Skip to main content

Elliptic-Curve Basics

  • Chapter
  • First Online:
  • 1447 Accesses

Part of the book series: Advances in Information Security ((ADIS,volume 77))

Abstract

This chapter covers the essentials of elliptic curves as used in cryptography. The first section of the chapter gives the basics concepts of elliptic curves: the main defining equations for the curves of interest and an explanation of the arithmetic operations of “addition” and “multiplication” in the context of elliptic curves. We shall follow standard practice and first define elliptic curves over the field of real numbers, with geometric and algebraic interpretations of the arithmetic operations in relation to points on a curve.

Elliptic curves over the field of real numbers are not useful in cryptography, but the initial interpretations given are useful as a means of visualizing and understanding the arithmetic operations and the derivation of the relevant equations that are ultimately used in practice. In cryptography, the elliptic curves used are defined over finite fields, and the second section of the chapter covers that, with a focus on the two most commonly used fields: GF(p), with p prime, and GF(2m), with m a positive integer (The main aspect of the first two sections is the definition of point addition and point multiplication, the latter being the primary operation in elliptic-curve cryptosystems.) The third section is on the implementation of point multiplication. And the last section is on projective coordinates, which simply inversion relative to the “normal” affine coordinates.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   159.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    These are obtained from Eqs. 8.1 by a change of variables.

  2. 2.

    This ensures that the polynomial has distinct roots and no singularities.

  3. 3.

    One may imagine that \(\varnothing \) is the point where parallel lines meet.

  4. 4.

    “Extrapolate” from the case where P ≠ Q: if Q approaches P, then the line through the two points approaches the tangent and in the limit is that tangent.

  5. 5.

    It would be awkward to have, say, either encryption or decryption yield different results according to different errors from different sequences of basic arithmetic operations for the same point operation.

  6. 6.

    The general Discrete-Logarithm Problem is stated in Sect. 7.1.

  7. 7.

    Except for GF(2) and GF(3), which need not concern us.

  8. 8.

    And this has an effect on the choice of representation.

  9. 9.

    Note that a polynomial-basis element could just as easily be represented by the string (a 0a 1a m−1) and a normal-basis element by (a m−1a m−2a 0). The choices here are simply a matter of convention.

  10. 10.

    This seemingly unusual choice is explained in Sect. 11.1.

  11. 11.

    We leave it to the reader to ascertain that here scanning the multiplier, k, from right to left gives an algorithm that is “awkward” for high-radix computation.

References

  1. D. Hankerson, A. Menezes, and S. Vanstone. 2004. Guide to Elliptic Curve Cryptography. Springer-Verlag, New York.

    MATH  Google Scholar 

  2. H. Cohen, G. Frey, et al. 2005. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman-Hall/CRC. Boca Raton, USA.

    Book  Google Scholar 

  3. I. Blake, G. Seroussi, and N. Smart. 1999. Elliptic Curves in Cryptography. London Mathematical Society 265, Cambridge University Press.

    Google Scholar 

  4. L. Washington. 2003. Elliptic Curves: Number Theory and Cryptography. Chapman-Hall/CRC, Boca Raton, USA.

    MATH  Google Scholar 

  5. National Institute of Standards and Technology. 1999. Recommended Elliptic Curves for Federal Government Use. Gaithersburg, Maryland, USA.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

R. Omondi, A. (2020). Elliptic-Curve Basics. In: Cryptography Arithmetic. Advances in Information Security, vol 77. Springer, Cham. https://doi.org/10.1007/978-3-030-34142-8_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-34142-8_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-34141-1

  • Online ISBN: 978-3-030-34142-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics