Introduction to Elliptic Curves. What is an Elliptic Curve? An Elliptic Curve is a curve given by an equation E : y 2 = f(x) Where f(x) is a square-free.

Slides:



Advertisements
Similar presentations
Diffie-Hellman Diffie-Hellman is a public key distribution scheme First public-key type scheme, proposed in 1976.
Advertisements

An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Cannonballs, Donuts, and Secrets
1 390-Elliptic Curves and Elliptic Curve Cryptography Michael Karls.
22C:19 Discrete Structures Integers and Modular Arithmetic
What is Elliptic Curve Cryptography?
22C:19 Discrete Math Integers and Modular Arithmetic Fall 2010 Sukumar Ghosh.
Great Theoretical Ideas in Computer Science.
YSLInformation Security -- Public-Key Cryptography1 Elliptic Curve Cryptography (ECC) For the same length of keys, faster than RSA For the same degree.
CNS2010handout 8 :: introduction to number theory1 computer and network security matt barrie.
The Ubiquity of Elliptic Curves Joseph Silverman (Brown University) Public Lecture – Dublin Tuesday, 4 September 2007, 7:30 PM.
Elliptic Curve Cryptography (ECC) Mustafa Demirhan Bhaskar Anepu Ajit Kunjal.
Elliptic Curve. p2. Outline EC over Z p EC over GF(2 n )
The Ubiquity of Elliptic Curves Joseph Silverman (Brown University) MAA Invited Address Baltimore – January 18, 2003.
Dr. Lo’ai Tawalbeh Fall 2005 Chapter 10 – Key Management; Other Public Key Cryptosystems Dr. Lo’ai Tawalbeh Computer Engineering Department Jordan University.
Electronic Payment Systems Lecture 5: ePayment Security II
Chapter 4 – Finite Fields Introduction  will now introduce finite fields  of increasing importance in cryptography AES, Elliptic Curve, IDEA, Public.
Rules of Engagement Please turn off all cell phones while Math Bowl is in progress. The students participating in Rounds 1 & 2 will act as checkers for.
Theory I Algorithm Design and Analysis (9 – Randomized algorithms) Prof. Dr. Th. Ottmann.
ELECTRONIC PAYMENT SYSTEMSFALL 2001COPYRIGHT © 2001 MICHAEL I. SHAMOS Electronic Payment Systems Lecture 6 Epayment Security II.
CPE5021 Advanced Network Security --- Advanced Cryptography: Elliptic Curve Cryptography --- Lecture 3 CPE5021 Advanced Network Security --- Advanced Cryptography:
Applications of Consecutive Integers
Lecture 6: Public Key Cryptography
ElGamal Public Key Cryptography CS 303 Alg. Number Theory & Cryptography Jeremy Johnson Taher ElGamal, "A Public-Key Cryptosystem and a Signature Scheme.
By Abhijith Chandrashekar and Dushyant Maheshwary.
The Ubiquity of Elliptic Curves Joseph Silverman (Brown University) MAA Invited Address – Expanded Version Baltimore – January 18, 2003.
Warm Up Write down objective and homework in agenda Lay out homework (Distance & PT worksheet) Homework (Volume worksheet) Get a calculator!!!
10.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 10 Symmetric-Key Cryptography.
Lecture 10: Elliptic Curve Cryptography Wayne Patterson SYCS 653 Fall 2009.
An Efficient Identity-based Cryptosystem for
Lecture 7b: The Diffie-Hellman Secret Sharing Scheme Wayne Patterson SYCS 653 Fall 2009.
J. Wang. Computer Network Security Theory and Practice. Springer 2008 Chapter 3 Public-Key Cryptography and Key Management.
Great Theoretical Ideas in Computer Science.
Prelude to Public-Key Cryptography Rocky K. C. Chang, February
The Ubiquity of Elliptic Curves Joseph Silverman (Brown University) SUMS – Providence – February 22, 2003.
Elliptic Nets How To Catch an Elliptic Curve Katherine Stange USC Women in Math Seminar November 7, 2007
The Rational Root Theorem The Rational Root Theorem gives us a tool to predict the Values of Rational Roots:
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Elliptical Curve Cryptography Manish Kumar Roll No - 43 CS-A, S-7 SOE, CUSAT.
Continuing with Integrals of the Form: & Partial Fractions Chapter 7.3 & 7.4.
Discrete Logarithm(s) (DLs) Fix a prime p. Let a, b be nonzero integers (mod p). The problem of finding x such that a x ≡ b (mod p) is called the discrete.
Chapter 8 Integration Techniques. 8.1 Integration by Parts.
22C:19 Discrete Structures Integers and Modular Arithmetic Fall 2014 Sukumar Ghosh.
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Tim Güneysu, Christof Paar and Jan Pelzl.
Elliptic Curve Cryptography Lawrence Fallow 19 April 2007.
Diffie-Hellman Key Exchange Color Mixing Example Rick Stroud 21 September 2015 CSCE 522.
An Introduction to Elliptic Curve Cryptography
Elliptic Curves Number Theory and Cryptography. A Pile of Cannonballs A Square of Cannonballs.
Chapter 9 Review Square RootsTriangles The Pythagorean Theorem Real Numbers Distance and Midpoint Formulas
Elliptic Curve Cryptography Celia Li Computer Science and Engineering November 10, 2005.
Cryptography issues – elliptic curves Presented by Tom Nykiel.
11 RSA Variants.  Scheme ◦ Select s.t. p and q = 3 mod 4 ◦ n=pq, public key =n, private key =p,q ◦ y= e k (x)=x (x+b) mod n ◦ x=d k (y)=  y mod n.
Elliptic Curve Crypto & ECC Diffie-Hellman Presenter: Le Thanh Binh.
Lecture 11: Elliptic Curve Cryptography Wayne Patterson SYCS 653 Fall 2008.
Introduction to Elliptic Curves CSCI 5857: Encoding and Encryption.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Asymmetric-Key Cryptography
Asymmetric-Key Cryptography
Prelude to Public-Key Cryptography
2.5 Zeros of Polynomial Functions
Elliptic Curves.
Warm Up Write down objective and homework in agenda
Elliptic Curve Cryptography (ECC)
Symmetric-Key Cryptography
Elliptic Curve Cryptography (ECC)
Practical Aspects of Modern Cryptography
Introduction to Elliptic Curve Cryptography
Symmetric-Key Cryptography
Presentation transcript:

