You are on page 1of 6

2012 Third International Conference on Emerging Intelligent Data and Web Technologies

On the Attacks over the Elliptic Curve-based Cryptosystems

Gabriela Moise
Information Technology, Mathematics and Physics
Petroleum-Gas University
Ploiesti, Romania
gmoise@upg-ploiesti.ro

Abstract—The aim of this paper is to a present survey of systems. Moreover, its range of applicability continues to
attacks on the elliptic curve cryptosystems. We propose a grow.
taxonomy for these attacks, and a brief presentation for each This paper surveys the main attack technique on ECC,
type of attack and its complexity. The attacks’ complexity along with a possible taxonomy. We present: in section 2,
demonstrates the high security level of the elliptic curve-based the elliptic curve-based cryptographic protocols, and
cryptosystems. Also, there are presented the most known mathematical description of elliptic curves; in section 3 a
elliptic curves-based cryptographic protocols: the Elliptic taxonomy of the attacks on ECC is given, along with short
Curves-based Diffie-Hellman Key Exchange, ElGamal Public descriptions of different types of attacks; in section 4 there
Key Cryptosystem and Elliptic Curve Digital Signature
are presented secure elliptic curves according to FIPS PUB
Algorithm.
186-2 [7], and in the final part of this paper the future
Keywords-elliptic curve cryptography, cryptographic attack, developments of the ECC are pointed out.
discrete logarithm problem
II. ELLIPTIC CURVES-BASED CRYPTOGRAPHIC
PROTOCOLS
I. INTRODUCTION
The most known elliptic curves-based cryptographic
Elliptic curves cryptosystems are based on the Discrete protocols are the Elliptic Curves-based Diffie-Hellman Key
Logarithm Problem using elliptic curves defined over a finite Exchange, ElGamal Public Key Cryptosystems, and Elliptic
field (ECDLP). The Elliptic Curve Cryptography (ECC) was Curve Digital Signature Algorithm. Miller and Koblitz had
first proposed by Miller [1] and Koblitz [2] in 1985. Since the idea to use the finite group of elliptic curves arguing that,
then, a lot of cryptographic schemes have been proposed, in this case, the discrete logarithm problem is more
thus proving the efficiency of elliptic curves in cryptography: intractable than using the finite Fp.
public key encryption schemes, signature schemes, key
establishment protocols. The power of the ECC derives from A. Mathematical background of the elliptic curves
the intractability of the elliptic curve discrete logarithm An elliptic curve (E) over a field K is defined by
problem. A complete description of the ECC can be found in Weierstrass equation
literature [3, 4, 5]. Even if it uses shorter parameters (160– y2+a1xy+a3y = x3+a2x2+a4x+a6, where a1, a2, a3, a4,
256 bit instead of 1024–3072 bit key length), the ECC has a6 ∈ K and discriminant   0 (1)
the same security level as RSA, as far as its cryptographic The set of points with coordinates in K together with an
performances are concerned, as shown in Table I [6]. imaginary point (called point at the infinity and denoted by
) form K-rational points of E.
TABLE I. KEYS’ LENGTHS NEDDED IN SIM/RSA/ECC
The discriminant  is defined as
Simmetric Encryption Key RSA/DH Key ECC Key
80 1024 160  = -b22b8-8b43-27b62+9b2b4b6, b2 = a12+4a2, b4 = 2a4+a1a3,
112 2048 224
b6 = a32+4a6, b8 = a12a6+4a2a6-a1a3a4+a2a32-a42. (2)
128 3072 256
If the characteristic of K is different from 2 or 3, an
192 7680 384 admissible change of variables transforms (1) in
256 15360 512
y2 = x3+ax+b, a,b ∈ K (3)
The security of ECC is mainly due to the difficulty of
solving the elliptic curve discrete logarithm problem with discriminant
(ECDLP), so the attacks over ECC try to solve ECDLP
problem.  = -16(4a3+27b2)  0. (4)
ECC is implemented in wireless communications,
wireless sensor networks, smart cards, security protocols The elliptic curves over a finite field with characteristic
used on web, secure electronic transactions, and operating different from 2 or 3 are the most suitable for cryptography.

