SlideShare a Scribd company logo
1 of 28
Lect.no 13
Elliptic Curve Cryptosystem
Outline
• Elliptic Curve
• Basic definition
– Operations:addition & scalar
• Elliptic Curve Cryptosystem
– Security considerations
• ECC vs. RSA comparison
– Implementation considerations
– Applications
• Conclusions
Holy Roman Empire vs Elliptic Curve Cryptosystem
• “The Holy Roman Empire is neither holy, nor
Roman, nor an empire.”~ Voltaire
• The Elliptic Curve Cryptosystem is neither
related to ellipses nor itself a cryptosystem.
The arc length of a half circle
-a a
x2+y2=a2


a
a
x
a
dx
a
2
2
is given by the familiar integral
  dx
x
a
x
a
b
a
a
a
 


2
2
2
2
2
2
/
1
is more complicated
The arc length of a half ellipse
x2/a2 + y2/b2 = 1
-a
b
a
The Arc Length of an Ellipse
Let k2 = 1 – b2/a2 and change variables x  ax. Then the
arc length of an ellipse is
An Elliptic Curve!
 

1
1 2
2
2
1
1
dx
x
x
k
a
dx
y
x
k
a


1
1
2
2
1
Length
Arc
with y2 = (1 – x2) (1 – k2x2) = quartic in x.
An elliptic integral is an integral , where R(x,y) is
a rational function of the coordinates (x,y) on an “elliptic curve”
E : y2 = f(x) = cubic or quartic in x.
 dx
y
x
R )
,
(




1
1 2
2
2
2
2
)
1
)(
1
(
1
dx
x
k
x
x
k
a
Elliptic Curve Cryptography
• ECC itself is NOT a cryptosystem
• It uses EC to define a group.
• We can use this group to form an Elliptic Curve Discrete Log
Problem (ECDLP)
• Any DLP-based system can replace its Zp by the EC group
ECC (cont)
• Thus, we can use EC on all DLP-based
encryption/decryption/key exchange/signature algorithms:
Diffie-Hellman, ElGamal, ElGamal signature, DSA
• There are no good attacks on ECDLP now, so ECC can use very
short keys.
– ECC uses 160-bit keys (cf RSA/ElGamal 1024 bits)
Elliptic Curves
• Elliptic curves are not
ellipses (the name comes
from elliptic integrals)
• Circle
– x2 + y2 = r2
• Ellipsis
– a·x2 + b·y2 = c
• Elliptic curve
– y2 = x3 + a·x + b
Elliptic Curves Over Real Numbers
• An elliptic curve over reals is the set of points (x,y) which
satisfy the equation y2 = x3 + a·x + b, where x, y, a, and b are
real numbers
• If 4·a3 + 27·b2 is not 0 (i.e. x3 + a·x + b contains no repeated
factors), then the elliptic curve can be used to form a group
• An elliptic curve group consists of the points on the curve and
a special point O (point at infinity)
• Elliptic curves are additive groups
– Addition can be defined geometrically or algebraically
Adding Points P and Q
• Draw a line that intersects
distinct points P and Q
– The line will intersect a third
point -R
• Draw a vertical line through
point -R
– The line will intersect a fourth
point R
• Point R is defined as the
sum of points P and Q
– R = P + Q
Adding Points P and -P
• Draw a line that intersects
points P and -P
– The line will not
intersect a third point
• For this reason, elliptic
curves include O, a point at
infinity
– P + (-P) = O
– O is the additive identity
Doubling the Point P
• Draw a line tangent to point
P
– The line will intersect a
second point -R
• Draw a vertical line through
point -R
– The line will intersect a third
point R
• Point R is defined as the
summation of point P with
itself
– R = 2·P
Doubling the Point P if yP = 0
• Draw a line tangent to point
P
– If yP = 0, the line will not
intersect a second point
• 2·P = O when yP = 0
– 3·P = P (2·P + P)
– 4·P = O (2·P + 2·P)
– 5·P = P (2·P + 2·P + P)
Algebraic Approach
• Point Addition
– R = P + Q
– s = (yP – yQ) / (xP – xQ)
– xR = s2 – xP – xQ
– yR = -yP + s(xP – xR)
• Point Doubling
– R = 2·P
– s = (3·xP2 + a) / (2·yP)
– xR = s2 – 2·xP
– yR = -yP + s(xP – xR)
Characteristic of a Ring
• Let R be a ring. The characteristic of R, denoted by char(R), is
defined to be the smallest number n such that a+…+a = 0 for
all a  R.
• If R contains 1, then the characteristic is the smallest number
n such that 1+…+1=0
• If such number do not exists, then char(R) is defined to be 0.
n times
n times
Elliptic Curves Over Finite Fields
• Calculations with real numbers are slow and rounding causes
inaccuracy
• Speed and accuracy are important for cryptography
• Use elliptic curve groups over the finite field Fp or F2
m
Elliptic Curves Over Finite Fields
• Because it’s a finite field, a finite number of points make up
the curve
– This means there is no curve anymore
– But also no more rounding
• Geometric definitions of addition and doubling don’t work on
these curves
• Algebraic definitions still hold
Elliptic Curves in Weierstrass Form
• y2 +a1xy+a3y= x3 + a2x2 + a4x + a6
• All coefficients and variables are assumed to be in a field F.
• Depending on the characteristic of F, different forms of
elliptic curves are used.
• In particular, if the char(F)= 2, special treatment is necessary.
• Fields with characteristic 3 are usually not important in
applications and are often omitted.
Elliptic Curves over F w/ char(F)≠2,3
• Elliptic curve over F : y2 = x3 + ax + b,
where x, y, a, b  F.
• 4a3 + 27b2 ≠ 0 (i.e. x3 + ax + b contains no repeated factors).
• Everything is the same as the elliptic curve over reals except
that there’s no curve anymore and their definitions are purely
algebraic.
• As usual, the elements are the (x,y) pairs satisfying the above
equation along with O.
Operations
Zp
* E(F)
Multiplication Addition
Exponentiation Scalar (Multiple)
Elliptic curves are interesting because they provide a way of constructing
“elements” and “rules of combining” that produce groups.
These groups have enough familiar properties to build cryptographic
algorithms, but they don’t have certain properties that may facilitate
cryptanalysis. For example, there is no good notion of “smooth.” That is,
there is no set of small elements in terms of which a random element has a
good chance of being expressed by a simple algorithm. Hence, index calculus
discrete logarithm algorithm do not work.
Elliptic curves over the finite field GF(2n) are particularly interesting. The
arithmetic processors for the underlying field are easy to construct and are
relatively simple to implement for n in the range of 130 to 200. These
systems have the potential to provide small and low-cost public-key
cryptosystems. Many public-key algorithms, like Diffie-Hellman, ElGamal, and
Schnorr, can be implemented in elliptic curves over finite fields.
Correspondence between Zp
* and E(F) notation
Group Zp
* E(F)
Group elements
Integers
{1, 2, …, p-1}
Points (x, y) on
E(F)plus O
Group operation
Multiplication
modulo p
Addition of points
Notation
Elements:g, h
Multiplication:g•h
Inverse:g-1
Division: g / h
Exponentiation: ga
Elements:P, Q
Addition:P+Q
Negative:-P
Subtraction:P-Q
Multiple:aP
Discrete
Logarithm
Problem
Given g Zp
*
and h = ga mod p,
find a
Given P E(F) and
Q = aP,
find a
Elliptic Curve Cryptosystem
• Proposed by Neal Koblitz and V. S. Miller (independently)in
1985.They did not invent a cryptographic algorithm using ECs.
• Standards:
– ANSI X9.62 — ECDSA
– ANSI X9.63 — EC Key Agreement and Transport Protocols
– IEEE P1363 standard—Standard Specifications for PKI
• Hard problem:
– Elliptic curve discrete logarithm problem (ECDLP)
• Given P, Q to find k such that Q=kP
ECC Security Considerations
• Attacks:
– Attacks on the elliptic curve discrete logarithm problem
• Naive exhaustive search
• Pohlig-hellman algorithm
• Baby-step Giant-step algorithm:(n)1/2 steps
• Pollard’s rho algorithm:(n/2)1/2 steps
• Parallelized Pollard’s rho algorithm:(n)1/2 /2r steps
– Attacks on the hash function employed
– Other attacks
• Experimental Results
Parallelized Pollard’s rho algorithm:(n)1/2 /2r steps
(r processors, n is the order of the point P)
The fastest so far
Comparison:ECC vs. RSA
ECC RSA
Key length
(bits)
Breaking time
(MIPS-Years)
Key length
(bits)
Breaking time
(MIPS-Years)
150 3.8 x 1010 512 3 x 104
205 7.1 x 1018 768 2 x 108
234 1.6 x 1028 1024 3 x 1011
1280 1 x 1014
1536 3 x 1016
2048 3 x 1020
Pollard rho method to attack
ECDLP
Generalized number field sieve
method to attack factorization
160
ECC Implementation Considerations
• Security considerations
• Suitability of methods available for optimizing finite field
arithmetic(addition, multiplication, squaring, and inversion)
• Suitability of methods available for optimizing elliptic curve
arithmetic (point addition, point doubling, and scalar
multiplication)
• Application platform (software, hardware, or firmware)
• Constraints of a particular computing environment (e.g.,
processor speed, storage, code size, gate count, power
consumption)
• Constraints of a particular communications environment
(e.g., bandwidth, response time)
Applications
• Key Exchange (Diffie Hellman)
• Encryption & Decryption (ElGamal)
• Digital Signature (ElGamal, DSA)
• Authentication
 ECC Advantages:
 Offers the highest strength-per-key-bit of any known public-
key system
 Offers the same level of security with smaller key sizes
 Computational power
 High-speed S/W and H/W implementations
 Integrated circuit space is limited
 smart card, wireless devices

