Crypto Wiki
Register
Advertisement

Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. The use of elliptic curves in cryptography was suggested independently by Neal Koblitz[1] and Victor S. Miller[2] in 1985.

Elliptic curves are also used in several integer factorization algorithms that have applications in cryptography, such as Lenstra elliptic curve factorization.

Introduction[]

Public-key cryptography is based on the intractability of certain mathematical problems. Early public-key systems, such as the RSA algorithm, are secure assuming that it is difficult to factor a large integer composed of two or more large prime factors. For elliptic-curve-based protocols, it is assumed that finding the discrete logarithm of a random elliptic curve element with respect to a publicly-known base point is infeasible. The size of the elliptic curve determines the difficulty of the problem. It is believed that the same level of security afforded by an RSA-based system with a large modulus can be achieved with a much smaller elliptic curve group. Using a small group reduces storage and transmission requirements.

For current cryptographic purposes, an elliptic curve is a plane curve which consists of the points satisfying the equation

along with a distinguished point at infinity, denoted . (The coordinates here are to be chosen from a fixed finite field of characteristic not equal to 2 or 3, or the curve equation will be somewhat more complicated.) This set together with the group operation of the elliptic group theory form an Abelian group, with the point at infinity as identity element. The structure of the group is inherited from the divisor group of the underlying algebraic variety.

As for other popular public key cryptosystems, no mathematical proof of security has been published for ECC as of 2009 . However, the U.S. National Security Agency has endorsed ECC by including schemes based on it in its Suite B set of recommended algorithms and allows their use for protecting information classified up to top secret with 384-bit keys.[3] While the RSA patent expired in 2000, there are patents in force covering certain aspects of ECC technology, though the Federal elliptic curve digital signature standard (ECDSA; NIST FIPS 186-3) and certain practical ECC-based key exchange schemes (including ECDH) can certainly be implemented without infringing them.[4]

Cryptographic premise[]

The entire security of ECC depends on the ability to compute a point multiplication and the inability to compute the multiplicand given the original and product points.

Cryptographic schemes[]

Several discrete logarithm-based protocols have been adapted to elliptic curves, replacing the group with an elliptic curve:

At the RSA Conference 2005, the National Security Agency (NSA) announced Suite B which exclusively uses ECC for digital signature generation and key exchange. The suite is intended to protect both classified and unclassified national security systems and information.[5]

Recently, a large number of cryptographic primitives based on bilinear mappings on various elliptic curve groups, such as the Weil and Tate pairings, have been introduced. Schemes based on these primitives provide efficient identity-based encryption as well as pairing-based signatures, signcryption, key agreement, and proxy re-encryption.

Implementation considerations[]

Although the details of each particular elliptic curve scheme are described in the article referenced above some common implementation considerations are discussed here.

Domain parameters[]

To use ECC all parties must agree on all the elements defining the elliptic curve, that is, the domain parameters of the scheme. The field is defined by in the prime case and the pair of and in the binary case. The elliptic curve is defined by the constants and used in its defining equation. Finally, the cyclic subgroup is defined by its generator (aka. base point) . For cryptographic application the order of , that is the smallest non-negative number such that , must be prime. Since is the size of a subgroup of it follows from Lagrange's theorem that the number is an integer. In cryptographic applications this number , called the cofactor, must be small () and, preferably, . Let us summarize: in the prime case the domain parameters are and in the binary case they are .

Unless there is an assurance that domain parameters were generated by a party trusted with respect to their use, the domain parameters must be validated before use.

The generation of domain parameters is not usually done by each participant since this involves counting the number of points on a curve which is time-consuming and troublesome to implement. As a result several standard bodies published domain parameters of elliptic curves for several common field sizes:

Test vectors are also available [1].

