elliptic curve cryptography


Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structurePlanetmathPlanetmath of elliptic curvesMathworldPlanetmath over finite fieldsMathworldPlanetmath. The use of elliptic curves in cryptographyMathworldPlanetmath was suggested independently by Neal Koblitz and Victor S. Miller in 1985.

Elliptic curves are also used in several integer factorization algorithmsMathworldPlanetmath that have applications in cryptography, such as, for instance, Lenstra elliptic curve factorization, but this use of elliptic curves is ”not” usually referred to as ”elliptic curve cryptography.”

An elliptic curve is a plane curveMathworldPlanetmath defined by an equation of the form y2=x3+ax+b.

The set of points on such a curve (i.e., all solutions of the equation together with a point at infinity) can be shown to form an abelian groupMathworldPlanetmath (with the point at infinity as identity elementMathworldPlanetmath). If the coordinatesMathworldPlanetmathPlanetmath x and y are chosen from a large finite field, the solutions form a finite abelian group. The discrete logarithmMathworldPlanetmath problem on such elliptic curve groups is believed to be more difficult than the corresponding problem in (the multiplicative groupMathworldPlanetmath of nonzero elements of) the underlying finite field. Thus keys in elliptic curve cryptography can be chosen to be much shorter for a comparable level of security.

As for other popular public key cryptosystems, no mathematical proof of difficulty has been published for ECC as of 2006. However, the U.S. National Security Agency has endorsed ECC technology by including it in its Suite B set of recommended algorithms. Although the RSA patent has expired, there are patents in force covering some aspects of ECC.

Elliptic curves used in cryptography are typically defined over two types of finite fields: fields of odd characteristicPlanetmathPlanetmath (𝔽p, where p>3 is a large prime number) and fields of characteristic two (𝔽2m). When the distinction is not important we denote both of them as 𝔽q, where q=p or q=2m. In 𝔽p the elements are integers (0x<p) which are combined using modular arithmeticMathworldPlanetmath. The case of 𝔽2m is slightly more complicated (see finite field arithmetic for details): one obtains different representations of the field elements as bitstrings for each choice of irreduciblePlanetmathPlanetmath binary polynomialPlanetmathPlanetmath f(x) of degree m. But it is perfectly possible to construct elliptic curves using other finite fields. Specifically, finite fields of order pm where p is a prime are possible. Some optimized implementations have a field of characteristic 3. Large finite fields with moderate size odd characteristics are also known to be convenient for implementation on personal computers. These are known as Optimal Extension FieldsMathworldPlanetmath (OEFs). In an OEF, a prime p is chosen to be a prime that is slightly smaller than the word size of the computer. This makes computation particularly fast because one can use the built in arithmetic operations to perform the computation.

The set of all pairs of affine coordinatesMathworldPlanetmathPlanetmath (x,y) for x,y𝔽q form the affine planeMathworldPlanetmath 𝔽q×𝔽q. An elliptic curve is the locus of points in the affine plane whose coordinates satisfy a certain cubic equation together with a point at infinity O (the point at which the locus in the projective planeMathworldPlanetmath intersects the line at infinity). In the case of characteristic p ¿ 3 the ”defining equation” of E(𝔽p) can be written: y2=x3+ax+b where a𝔽p and b𝔽p are constants such that 4a3+27b20. In the binary case the defining equation of E(𝔽2m) can be written: y2+xy=x3+ax2+b where a𝔽2m and b𝔽2m are constants and b0. Although the point at infinity O has no affine coordinates, it is convenient to represent it using a pair of coordinates which do not satisfy the defining equation, for example, O=(0,0) if b0 and O=(0,1) otherwise. According to Hasse’s theorem on elliptic curves the number of points on a curve is close to the size of the underlying field; more precisely: (q-1)2|E(𝔽q)|(q+1)2.

The points on an elliptic curve form an abelian group (E(𝔽),+) with O, the distinguished point at infinity, playing the role of additive identity. In other words, given two points P,QE(𝔽q), there is a third point, denoted by P+Q on E(𝔽q), and the following relationsMathworldPlanetmathPlanetmath hold for all P,Q,RE(𝔽q)

P+Q=Q+P (commutativity)

(P+Q)+R=P+(Q+R) (associativity) P+O=O+P=P (existence of an identity element)

There exists (-P) such that -P+P=P+(-P)=O (existence of inversesMathworldPlanetmathPlanetmathPlanetmathPlanetmathPlanetmathPlanetmathPlanetmathPlanetmath)

We already specified how O is defined. If we define the negative of a point P=(x,y) to be -P=(x,-y) for PE(𝔽p) and -P=(x,x+y) for PE(𝔽2m), we can define the additionPlanetmathPlanetmath operation as follows:

if Q=O then P+Q=P

if Q=-P then P+Q=O

if QP then P+Q=R, where in the prime case xR=λ2-xP-xQ, yR=λ(xP-xR)-yP, and λ=yQ-yPxQ-xP, or in the binary case xR=λ2+λ+xP+xQ+a, yR=λ(xP+xR)+xR+yP, and λ=yP+yQxP+xQ (Geometrically, P+Q is the inverse of the third point of intersection of the cubic with the line through P and Q.)