More Related Content

Similar to Lect no 13 ECC.ppt

Chapter No. 8 Root Locus of control System
Chapter No. 8 Root Locus of control SystemChapter No. 8 Root Locus of control System
Chapter No. 8 Root Locus of control SystemPakizaNaeem2
 
High-dimensional polytopes defined by oracles: algorithms, computations and a...
High-dimensional polytopes defined by oracles: algorithms, computations and a...High-dimensional polytopes defined by oracles: algorithms, computations and a...
High-dimensional polytopes defined by oracles: algorithms, computations and a...Vissarion Fisikopoulos
 
Elliptic Curves and Elliptic Curve Cryptography
Elliptic Curves and Elliptic Curve CryptographyElliptic Curves and Elliptic Curve Cryptography
Elliptic Curves and Elliptic Curve CryptographyMd. Al-Amin Khandaker Nipu
 
Discrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
Discrete Logarithmic Problem- Basis of Elliptic Curve CryptosystemsDiscrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
Discrete Logarithmic Problem- Basis of Elliptic Curve CryptosystemsNIT Sikkim
 
Lecture 12 intermediate code generation
Lecture 12 intermediate code generationLecture 12 intermediate code generation
Lecture 12 intermediate code generationIffat Anjum
 
Lecture 9-online
Lecture 9-onlineLecture 9-online
Lecture 9-onlinelifebreath
 
Non Linear Dynamics Basics and Theory
Non Linear Dynamics Basics and TheoryNon Linear Dynamics Basics and Theory
Non Linear Dynamics Basics and TheoryAnupama Kate
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyIOSR Journals
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyIOSR Journals
 
