The State of Elliptic Curve Cryptography

  • Authors:
  • Neal Koblitz;Alfred Menezes;Scott Vanstone

  • Affiliations:
  • Dept. of Mathematics, Box 354350, University of Washington, Seattle, WA 98195, USA.;Dept. of C&O, University of Waterloo, Waterloo, Ontario, Canada, N2L 3G1.;Dept. of C&O, University of Waterloo, Waterloo, Ontario, Canada, N2L 3G1.

  • Venue:
  • Designs, Codes and Cryptography - Special issue on towards a quarter-century of public key cryptography
  • Year:
  • 2000

Quantified Score

Hi-index 0.01

Visualization

Abstract

Since the introductionof public-key cryptography by Diffie and Hellman in 1976, thepotential for the use of the discrete logarithm problem in public-keycryptosystems has been recognized. Although the discrete logarithmproblem as first employed by Diffie and Hellman was defined explicitlyas the problem of finding logarithms with respect to a generatorin the multiplicative group of the integers modulo a prime, thisidea can be extended to arbitrary groups and, in particular,to elliptic curve groups. The resulting public-key systems providerelatively small block size, high speed, and high security. Thispaper surveys the development of elliptic curve cryptosystemsfrom their inception in 1985 by Koblitz and Miller to presentday implementations.