Theoretical and Natural Science

- The Open Access Proceedings Series for Conferences


Theoretical and Natural Science

Vol. 10, 17 November 2023


Open Access | Article

General analysis on essential mathematical principles of elliptic curve cryptography

Huangwei Wu * 1
1 Nantong High School

* Author to whom correspondence should be addressed.

Theoretical and Natural Science, Vol. 10, 123-129
Published 17 November 2023. © 2023 The Author(s). Published by EWA Publishing
This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Citation Huangwei Wu. General analysis on essential mathematical principles of elliptic curve cryptography. TNS (2023) Vol. 10: 123-129. DOI: 10.54254/2753-8818/10/20230327.

Abstract

Prevalent is the practical application of Elliptic Curve Cryptography (ECC) in the modern public-key cryptosystem, especially the implementation of ECC algorithm in Bitcoin source code. With the thorough introduction of discrete logarithm and Diffie-Hellman key exchange, ECC has gradually progressed to be sophisticated and efficient simultaneously. Therefore, it currently has been widely regarded as the successor of RSA algorithm in terms of inheritance for its shorter lengths of keys, faster speed and higher safety under the same encryption strength. Due to the potential safety and complexity of Elliptic Curve Cryptosystem, it is apparently noticed that there is included a large volume of Maths principles related to the establishment of ECC algorithm. As a consequence, this paper will mainly focus on qualitative research and exemplary analysis to specifically elucidate the general knowledge on essential mathematical principles of ECC, including the Law of Addition, the Elliptic Curve Discrete Logarithm Problems (ECDLP) and the Elliptic Curve ElGamal (EC ElGamal), together with the corresponding applications combined with their deprivation processes.

Keywords

mathematics, Elliptic Curve Cryptography, discrete logarithm, elgamal, law of addition

References

1. Ullah, S., Zheng, J., Din, N., Hussain, M. T., Ullah, F., & Yousaf, M. (2023). Elliptic curve cryptography; applications, challenges, recent advances, and future trends: A comprehensive survey. Computer Science Review, 47, 100530. https://doi.org/10.1016/j.cosrev.2022. 100530

2. Singh, L. D., & Singh, K. M. (2015). Implementation of text encryption using elliptic curve cryptography. Procedia Computer Science, 54, 73–82. https://doi.org/10.1016/j.procs. 2015. 06.009

3. Saudy, N. F., Ali, I. A., & Barkouky, R. A. (2019). Error analysis and detection procedures for elliptic curve cryptography. Ain Shams Engineering Journal, 10(3), 587–597. https://doi. org/10.1016/j.asej.2018.11.007

4. Singh, L. D., & Singh, K. M. (2015). Image encryption using elliptic curve cryptography. Pro¬cedia Computer Science, 54, 472–481. https://doi.org/10.1016/j.procs.2015.06.054

5. Khan, A. A., Kumar, V., & Ahmad, M. (2022). An elliptic curve cryptography based mutual authentication scheme for smart grid communications using biometric approach. Journal of King Saud University - Computer and Information Sciences, 34(3), 698–705. https://doi.org/ 10.1016/j.jksuci.2019.04.013

6. Introduction and overview. (n.d.). Springer Professional Computing, 1–23. https://doi.org/ 10.1007/0-387- 21846-7_1

7. Unger, D. J. (2022). Yield criteria representable by elliptic curves and weierstrass form. Proce¬dia Structural Integrity, 35, 2–9. https://doi.org/10.1016/j.prostr.2021.12.041

8. Elliptic curve. from Wolfram MathWorld. (n.d.). Retrieved March 15, 2023, from https://mathworld.wolfram.com/EllipticCurve.html

9. Tadmori, A., Chillali, A., & Ziane, M. (2015). Cryptography over the elliptic curve ea,b(a3). Journal of Taibah University for Science, 9(3), 326–331. https://doi.org/10.1016 /j.jtusci.2015.02.005

10. Taqi, S. A., & Jalili, S. (2022). LSPA-SGS: A Lightweight and secure protocol for authentica¬tion and key agreement based elliptic curve cryptography in smart grids. Energy Reports, 8, 153–164. https://doi.org/10.1016/j.egyr.2022.06.096

11. css-uodor8{border-radius:50%;}.css-1y9jkzv{box-sizing:border-box;margin:0;min-width:0;max-width:100%;height:auto;background-color:#FFFFFF;width:38px;height:38px;border-radius:50%;}zhuoyuechengjiu.css-1cd9gw4{margin-left:.3em;}liuxuegou. (n.d.). elliptic curve cryptography. zhihuzhuanlan. Retrieved March 16, 2023, from https://zhuanlan.zhihu. com/p/443011441

12. Discrete logarithm. from Wolfram MathWorld. (n.d.). Retrieved March 16, 2023, from https://mathworld.wolfram.com/DiscreteLogarithm.html

Data Availability

The datasets used and/or analyzed during the current study will be available from the authors upon reasonable request.

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License. Authors who publish this series agree to the following terms:

1. Authors retain copyright and grant the series right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgment of the work's authorship and initial publication in this series.

2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the series's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgment of its initial publication in this series.

3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See Open Access Instruction).

Volume Title
Proceedings of the 2023 International Conference on Mathematical Physics and Computational Simulation
ISBN (Print)
978-1-83558-131-5
ISBN (Online)
978-1-83558-132-2
Published Date
17 November 2023
Series
Theoretical and Natural Science
ISSN (Print)
2753-8818
ISSN (Online)
2753-8826
DOI
10.54254/2753-8818/10/20230327
Copyright
17 November 2023
Open Access
This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited

Copyright © 2023 EWA Publishing. Unless Otherwise Stated