Waveform_codingUNIT-II_DC_-PPT.pptx
Waveform_codingUNIT-II_DC_-PPT.pptxWaveform_codingUNIT-II_DC_-PPT.pptx
Waveform_codingUNIT-II_DC_-PPT.pptxKIRUTHIKAAR2
 
Clipping & Rasterization
Clipping & RasterizationClipping & Rasterization
Clipping & RasterizationAhmed Daoud
 
Elliptic Curve Cryptography
Elliptic Curve CryptographyElliptic Curve Cryptography
Elliptic Curve CryptographyKelly Bresnahan
 
Computer Graphics Unit 1
Computer Graphics Unit 1Computer Graphics Unit 1
Computer Graphics Unit 1aravindangc
 
Cryptography Baby Step Giant Step
Cryptography Baby Step Giant StepCryptography Baby Step Giant Step
Cryptography Baby Step Giant StepSAUVIK BISWAS
 
Line drawing Algorithm DDA in computer Graphics.pdf
Line drawing Algorithm DDA in computer Graphics.pdfLine drawing Algorithm DDA in computer Graphics.pdf
Line drawing Algorithm DDA in computer Graphics.pdfRAJARATNAS
 

Similar to Lect no 13 ECC.ppt (20)

Chapter No. 8 Root Locus of control System
Chapter No. 8 Root Locus of control SystemChapter No. 8 Root Locus of control System
Chapter No. 8 Root Locus of control System
 
Elliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio
Elliptic curvecryptography Shane Almeida Saqib Awan Dan PalacioElliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio
Elliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio
 
High-dimensional polytopes defined by oracles: algorithms, computations and a...
High-dimensional polytopes defined by oracles: algorithms, computations and a...High-dimensional polytopes defined by oracles: algorithms, computations and a...
High-dimensional polytopes defined by oracles: algorithms, computations and a...
 
Elliptic Curves and Elliptic Curve Cryptography
Elliptic Curves and Elliptic Curve CryptographyElliptic Curves and Elliptic Curve Cryptography
Elliptic Curves and Elliptic Curve Cryptography
 
Discrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
Discrete Logarithmic Problem- Basis of Elliptic Curve CryptosystemsDiscrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
Discrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
 
Lecture 12 intermediate code generation
Lecture 12 intermediate code generationLecture 12 intermediate code generation
Lecture 12 intermediate code generation
 
Pairing scott
Pairing scottPairing scott
Pairing scott
 
Lecture 9-online
Lecture 9-onlineLecture 9-online
Lecture 9-online
 
Non Linear Dynamics Basics and Theory
Non Linear Dynamics Basics and TheoryNon Linear Dynamics Basics and Theory
Non Linear Dynamics Basics and Theory
 
Geometric algorithms
Geometric algorithmsGeometric algorithms
Geometric algorithms
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve Cryptography
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve Cryptography
 
Waveform_codingUNIT-II_DC_-PPT.pptx
Waveform_codingUNIT-II_DC_-PPT.pptxWaveform_codingUNIT-II_DC_-PPT.pptx
Waveform_codingUNIT-II_DC_-PPT.pptx
 
Optim_methods.pdf
Optim_methods.pdfOptim_methods.pdf
Optim_methods.pdf
 
Clipping & Rasterization
Clipping & RasterizationClipping & Rasterization
Clipping & Rasterization
 
Elliptic Curve Cryptography
Elliptic Curve CryptographyElliptic Curve Cryptography
Elliptic Curve Cryptography
 
bv_cvxslides (1).pdf
bv_cvxslides (1).pdfbv_cvxslides (1).pdf
bv_cvxslides (1).pdf
 
Computer Graphics Unit 1
Computer Graphics Unit 1Computer Graphics Unit 1
Computer Graphics Unit 1
 
Cryptography Baby Step Giant Step
Cryptography Baby Step Giant StepCryptography Baby Step Giant Step
Cryptography Baby Step Giant Step
 
Line drawing Algorithm DDA in computer Graphics.pdf
Line drawing Algorithm DDA in computer Graphics.pdfLine drawing Algorithm DDA in computer Graphics.pdf
Line drawing Algorithm DDA in computer Graphics.pdf
 

More from DEEPAK948083

turban_ch07ch07ch07ch07ch07ch07dss9e_ch07.ppt
turban_ch07ch07ch07ch07ch07ch07dss9e_ch07.pptturban_ch07ch07ch07ch07ch07ch07dss9e_ch07.ppt
turban_ch07ch07ch07ch07ch07ch07dss9e_ch07.pptDEEPAK948083
 
introAdhocRoutingRoutingRoutingRouting-new.ppt
introAdhocRoutingRoutingRoutingRouting-new.pptintroAdhocRoutingRoutingRoutingRouting-new.ppt
introAdhocRoutingRoutingRoutingRouting-new.pptDEEPAK948083
 
SensorSensorSensorSensorSensorSensor.ppt
SensorSensorSensorSensorSensorSensor.pptSensorSensorSensorSensorSensorSensor.ppt
SensorSensorSensorSensorSensorSensor.pptDEEPAK948083
 
Chapter1_IntroductionIntroductionIntroduction.ppt
Chapter1_IntroductionIntroductionIntroduction.pptChapter1_IntroductionIntroductionIntroduction.ppt
Chapter1_IntroductionIntroductionIntroduction.pptDEEPAK948083
 
introDMintroDMintroDMintroDMintroDMintroDM.ppt
introDMintroDMintroDMintroDMintroDMintroDM.pptintroDMintroDMintroDMintroDMintroDMintroDM.ppt
introDMintroDMintroDMintroDMintroDMintroDM.pptDEEPAK948083
 
lect1lect1lect1lect1lect1lect1lect1lect1.ppt
lect1lect1lect1lect1lect1lect1lect1lect1.pptlect1lect1lect1lect1lect1lect1lect1lect1.ppt
lect1lect1lect1lect1lect1lect1lect1lect1.pptDEEPAK948083
 
