메뉴 건너뛰기




Volumn 8437, Issue , 2014, Pages 157-175

Elliptic curve cryptography in practice

Author keywords

[No Author keywords available]

Indexed keywords

GEOMETRY; PUBLIC KEY CRYPTOGRAPHY;

EID: 84916608100     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-45472-5_11     Document Type: Conference Paper
Times cited : (195)

References (51)
  • 1
    • 84865819620 scopus 로고    scopus 로고
    • Bitter to better — How to make bitcoin a better currency
    • Keromytis, A.D. (ed.), Springer, Heidelberg
    • Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better — How to make bitcoin a better currency. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 399–414. Springer, Heidelberg (2012)
    • (2012) FC 2012. LNCS , vol.7397 , pp. 399-414
    • Barber, S.1    Boyen, X.2    Shi, E.3    Uzun, E.4
  • 2
    • 84916642286 scopus 로고    scopus 로고
    • A software implementation of NIST P-224
    • Bernstein, D.J.: A software implementation of NIST P-224 (2001). http://cr.yp.to/talks.html#2001.10.29
    • (2001)
    • Bernstein, D.J.1
  • 3
    • 33745965912 scopus 로고    scopus 로고
    • Curve25519: New Diffie-Hellman speed records
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.), Springer, Heidelberg
    • Bernstein, D.J.: Curve25519: New Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006)
    • (2006) PKC 2006. LNCS , vol.3958 , pp. 207-228
    • Bernstein, D.J.1
  • 4
    • 84892388375 scopus 로고    scopus 로고
    • Factoring RSA keys from certified smart cards: Coppersmith in the wild
    • In: Sako, K., Sarkar, P. (eds.), Springer, Heidelberg
    • Bernstein, D.J., Chang, Y.-A., Cheng, C.-M., Chou, L.-P., Heninger, N., Lange, T., van Someren, N.: Factoring RSA keys from certified smart cards: Coppersmith in the wild. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 341–360. Springer, Heidelberg (2013)
    • (2013) ASIACRYPT 2013, Part II. LNCS , vol.8270 , pp. 341-360
    • Bernstein, D.J.1    Chang, Y.-A.2    Cheng, C.-M.3    Chou, L.-P.4    Heninger, N.5    Lange, T.6    Van Someren, N.7
  • 5
    • 84916642285 scopus 로고    scopus 로고
    • Safecurves: Choosing safe curves for elliptic-curve cryptography, Accessed 31 Oct 2013
    • Bernstein, D.J., Lange, T.: Safecurves: Choosing safe curves for elliptic-curve cryptography (2013). http://safecurves.cr.yp.to. Accessed 31 Oct 2013
    • (2013)
    • Bernstein, D.J.1    Lange, T.2
  • 6
    • 84916642284 scopus 로고    scopus 로고
    • eBACS: ECRYPT Benchmarking of Cryptographic Systems
    • Bernstein, D.J., Lange, T., (eds.) eBACS: ECRYPT Benchmarking of Cryptographic Systems (2013). http://bench.cr.yp.to
    • (2013)
    • Bernstein, D.J.1    Lange, T.2
  • 7
    • 84983134283 scopus 로고    scopus 로고
    • Differential fault attacks on elliptic curve cryptosystems
    • Bellare, M. (ed.), Springer, Heidelberg
    • Biehl, I., Meyer, B., Müller, V.: Differential fault attacks on elliptic curve cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 131–146. Springer, Heidelberg (2000)
    • (2000) CRYPTO 2000. LNCS , vol.1880 , pp. 131-146
    • Biehl, I.1    Meyer, B.2    Müller, V.3
  • 8
    • 84916642283 scopus 로고    scopus 로고
    • bitcoincard.org: Sample transaction
    • bitcoincard.org: Sample transaction (2012). http://bitcoincard.org/blog/?page=post&blog=bitcoincard blog&post id=sample yransaction
    • (2012)
  • 9
    • 79951748002 scopus 로고    scopus 로고
    • Elliptic curve cryptography (ECC) cipher suites for transport layer security (TLS)
    • Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., Moeller, B.: Elliptic curve cryptography (ECC) cipher suites for transport layer security (TLS). RFC 4492 (2006)
    • (2006) RFC
    • Blake-Wilson, S.1    Bolyard, N.2    Gupta, V.3    Hawk, C.4    Moeller, B.5
  • 10
    • 84880296900 scopus 로고    scopus 로고
    • On the unpredictability of bits of the elliptic curve Diffie–Hellman scheme
    • Kilian, J. (ed.), Springer, Heidelberg
    • Boneh, D., Shparlinski, I.E.: On the unpredictability of bits of the elliptic curve Diffie–Hellman scheme. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 201. Springer, Heidelberg (2001)
    • (2001) CRYPTO 2001. LNCS , vol.2139
    • Boneh, D.1    Shparlinski, I.E.2
  • 11
    • 84958979095 scopus 로고    scopus 로고
    • Weierstraß elliptic curves and side-channel attacks
    • Naccache, D., Paillier, P. (eds.), Springer, Heidelberg
    • Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 335–345. Springer, Heidelberg (2002)
    • (2002) PKC 2002. LNCS , vol.2274 , pp. 335-345
    • Brier, E.1    Joye, M.2
  • 12
    • 84857727360 scopus 로고    scopus 로고
    • Practical realisation and elimination of an ECC-related software bug attack
    • Dunkelman, O. (ed.), Springer, Heidelberg
    • Brumley, B.B., Barbosa, M., Page, D., Vercauteren, F.: Practical realisation and elimination of an ECC-related software bug attack. In: Dunkelman, O. (ed.) CTRSA 2012. LNCS, vol. 7178, pp. 171–186. Springer, Heidelberg (2012)