978-0-7695-4734-3/12 $26.00 © 2012 IEEE 244


DOI 10.1109/EIDWT.2012.36
Thus, the most used finite fields are Fp with p prime, p>3, GF(2m) field as well. One considers that the ECC over prime
where all arithmetic is done modulo p. finite groups is more popular than ECC over GF(2m) [9].
The set of points of the E(Fp) together with the abstract Due to increasing performance of computers, the ECC over
point at infinity ( as neutral element) and the addition prime finite groups are more secure. The equation of the
operation forms an abelian finite group with the number of curve used in this paper is the simplified Weierstrass
the elements (noted #E(Fp)) approximated by the Hasse equation stated in (3).
theorem: Considering a non-singular elliptic curve over a In the cryptographic protocols, the integer d is the private
prime field Fp, the #E(Fp) satisfies the beneath equation key, and the point Q is the public key.
C. Diffie-Hellman Key Exchange with Elliptic Curves
|#E(Fp)-(p+1)|2p. (5)
The Diffie-Hellman Key Exchange Scheme was
The algebraic form of the group laws for the elliptic published in 1976 in [10], and allows users to securely
curve E(Fp), where p is a prime number, p>3 is as follows exchange information. The procedure consists in the
[6]: following steps:
• The identity element is “”: P+ = +P = P for all • Alice and Bob choose a prime number p, the finite
P ∈ E(Fp). field Fp, the parameters a,b of E(Fp), and a rational
• The negative element of the element P(x,y) ∈ E(Fp) base point P;
is –P, and has the coordinates (x,-y): • Alice selects her private key kprA and computes
A=kprAP in E(Fp);
P+(-P)=(-P)+P= (6) • Bob selects his private key kprB and computes
B=kprBP in E(Fp);
• Alice and Bob exchange the values points A and B
• The addition of two distinct points P(x1,y1) and
using an insecure communication canal;
Q(x2,y2) (P±Q). The sum of two points P and Q,
R=P+Q, R(x3,y3) is given in: • Alice computes kprAB and Bob computes kprBA in
E(Fp). The shared secret is k=kprAB= kprBA.
To discover the shared secret k, an attacker has to
x3  2-x1-x2 (mod p)
discover the private key kprA knowing the public points P and
A. So, the security of the Diffie-Hellman schema is based on
y3  (x1-x3)-y1 (mod p) the hard difficulty to solve ECDLP problem.
  (y2-y1)/(x2-x1) (mod p) . (7) D. ElGamal Public Key Cryptosystem with Elliptic Curves
A practical public-key cryptosystem was proposed by
• The double of a point P(x1,y1), where P-P, R=2P, ElGamal in 1984 [11]. N. Koblitz and V. Miller suggested
R(x3,y3), is given in: the usage the elliptic curve groups because the discrete
logarithm problem was believed to be harder for elliptic
x3  2-2x1 (mod p) curves than for finite fields. Setting an elliptic curve E(Fp) of
order n and a rational base point P, the algorithm has the
y3  (x1-x3)-y1 (mod p) following steps:
• Bob picks a random private key kprB, computes
  (3x12+a)/(2y1) (mod p) (8) B=kprBP in E(Fp) and publishes E(Fp), P, p, B;
• Alice picks up a random private key kprA;
The points of the elliptic curve together with the point  • Alice obtains the Bob’s authentic public key;
(the group’s law are stated in 6-8) form an abelian group • Alice enciphers a message m (we suppose m is a
with cyclic subgroups that is used to elliptic discrete point on the elliptic curve): computes kprAP and
logarithm problems. A detailed description of the arithmetic m+kprAB in E(Fp) and sends the cipher (kprAP,
of the elliptic curves can be found in [8]. m+kprAB);
• Bob receives the cipher and decrypts it using his
B. Elliptic curve discrete logarithm problem private key kprB: decryption(kprAP, m+kprAB)=
The ECC is based on the difficulty of solving the Elliptic m+kprAB- kprB(kprAP)= m+kprA(kprBP)- kprB(kprAP)=m.
Curve Discrete Logarithm Problem (ECDLP).
Let us consider an elliptic curve E over a finite field and E. Elliptic Curve Digital Signature Algorithm
a point P of order n. Considering an element Q (QP, Elliptic Curve Digital Signature Algorithm (ECDSA) is
Q ∈ <P> the subgroup generated by P), the problem is to find the elliptic curve analogue of the Digital Signature
an integer d with the property Q = dP. The number d is Algorithm (DSA) [7]. ECDSA signature generation is [3]:
bounded: 1 d n-1.The number d = logPQ is called the • Select an integer k, 1kn-1;
discrete logarithm of Q to the base P. • Compute Q = kP, Q = (xQ,yQ) and convert xQ to an
In this paper we present ECDLP based on elliptic curve integer xQ;
over Fp. The problem may be formulated based on the