Chchchchchchchchchchchchchchchchc 11.pptx
Chchchchchchchchchchchchchchchchc 11.pptxChchchchchchchchchchchchchchchchc 11.pptx
Chchchchchchchchchchchchchchchchc 11.pptxDEEPAK948083
 
applicationapplicationapplicationapplication.ppt
applicationapplicationapplicationapplication.pptapplicationapplicationapplicationapplication.ppt
applicationapplicationapplicationapplication.pptDEEPAK948083
 
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYMOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYDEEPAK948083
 
datastructureppt-190327174340 (1).pptx
datastructureppt-190327174340 (1).pptxdatastructureppt-190327174340 (1).pptx
datastructureppt-190327174340 (1).pptxDEEPAK948083
 
5virusandmaliciouscodechapter5-130716024935-phpapp02-converted.pptx
5virusandmaliciouscodechapter5-130716024935-phpapp02-converted.pptx5virusandmaliciouscodechapter5-130716024935-phpapp02-converted.pptx
5virusandmaliciouscodechapter5-130716024935-phpapp02-converted.pptxDEEPAK948083
 
Lect no 13 ECC.ppt
Lect no 13 ECC.pptLect no 13 ECC.ppt
Lect no 13 ECC.pptDEEPAK948083
 
block ciphermodes of operation.pptx
block ciphermodes of operation.pptxblock ciphermodes of operation.pptx
block ciphermodes of operation.pptxDEEPAK948083
 
unit1Intro_final.pptx
unit1Intro_final.pptxunit1Intro_final.pptx
unit1Intro_final.pptxDEEPAK948083
 
ICS PPT Unit 4.ppt
ICS PPT Unit 4.pptICS PPT Unit 4.ppt
ICS PPT Unit 4.pptDEEPAK948083
 

More from DEEPAK948083 (20)

turban_ch07ch07ch07ch07ch07ch07dss9e_ch07.ppt
turban_ch07ch07ch07ch07ch07ch07dss9e_ch07.pptturban_ch07ch07ch07ch07ch07ch07dss9e_ch07.ppt
turban_ch07ch07ch07ch07ch07ch07dss9e_ch07.ppt
 
introAdhocRoutingRoutingRoutingRouting-new.ppt
introAdhocRoutingRoutingRoutingRouting-new.pptintroAdhocRoutingRoutingRoutingRouting-new.ppt
introAdhocRoutingRoutingRoutingRouting-new.ppt
 
SensorSensorSensorSensorSensorSensor.ppt
SensorSensorSensorSensorSensorSensor.pptSensorSensorSensorSensorSensorSensor.ppt
SensorSensorSensorSensorSensorSensor.ppt
 
Chapter1_IntroductionIntroductionIntroduction.ppt
Chapter1_IntroductionIntroductionIntroduction.pptChapter1_IntroductionIntroductionIntroduction.ppt
Chapter1_IntroductionIntroductionIntroduction.ppt
 
introDMintroDMintroDMintroDMintroDMintroDM.ppt
introDMintroDMintroDMintroDMintroDMintroDM.pptintroDMintroDMintroDMintroDMintroDMintroDM.ppt
introDMintroDMintroDMintroDMintroDMintroDM.ppt
 
lect1lect1lect1lect1lect1lect1lect1lect1.ppt
lect1lect1lect1lect1lect1lect1lect1lect1.pptlect1lect1lect1lect1lect1lect1lect1lect1.ppt
lect1lect1lect1lect1lect1lect1lect1lect1.ppt
 
Chchchchchchchchchchchchchchchchc 11.pptx
Chchchchchchchchchchchchchchchchc 11.pptxChchchchchchchchchchchchchchchchc 11.pptx
Chchchchchchchchchchchchchchchchc 11.pptx
 
applicationapplicationapplicationapplication.ppt
applicationapplicationapplicationapplication.pptapplicationapplicationapplicationapplication.ppt
applicationapplicationapplicationapplication.ppt
 
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYMOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
 
datastructureppt-190327174340 (1).pptx
datastructureppt-190327174340 (1).pptxdatastructureppt-190327174340 (1).pptx
datastructureppt-190327174340 (1).pptx
 
5virusandmaliciouscodechapter5-130716024935-phpapp02-converted.pptx
5virusandmaliciouscodechapter5-130716024935-phpapp02-converted.pptx5virusandmaliciouscodechapter5-130716024935-phpapp02-converted.pptx
5virusandmaliciouscodechapter5-130716024935-phpapp02-converted.pptx
 
Lect no 13 ECC.ppt
Lect no 13 ECC.pptLect no 13 ECC.ppt
Lect no 13 ECC.ppt
 
block ciphermodes of operation.pptx
block ciphermodes of operation.pptxblock ciphermodes of operation.pptx
block ciphermodes of operation.pptx
 
unit1Intro_final.pptx
unit1Intro_final.pptxunit1Intro_final.pptx
unit1Intro_final.pptx
 
whitman_ch04.ppt
whitman_ch04.pptwhitman_ch04.ppt
whitman_ch04.ppt
 
lesson333.ppt
lesson333.pptlesson333.ppt
lesson333.ppt
 
ICS PPT Unit 4.ppt
ICS PPT Unit 4.pptICS PPT Unit 4.ppt
ICS PPT Unit 4.ppt
 
stack-Intro.pptx
stack-Intro.pptxstack-Intro.pptx
stack-Intro.pptx
 
BST.ppt
BST.pptBST.ppt
BST.ppt
 
Tree 11.ppt
Tree 11.pptTree 11.ppt
Tree 11.ppt
 

Recently uploaded

(办理学位证)加州大学圣塔芭芭拉分校毕业证成绩单原版一比一
(办理学位证)加州大学圣塔芭芭拉分校毕业证成绩单原版一比一(办理学位证)加州大学圣塔芭芭拉分校毕业证成绩单原版一比一
(办理学位证)加州大学圣塔芭芭拉分校毕业证成绩单原版一比一Fi sss
 
