Elliptic Curve Cryptography

1754 Words8 Pages

Abstract—The need for secure communication arises to protect

valuable information as technology becomes faster and more

efficient. We use cryptography, the art of secret writing, for adding

security to our communication. Most of the security architecture

uses public key cryptosystems for authentication and to secure the

communication. This paper represents the basic idea of elliptic

curve cryptography (ECC)-the emerging public key cryptographic

technique.

Keywords—Elliptic Curve Cryptography (ECC), Public-key

cryptography, Discrete Logarithm.

ECC is a kind of public key cryptosystem and was

introduced in the mid-1980s independently by Neil Koblitz

and Victor Miller. Main problem of conventional public key

cryptographic system is …show more content…

a, b = coefficients

However for finite fields a modified equation is used:

y 2 mod p = (x 3 +ax + b) mod p

where p is a prime number.

For the polynomial, (x 3 +ax + b) mod p, the discriminant

can be given as:

D = (4a 3 + 27b 2 ) mod p

This discriminant must not become zero for an elliptic

curve polynomial x 3 +ax + b to possess three distinct roots. If

the discriminant is zero, that would imply that two or more

roots have coalesced, giving the curves in singular form. It is

not safe to use singular curves for cryptography as they are

easy to crack. Due to this reason we generally take non-

singular curves for data encryption.

B. Elliptic Curve Basic Operations

The basic operations on elliptic curves are point addition

and point doubling. A scalar multiplication with a point can be

represented as a combination of addition operations.

Point Addition:

Adding two points P and Q using elliptic curve equation to

obtain another point R, i.e., R = P + Q.

Geometric explanation to point addition:

Suppose that P and Q are two distinct points on an elliptic

curve, and P is not -Q. To add the points P and Q, a line …show more content…

ELLIPTIC CURVE CRYPTOGRAPHY

Point Doubling:

Adding a point P to itself using elliptic curve equation to

obtain another point R, i.e. R = 2P.

Geometric explanation to point doubling:

To add a point P to itself, a tangent line to the curve is

drawn at the point P. The tangent line intersects the elliptic

curve at exactly one other point; -R. -R is reflected in the x-

axis to R. This operation is called doubling the point P; the

law for doubling a point on an elliptic curve group is defined

by: P + P = 2P = R.

Elliptic Curve Point Addition and Doubling Formulas:

Suppose P(x 1 ,y 1 ) and Q(x 2 ,y 2 ) are points on elliptic curve.

If x 1 =x 2 and y 1 =-y 2 , then P+Q= θ (point at infinity)

Otherwise P+Q=(x 3 ,y 3 )

where

x 3 = s 2 −x 1 −x 2 mod p

y 3 = s(x 1 −x 3 )−y 1 mod p, and

s=

 [(3x 1 2 + a)/ 2y 1 ] mod p, for P = Q

C. The Discrete Logarithm

[(y 2 - y 1 )/(x 2 -x 1 )] mod p, for P ≠ Q

The security due to ECC relies on the difficulty of Discrete

Logarithm Problem in elliptic fields. If P and Q are two points

on any elliptic curve, so that Q = kP, where k is a scalar, then

it is easy to obtain Q when we know k and P but hard to know

k even if we know P and Q as k should be large. This k is

More about Elliptic Curve Cryptography

Open Document