245
• Compute r = xQ mod p. If r=0 then select another k, • Compute xi = x (mod piei), i=1…r;
and go to step 2; • Solve the system x = xi (mod piei), ), i=1…r using
• Compute e = Hash(m), where m=message; Chinese Remainder Theorem.
• Compute s = k-1(e+kprr), where kpr is the private key; All xi = z0+z1pi+z2pi2+…+zei-1piei-1, i=1…r and zj ∈ [0,pi-
• The signature is (r,s). 1] are calculated using the following algorithm:
ECDSA signature verification is [3]: • Compute P0 = (n/pi)P and Q0 = (n/pi)Q. Q0 = z0P0.
• Verify that r,s are integers with the property1r,sn- So, z0=logP0Q0 can be obtained solving ECDLP in
1. If the verification fails then the signature is <P0>;
rejected; • Having z0, z1, …, zk-1 computed, zk can be obtained
• Compute e = Hash(m); as zk = logP0Qk, where Qk = (n/pik+1)(Q-z0P-z1piP-
• Compute w = s-1 mod n; z2pi2P…-zk-1pik-1P).
• Compute u1 = ew mod n and u2 = rw mod n;
3. Collison search attack
• Compute W = u1P+ u2Q, where W = (xW,yW) and Q is
the public key; Baby-Step-Giant-Step algorithm
• If X =  the signature is rejected; Baby-Step-Giant-Step (BSGS) algorithm was proposed
• Convert xW to an integer xW and compute v = xW mod by Schank in [12], and its complexity in time is the same
n; with the complexity in memory (n). A complete description
• If v = r then signature is accepted else signature is of the method can be found in [5, 13].
rejected. BGSG consists in the following steps:
• Set m= n
and compute and store the Baby-Step
III. TAXONOMY OF THE ATTACKS ON ECC list: {, P, 2P, …, (m-1)P};
• Compute the Giant-Step list: {Q, Q-mP, … Q-
The security of ECC is based on the intractability of jmP,…}, for j=0…m-1 until we found a match,
ECDLP problem. Although an efficient algorithm to solve iP=Q-jmP;
ECDLP has not been discovered yet, one cannot prove that
• Conclude Q=kP where k  i+jm (mod n).
such an efficient algorithm does not exist. The attacks on the
cryptosystems can be hardware- or software-based attacks. Pollard’s Rho attack
The generic methods to solve ECDLP are the following: The most well-known algorithms are Pollard’s rho and
brute-force attack, Baby-Step-Giant-Step method, Pohlig- Pollard’s lambda method [14]. The Pollard’s rho needs
Hellman attack, Pollard’s rho, Pollard’s lambda methods, ( n/2)½ , while the Pollard’s lambda needs 2n steps.
and attacks derived from all that were mentioned here. All The Pollard’s rho algorithm is based on the birthday
these methods have an exponential complexity. There are paradox. In this algorithm, there are found two distinct pairs
some weak curves which allow attacks with subexponential of integers modulo n , (a`,b`) and (a``,b``), satisfying
complexity. These curves are called insecure curves and their
features are listed in the final part of this section. Also, it is a`P+b`Q = a``P+b``Q. (9)
presented a list of recommended elliptic curves which should
be used in cryptosystems. Another category of attacks are Substituting Q=dP , the following relations result:
nongeneric attacks, among which we mention index-calculus
attack, and isomorphism attack. In the end, an idea of a a`P+b`dP = a``P+b``dP
parallel attack based on a grid of isogeny classes of the
elliptic curves is exposed. A taxonomy of the attacks on ECC (a`-a``)P = (b``-b`)dP
is provided in table II.
(a`-a``)  (b``-b`)d(mod n). (10)
A. Generic Attack

