSA (http://www.nsa.gov/business/programs/elliptic_curve.shtml)

5.

^ G. Lay and H. Zimmer, Constructing elliptic curves with given group order over large finite fields,6.

Elliptic curve cryptography - Wikipedia, the free encyclopedia http://en.wikipedia.org/wiki/Elliptic_curve_cryptography

6 of 8 10/11/2010 10:20 PMCreate PDF files without this message by purchasing novaPDF printer (http://www.novapdf.com)

Algorithmic Number Theory Symposium, 1994.^ S.D. Galbraith and N.P. Smart, A cryptographic application of the Weil descent, Cryptography andCoding, 1999.

7.

^ P. Gaudry, F. Hess, and N.P. Smart, Constructive and destructive facets of Weil descent on ellipticcurves (http://www.hpl.hp.com/techreports/2000/HPL-2000-10.pdf) , Hewlett Packard LaboratoriesTechnical Report, 2000.

8.

^ A. Menezes, T. Okamoto, and S.A. Vanstone, Reducing elliptic curve logarithms to logarithms in afinite field, IEEE Transactions on Information Theory, Volume 39, 1993.

9.

^ L. Hitt, On an Improved Definition of Embedding Degree (http://eprint.iacr.org/2006/415) , IACRePrint report 2006/415.

10.

^ IEEE P1363 (http://grouper.ieee.org/groups/1363/P1363/index.html) , section A.12.111.^ I. Semaev, Evaluation of discrete logarithm in a group of P-torsion points of an elliptic curve incharacteristic P, Mathematics of Computation, number 67, 1998.

12.

^ N. Smart, The discrete logarithm problem on elliptic curves of trace one, Journal of Cryptology,Volume 12, 1999.

13.

^ T. Satoh and K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalouselliptic curves, Commentarii Mathematici Universitatis Sancti Pauli, Volume 47, 1998.

14.

^ NIST, Recommendation for Key Management — Part 1: general (http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part1.pdf) , Special Publication 800-57, August 2005.

15.

^ Y. Hitchcock, E. Dawson, A. Clark, and P. Montague, Implementing an efficient elliptic curvecryptosystem over GF(p) on a smart card (http://anziamj.austms.org.au/V44/CTAC2001/Hitc/Hitc.pdf)

, 2002.

16.

^ H. Cohen, A. Miyaji, T. Ono, Efficient Elliptic Curve Exponentiation Using Mixed Coordinates(http://citeseer.ist.psu.edu/277895.html) , ASIACRYPT 1998.

17.

^ M. Brown, D. Hankerson, J. Lopez, and A. Menezes, Software Implementation of the NIST EllipticCurves Over Prime Fields (http://www.eng.auburn.edu/users/hamilton/security/pubs/Software_Implementation_of_the_NIST_Elliptic.pdf) .

18.

^ FIPS PUB 186-3, Digital Signature Standard (DSS) (http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf) .

19.

^ M. Hedabou, P. Pinel, and L. Beneteau, A comb method to render ECC resistant against Side ChannelAttacks (http://eprint.iacr.org/2004/342.pdf) , 2004.

20.

^ "Differential Fault Attacks on Elliptic Curve Cryptosystems" (http://www.iacr.org/archive/crypto2000/18800131/18800131.pdf) . Biehl et. al. http://www.iacr.org/archive/crypto2000/18800131/18800131.pdf .

21.

^ Jodie Eicher and Yaw Opoku (July 29, 1997), Using the Quantum Computer to Break Elliptic CurveCryptosystems

22.

^ John Proos, Christof Zalka (2003), "Shor's Discrete Logarithm Quantum Algorithm for Elliptic Curves",Quantum Information and Computing 3 (4)

23.

References

Standards for Efficient Cryptography Group (SECG), SEC 1: Elliptic Curve Cryptography(http://www.secg.org/download/aid-385/sec1_final.pdf) , Version 1.0, September 20, 2000.D. Hankerson, A. Menezes, and S.A. Vanstone, Guide to Elliptic Curve Cryptography, Springer-Verlag,2004.I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, London Mathematical Society 265,Cambridge University Press, 1999.I. Blake, G. Seroussi, and N. Smart, editors, Advances in Elliptic Curve Cryptography, LondonMathematical Society 317, Cambridge University Press, 2005.L. Washington, Elliptic Curves: Number Theory and Cryptography, Chapman & Hall / CRC, 2003.

Elliptic curve cryptography - Wikipedia, the free encyclopedia http://en.wikipedia.org/wiki/Elliptic_curve_cryptography

7 of 8 10/11/2010 10:20 PMCreate PDF files without this message by purchasing novaPDF printer (http://www.novapdf.com)

The Case for Elliptic Curve Cryptography (http://www.nsa.gov/business/programs/elliptic_curve.shtml), National Security Agency

Online Elliptic Curve Cryptography Tutorial (http://www.certicom.com/index.php/ecc-tutorial) ,Certicom Corp.K. Malhotra, S. Gardner, and R. Patz, Implementation of Elliptic-Curve Cryptography on MobileHealthcare Devices, Networking, Sensing and Control, 2007 IEEE International Conference on, London,15–17 April 2007 Page(s):239–244

External links

Interactive introduction to elliptic curves and ECC (http://sagenb.org/home/pub/1126/) Certicom ECC Tutorial (http://www.certicom.com/index.php/ecc-tutorial)

Retrieved from "http://en.wikipedia.org/wiki/Elliptic_curve_cryptography"Categories: Cryptography | Asymmetric-key cryptosystems | Finite fields

This page was last modified on 26 September 2010 at 22:12.Text is available under the Creative Commons Attribution-ShareAlike License; additional terms mayapply. See Terms of Use for details.Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.

Elliptic curve cryptography - Wikipedia, the free encyclopedia http://en.wikipedia.org/wiki/Elliptic_curve_cryptography

8 of 8 10/11/2010 10:20 PMCreate PDF files without this message by purchasing novaPDF printer (http://www.novapdf.com)