VIP Russian Call Girls in Cuttack Deepika 8250192130 Independent Escort Servi...
VIP Russian Call Girls in Cuttack Deepika 8250192130 Independent Escort Servi...VIP Russian Call Girls in Cuttack Deepika 8250192130 Independent Escort Servi...
VIP Russian Call Girls in Cuttack Deepika 8250192130 Independent Escort Servi...Suhani Kapoor
 
(MAYA) Baner Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MAYA) Baner Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MAYA) Baner Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MAYA) Baner Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
Call Girls in Ghitorni Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Ghitorni Delhi 💯Call Us 🔝8264348440🔝Call Girls in Ghitorni Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Ghitorni Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
VIP Kolkata Call Girl Jadavpur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Jadavpur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Jadavpur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Jadavpur 👉 8250192130 Available With Roomdivyansh0kumar0
 
High Class Call Girls Nashik Priya 7001305949 Independent Escort Service Nashik
High Class Call Girls Nashik Priya 7001305949 Independent Escort Service NashikHigh Class Call Girls Nashik Priya 7001305949 Independent Escort Service Nashik
High Class Call Girls Nashik Priya 7001305949 Independent Escort Service Nashikranjana rawat
 
HIGH PRESSURE PROCESSING ( HPP ) .pptx
HIGH PRESSURE  PROCESSING ( HPP )  .pptxHIGH PRESSURE  PROCESSING ( HPP )  .pptx
HIGH PRESSURE PROCESSING ( HPP ) .pptxparvin6647
 
(KRITIKA) Balaji Nagar Call Girls Just Call 7001035870 [ Cash on Delivery ] P...
(KRITIKA) Balaji Nagar Call Girls Just Call 7001035870 [ Cash on Delivery ] P...(KRITIKA) Balaji Nagar Call Girls Just Call 7001035870 [ Cash on Delivery ] P...
(KRITIKA) Balaji Nagar Call Girls Just Call 7001035870 [ Cash on Delivery ] P...ranjana rawat
 
Call Girls in Nashik Ila 7001305949 Independent Escort Service Nashik
Call Girls in Nashik Ila 7001305949 Independent Escort Service NashikCall Girls in Nashik Ila 7001305949 Independent Escort Service Nashik
Call Girls in Nashik Ila 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Call Girl Nashik Khushi 7001305949 Independent Escort Service Nashik
Call Girl Nashik Khushi 7001305949 Independent Escort Service NashikCall Girl Nashik Khushi 7001305949 Independent Escort Service Nashik
Call Girl Nashik Khushi 7001305949 Independent Escort Service Nashikranjana rawat
 
Chocolate Milk Flavorful Indulgence to RD UHT Innovations.pptx
Chocolate Milk Flavorful Indulgence to RD UHT Innovations.pptxChocolate Milk Flavorful Indulgence to RD UHT Innovations.pptx
Chocolate Milk Flavorful Indulgence to RD UHT Innovations.pptxRD Food
 
Assessment on SITXINV007 Purchase goods.pdf
Assessment on SITXINV007 Purchase goods.pdfAssessment on SITXINV007 Purchase goods.pdf
Assessment on SITXINV007 Purchase goods.pdfUMER979507
 
ΦΑΓΗΤΟ ΤΕΛΕΙΟ ΞΞΞΞΞΞΞ ΞΞΞΞΞΞ ΞΞΞΞ ΞΞΞΞ Ξ
ΦΑΓΗΤΟ ΤΕΛΕΙΟ ΞΞΞΞΞΞΞ ΞΞΞΞΞΞ ΞΞΞΞ ΞΞΞΞ ΞΦΑΓΗΤΟ ΤΕΛΕΙΟ ΞΞΞΞΞΞΞ ΞΞΞΞΞΞ ΞΞΞΞ ΞΞΞΞ Ξ
ΦΑΓΗΤΟ ΤΕΛΕΙΟ ΞΞΞΞΞΞΞ ΞΞΞΞΞΞ ΞΞΞΞ ΞΞΞΞ Ξlialiaskou00
 
College Call Girls Nashik Ria 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Ria 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Ria 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Ria 7001305949 Independent Escort Service Nashikranjana rawat
 
(ISHITA) Call Girls Manchar ( 7001035870 ) HI-Fi Pune Escorts Service
(ISHITA) Call Girls Manchar ( 7001035870 ) HI-Fi Pune Escorts Service(ISHITA) Call Girls Manchar ( 7001035870 ) HI-Fi Pune Escorts Service
(ISHITA) Call Girls Manchar ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
VIP Russian Call Girls Gorakhpur Chhaya 8250192130 Independent Escort Service...
VIP Russian Call Girls Gorakhpur Chhaya 8250192130 Independent Escort Service...VIP Russian Call Girls Gorakhpur Chhaya 8250192130 Independent Escort Service...
VIP Russian Call Girls Gorakhpur Chhaya 8250192130 Independent Escort Service...Suhani Kapoor
 
Dubai Call Girls Drilled O525547819 Call Girls Dubai (Raphie)
Dubai Call Girls Drilled O525547819 Call Girls Dubai (Raphie)Dubai Call Girls Drilled O525547819 Call Girls Dubai (Raphie)
Dubai Call Girls Drilled O525547819 Call Girls Dubai (Raphie)kojalkojal131
 