1. Brute-Force Method Hence d = (a`-a``)(b``-b`)-1(mod n). The pairs (a`,b`) and


(a``,b``) are found using an iterating function.
The brute-force method is the naive method and it The steps of the Pollards’rho method are:
consists in an exhaustive search in the keys’ space of all
1. Let us consider a random partition of the <P> into
integers t, 0tn. This method is unfeasible for large groups
(with the number of elements bigger than 280). sets of roughly the same size: <P>=S1 ∪ S2 ∪ S3.
2. Choose an iteration function of a random walk:
2. Pohlig-Hellman attack
The Pohlig-Hellman attack reduces the discrete logarithm Xi+1 = f(Xi) (11)
problem to a prime order subgroup of <P> . The method uses
the factorization of n and the Chinese Reminder Theorem. f(Xi) = Xi+Q if Xi ∈ S1
The complexity of this method is n with better results if n is
smooth. f(Xi) = 2Xi if Xi ∈ S2
Suppose the prime factorization of n=p1e1p2e2….prer. The
Pohlig-Hellman algorithm consists in: f(Xi) = Xi+P if Xi ∈ S3.

246
TABLE II. A TAXONOMY OF ECC ATTACK

Naïve method: Brute-force attack


Baby-Step-Giant-Step
Pollard’s rho
Generic attack Pollard’s lambda
Collision Search attack
Parallelized Pollard’s rho
ECC and lambda
attack Parallel Collision Search

Index Calculus attack

Nongeneric attack Isomorphism attack

Grid of Isogeny Classes of EC attack

3. An arbitrary point X0 ∈ <P> determines the Li and all studied the problem of solving the multi-
sequence {Xi}, i 0, where Xi = aiP+biQ discrete logarithm problem over the elliptic curve groups
[16]. The problem consists in finding d1 and d2 from the
ai+1 = ai (mod n) if Xi ∈ S1 relations Q1=d1P and Q2=d2P. The results they have obtained
are the following:
ai+1 = 2ai (mod n) if Xi ∈ S2 • In the case of Pollards’ rho algorithm, when having
the problem Q1=d1P solved with Pollards’ rho
ai+1 = ai+1 (mod n) if Xi ∈ S3 algorithm, the expected number of steps for solving
the problem Q2=d2P with the same algorithm is
( n/2).
bi+1 = bi+1(mod n) if Xi ∈ S1
• In the case of Parallel Collision Search algorithm,
the expected number of steps for each processor is
bi+1 = 2bi (mod n) if Xi ∈ S2
§∞ ·
bi+1 = bi (mod n) if Xi ∈ S3 (12)
π ¨ ¸
e 4 ¨ ³ e − y dy ¸. 2n / m + 1 .
2
(13)
¨¨ n ¸¸ θ
4. Use the Floyd’s cycle-finding algorithm to get a
collision (Xi=Xj, ij). We shall obtain a collision because © 2 ¹
<P> is a finite group. Furthermore, one computes pair The conclusion that follows is that one may built multi-
(Xi,X2i) until Xi=X2i, i 1. elliptic curve cryptosystems using the same elliptic curve.
5. Obtain d: Xi = aiP+biQ, that implies aiP+biQ = Pollards’ kangaroo method
a2iP+b2iQ and d = (a2i-ai)(b2i-bi)-1(mod n). Another randomized method due to Pollard is the
The probability to have b2i = bi(mod n) is very small when n Pollards’ lambda [17]. Also known as Pollards’ lambda, the
method consists in observing several way of walking: the
is very large. The number of expected steps to solve the
walk of a tame kangaroo T, and the walk of a wild kangaroo
ECDLP is (n/2). W. In the former case, the starting point is known a0P and in
the latter case, the starting is an unknown point Q (so it is
Parallel collision search algorithm unknown from where it comes). One of the following
In [15], von Oorschot and Wiener introduced the parallel situations may occur: a collision between walks of the tame
collision search technique, which reduced the attack time. and wild kangaroos, a crossing between the paths of the
The method uses more processors, and each processor kangaroos or the tame kangaroo setting a trap for the wild
computes a sequence {Xi} starting from different points until kangaroo with the wild kangaroo falling into the trap.
a distinguished point is reached (Xd is called a distinguished Let h:<P>->J be a hash function, and J is a set of jump
point if it has some distinguishing property). The size. Kangaroos jump according the formulas
distinguished point Xd and the pair (ad, bd) are added to a list
common to all processors. The procedure continues with a Ti+1=Ti+h(Ti)P (for tame kangaroo) and
new start point. A collision occurs if the same distinguished Wi+1=Wi+h(Wi)P (for wild kangaroo). (14)
point appears twice in the list. The expected steps for each
processor to solve ECDLP using the parallel collision The travelled distance for tame kangaroo is ai-a0, where
algorithm is ( n/2)/m+1/ , where m is the number of ai+1=ai+h(Ti), and for wild kangaroo is bi, where
processors and represents the proportion of points that bi+1=bi+h(Wi), b0=0. So, Wi=(d+bi)P.
satisfies the property. When a collision between walks happens, then the wild
kangaroo continues jumping followed by the tame one until

