Abstract

Elliptic curves are one of the most promising tools for constructing modern cryptographic algorithms. The security of elliptic curve cryptography is based on the complexity of solving the discrete logarithm problem in the group of points of the elliptic curve over a finite field. Elliptic curve cryptography enables two parties communicating over public channel using elliptic curve encryption and signing algorithms. Elliptic curves allow to achieve the same level of security with small key sizes than other asymmetric cryptographic algorithms. The article describes the mathematical apparatus of elliptic curves used for cryptographic purposes, the basic operations in the group of points of elliptic curves, such as addition of points, doubling of a point, and scalar multiplication of a point by a number are given. The steps and principles of the Diffie-Hellman key exchange algorithm (ECDH) and the digital signature scheme (ECDSA) on elliptic curves are considered. An overview of standards establishing recommendations and requirements for the use of elliptic curves in cryptographic systems is provided. The advantages of elliptic curve cryptography compared to traditional asymmetric algorithms, such as smaller key sizes, computational speed, and efficient use of resources, are analyzed. Potential threats and vulnerabilities of cryptographic algorithms based on elliptic curves are discussed. The main practical application areas of cryptographic algorithms on elliptic curves, including network security, cryptocurrency operations, message exchange, the Internet of Things, and government institutions are investigated. Examples of popular standardized curves (Curve25519, Curve448, secp256k1) that have been tested and recommended by specialized organizations such as NIST are given.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call