Abstract

For the same level of security that public-key cryptosystems such as RSA have, elliptic curve cryptography (ECC) offers the benefit of smaller key sizes, hence smaller memory and processor requirements. The Diffie-Hellman key exchange, ElGamal encryption, digital signatures, and the Digital Signature Algorithm (DSA) can all be implemented in ECC. This makes ECC a very attractive algorithm for wireless devices such as handhelds and PDAs, which have limited bandwidth and processing power. Running on the same platform, ECC runs more TLS/SSL transactions per second than RSA. This chapter describes the basic concepts and definitions of elliptic curve cryptography.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.