如何办韩国SKKU文凭,成均馆大学毕业证学位证怎么辨别?
如何办韩国SKKU文凭,成均馆大学毕业证学位证怎么辨别?如何办韩国SKKU文凭,成均馆大学毕业证学位证怎么辨别?
如何办韩国SKKU文凭,成均馆大学毕业证学位证怎么辨别?t6tjlrih
 
(PRIYA) Call Girls Budhwar Peth ( 7001035870 ) HI-Fi Pune Escorts Service
(PRIYA) Call Girls Budhwar Peth ( 7001035870 ) HI-Fi Pune Escorts Service(PRIYA) Call Girls Budhwar Peth ( 7001035870 ) HI-Fi Pune Escorts Service
(PRIYA) Call Girls Budhwar Peth ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 

Recently uploaded (20)

(办理学位证)加州大学圣塔芭芭拉分校毕业证成绩单原版一比一
(办理学位证)加州大学圣塔芭芭拉分校毕业证成绩单原版一比一(办理学位证)加州大学圣塔芭芭拉分校毕业证成绩单原版一比一
(办理学位证)加州大学圣塔芭芭拉分校毕业证成绩单原版一比一
 
VIP Russian Call Girls in Cuttack Deepika 8250192130 Independent Escort Servi...
VIP Russian Call Girls in Cuttack Deepika 8250192130 Independent Escort Servi...VIP Russian Call Girls in Cuttack Deepika 8250192130 Independent Escort Servi...
VIP Russian Call Girls in Cuttack Deepika 8250192130 Independent Escort Servi...
 
(MAYA) Baner Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MAYA) Baner Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MAYA) Baner Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MAYA) Baner Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
Call Girls in Ghitorni Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Ghitorni Delhi 💯Call Us 🔝8264348440🔝Call Girls in Ghitorni Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Ghitorni Delhi 💯Call Us 🔝8264348440🔝
 
VIP Kolkata Call Girl Jadavpur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Jadavpur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Jadavpur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Jadavpur 👉 8250192130 Available With Room
 
High Class Call Girls Nashik Priya 7001305949 Independent Escort Service Nashik
High Class Call Girls Nashik Priya 7001305949 Independent Escort Service NashikHigh Class Call Girls Nashik Priya 7001305949 Independent Escort Service Nashik
High Class Call Girls Nashik Priya 7001305949 Independent Escort Service Nashik
 
HIGH PRESSURE PROCESSING ( HPP ) .pptx
HIGH PRESSURE  PROCESSING ( HPP )  .pptxHIGH PRESSURE  PROCESSING ( HPP )  .pptx
HIGH PRESSURE PROCESSING ( HPP ) .pptx
 
(KRITIKA) Balaji Nagar Call Girls Just Call 7001035870 [ Cash on Delivery ] P...
(KRITIKA) Balaji Nagar Call Girls Just Call 7001035870 [ Cash on Delivery ] P...(KRITIKA) Balaji Nagar Call Girls Just Call 7001035870 [ Cash on Delivery ] P...
(KRITIKA) Balaji Nagar Call Girls Just Call 7001035870 [ Cash on Delivery ] P...
 
young Whatsapp Call Girls in Vivek Vihar 🔝 9953056974 🔝 escort service
young Whatsapp Call Girls in Vivek Vihar 🔝 9953056974 🔝 escort serviceyoung Whatsapp Call Girls in Vivek Vihar 🔝 9953056974 🔝 escort service
young Whatsapp Call Girls in Vivek Vihar 🔝 9953056974 🔝 escort service
 
Call Girls in Nashik Ila 7001305949 Independent Escort Service Nashik
Call Girls in Nashik Ila 7001305949 Independent Escort Service NashikCall Girls in Nashik Ila 7001305949 Independent Escort Service Nashik
Call Girls in Nashik Ila 7001305949 Independent Escort Service Nashik
 
Call Girl Nashik Khushi 7001305949 Independent Escort Service Nashik
Call Girl Nashik Khushi 7001305949 Independent Escort Service NashikCall Girl Nashik Khushi 7001305949 Independent Escort Service Nashik
Call Girl Nashik Khushi 7001305949 Independent Escort Service Nashik
 
Chocolate Milk Flavorful Indulgence to RD UHT Innovations.pptx
Chocolate Milk Flavorful Indulgence to RD UHT Innovations.pptxChocolate Milk Flavorful Indulgence to RD UHT Innovations.pptx
Chocolate Milk Flavorful Indulgence to RD UHT Innovations.pptx
 
Assessment on SITXINV007 Purchase goods.pdf
Assessment on SITXINV007 Purchase goods.pdfAssessment on SITXINV007 Purchase goods.pdf
Assessment on SITXINV007 Purchase goods.pdf
 
ΦΑΓΗΤΟ ΤΕΛΕΙΟ ΞΞΞΞΞΞΞ ΞΞΞΞΞΞ ΞΞΞΞ ΞΞΞΞ Ξ
ΦΑΓΗΤΟ ΤΕΛΕΙΟ ΞΞΞΞΞΞΞ ΞΞΞΞΞΞ ΞΞΞΞ ΞΞΞΞ ΞΦΑΓΗΤΟ ΤΕΛΕΙΟ ΞΞΞΞΞΞΞ ΞΞΞΞΞΞ ΞΞΞΞ ΞΞΞΞ Ξ
ΦΑΓΗΤΟ ΤΕΛΕΙΟ ΞΞΞΞΞΞΞ ΞΞΞΞΞΞ ΞΞΞΞ ΞΞΞΞ Ξ
 
