Skip to main content

Kryptosysteme mit elliptischen Kurven

  • Chapter
  • First Online:
  • 23k Accesses

Part of the book series: eXamen.press ((EXAMEN))

Zusammenfassung

In diesem Kapitel erlernen Sie

  • die Vor- und Nachteile von ECC im Vergleich zu RSA und Diskreter-Logarithmus-Verfahren,

  • was eine elliptische Kurve ist und wie man auf ihr Berechnungen ausführt,

  • wie DLP über elliptischen Kurven konstruiert werden können,

  • Beispiele für Protokolle mit elliptischen Kurven,

  • Einschätzungen zum Sicherheitsniveau von ECC.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   29.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   39.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Man beachte, dass elliptische Kurven nicht Ellipsen sind. Der Name stammt daher, dass elliptische Kurven bei der Bestimmung der Bogenlänge von Ellipsen eine Rolle spielen.

  2. 2.

    Man beachte, dass die Bezeichnung der Gruppenoperation als Addition rein willkürlich ist. Man hätte sie ebenso gut Multiplikation nennen können.

  3. 3.

    Man beachte, dass das Zeichen \(+\) für die Gruppenoperation willkürlich gewählt wurde. Bei Wahl einer multiplikativen Notation hätte das ECDLP die Form \(P^{d}=T\), was konsistent mit der Darstellung des DLP über endlichen Körpern \(\mathbb{Z}_{p}^{*}\) wäre.

Literatur

  1. ANSI X9.6g2-1999, The Elliptic Curve Digital Signature Algorithm (ECDSA). Technical report (American Bankers Association, 1999)

    Google Scholar 

  2. ANSI X9.62-2001, Elliptic Curve Key Agreement and Key Transport Protocols. Technical report (American Bankers Association, 2001)

    Google Scholar 

  3. Daniel J. Bernstein, Tanja Lange, SafeCurves: choosing safe curves for elliptic-curve cryptography, http://safecurves.cr.yp.to. Zugegriffen am 1. April 2016

  4. I. Blake, G. Seroussi, N. Smart, J. W. S. Cassels, Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series (Cambridge University Press, New York, NY, USA, 2005)

    Book  MATH  Google Scholar 

  5. Ian F. Blake, G. Seroussi, N. P. Smart, Elliptic Curves in Cryptography (Cambridge University Press, New York, NY, USA, 1999)

    Book  MATH  Google Scholar 

  6. Dan Boneh, Matthew Franklin, Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  7. Bundesamt für Sicherheit in der Informationstechnik (BSI), http://www.bsi.de/english/publications/bsi_standards/index.htm. Zugegriffen am 1. April 2016

  8. H. Cohen, G. Frey, R. Avanzi, Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Mathematics and Its Applications (Chapman and Hall/CRC, 2005)

    Book  MATH  Google Scholar 

  9. D. R. Hankerson, A. J. Menezes, S. A. Vanstone, Guide to Elliptic Curve Cryptography (Springer, 2004)

    MATH  Google Scholar 

  10. Ann Hibner Koblitz, Neal Koblitz, Alfred Menezes, Elliptic curve cryptography: The serpentine course of a paradigm shift. Cryptology ePrint Archive, Report 2008/390 (2008), http://eprint.iacr.org/cgi-bin/cite.pl?entry=2008/390. Zugegriffen am 1. April 2016

  11. Neal Koblitz, Introduction to Elliptic Curves and Modular Forms (Springer, 1993)

    Book  MATH  Google Scholar 

  12. Neal Koblitz, Alfred Menezes, Scott Vanstone, The state of elliptic curve cryptography. Des. Codes Cryptography 19(2–3):173–193 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  13. Julio López, Ricardo Dahab, Fast multiplication on elliptic curves over gf(2m) without precomputation, in Proceedings of the First International Workshop on Cryptographic Hardware and Embedded Systems, CHES ’99 (Springer, London, UK, 1999), S. 316–327

    Chapter  Google Scholar 

  14. M. Lochter, J. Merkle, Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation (RFC5639) (2010), http://www.ietf.org/rfc/rfc5639.txt. Zugegriffen am 1. April 2016

  15. Peter L. Montgomery, Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177), 243–264 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  16. National Institute of Standards and Technology (NIST), Digital Signature Standards (DSS), FIPS186-3. Technical report, Federal Information Processing Standards Publication (FIPS) (2009), http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf. Zugegriffen am 1. April 2016

  17. NSA Suite B Cryptography, http://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml. Zugegriffen am 1. April 2016

  18. J. H. Silverman, The Arithmetic of Elliptic Curves (Springer, 1986)

    Book  MATH  Google Scholar 

  19. J. H. Silverman, Advanced Topics in the Arithmetic of Elliptic Curves (Springer, 1994)

    Book  MATH  Google Scholar 

  20. Jerome A. Solinas, Efficient arithmetic on Koblitz curves. Designs, Codes and Cryptography 19(2–3), 195–249 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  21. Annual Workshop on Elliptic Curve Cryptography, ECC, http://cacr.math.uwaterloo.ca/conferences/. Zugegriffen am 1. April 2016

  22. Thomas Wollinger, Jan Pelzl, Christof Paar, Cantor versus Harley: Optimization and analysis of explicit formulae for hyperelliptic curve cryptosystems. IEEE Transactions on Computers 54(7), 861–872 (2005)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jan Pelzl .

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Pelzl, J., Paar, C. (2016). Kryptosysteme mit elliptischen Kurven. In: Kryptografie verständlich. eXamen.press. Springer Vieweg, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-49297-0_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-49297-0_9

  • Published:

  • Publisher Name: Springer Vieweg, Berlin, Heidelberg

  • Print ISBN: 978-3-662-49296-3

  • Online ISBN: 978-3-662-49297-0

  • eBook Packages: Computer Science and Engineering (German Language)

Publish with us

Policies and ethics