247
he reaches him. So, there exists m therefore TN=Wm, where there is a isogeny from E1(Fp) to E2(Fp) with
N is number of steps for tame kangaroo. We have ϕ (E1(Fp)){} [8].
aNP=(d+bm)P, so d=aN-bm. The number of expected steps to Cryptographically speaking, an isogeny is a function
solve the problem is 2n. defined between two elliptic curves (E1(Fp), E2(Fp)) which
B. Nongeneric attacks allows the reduction of DLP over E1(Fp) to DLP over
E2(Fp),. The Tate’s theorem states that there is an isogeny
1. Index calculus method between E1(Fp) and E2(Fp) if and only if #E1(Fp)= #E2(Fp). In
the space of all elliptic curves over Fp, one can define
The method can be used to solve the problem of discrete
isogeny classes. Solving the ECDLP over a curve that
logarithm over the multiplicative groups Fp* in
belongs to a particular class, generates the solution of
subexponential time. In [1], Miller stated that it is “unlikely
ECDLP over any curve from the same class. The set of
that an index calculus attack on the elliptic curve method will
curves that are isogenous to E(Fp) forms the isogeny class of
ever be able to work”. The algorithm consists of four steps:
E(Fp) [23] (figure 1).
1. Select a factor base of the elements of the group. In
the case of ECC the elements of the group are the points of
the elliptic curve over the finite groups: F={f1, f2, …, fN}.
2. Generate relations for random integers ai of the
form aiP=j=1,N ci,jfi .
3. Linear algebra
Having enough relations (so, k has to be large), construct
the linear system CX=A, where C=(ci,j)i=1,k;j=1,N, A=(ai)i=1,k
and solve it.
4. Extract solution
Find an equation aP+bQ=j=1,Ncjfj, b0, and deduce
lgPQ. Figure 1. Isogeny classes-based attack
The complete description of the algorithm may be found
in [5], [18]. In the case of the elliptic curve, the index The attack using a grid of isogeny classes consists of the
calculus is not feasible. An analysis of the feasibility of the following steps:
classical index-calculus method was performed by Silverman • Starting from the space of the EC over Fp, build a
and Suzuki in [19], where they concluded that “it is very grid of isogeny classes over elliptic curves;
unlikely that there is an index calculus for elliptic curve • Select from each class an „easy” elliptic curve and
discrete logarithms which is directly analogous to the resolve the DLP using grid computing;
classical index calculus for the multiplicative group”. • Save the solutions obtained from step 2 into
2. Isomorphism attack distributed system;
This type of attack is based on the remark: if there is an • Considering an arbitrary curve over Fp, identify the
isomorphism (one to one and computable) from a group G2 correspondent classes and select the solution from
where DLP is hard, to a group G1, where the DLP is weak the distributed system;
(the DLP can be solved in sub-exponential time) then hard • Translate the solution obtained at step 4 into a
DLP can be reduced to a weak DLP. Techniques of this type solution for the proposed elliptic curve.
are based on the pairing techniques (Weil paring [20], Tate One may consider that the method is futurist, but
pairing, Menezes-Okamoto-Vanstone's attack, Eta pairing) to considering the difficulty of breaking elliptic curve based
convert the discrete logarithm problem [21], [22], [3]. The cryptosystems, this can be an option to be taken into account.
attack on the prime-field-anomalous curves converts ECDLP This idea outlines the author’s future research direction in
on elliptic curve of order p of the prime field Fp to DLP in the field of elliptic curve-based cryptosystems.
the additive group F+p of integers modulo p. The Weil and IV. SECURE ELLIPTIC CURVES
Tate’s pairing attacks reduces the problem of some special
curves to DLP in F+pk (with known sub-exponential time Regarding the ECC attacks, there are several weak
algorithm). The GHS Weil descent attack reduces the elliptic curves which should be avoided in the cryptosystems.
ECDLP in an elliptic curve defined over F2m to DLP in the The curves used in the ECC have to be selected according to
jacobian variety of a curve of a hyperelliptic curve defined the following criteria:
over subfield of F2m. • The curves groups should have the order prime or
almost prime. It means that the #E(Fp) is prime or
3. A grid of isogeny classes of the elliptic curves- #E(Fp) can be written as #E(Fp)=r*s, where r is a
based attack large prime number and s is a small cofactor [24].
A method of ECC attack is a parallel attack based on a • The curves have to be non supersingular. A curve is
grid of isogeny classes of the elliptic curves. called supersingular if #E(Fp)=p+1+t and t0 (mod
An isogeny is a subjective morphism ϕ : E1(Fp) E2(Fp) p) [24].
satisfying ϕ ()=. Two elliptic curves are isogenous if