If Q=P then P+Q=R, where in the prime case xR=λ2-2xP, yR=λ(xP-xR)-yP, and λ=3xP2+a2yP, or in the binary case xR=λ2+λ+a, yR=xP2+(λ+1)xR, and λ=xP+yPxP (Geometrically, 2P is the inverse of the third point of intersection of the cubic with its tangent line at P.)

We already described the underlying field 𝔽q and the group of points of elliptic curve E(𝔽q) but there is yet another mathematical structure commonly used in cryptography â a cyclic subgroup of E(𝔽q). For any point G the set (O,G,G+G,G+G+G,G+G+G+G,) is a cyclic group. It is convenient to use the following notation: 0G=O, 1G=G, 2G=G+G, 3G=G+G+G, etc. The calculation of kG, where k is an integer and G is a point, is called ”scalar multiplication”.

Since the (additivePlanetmathPlanetmath) cyclic group described above can be considered similarMathworldPlanetmathPlanetmathPlanetmath to the (multiplicative) group of powers of an integer g modulo prime p: (g0,g,g2,g3,g4,), the problem of finding k given points kG and G is called the elliptic curve discrete logarithm problem (ECDLP). The assumed hardness of several problems related to the discrete logarithm in the subgroupMathworldPlanetmathPlanetmath of E(𝔽q) allows cryptographic use of elliptic curves. Most of the elliptic curve cryptographic schemes are related to the discrete logarithm schemes which were originally formulated for usual modular arithmetic: the Elliptic Curve Diffie-Hellman key agreement scheme is based on the Diffie-Hellman scheme; the Elliptic Curve Digital Signature Algorithm is based on the Digital Signature Algorithm; the ECMQV key agreement scheme is based on the MQV key agreement scheme.

Not all the DLP schemes should be ported to the elliptic curve domain. For example, the well known ElGamal encryption scheme was never standardized by official bodies and should not be directly used over an elliptic curve (the standard encryption scheme for ECC is called Elliptic Curve Integrated Encryption Scheme). The main reason is that although it is straightforward to convert an arbitrary message (of limited length) to an integer modulo p, it is not that simple to convert a bitstring to a point of a curve (not for every x there is an y such that (x,y)E(𝔽q)). (Another factor is that ElGamal scheme is vulnerable to chosen-ciphertext attacks.)

To use ECC all parties must agree on all the elements defining the elliptic curve, that is domain parameters of the scheme. The field is defined by p in the prime case and the pair of m and f in the binary case. The elliptic curve is defined by the constants a and b used in its defining equation. Finally, the cyclic subgroup is defined by its generator or base point G. For cryptographic application the order of G, that is the smallest non-negative number n such that nG=O, must be prime. Since n is the size of a subgroup of E(𝔽q) it follows from the Lagrange’s theorem that the number h=|E|n is integer. In cryptographic applications this number h, called cofactorMathworldPlanetmathPlanetmath, at least must be small (h4) and, preferably, h=1. Let us summarize: in the prime case the domain parameters are (p,a,b,G,n,h) and in the binary case they are (m,f,a,b,G,n,h).

Unless there is an assurance that domain parameters were generated by a party trusted with respect to their use, the domain parameters ”must” be validated before use.

The generation of domain parameters is not usually done by each participant since this involves counting the number of points on a curve which is time-consuming and troublesome to implement. As a result several standard bodies published domain parameters of elliptic curves for several common field sizes, NIST and SECG being the most important.

If one (despite the said above) wants to build his own domain parameters he should select the underlying field and then use one of the following strategies to find a curve with appropriate (i.e., near prime) number of points using one of the following methods:

Select a random curve and use a general point-counting algorithm, for example, Schoof’s algorithm or Schoof-Elkies-Atkin algorithm,

Select a random curve from a family which allows easy calculation of the number of points (e.g., Koblitz curves), or Select the number of points and generate a curve with this number of points using ”complex multiplicationMathworldPlanetmath” technique.

Several classes of curves are weak and shall be avoided:

Curves over 𝔽2m with non-prime m are vulnerable to Weil descent attacks.