College Call Girls Nashik Ria 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Ria 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Ria 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Ria 7001305949 Independent Escort Service Nashik
 
(ISHITA) Call Girls Manchar ( 7001035870 ) HI-Fi Pune Escorts Service
(ISHITA) Call Girls Manchar ( 7001035870 ) HI-Fi Pune Escorts Service(ISHITA) Call Girls Manchar ( 7001035870 ) HI-Fi Pune Escorts Service
(ISHITA) Call Girls Manchar ( 7001035870 ) HI-Fi Pune Escorts Service
 
VIP Russian Call Girls Gorakhpur Chhaya 8250192130 Independent Escort Service...
VIP Russian Call Girls Gorakhpur Chhaya 8250192130 Independent Escort Service...VIP Russian Call Girls Gorakhpur Chhaya 8250192130 Independent Escort Service...
VIP Russian Call Girls Gorakhpur Chhaya 8250192130 Independent Escort Service...
 
Dubai Call Girls Drilled O525547819 Call Girls Dubai (Raphie)
Dubai Call Girls Drilled O525547819 Call Girls Dubai (Raphie)Dubai Call Girls Drilled O525547819 Call Girls Dubai (Raphie)
Dubai Call Girls Drilled O525547819 Call Girls Dubai (Raphie)
 
如何办韩国SKKU文凭,成均馆大学毕业证学位证怎么辨别?
如何办韩国SKKU文凭,成均馆大学毕业证学位证怎么辨别?如何办韩国SKKU文凭,成均馆大学毕业证学位证怎么辨别?
如何办韩国SKKU文凭,成均馆大学毕业证学位证怎么辨别?
 
(PRIYA) Call Girls Budhwar Peth ( 7001035870 ) HI-Fi Pune Escorts Service
(PRIYA) Call Girls Budhwar Peth ( 7001035870 ) HI-Fi Pune Escorts Service(PRIYA) Call Girls Budhwar Peth ( 7001035870 ) HI-Fi Pune Escorts Service
(PRIYA) Call Girls Budhwar Peth ( 7001035870 ) HI-Fi Pune Escorts Service
 