If one (despite the said above) wants to build one's own domain parameters one should select the underlying field and then use one of the following strategies to find a curve with appropriate (i.e., near prime) number of points using one of the following methods:

  • select a random curve and use a general point-counting algorithm, for example, Schoof's algorithm or Schoof–Elkies–Atkin algorithm,
  • select a random curve from a family which allows easy calculation of the number of points (e.g., Koblitz curves), or
  • select the number of points and generate a curve with this number of points using complex multiplication technique.[6]

Several classes of curves are weak and should be avoided:

  • curves over with non-prime are vulnerable to Weil descent attacks.[7][8]
  • curves such that divides (where is the characteristic of the field – for a prime field, or for a binary field) for sufficiently small are vulnerable to MOV attack[9][10] which applies usual DLP in a small degree extension field of to solve ECDLP. The bound should be chosen so that discrete logarithms in the field are at least as difficult to compute as discrete logs on the elliptic curve .[11]
  • curves such that are vulnerable to the attack that maps the points on the curve to the additive group of [12][13][14]

Key sizes[]

Since all the fastest known algorithms that allow to solve the ECDLP (baby-step giant-step, Pollard's rho, etc.), need steps, it follows that the size of the underlying field shall be roughly twice the security parameter. For example, for 128-bit security one needs a curve over , where . This can be contrasted with finite-field cryptography (e.g., DSA) which requires[15] 3072-bit public keys and 256-bit private keys, and integer factorization cryptography (e.g., RSA) which requires 3072-bit public and private keys.

The hardest ECC scheme (publicly) broken to date had a 112-bit key for the prime field case and a 109-bit key for the binary field case. For the prime field case this was broken in July 2009 using a cluster of over 200 PlayStation 3 game consoles and could have been finished in 3.5 months using this cluster when running continuously (see [2]). For the binary field case, it was broken in April 2004 using 2600 computers for 17 months (see [3]).

Projective coordinates[]

A close examination of the addition rules shows that in order to add two points one needs not only several additions and multiplications in but also an inversion operation. The inversion (for given find such that ) is one to two orders of magnitude slower[16] than multiplication. Fortunately, points on a curve can be represented in different coordinate systems which do not require an inversion operation to add two points. Several such systems were proposed: in the projective system each point is represented by three coordinates using the following relation: , ; in the Jacobian system a point is also represented with three coordinates , but a different relation is used: , ; in the López–Dahab system the relation is , ; in the modified Jacobian system the same relations are used but four coordinates are stored and used for calculations ; and in the Chudnovsky Jacobian system five coordinates are used . Note that there may be different naming conventions, for example, IEEE P1363-2000 standard uses "projective coordinates" to refer to what is commonly called Jacobian coordinates. An additional speed-up is possible if mixed coordinates are used.[17]

Fast reduction (NIST curves)[]

Reduction modulo (which is needed for addition and multiplication) can be executed much faster if the prime is a pseudo-Mersenne prime that is , for example, or Compared to Barrett reduction there can be an order of magnitude speedup.[18] The speedup here is a practical rather than theoretical one, and derives from the fact that the moduli of numbers against numbers near powers of two can be performed efficiently by computers operating on binary numbers with bitwise operations.

The curves over with pseudo-Mersenne are recommended by NIST. Yet another advantage of the NIST curves is the fact that they use a = −3 which improves addition in Jacobian coordinates.

NIST-recommended elliptic curves[]

NIST recommends fifteen elliptic curves. Specifically, FIPS 186-3 has ten recommended finite fields:

  • Five prime fields for certain primes p of sizes 192, 224, 256, 384, and 521 bits. For each of the prime fields, one elliptic curve is recommended.
  • Five binary fields for m equal 163, 233, 283, 409, and 571. For each of the binary fields, one elliptic curve and one Koblitz curve was selected.

The NIST recommendation thus contains a total of five prime curves and ten binary curves. The curves were chosen for optimal security and implementation efficiency.[19]

Side-channel attacks[]

Unlike DLP systems (where it is possible to use the same procedure for squaring and multiplication) the EC addition is significantly different for doubling () and general addition () depending on the coordinate system used. Consequently, it is important to counteract side channel attacks (e.g., timing or simple/differential power analysis attacks) using, for example, fixed pattern window (aka. comb) methods[20] (note that this does not increase the computation time). Another concern for ECC-systems is the danger of fault attacks, especially when running on smart cards (see, for example, Biehl et al.[21]).

Quantum computing attacks[]

Elliptic curve cryptography is vulnerable to a modified Shor's algorithm for solving the discrete logarithm problem on elliptic curves.[22] [23]

Patents[]

Main article: ECC patents

At least one ECC scheme (ECMQV) and some implementation techniques are covered by patents.

