Elliptic Curve Cryptography

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search

Summary

This documentary gives a brief introduction into elliptic curve cryptography

Elliptic Curve Cryptography (ECC)

Elliptic curve cryptography is a part of asymmetric cryptography, it is based on the mathematical hard problem to find a solution for the elliptic curve discrete logarithm. The calculations are performed on the algebraic structure of elliptic curves over finite fields, which means we compute points on a elliptic curve over finite field by applying the group operations double and add. The scalar multiplication of a point on an elliptic curve over a finite field is equivalent to the exponentation of a number in a prime field, therefore the inversion is also called discrete logarithm. First proposed application of elliptic curves in cryptography was random number generations, now ECC is widely used for key establishment and digital signature schemes. The main advantage of ECC is that it offers the same security level compared to RSA with shorter key lengths. Efficient implementations make ECC usable for constraint devices enabling security and privacy protection for emerging IoT systems.

Example usage of ECC in IoT:

ZigBee Smart Energy(1.x and 1.2)[1] sect163k1(1.x), sect283k1(1.2)
Vehicular Ad-Hoc Networks (IEEE1609.2) [2] secp224r1,secp256r1
NFC Forum Signature Record Type Definition(RTD) [3] sec192r1, secp224r1, sect233k1, sect233r1

Simple Weierstrass Elliptic Curve Presentation

  • Simple Weierstrass form curve equation:

The elliptic curve are all points in the coordinates which fulfill the cubic curve equation, whereas and are called the characteristic of the curve. The curve needs to be smooth, which means that it will not contain any singularities such as a cusp or a self intersection,

Singularities.png

This can be also described by the term:

Another characteristic we need to introduce is the point at infinity denoted by (also known as ideal point), which can be thought as identity element infinitly raised on the y axis. Therefore our points on the elliptic curve over R² all fulfill this equation . A valid curve over rational numbers is shown in the next image.

Ecc.png

In cryptography elliptic curves over finite fields are used. The number of rational points of an elliptic curve over a finite field e.g. the prime field can be computed with the Schoof-Elkies-Alkin algorithm, which is implemented in the PARI/GP library. The Hasse theorem gives an estimation of the number of points in the intervall:

The next figure shows a elliptic cuve over a finite field, the prime field GF(199). On each y-axis are two points, the point and its inverse point, mapped into the positive space of the prime field.

Curveover199.png


Group Operations on Elliptic Curves

According to the group law all points support following operations:

  • Point Addition:
  • Case -> Point Doubling:
  • Case -> Inversion of a Point:


Point Addition

Given the elliptic curve and the points and , we can calculate the coordinates of the point by adding this two points as follows.[4]


Geometric derivation of the Point Addition by the Tangent Chord Law
Ecc addition.png

In the geometric derivation a line/chord is drawn through and , the result point R is the symmtric inversion on the axis of the point at the 3rd intersection on the elliptic curve. 1. Calculation of the equation of the chord

  • We know the equation from the line

  • Therefore

and we can find the intersection with the y-axis and achieve d .

2. Calculation of we can find by insertion in the line equation:

2. Calculation of

  • In the intersection point of the chord with the tangent, the coordinate satisfies both equations, therefore we can extract from both equations and get a new equation.

  • This is a equation of 3rd degree therefore we have 3 cross points, which can be searched by

  • Now we can conclude from the second term

  • and achieve a solution for by:

This operation is also called the Point Addition in affine coordinates and the computational costs are 1 x inversion, 2 x multiplications and 1 x squaring. Interactive tool to visualize point addition.

Point Doubling

Given the elliptic curve and the special case with the point . The result point is achieved by doubling the point as follows.[4]

Geometric derivation of the Point Doubling by the Tangent Chord Law

For the doubling a tangent is drawn at point . At the intersection with the elliptic curve again the inversion on the is taken to achieve the result point .

Double.png

1. The tangent in point has the equation of . The slope of the tangent is calculated by the differential function of by and .

and then the intersection of the tangent with the y-axis is calculated by inserting the point coordinates in the equation of the tangent .

2. The y-coordinate of the point of the second intersection with the elliptic curve can be calculated by inserting the point coordinates in the equation of the tangent and multiply by to get the inverse point on the y axis.

3. is achieved by inserting

  • The crossing points can be searched by

  • Now we can conclude from the second term

  • and achieve a solution for by:

This operation is also called the Point Doubling in affine coordinates and the computational costs are 1 x inversion, 2 x multiplications and 2 x squarings.

Example of elliptic point operations over an elliptic curve over a finite field

Given a curve E we examine the basic operations on the elliptic curve:

  • Validation of the elliptic curve: This is done to determine if the elliptic curve is smooth by calculating the discriminant.

therefore holds and this curve can be used for EC operations.