Lect no 13 ECC.ppt

  • 2. Outline • Elliptic Curve • Basic definition – Operations:addition & scalar • Elliptic Curve Cryptosystem – Security considerations • ECC vs. RSA comparison – Implementation considerations – Applications • Conclusions
  • 3. Holy Roman Empire vs Elliptic Curve Cryptosystem • “The Holy Roman Empire is neither holy, nor Roman, nor an empire.”~ Voltaire • The Elliptic Curve Cryptosystem is neither related to ellipses nor itself a cryptosystem.
  • 4. The arc length of a half circle -a a x2+y2=a2   a a x a dx a 2 2 is given by the familiar integral   dx x a x a b a a a     2 2 2 2 2 2 / 1 is more complicated The arc length of a half ellipse x2/a2 + y2/b2 = 1 -a b a The Arc Length of an Ellipse
  • 5. Let k2 = 1 – b2/a2 and change variables x  ax. Then the arc length of an ellipse is An Elliptic Curve!    1 1 2 2 2 1 1 dx x x k a dx y x k a   1 1 2 2 1 Length Arc with y2 = (1 – x2) (1 – k2x2) = quartic in x. An elliptic integral is an integral , where R(x,y) is a rational function of the coordinates (x,y) on an “elliptic curve” E : y2 = f(x) = cubic or quartic in x.  dx y x R ) , (     1 1 2 2 2 2 2 ) 1 )( 1 ( 1 dx x k x x k a
  • 6. Elliptic Curve Cryptography • ECC itself is NOT a cryptosystem • It uses EC to define a group. • We can use this group to form an Elliptic Curve Discrete Log Problem (ECDLP) • Any DLP-based system can replace its Zp by the EC group
  • 7. ECC (cont) • Thus, we can use EC on all DLP-based encryption/decryption/key exchange/signature algorithms: Diffie-Hellman, ElGamal, ElGamal signature, DSA • There are no good attacks on ECDLP now, so ECC can use very short keys. – ECC uses 160-bit keys (cf RSA/ElGamal 1024 bits)
  • 8. Elliptic Curves • Elliptic curves are not ellipses (the name comes from elliptic integrals) • Circle – x2 + y2 = r2 • Ellipsis – a·x2 + b·y2 = c • Elliptic curve – y2 = x3 + a·x + b
  • 9. Elliptic Curves Over Real Numbers • An elliptic curve over reals is the set of points (x,y) which satisfy the equation y2 = x3 + a·x + b, where x, y, a, and b are real numbers • If 4·a3 + 27·b2 is not 0 (i.e. x3 + a·x + b contains no repeated factors), then the elliptic curve can be used to form a group • An elliptic curve group consists of the points on the curve and a special point O (point at infinity) • Elliptic curves are additive groups – Addition can be defined geometrically or algebraically
  • 10. Adding Points P and Q • Draw a line that intersects distinct points P and Q – The line will intersect a third point -R • Draw a vertical line through point -R – The line will intersect a fourth point R • Point R is defined as the sum of points P and Q – R = P + Q
  • 11. Adding Points P and -P • Draw a line that intersects points P and -P – The line will not intersect a third point • For this reason, elliptic curves include O, a point at infinity – P + (-P) = O – O is the additive identity
  • 12. Doubling the Point P • Draw a line tangent to point P – The line will intersect a second point -R • Draw a vertical line through point -R – The line will intersect a third point R • Point R is defined as the summation of point P with itself – R = 2·P
  • 13. Doubling the Point P if yP = 0 • Draw a line tangent to point P – If yP = 0, the line will not intersect a second point • 2·P = O when yP = 0 – 3·P = P (2·P + P) – 4·P = O (2·P + 2·P) – 5·P = P (2·P + 2·P + P)
  • 14. Algebraic Approach • Point Addition – R = P + Q – s = (yP – yQ) / (xP – xQ) – xR = s2 – xP – xQ – yR = -yP + s(xP – xR) • Point Doubling – R = 2·P – s = (3·xP2 + a) / (2·yP) – xR = s2 – 2·xP – yR = -yP + s(xP – xR)
  • 15. Characteristic of a Ring • Let R be a ring. The characteristic of R, denoted by char(R), is defined to be the smallest number n such that a+…+a = 0 for all a  R. • If R contains 1, then the characteristic is the smallest number n such that 1+…+1=0 • If such number do not exists, then char(R) is defined to be 0. n times n times
  • 16. Elliptic Curves Over Finite Fields • Calculations with real numbers are slow and rounding causes inaccuracy • Speed and accuracy are important for cryptography • Use elliptic curve groups over the finite field Fp or F2 m
  • 17. Elliptic Curves Over Finite Fields • Because it’s a finite field, a finite number of points make up the curve – This means there is no curve anymore – But also no more rounding • Geometric definitions of addition and doubling don’t work on these curves • Algebraic definitions still hold
  • 18. Elliptic Curves in Weierstrass Form • y2 +a1xy+a3y= x3 + a2x2 + a4x + a6 • All coefficients and variables are assumed to be in a field F. • Depending on the characteristic of F, different forms of elliptic curves are used. • In particular, if the char(F)= 2, special treatment is necessary. • Fields with characteristic 3 are usually not important in applications and are often omitted.
  • 19. Elliptic Curves over F w/ char(F)≠2,3 • Elliptic curve over F : y2 = x3 + ax + b, where x, y, a, b  F. • 4a3 + 27b2 ≠ 0 (i.e. x3 + ax + b contains no repeated factors). • Everything is the same as the elliptic curve over reals except that there’s no curve anymore and their definitions are purely algebraic. • As usual, the elements are the (x,y) pairs satisfying the above equation along with O.
  • 21. Elliptic curves are interesting because they provide a way of constructing “elements” and “rules of combining” that produce groups. These groups have enough familiar properties to build cryptographic algorithms, but they don’t have certain properties that may facilitate cryptanalysis. For example, there is no good notion of “smooth.” That is, there is no set of small elements in terms of which a random element has a good chance of being expressed by a simple algorithm. Hence, index calculus discrete logarithm algorithm do not work. Elliptic curves over the finite field GF(2n) are particularly interesting. The arithmetic processors for the underlying field are easy to construct and are relatively simple to implement for n in the range of 130 to 200. These systems have the potential to provide small and low-cost public-key cryptosystems. Many public-key algorithms, like Diffie-Hellman, ElGamal, and Schnorr, can be implemented in elliptic curves over finite fields.
  • 22. Correspondence between Zp * and E(F) notation Group Zp * E(F) Group elements Integers {1, 2, …, p-1} Points (x, y) on E(F)plus O Group operation Multiplication modulo p Addition of points Notation Elements:g, h Multiplication:g•h Inverse:g-1 Division: g / h Exponentiation: ga Elements:P, Q Addition:P+Q Negative:-P Subtraction:P-Q Multiple:aP Discrete Logarithm Problem Given g Zp * and h = ga mod p, find a Given P E(F) and Q = aP, find a
  • 23. Elliptic Curve Cryptosystem • Proposed by Neal Koblitz and V. S. Miller (independently)in 1985.They did not invent a cryptographic algorithm using ECs. • Standards: – ANSI X9.62 — ECDSA – ANSI X9.63 — EC Key Agreement and Transport Protocols – IEEE P1363 standard—Standard Specifications for PKI • Hard problem: – Elliptic curve discrete logarithm problem (ECDLP) • Given P, Q to find k such that Q=kP
  • 24. ECC Security Considerations • Attacks: – Attacks on the elliptic curve discrete logarithm problem • Naive exhaustive search • Pohlig-hellman algorithm • Baby-step Giant-step algorithm:(n)1/2 steps • Pollard’s rho algorithm:(n/2)1/2 steps • Parallelized Pollard’s rho algorithm:(n)1/2 /2r steps – Attacks on the hash function employed – Other attacks • Experimental Results Parallelized Pollard’s rho algorithm:(n)1/2 /2r steps (r processors, n is the order of the point P) The fastest so far
  • 25. Comparison:ECC vs. RSA ECC RSA Key length (bits) Breaking time (MIPS-Years) Key length (bits) Breaking time (MIPS-Years) 150 3.8 x 1010 512 3 x 104 205 7.1 x 1018 768 2 x 108 234 1.6 x 1028 1024 3 x 1011 1280 1 x 1014 1536 3 x 1016 2048 3 x 1020 Pollard rho method to attack ECDLP Generalized number field sieve method to attack factorization 160
  • 26. ECC Implementation Considerations • Security considerations • Suitability of methods available for optimizing finite field arithmetic(addition, multiplication, squaring, and inversion) • Suitability of methods available for optimizing elliptic curve arithmetic (point addition, point doubling, and scalar multiplication) • Application platform (software, hardware, or firmware) • Constraints of a particular computing environment (e.g., processor speed, storage, code size, gate count, power consumption) • Constraints of a particular communications environment (e.g., bandwidth, response time)
  • 27. Applications • Key Exchange (Diffie Hellman) • Encryption & Decryption (ElGamal) • Digital Signature (ElGamal, DSA) • Authentication
  • 28.  ECC Advantages:  Offers the highest strength-per-key-bit of any known public- key system  Offers the same level of security with smaller key sizes  Computational power  High-speed S/W and H/W implementations  Integrated circuit space is limited  smart card, wireless devices