Introduction to Elliptic Curves

What is an Elliptic Curve? An Elliptic Curve is a curve given by an equation E : y 2 = f(x) Where f(x) is a square-free (no double roots) cubic or a quartic polynomial After a change of variables it takes a simpler form: E : y 2 = x 3 + Ax + B So y 2 = x 3 is not an elliptic curve but y 2 = x 3 -1 is

Why is it called Elliptic? Arc Length of an ellipse = Let k 2 = 1 – b 2 /a 2 and change variables x  ax. Then the arc length of an ellipse is with y 2 = (1 – x 2 ) (1 – k 2 x 2 ) = quartic in x

Graph of y 2 = x 3 -5x+8

Elliptic curves can have separate components E : Y 2 = X 3 – 9X

Addition of two Points P+Q P+Q R Q P

Doubling of Point P P 2*P R Tangent Line to E at P

Point at Infinity P Q O

Addition of Points on E 1. Commutativity. P 1 +P 2 = P 2 +P 1 2.Existence of identity. P + O = P 3. Existence of inverses. P + (-P) = O 4. Associativity. (P 1 +P 2 ) + P 3 = P 1 +(P 2 +P 3 )

Addition Formula If Note that when P1, P2 have rational coordinates and A and B are rational, then P 1 +P 2 and 2P also have rational coordinates Suppose that we want to add the points P 1 = (x 1,y 1 ) and P 2 = (x 2,y 2 ) on the elliptic curve E : y 2 = x 3 + Ax + B.

Important Result Theorem (Poincaré,  1900): Suppose that an elliptic curve E is given by an equation of the form y 2 = x 3 + A x + B with A,B rational numbers. Let E(Q) be the set of points of E with rational coordinates, E(Q) = { (x,y)  E : x,y are rational numbers }  { O }. Then sums of points in E(Q) remain in E(Q).

The many uses of elliptic curves.

Really Complicated first… Elliptic curves were used to prove Fermat’s Last Theorem E a,b,c : y 2 = x (x – a p ) (x + b p ) Suppose that a p + b p = c p with abc  0. Ribet proved that E a,b,c is not modular Wiles proved that E a,b,c is modular. Conclusion: The equation a p + b p = c p has no solutions.

Elliptic Curves and String Theory In string theory, the notion of a point-like particle is replaced by a curve-like string. As a string moves through space-time, it traces out a surface. For example, a single string that moves around and returns to its starting position will trace a torus. So the path traced by a string looks like an elliptic curve! Points of E with coordinates in the complex numbers C form a torus, that is, the surface of a donut.

Congruent Number Problem Which positive rational n can occur as areas of right triangles with rational sides? Ex: 5 is a congruent number because it is the area of 20/3, 3/2, 41/6 triangle This question appears in 900A.D. in Arab manuscripts A theorem exists to test the numbers but it relies on an unproven conjecture.

Congruent Number Problem cont…. Suppose a, b and c satisfy Then set A Calculation shows that A positive rational number n is congruent if and only if the elliptic curve has a rational point with y not equal to 0 Conversely:

Congruent Number Problem cont… Continuing with n = 5 We have Point (-4,6) on the curve We can now find a, b and c

Factoring Using Elliptic Curves Ex: We want to factor 4453 Step 1. Generate an elliptic curve with point P mod n Step 2. Compute BP for some integer B.

Factoring Continued.. Step 3. If step 2 fails because some slope does not exist mod n, the we have found a factor of n.

Cryptography Suppose that you are given two points P and Q in E(F p ). The Elliptic Curve Discrete Logarithm Problem (ECDLP) is to find an integer m satisfying Q = P + P + … + P = mP. m summands If the prime p is large, it is very very difficult to find m. The extreme difficulty of the ECDLP yields highly efficient cryptosystems that are in widespread use protecting everything from your bank account to your government’s secrets.

Elliptic Curve Diffie-Hellman Key Exchange Public Knowledge: A group E(F p ) and a point P of order n. BOB ALICE Choose secret 0 < b < n Choose secret 0 < a < n Compute Q Bob = bP Compute Q Alice = aP Compute bQ Alice Compute aQ Bob Bob and Alice have the shared value bQ Alice = abP = aQ Bob Send Q Bob to Alice to Bob Send Q Alice

Can you solve this? Suppose a collection of cannonballs is piled in a square pyramid with one ball on the top layer, four on the second layer, nine on the third layer, etc.. If the pile collapses, is it possible to rearrange the balls into a square array (how many layers)? Hint:

Solution This is an elliptic curve We know two points The line through these points is y = x

Solution cont…

References Elliptic Curves Number Theory and Cryptography Lawrence C. Washington