  • Examining the number of points: Choosing one random point of the curve P(6,1) as generator G all points on the curve can be calculated with the equations given above over a the prime field 17. This means first the point gets doubled and a modulo 17 operation is applied. Then continuously all other points are calculated by adding the point P to the result each time applying the modulo 17 .
(6,1) (4,8) (15,5) (9,9) (11,14) (2,6) (1,14) (12,1)
(16,16) (10,10) (5,14) (5,3) (10,7) (16,1) (12,16) (1,3)
(2,11) (11,3) (9,8) (15,12) (4,9) (6,16)

All by point P(6,1) generated 23 points satisfy the equation of the elliptic curve. Notice that each x value has two y values.

  • Point Addition:

The points P(6,1) and J(10,10) are added with calculations in the finite field using the modular operation each time.

Solution: The addition of point P and J to get the result point R is visualized in the next figure.

Exadd1.png

Algebraic group properties of the points

The points further comply associative and commutative algebraic group laws and the handling of the neutral element:

  • Closure:
  • Associative law:
  • Identity element and inverse that:
  • Cummutative law:

The inverse point of a point P(x,y) is therefore P(x,-y).

Scalar Multiplication

Is the mainly used operation on elliptic curves in cryptography, it adds times the point of the elliptic curve over a finite field e.g. prime field .


Double and Add algorithm

Calculation in projective coordinates

Side Channel Attacks

Montgomery ladder

Standardization of elliptic curves

The domain parameters for ECC schemes are described in the form .

Parameter description
defines the field size, either a prime or where m is prime
first parameter of the curve equation
second parameter of the curve equation
generating point consisting of both point coordinates
order of the point
cofactor which is equal to the order of the curve divided by

The generation of safe elliptic curves is an effort, hence it is recommended to use standardized known curves. First curves have been standardized in the ANSI X9.62 standard by the American National Standards Institute(ANSI) in 1999 [5], these have been extended or replaced by ANSI X9.63 in 2001[6] and ANSI FRP256V1 in 2011. The National Institute of Standard and Technology (NIST) defined their own curves in the NIST FIPS 186-2 in 2000[7]. In the same year the Certicom published the widely-used Certicom SEC2 curves [8] which have been continously updated in version 2 [9]. In 2005 NIST published the NSA Suite B[10] and the Federal Office for Information Security in Germany proposed their own randomly generated curves in the same year[11].

Curve25519

Curve25519 is a highly optimized curve proposed by Daniel J. Bernstein (djb) in 2005 [12]. The curve equation is

over a prime field

Edward curves

Edwardscurve.png

Applications of Elliptic Curve Cryptography

Example: Elliptic Curve Diffie Hellman Key Exchange (ECDH)

Is a key establishment protocol that allows two parties which know the common domain parameter of a curve to calculate a common shared secret over an insecure channel. Assuming Alice and Bob like to establish a common shard secret for communication, both need to generate a keypair. A keypair consists of a private/secret key and a public key . For the private key a integer less than is randomly selected, then both need to calculate their public key with , so that Alice has a pair of . She sends her public key to Bob and he sends back his public key . Now both are able to calculate the shared secret, Alice computes and Bob . This works because .

Online resources

References

  1. https://zigbeealliance.org/wp-content/uploads/2019/11/docs-07-5356-19-0zse-zigbee-smart-energy-profile-specification.pdf
  2. hhttps://www.researchgate.net/publication/216022102_Analysis_of_ECDSA_authentication_processing_in_VANETs
  3. https://nfc-forum.org/wp-content/uploads/2013/12/Elliptic-Curve-Certificates-and-Signatures-for-NFC-Signature-Records-RIM.pdf
  4. 4.0 4.1 Hankerson, D., A. Menezes and S. Vanstome: Guide to Elliptic Curve Cryptographie. Springer Verlag New York, Inc., 1. Auflage, 2004.
  5. Accredited Standards Committee X9. "American National Standard X9.62-1999, Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA)." 1999.
  6. Accredited Standards Committee X9. "American National Standard X9.63-2001, Public key cryptography for the financial services industry: key agreement and key transport using elliptic curve cryptography." 1999.
  7. National Institute for Standards and Technology. "Digital signature standard." Federal Information Processing Standards Publication 186-2. 2000. [1]
  8. Certicom Research. "SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0." September 20, 2000. Local copy of http://www.secg.org/SEC2-Ver-1.0.pdf, which keeps moving
  9. Certicom Research. "SEC 2: Recommended Elliptic Curve Domain Parameters, Version 2.0." January 27, 2010. Local copy of [2], which keeps moving.
  10. Committee on National Security Systems. "National information assurance policy on the use of public standards for the secure sharing of information among national security systems." 1 October 2012.
  11. ECC Brainpool. "ECC Brainpool standard curves and curve generation." October 2005. https://tools.ietf.org/html/rfc5639
  12. Daniel Bernstein, Curve25519:new Diffie-Hellman speed records, Springer Berlin Heidelberg, 2006. https://cr.yp.to/ecdh/curve25519-20060209.pdf, [accessed 30.04.2020]