The State of Elliptic Curve Cryptography

被引:78
作者
Neal Koblitz
Alfred Menezes
Scott Vanstone
机构
[1] University of Washington,Dept. of Mathematics
[2] University of Waterloo,Dept. of C&O
来源
Designs, Codes and Cryptography | 2000年 / 19卷
关键词
Elliptic curves; public-key cryptography;
D O I
暂无
中图分类号
学科分类号
摘要
Since the introduction of public-key cryptography by Diffie and Hellman in 1976, the potential for the use of the discrete logarithm problem in public-key cryptosystems has been recognized. Although the discrete logarithm problem as first employed by Diffie and Hellman was defined explicitly as the problem of finding logarithms with respect to a generator in the multiplicative group of the integers modulo a prime, this idea can be extended to arbitrary groups and, in particular, to elliptic curve groups. The resulting public-key systems provide relatively small block size, high speed, and high security. This paper surveys the development of elliptic curve cryptosystems from their inception in 1985 by Koblitz and Miller to present day implementations.
引用
收藏
页码:173 / 193
页数:20
相关论文
共 67 条
  • [1] Agnew G.(1991)An implementation for a fast public-key cryptosystem Journal of Cryptology 3 63-79
  • [2] Mullin R.(1993)An implementation of elliptic curve cryptosystems over IEEE Journal on Selected Areas in Communications 11 804-813
  • [3] Onyszchuk I.(1998)The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm Journal of Cryptology 11 141-145
  • [4] Vanstone S.(1988)A key-exchange system based on imaginary quadratic fields Journal of Cryptology 1 107-118
  • [5] Agnew G.(1984)Fast evaluation of logarithms in fields of characteristic two IEEE Transactions on Information Theory 30 587-594
  • [6] Mullin R.(1976)New directions in cryptography IEEE Transactions on Information Theory 22 644-654
  • [7] Vanstone S.(1987)Elliptic codes over a field of characteristic 2 Journal of Pure and Applied Algebra 45 15-39
  • [8] Balasubramanian R.(1985)A public key cryptosystem and a signature scheme based on discrete logarithms IEEE Transactions on Information Theory 31 469-472
  • [9] Koblitz N.(1994)A remark concerning Mathematics of Computation 62 865-874
  • [10] Buchmann J.(1993)-divisibility and the discrete logarithm in the divisor class group of curves SIAM Journal on Discrete Mathematics 6 124-138