Abstract

Elliptic curve cryptography is the current standard for public key cryptography and it is also promoted by the National Institute of Standards and Technology (NIST) as the best way to ensure private communication between parties. It can be used to create faster, smaller, and more efficient encryption keys. It allows to transfer keys using elliptic curve mathematics. Smaller key sizes mean smaller requirements for hardware units performing arithmetic operations on the required cryptographic protocols. The content of this paper is a comparison of time intervals of key processes in the creation of ECDH (Elliptic Curve Diffie-Hellman) and ECDSA (Elliptic Curve Digital Signature Algorithm) algorithms.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call