248
• The curves should not be anomalous. A curve is [4] P. Christof, J. Pelzl, Understanding Cryptography, A Textbook for
Students and Practitioners, Springer, 2010.
called anomalous if #E(Fp)=p.
In the FIPS PUB 186-2, a list of recommended elliptic [5] H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, and
F. Vercauteren, Handbook of Elliptic and Hyperelliptic Curve
curves (15 elliptic curves over 10 finite fields) is presented Cryptography Chapman & Hall/CRC Taylor & Francis Group, 2006.
[7]. These curves may be divided into: pseudo-random [6] Certicom Research , Standards for efficient cryptography, SEC 1:
curves over Fp; pseudo-random curves over F2m; Koblitz Elliptic Curve Cryptography, Version 1.0, 2000,
special curves over F2m. http://www.secg.org/collateral/sec1_final.pdf .
Considering an elliptic curve defined as in (3), the [7] FIPS PUB 186-2, Available:
parameter a is selected so that the doubling points can be http://www.cs.haifa.ac.il/~orrd/IntroToCrypto/online/fips186-2.pdf.
computed faster (a = -3) [8] J. H. Silverman, The Arithmetic of Elliptic Curves, Sec. Ed.,
Springer Dordrecht Heidelberg London New York, 2009, DOI
10.1007/978-0-387-09494-6.
y2  x3-3x+b (mod p). (15)
[9] J. Pelzl, “Extra Costs Estimates for ECC Attacks with Special-
Purpose Hardware”, 10th Workshop on Elliptic Curve Cryptography
The parameters given in [7] are: p- the order of the ECC 2006, 2006.
prime field Fp; the order n; the input seed s (160 bit) to SHA- [10] W. Diffie and M. E. Hellman, “New directions in cryptography”,
1 algorithm used to generate the coefficients of the elliptic IEEE Transaction on Information Theory, vol. IT-22, no. 6, Nov.
curve; the output c of the SHA-1 based algorithm; the 1976, pp. 644–654.
coefficient b with b2c  -27 (mod p); the coordinates of the [11] T. ElGamal, “A Public-Key Cryptosystem and a Signature Scheme
base point P. Based on Discrete Logarithms”, conference version appeared in Proc.
CRYPTO'84, pp. 10–18, IEEE Transactions on Information Theory,
As example, for curve p-192, the values of the Vol. 31, no. 4, pp. 469–472. doi:10.1109/TIT.1985.1057074.
parameters (FIPS PUB 186-2) are: [12] D. Shanks, “Class number, a theory of factorization and genera”,
p=2192-264-1 Proc. Symp. Pure Math. 20, 1971, pp. 415-420.
n=62771017353866807638357894231760590137671947 [13] D. Hankerson, A. Menezes, S. Vanstone, Guide to Elliptic Curve
73182842284081 Cryptography, Springer, 2004.
s=3045ae6fc8422f64ed579528d38120eae12196d5 [14] J. M. Pollard, “Monte Carlo Methods for Index Computattion (mod
c=3099d2bbbfcb2538542dcd5fb078b6ef5f3d6fe2c745de p)”, Mathematics of Computation, vol. 32, no. 143, 1978, pp. 918-
65 924.
b=64210519e59c80e70fa7e9ab72243049feb8deecc146b [15] P. C. van Oorschot, M. J. Wiener, “Parallel collision search with
