Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

The Security of Fixed versus Random Elliptic Curves in Cryptography

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2727))

Included in the following conference series:

Abstract

This paper examines the cryptographic security of fixed versus random elliptic curves over the field GF(p). Its basic assumption is that a large precomputation to aid in breaking the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve. We take this into account when examining curve security as well as considering a variation of Pollard’s rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. We present a lower bound on the expected time to solve such ECDLPs using this method, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. We conclude that adding 5 bits to the size of a fixed curve to avoid general software attacks and an extra 6 bits to avoid attacks on special moduli and a parameters provides an equivalent level of security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ian Blake, Gadiel Seroussi, and Nigel Smart. Elliptic Curves in Cryptography, volume 265 of London Mathematical Society Lecture Note Series. Cambridge University Press, Cambridge, 1999.

    MATH  Google Scholar 

  2. M. Brown, D. Hankerson, J. LĂ³pez, and A. Menezes. Software implementation of the NIST elliptic curves over prime fields. In Topics in Cryptology—CT-RSA 2001, volume 2020 of Lecture Notes in Computer Science, pages 250–265. Springer-Verlag, 2001.

    Chapter  Google Scholar 

  3. Toshio Hasegawa, Junko Nakajima, and Mitsuru Matsui. A practical implementation of elliptic curve cryptosystems over GF(p) on a 16-bit microcomputer. In Public Key Cryptography—PKC’ 98, Proceedings, volume 1431 of Lecture Notes in Computer Science, pages 182–194. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  4. Yvonne Hitchcock, Paul Montague, Gary Carter, and Ed Dawson. Details omitted due to lack of space but available on request. Email: y.hitchcock@qut.edu.au.

    Google Scholar 

  5. Fabian Kuhn and René Struik. Random walks revisited: Extensions of Pollard’s rho algorithm for computing multiple discrete logarithms. In Selected Areas in Cryptography—SAC 2001, Proceedings, volume 2259 of Lecture Notes in Computer Science, pages 212–29. Springer-Verlag, 2001.

    Chapter  Google Scholar 

  6. Arjen K. Lenstra and Eric R. Verheul. Selecting cryptographic key sizes. Journal of Cryptology: the journal of the International Association for Cryptologic Research, 14(4):255–293, 2001.

    MATH  MathSciNet  Google Scholar 

  7. Motorola, Inc. MPC190: Security processor. http://e-www.motorola.com/webapp/sps/site/prod_summary.jsp?code=MPC190&nodeId=01DFTQ42497721 (accessed 13/02/2003).

  8. Multiprecision Integer and Rational Arithmetic C/C++ Library (MIRACL). http://www.indigo.ie/~mscott/ (accessed 23/6/2000)..

  9. National Institute of Standards and Technology. Digital signature standard (DSS), January 2000. http://www.csrc.nist.gov/publications/fips/ (accessed 07/06/2001)..

  10. Daniel Shanks. Class number, A theory of factorization, and genera. In Donald J. Lewis, editor, Proceedings of Symposia in Pure Mathematics 1969 Number Theory Institute, volume XX, pages 415–440, Providence, 1971. AMS.

    Google Scholar 

  11. Edlyn Teske. Speeding up pollard’s rho method for computing discrete logarithms. In Algorithmic Number Theory: Third International Symposium—ANTS-III 1998, Proceedings, volume 1423 of Lecture Notes in Computer Science, pages 541–554. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  12. Michael J. Wiener and Robert J. Zuccherato. Faster attacks on elliptic curve cryptosystems. In Selected Areas in Cryptography—SAC’ 98, Proceedings, volume 1556 of Lecture Notes in Computer Science, pages 190–200. Springer-Verlag, 1999.

    Chapter  Google Scholar 

  13. Wireless Application Protocol Forum Ltd. Wireless application protocol: Wireless transport layer security, 2001. http://www1.wapforum.org/tech/terms.asp?doc=WAP-261-WTLS-20010406-a.pdf (accessed 31/07/2002)..

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hitchcock, Y., Montague, P., Carter, G., Dawson, E. (2003). The Security of Fixed versus Random Elliptic Curves in Cryptography. In: Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 2003. Lecture Notes in Computer Science, vol 2727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45067-X_6

Download citation

  • DOI: https://doi.org/10.1007/3-540-45067-X_6

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40515-3

  • Online ISBN: 978-3-540-45067-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics