ITWissen.info - Tech know how online

elliptic curve cryptography (ECC)

Elliptic Curve Cryptography (ECC) is an asymmetric encryption method. The basis for the encryption algorithm developed in 1985 is elliptic curves.

Elliptic curve cryptography is based on the discrete logarithm( DL) problem in the group of points of the elliptic curve. The elliptic curves take their key numbers from the coordinates of points on the curve. With a key length of 160 bits, ECC encryption provides the same security as the RSA method with a 1,024-bit key. As a result, the ECC method works much faster.

In ECC encryption, encryption and decryption are performed using an arithmetic mechanism with an elliptic curve function. This mechanism is based on point multiplication, which is performed by repeated point addition and point doubling.

There are several variants of the method based on elliptic curves. For example, the Elliptic Curve Diffie Hellman( ECDH), a variant of the Diffie-Hellman algorithm ( DHA), the Elliptic Curve Digital Signature Algorithm( ECDSA), a variant of the DSA algorithm using elliptic curves, the Elliptic Curve Integrated Encryption Scheme (ECIES), a variant of Discrete Logarithm Integrated Encryption Scheme( DLIES), the Elliptic Curve Menezes Qu Vanstone (ECMQV), a variant of Menezes Qu Vanstone ( MQV) and Elliptic Curve Nyberg Rueppel (ECNR) a variant of the NR algorithm.

Informations:
Englisch: elliptic curve cryptography - ECC
Updated at: 28.01.2020
#Words: 202
Links: encryption method, algorithm, cryptography, discrete logarithm (DL), data link (DL)
Translations: DE
Sharing:    

All rights reserved DATACOM Buchverlag GmbH © 2024