-
Notifications
You must be signed in to change notification settings - Fork 3
Description
Background
An elliptic curve in cryptographic contexts refers to a mathematical curve defined by an equation of the form y² = x³ + ax + b over a finite field, where the curve satisfies certain non-singularity conditions. In cryptography, elliptic curves serve as the mathematical foundation for elliptic curve cryptography (ECC), providing a group structure that enables secure cryptographic operations.
Elliptic curve cryptographic algorithms exploit the difficulty of the elliptic curve discrete logarithm problem (ECDLP) to provide security. Given a point P on an elliptic curve and another point Q = kP (where k is a scalar and kP represents scalar multiplication), it is computationally infeasible to determine k when the curve parameters are properly chosen.
Elliptic curves in cryptography are defined over finite fields, meaning all coordinates x,y belong to a limited set of integers, ensuring both security and efficient implementation.
Elliptic curve-based algorithms offer equivalent security to traditional public-key cryptographic methods while using significantly smaller key sizes. For example, a 256-bit elliptic curve key provides comparable security to a 3072-bit RSA key. This efficiency makes elliptic curve algorithms particularly valuable in resource-constrained environments and modern cryptographic applications.
Common standardized elliptic curves include those specified in NIST FIPS 186-4 (such as P-256, P-384, P-521), Curve25519, and secp256k1, among others.
Rationale
Description
Actions
- Should we include the property eliptic curve in the list, and its attributes/fields?. Discussion
DoD
- Link to the MoMs where the topic has been discussed.