Implementations[]

Open source[]

Proprietary/commercial[]

Alternative representations of elliptic curves[]

  • Hessian curves
  • Edwards curves
  • Twisted curves
  • Twisted Hessian curves
  • Twisted Edwards curve
  • Doubling-oriented Doche–Icart–Kohel curve
  • Tripling-oriented Doche–Icart–Kohel curve
  • Jacobian curve
  • Montgomery curve

See also[]

Notes[]

  1. N. Koblitz, Elliptic curve cryptosystems, in Mathematics of Computation 48, 1987, pp. 203–209
  2. V. Miller, Use of elliptic curves in cryptography, CRYPTO 85, 1985.
  3. http://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml Fact Sheet NSA Suite B Cryptography, U.S. National Security Agency
  4. D.J. Bernstein, Irrelevant patents on elliptic-curve cryptography
  5. The Case for Elliptic Curve Cryptography, NSA
  6. G. Lay and H. Zimmer, Constructing elliptic curves with given group order over large finite fields, Algorithmic Number Theory Symposium, 1994.
  7. S.D. Galbraith and N.P. Smart, A cryptographic application of the Weil descent, Cryptography and Coding, 1999.
  8. P. Gaudry, F. Hess, and N.P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Hewlett Packard Laboratories Technical Report, 2000.
  9. A. Menezes, T. Okamoto, and S.A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, Volume 39, 1993.
  10. L. Hitt, On an Improved Definition of Embedding Degree, IACR ePrint report 2006/415.
  11. IEEE P1363, section A.12.1
  12. I. Semaev, Evaluation of discrete logarithm in a group of P-torsion points of an elliptic curve in characteristic P, Mathematics of Computation, number 67, 1998.
  13. N. Smart, The discrete logarithm problem on elliptic curves of trace one, Journal of Cryptology, Volume 12, 1999.
  14. T. Satoh and K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Commentarii Mathematici Universitatis Sancti Pauli, Volume 47, 1998.
  15. NIST, Recommendation for Key Management — Part 1: general, Special Publication 800-57, August 2005.
  16. Y. Hitchcock, E. Dawson, A. Clark, and P. Montague, Implementing an efficient elliptic curve cryptosystem over GF(p) on a smart card, 2002.
  17. H. Cohen, A. Miyaji, T. Ono, Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, ASIACRYPT 1998.
  18. M. Brown, D. Hankerson, J. Lopez, and A. Menezes, Software Implementation of the NIST Elliptic Curves Over Prime Fields.
  19. FIPS PUB 186-3, Digital Signature Standard (DSS).
  20. M. Hedabou, P. Pinel, and L. Beneteau, A comb method to render ECC resistant against Side Channel Attacks, 2004.
  21. Template:Cite web
  22. [citation needed]
  23. [citation needed]

References[]

  • Standards for Efficient Cryptography Group (SECG), SEC 1: Elliptic Curve Cryptography, Version 1.0, September 20, 2000.
  • D. Hankerson, A. Menezes, and S.A. Vanstone, Guide to Elliptic Curve Cryptography, Springer-Verlag, 2004.
  • I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, London Mathematical Society 265, Cambridge University Press, 1999.
  • I. Blake, G. Seroussi, and N. Smart, editors, Advances in Elliptic Curve Cryptography, London Mathematical Society 317, Cambridge University Press, 2005.
  • L. Washington, Elliptic Curves: Number Theory and Cryptography, Chapman & Hall / CRC, 2003.
  • The Case for Elliptic Curve Cryptography, National Security Agency
  • Online Elliptic Curve Cryptography Tutorial, Certicom Corp.
  • K. Malhotra, S. Gardner, and R. Patz, Implementation of Elliptic-Curve Cryptography on Mobile Healthcare Devices, Networking, Sensing and Control, 2007 IEEE International Conference on, London, 15–17 April 2007 Page(s):239–244

External links[]

Template:Commons

ca:Criptografia de corba el·líptica de:Elliptic Curve Cryptography el:Κρυπτογραφία ελλειπτικών καμπυλών es:Criptografía de curva elíptica fr:Cryptographie sur les courbes elliptiques ko:타원곡선 암호 it:Crittografia ellittica he:הצפנה מבוססת עקומים אליפטיים ja:楕円曲線暗号 pl:Kryptografia krzywych eliptycznych pt:Criptografia de curvas elípticas ru:Эллиптическая криптография sk:Kryptografia na báze eliptických kriviek zh:椭圆曲线密码学

Advertisement