Curves such that n divides pB-1 (where p is the characteristic of the field -q for a prime fieldMathworldPlanetmath, or 2 for a binary field) for sufficiently small B are vulnerable to MOV attack which applies usual DLP in a small degree extension field of 𝔽p to solve ECDLP. The bound B should be chosen so that discrete logarithms in the field 𝔽pB are at least as difficult to compute as discrete logs on the elliptic curve E(𝔽q).

Curves such that |E(𝔽q)|=q are vulnerable to the attack that maps the points on the curve to the additive group of 𝔽q

Since all the fastest known algorithms that allow to solve the ECDLP (baby-step giant-step, Pollard’s rho, etc.), need O(n) steps, it follows that the size of the underlying field shall be roughly twice the security parameter. For example, for 128-bit security one needs a curve over 𝔽q, where q2256. This can be contrasted with finite-field cryptography (e.g., DSA) which requires 3072-bit public keys and 256-bit private keys, and integer factorization cryptography (e.g., RSA) which requires 3072-bit public and private keys. The hardest ECC scheme (publicly) broken to date had a 109-bit key (that is about 55 bits of security). For the prime field case, it was broken near the beginning of 2003 using over 10, 000 Pentium class PCs running continuously for over 540 days . For the binary field case, it was broken in April 2004 using 2600 computers for 17 months.

A close examination of the addition rules shows that in order to add two points one needs not only several additions and multiplications in 𝔽q but also an inversion operation. The inversionMathworldPlanetmathPlanetmath (for given x𝔽q find y𝔽q such that xy=1) is one to two orders of magnitude slower than multiplication. Fortunately, points on a curve can be represented in different coordinate systemsMathworldPlanetmath which do not require an inversion operation to add two points. Several such systems were proposed: in the ”projective” system each point is represented by three coordinates (X,Y,Z) using the following relation: x=XZ, y=YZ; in the JacobianMathworldPlanetmath” system a point is also represented with three coordinates (X,Y,Z), but a different relation is used: x=XZ2, y=YZ3; in the modified Jacobian system the same relations are used but four coordinates are stored and used for calculations (X,Y,Z,aZ4); and in the Chudnovsky Jacobian system five coordinates are used (X,Y,Z,Z2,Z3). Note that there are may be different naming conventions, for example, IEEE P1363-2000 standard uses projective coordinates to refer to what is commonly called Jacobian coordinates. An additional speed-up is possible if mixed coordinates are used.

ReductionPlanetmathPlanetmathPlanetmath modulo p (which is needed for addition and multiplication) can be executed much faster if the prime p is a pseudo-Mersenne prime that is p2d, for example, p=2521-1 or p=2256-232-29-28-27-26-24-1. Compared to Barrett reduction there can be an order of magnitude speed-up. The curves over 𝔽p with pseudo-Mersenne p are recommended by NIST. Yet another advantage of the NIST curves is the fact that they use a=-3 which improves addition in Jacobian coordinates.

Unlike DLP systems (where it is possible to use the same procedure for squaring and multiplication) the EC addition is significantly different for doubling (P=Q) and general addition (PQ). Consequently, it is important to counteract side channel attacks (e.g., timing and simple power analysis attacks) using, for example, fixed pattern window (aka. comb) methods (note that this does not increase the computation time).

Most of ECC (e.g., ECDH, ECIES, ECDSA) is not encumbered by patents whereas some other schemes (ECMQV) and some implementation techniques are covered. See ECC patents for details.

This entry was adapted from the Wikipedia article http://en.wikipedia.org/wiki/Elliptic_curve_cryptographyElliptic curve cryptography as of April 28, 2007.

References

  • 1 N. Koblitz, “Elliptic curve cryptosystems”, in Mathematics of Computation 48, (1987): 203 - 209
  • 2 V. Miller, “Use of elliptic curves in cryptography”, CRYPTO 85 (1985)
  • 3 S.D. Galbraith & N.P. Smart, “A cryptographic application of the Weil descent”, Cryptography and Coding (1999)
  • 4 A. Menezes, T. Okamoto, & S.A. Vanstone, “Reducing elliptic curve logarithms to logarithms in a finite field”, IEEE Transactions on Information Theory 39 (1993)
  • 5 I. Semaev, “Evaluation of discrete logarithm in a group of P-torsion points of an elliptic curve in characteristic P”, Mathematics of Computation, 67 (1998)
Title elliptic curve cryptography
Canonical name EllipticCurveCryptography
Date of creation 2013-03-22 17:00:52
Last modified on 2013-03-22 17:00:52
Owner PrimeFan (13766)
Last modified by PrimeFan (13766)
Numerical id 7
Author PrimeFan (13766)
Entry type Definition
Classification msc 94A60