9b cryptanalytic applications”, Journal of Cryptology, vol.12, no.1, 1999,
pp.1-28.
PX=188da80eb03090f67cbf20eb43a18800f4ff0afd8ff101
[16] J. Q. Li, M. L. Liu, L. L. Xiao, “Solving the Multi–discrete
2 Logarithm Problems over a Group of Elliptic Curves with Prime
PY=07192b95ffc8da78631011ed6b24cdd573f977a11e79 Order”, Acta Mathematica Sinica, vol. 21, no. 6, 2005, pp. 1443-
4811 1450.
[17] J. M. Pollard, “Kangaroos, monopoly and discrete logarithms”,
V. CONCLUSIONS Journal of Cryptology, vol. 13, no. 4, 2000, pp. 437-447.
The main advantage of the ECC is its high security level [18] A. Joux and V. Vitse, “Elliptic Curve Discrete Logarithm Problem
over Small Degree Extension Fields Application to the static Diffie-
with a smaller key size. Since ECC was issued, a lot of Hellman problem on E(Fq5)”, Journal of Cryptology, Nov. 2011, pp.
research papers have been written in order to improve the 1-25, doi:10.1007/s00145-011-9116-z.
security of ECC or to attack ECC. As a possible drawback, [19] J. H. Silverman, J. Suzuki, “Elliptic Curve Discrete Logarithms and
one may mention the fact that the implementation of the the Index Calculus”, Proc. ASIACRYPT’98, Lecture Notes in
elliptic curve cryptosystems is more sophisticated and it Computer Science, vol. 1514, 1998, pp. 110-125.
requires more theoretical knowledge of Mathematics. [20] A. Weil, “Sur les fonctions algébriques à corps de constantes fini”, C.
The elliptic curve-based cryptographic protocols have a R. Acad. Sci. Paris 210, 1940, pp. 592-594.
lot of applications in the signature and authentication [21] V.S. Miller , “The Weil Pairing, and Its Efficient Calculation”,
schemes, public-key encryption scheme, hash functions, key Journal of Cryptology, vol. 17, no. 4, 2004, pp. 235–261.
establishment, ID-based cryptosystems, signcryption, etc. [22] F. Hess, N. P. Smart, F. Vercauteren, “The Eta Pairing Revisited”,
Available: http://eprint.iacr.org/2006/110 [Accessed March 31, 2012].
Future public cryptosystems will be based on elliptic
curves, fact which will trigger the migration of older [23] B. Smith, “Mappings of elliptic curves”, DIAMANT-Summer School
on Elliptic and Hyperelliptic Curve Cryptography, 2008.
cryptosystems to these, due their higher security level.
[24] M. Zandra, “Eliptic Curve Cryptography, Improving the Pollard-Rho
Algorithm”, Available:
REFERENCES http://web.maths.unsw.edu.au/~jim/mandyseetthesis.pdf [Accessed
[1] V. S. Miller, “Uses of Elliptic Curves in Cryptography”, Proc. of March 31, 2012].
CRYPTO’85, Lecture Notes in Computer Science, vol. 218, 1986, pp.
417-426.
[2] N. Koblitz, “Elliptic Curve Cryptosystem”, Mathematics of
Computation, vol. 48, no. 177, 1987, pp. 203-209.
[3] D. Hankerson, A. Menezes, S. Vanstone, Guide to Elliptic Curve
Cryptography, Springer, 2004.

249

You might also like