Uneingeschränkter Zugang

Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography


Zitieren

1. Bernstein, D. J., T. Lange. SafeCurves: Choosing Safe Curves for Elliptic-Curve Cryptography. Accessed 31 January 2021. https://safecurves.cr.yp.to Search in Google Scholar

2. Bernstein, D. J., T. Chou, C. Chuengsatiansup, A. Hülsing, E. Lambooij, T. Lange, R. Niederhagen, C. van Vredendaal. How to Manipulate Curve Standards: A White Paper for the Black Hat. – In: International Conference on Research in Security Standardisation, Springer, Cham, 15 December 2015, pp. 109-139. http://bada55.cr.yp.to10.1007/978-3-319-27152-1_6 Search in Google Scholar

3. National Institute for Standards and Technology. FIPS PUB 186-2: Digital Signature Standard, 2000. Accessed 31 January 2021. http://csrc.nist.gov/publications/fips/archive/fips186-2/fips186-2.pdf. Search in Google Scholar

4. Lochter, M., J. Merkle. RFC 5639: Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation. 2010. Accessed 31 January 2021. https://tools.ietf.org/html/rfc563910.17487/rfc5639 Search in Google Scholar

5. Certicom Research. SEC 2: Recommended Elliptic Curve Domain Parameters. Version 1.0. 2000. Accessed 31 January 2021. http://www.secg.org/SEC2-Ver-1.0.pdf Search in Google Scholar

6. Institute of Electrical and Electronics Engineers. IEEE 1363-2000: Standard Specifications for Public Key Cryptography, 2000. Accessed 31 January 2021. http://grouper.ieee.org/groups/1363/P1363/draft.html Search in Google Scholar

7. Koblitz, A. H., N. Koblitz, A. Menezes. Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift. – Journal of Number Theory, Vol. 131, 2011, No 5, pp. 781-814.10.1016/j.jnt.2009.01.006 Search in Google Scholar

8. Savaş, E., T. A. Schmidt, C. K. Koç. Generating Elliptic Curves of Prime Order. – In: International Workshop on Cryptographic Hardware and Embedded Systems, Berlin, Heidelberg, Springer, May 2001, pp. 142-158.10.1007/3-540-44709-1_13 Search in Google Scholar

9. Valenta, L., N. Sullivan, A. Sanso, N. Heninger. In Search of CurveSwap: Measuring Elliptic Curve Implementations in the Wild. – In: 2018 IEEE European Symposium on Security and Privacy (EuroS&P), IEEE, April 2018, pp. 384-398.10.1109/EuroSP.2018.00034 Search in Google Scholar

10. Caelli, W. J., E. P. Dawson, S. A. Rea. PKI, Elliptic Curve Cryptography, and Digital Signatures. – Computers & Security, Vol. 18, 1999, No 1, pp. 47-66.10.1016/S0167-4048(99)80008-X Search in Google Scholar

11. Shumow, D., N. Ferguson. On the Possibility of a Back Door in the NIST sp800-90 Dual Ec Prng. – In: Proc. Crypto, Vol. 7, 2007. Search in Google Scholar

12. Hales, T. C. The NSA Back Door to NIST. – Notices of the AMS, Vol. 61, 2013, No 2, pp. 190-192.10.1090/noti1078 Search in Google Scholar

13. Bernstein, D. J., T. Lange. Security Dangers of the NIST Curves. – In: Invited Talk, International State of the Art Cryptography Workshop, Athens, Greece, 2013. Search in Google Scholar

14. Koc, C. K. About Cryptographic Engineering. – In: Cryptographic Engineering, Boston, MA, Springer, 2009, pp. 1-4.10.1007/978-0-387-71817-0_1 Search in Google Scholar

15. Schneier, B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. Second Edition. John Wiley & Sons, 2007. Search in Google Scholar

16. Agence nationale de la s´ecurit´e des syst`emes d’information. Publication d’un param´etrage de courbe elliptique visant des applications de passeport ´electronique et de l’administration ´electronique fran¸caise, 2011. https://tinyurl.com/nhog26h Search in Google Scholar

17. Bos, J. W., C. Costello, P. Longa, M. Naehrig. Selecting Elliptic Curves for Cryptography: An Efficiency and Security Analysis. – Journal of Cryptographic Engineering, 2015, pp. 1-28.10.1007/s13389-015-0097-y Search in Google Scholar

18. Costello, C., P. Longa, M. Naehrig. A Brief Discussion on Selecting New Elliptic Curves. Microsoft Research. Microsoft. 8 Jun 2015. Search in Google Scholar

19. Bos, J. W., C. Costello, P. Longa, M. Naehrig. Selecting Elliptic Curves for Cryptography: An Efficiency and Security Analysis – Journal of Cryptographic Engineering, Vol. 6, November 2016, No 4, pp. 259-286.10.1007/s13389-015-0097-y Search in Google Scholar

20. Cheng, Q. Hard Problems of Algebraic Geometry Codes. – IEEE Transactions on Information Theory, Vol. 54, 2008, No 1, pp. 402-406.10.1109/TIT.2007.911213 Search in Google Scholar

21. McIvor, C. J., M. McLoone, J. V. McCanny. Hardware Elliptic Curve Cryptographic Processor Over rmGF(p). – IEEE Transactions on Circuits and Systems, Vol. 53, 2006, No 9, pp. 1946-1957.10.1109/TCSI.2006.880184 Search in Google Scholar

22. Schoof, R. Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p. – Mathematics of Computation, Vol. 44, 1985, No 170, pp. 483-494.10.1090/S0025-5718-1985-0777280-6 Search in Google Scholar

23. Hankerson, D., A. Menezes, S. Vanstone. Guide to Elliptic Curve Cryptography. Springer, 2003. 332 p. (web). ISBN: 0-387-95273-X. Search in Google Scholar

24. Menezes, A. J., T. Okamoto, S. A. Vanstone. Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. – IEEE Transactions on Information Theory, Vol. 39, 1993, No 5, pp. 1639-1646.10.1109/18.259647 Search in Google Scholar

25. Smart, N. P. The Discrete Logarithm Problem on Elliptic Curves of Trace One. – Journal of Cryptology, Vol. 12, 1999, No 3, pp.193-196.10.1007/s001459900052 Search in Google Scholar

26. Van Oorschot, P., M. Wiener. Parallel Collision Search with Cryptanalytic Applications. – Journal of Cryptology, Vol. 12, 1999, pp. 1-28.10.1007/PL00003816 Search in Google Scholar

27. Viega, J. Practical Random Number Generation in Software. – In: Proc. of 19th Annual Computer Security Applications Conference, 2003, IEEE, 8 December 2003, pp. 129-140. Search in Google Scholar

28. Dodis, Y., D. Pointcheval, S. Ruhault, D. Vergniaud, D. Wichs. Security Analysis of Pseudo-Random Number Generators with Input: /Dev/Random is not Robust. – In: Proc. of 2013 ACM SIGSAC Conference on Computer & Communications Security, 4 November 2013, pp. 647-658.10.1145/2508859.2516653 Search in Google Scholar

29. Gutterman, Z., B. Pinkas, T. Reinman. Analysis of the Linux Random Number Generator. – In: 2006 IEEE Symposium on Security and Privacy (S&P’06), IEEE, 21 May 2006, pp. 15-32.10.1109/SP.2006.5 Search in Google Scholar

30. https://www.2uo.de/myths-about-urandom/ Search in Google Scholar

eISSN:
1314-4081
Sprache:
Englisch
Zeitrahmen der Veröffentlichung:
4 Hefte pro Jahr
Fachgebiete der Zeitschrift:
Informatik, Informationstechnik