Elliptic curve cryptography | Infosec (2024)

Cryptography

As its name suggests, elliptic curve cryptography (ECC) uses elliptic curves (like the one shown below) to build cryptographic algorithms. Because of the features of elliptic curves, it is possible to duplicate classical integer-based public key crypto with ECC.

Doing so also provides a few advantages compared to the integer-based asymmetric cryptography.

Building encryption with elliptic curves

Public key cryptography is based on mathematically “hard” problems. These are mathematical functions that are easy to perform but difficult to reverse. The problems used in classical asymmetric cryptography are the discrete logarithm problem (exponents are easy, logarithms are hard) and the factoring problem (multiplication is easy, factoring is hard).

Elliptic curve cryptography is based on the fact that certain mathematical operations on elliptic curves are equivalent to mathematical functions on integers:

  • Adding two points on an elliptic curve is equivalent to multiplication
  • Multiplying two points on an elliptic curve is equivalent to exponentiation

These operations are the same operations used to build classical, integer-based asymmetric cryptography. This means that it is possible to slightly tweak existing cryptographic algorithms to work with points on an elliptic curve.

For example, Diffie-Hellman is all about exponentiation. Key exchange is based on the fact that (xa)b=(xb)a=xab. Due to the fact that logarithms are “hard” (i.e. have complexity that is exponentially related to the length of the exponents), Diffie-Hellman users can publicly exchange xa and xb without fearing that an eavesdropper could learn the values of their private keys a and b.

With elliptic curve cryptography, xa becomes aX, where X is a point on the elliptic curve. Since point division is equivalent to logarithms, it’s a “hard” problem, making it infeasible to learn a from aX. Using this relationship, it is possible to build Diffie-Hellman using elliptic curves.

Why use ECC?

ECC is based on the same “hard” problems as classical integer-based public key cryptography. This means that ECC algorithms will also be breakable when quantum computing makes Shor’s Algorithm usable.

That said, ECC has a couple of advantages over integer-based public key cryptography. The first of these is key length, as demonstrated in the table below.

This table compares the effective key strength of symmetric cryptography, integer-based public key cryptography, and ECC. As shown, ECC requires much lower key lengths to achieve the same level of security as RSA and Diffie-Hellman. While symmetric cryptography needs even shorter key lengths (and is more quantum resistant), it doesn’t have the same functionality as asymmetric cryptography.

This shorter key length makes ECC more efficient than its integer-based counterparts. An ECC algorithm has lower memory and power requirements than other classical public-key cryptography, making it a better choice for resource-constrained devices like smartphones and Internet of Things (IoT) devices.

Using ECC securely

At the algorithm-level, ECC is as secure as RSA, Diffie-Hellman, and similar algorithms because it is based on the same “hard” problems. Unless a non-quantum algorithm is found that efficiently solves the factoring or discrete logarithm problems, these algorithms are secure until large enough quantum computers are available.

Where ECC can be complex is curve selection. A number of different elliptic curves exist, and some are more secure than others. When implementing ECC, it is important to select a curve that is well-studied and that has no known weaknesses.

Elliptic curve cryptography | Infosec (4)

Learn Applied Cryptography

Build your applied cryptography and cryptanalysis skills with 13 courses covering hashing, PKI, SSL/TLS, full disk encryption and more.

Start Learning

Conclusion

ECC is an adaption of integer-based classical asymmetric cryptography. Because it is more efficient in terms of key length and power consumption, it is a useful alternative to integer-based algorithms.

Sources

https://avinetworks.com/glossary/elliptic-curve-cryptography/

https://www.quantiki.org/wiki/shors-factoring-algorithm

https://security.stackexchange.com/questions/200822/if-pgp-is-2048-or-4098-then-what-is-128-bit-encryption

Posted: March 8, 2021

Elliptic curve cryptography | Infosec (5)

Howard Poston

View Profile

Howard Poston is a copywriter, author, and course developer with experience in cybersecurity and blockchain security, cryptography, and malware analysis. He has an MS in Cyber Operations, a decade of experience in cybersecurity, and over five years of experience as a freelance consultant providing training and content creation for cyber and blockchain security. He is also the creator of over a dozen cybersecurity courses, has authored two books, and has spoken at numerous cybersecurity conferences. He can be reached by email at [email protected] or via his website at https://www.howardposton.com.

Elliptic curve cryptography | Infosec (2024)
Top Articles
Dear Penny: Should I Buy a $3M Annuity So I Never Worry About Money Again?
Cryptocurrency outlook 2022: Energy efficiency, adoption, and regulation in the year ahead
Shoe Game Lit Svg
Best Big Jumpshot 2K23
The UPS Store | Ship & Print Here > 400 West Broadway
Hk Jockey Club Result
The Pope's Exorcist Showtimes Near Cinemark Hollywood Movies 20
Florida (FL) Powerball - Winning Numbers & Results
Slmd Skincare Appointment
Craigslist Boats For Sale Seattle
Driving Directions To Atlanta
Mens Standard 7 Inch Printed Chappy Swim Trunks, Sardines Peachy
Busted Newspaper S Randolph County Dirt The Press As Pawns
The fabulous trio of the Miller sisters
Jvid Rina Sauce
272482061
Craigslist Farm And Garden Tallahassee Florida
My.tcctrack
Snow Rider 3D Unblocked Wtf
London Ups Store
Gemita Alvarez Desnuda
Stardew Expanded Wiki
TBM 910 | Turboprop Aircraft - DAHER TBM 960, TBM 910
Gayla Glenn Harris County Texas Update
Amih Stocktwits
Tyler Sis University City
Craigslist Clinton Ar
Bekijk ons gevarieerde aanbod occasions in Oss.
Vegito Clothes Xenoverse 2
How to Grow and Care for Four O'Clock Plants
Dragonvale Valor Dragon
Miltank Gamepress
Boise Craigslist Cars And Trucks - By Owner
From This Corner - Chief Glen Brock: A Shawnee Thinker
'Insidious: The Red Door': Release Date, Cast, Trailer, and What to Expect
Graphic Look Inside Jeffrey Dresser
Stolen Touches Neva Altaj Read Online Free
Raisya Crow on LinkedIn: Breckie Hill Shower Video viral Cucumber Leaks VIDEO Click to watch full…
Midsouthshooters Supply
Bismarck Mandan Mugshots
Craigslist Pa Altoona
Lima Crime Stoppers
All Obituaries | Sneath Strilchuk Funeral Services | Funeral Home Roblin Dauphin Ste Rose McCreary MB
56X40X25Cm
Trending mods at Kenshi Nexus
Greg Steube Height
Frontier Internet Outage Davenport Fl
Fine Taladorian Cheese Platter
All Buttons In Blox Fruits
Richard Mccroskey Crime Scene Photos
Yoshidakins
Latest Posts
Article information

Author: Errol Quitzon

Last Updated:

Views: 5844

Rating: 4.9 / 5 (59 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Errol Quitzon

Birthday: 1993-04-02

Address: 70604 Haley Lane, Port Weldonside, TN 99233-0942

Phone: +9665282866296

Job: Product Retail Agent

Hobby: Computer programming, Horseback riding, Hooping, Dance, Ice skating, Backpacking, Rafting

Introduction: My name is Errol Quitzon, I am a fair, cute, fancy, clean, attractive, sparkling, kind person who loves writing and wants to share my knowledge and understanding with you.