    • (2012) CTRSA 2012. LNCS , vol.7178 , pp. 171-186
    • Brumley, B.B.1    Barbosa, M.2    Page, D.3    Vercauteren, F.4
  • 13
    • 72449122383 scopus 로고    scopus 로고
    • Cache-timing template attacks
    • Matsui, M. (ed.), Springer, Heidelberg
    • Brumley, B.B., Hakala, R.M.: Cache-timing template attacks. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 667–684. Springer, Heidelberg (2009)
    • (2009) ASIACRYPT 2009. LNCS , vol.5912 , pp. 667-684
    • Brumley, B.B.1    Hakala, R.M.2
  • 14
    • 84916642282 scopus 로고    scopus 로고
    • Bushing, PS3 epic fail
    • “Bushing”, Cantero, H.M., Boessenkool, S., Peter, S.: PS3 epic fail (2010). http://events.ccc.de/congress/2010/Fahrplan/attachments/1780 27c3 console hacking2010.pdf
    • (2010)
    • Cantero, H.M.1    Boessenkool, S.2    Peter, S.3
  • 17
    • 84865832159 scopus 로고    scopus 로고
    • CommitCoin: Carbon dating commitments with bitcoin
    • Keromytis, A.D. (ed.), Springer, Heidelberg
    • Clark, J., Essex, A.: CommitCoin: Carbon dating commitments with bitcoin. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 390–398. Springer, Heidelberg (2012)
    • (2012) FC 2012. LNCS , vol.7397 , pp. 390-398
    • Clark, J.1    Essex, A.2
  • 19
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)
    • (1976) IEEE Trans. Inf. Theory , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 20
    • 84916642281 scopus 로고    scopus 로고
    • DigitalOcean: Avoid duplicate SSH host keys
    • DigitalOcean: Avoid duplicate SSH host keys (2013). https://www.digitalocean.com/blog posts/avoid-duplicate-ssh-host-keys
    • (2013)
  • 21
    • 84958957924 scopus 로고    scopus 로고
    • RIPEMD-160: A strengthened version of RIPEMD
    • Gollmann, D. (ed.), Springer, Heidelberg
    • Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160: A strengthened version of RIPEMD. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 71–82. Springer, Heidelberg (1996)
    • (1996) FSE 1996. LNCS , vol.1039 , pp. 71-82
    • Dobbertin, H.1    Bosselaers, A.2    Preneel, B.3
  • 23
    • 84956867482 scopus 로고    scopus 로고
    • Speeding up the discrete log computation on curves with automorphisms
    • Lam, K.-Y., Okamoto, E., Xing, C. (eds.), Springer, Heidelberg
    • Duursma, I.M., Gaudry, P., Morain, F.: Speeding up the discrete log computation on curves with automorphisms. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 103–121. Springer, Heidelberg (1999)
    • (1999) ASIACRYPT 1999. LNCS , vol.1716 , pp. 103-121
    • Duursma, I.M.1    Gaudry, P.2    Morain, F.3
  • 24
    • 52949099582 scopus 로고    scopus 로고
    • Fault attack on elliptic curve Montgomery ladder implementation
    • Fouque, P., Lercier, R., Real, D., Valette, F.: Fault attack on elliptic curve Montgomery ladder implementation. In: FDTC, pp. 92–98 (2008)
    • (2008) FDTC , pp. 92-98
    • Fouque, P.1    Lercier, R.2    Real, D.3    Valette, F.4
  • 25
    • 79957797091 scopus 로고    scopus 로고
    • Faster point multiplication on elliptic curves with efficient endomorphisms
    • Kilian, J. (ed.), Springer, Heidelberg
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190–200. Springer, Heidelberg (2001)
    • (2001) CRYPTO 2001. LNCS , vol.2139 , pp. 190-200
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 26
    • 84869429339 scopus 로고    scopus 로고
    • The most dangerous code in the world: Validating SSL certificates in non-browser software
    • Yu, T., Danezis, G., Gligor, V.D. (eds.), ACM, New York
    • Georgiev, M., Iyengar, S., Jana, S., Anubhai, R., Boneh, D., Shmatikov, V.: The most dangerous code in the world: Validating SSL certificates in non-browser software. In: Yu, T., Danezis, G., Gligor, V.D. (eds.) ACM Conference on Computer and Communications Security, pp. 38–49. ACM, New York (2012)
    • (2012) ACM Conference on Computer and Communications Security , pp. 38-49
    • Georgiev, M.1    Iyengar, S.2    Jana, S.3    Anubhai, R.4    Boneh, D.5    Shmatikov, V.6
  • 29
    • 84916642279 scopus 로고    scopus 로고
    • Dieösterreichische bürgerkarte
    • Hollosi, A., Karlinger, G., Rössler, T., Centner, M., et al.: Dieösterreichische bürgerkarte (2008). http://www.buergerkarte.at/konzept/securitylayer/spezifikation/20080220/
    • (2008)
    • Hollosi, A.1    Karlinger, G.2    Rössler, T.3    Centner, M.4
  • 30
    • 0035427012 scopus 로고    scopus 로고
    • Lattice attacks on digital signature schemes. Des
    • Howgrave-Graham, N., Smart, N.P.: Lattice attacks on digital signature schemes. Des. Codes Cryptogr. 23(3), 283–290 (2001)
    • (2001) Codes Cryptogr , vol.23 , Issue.3 , pp. 283-290
    • Howgrave-Graham, N.1    Smart, N.P.2
  • 31
    • 51849103711 scopus 로고    scopus 로고
    • Bits security of the elliptic curve Diffie–Hellman secret keys
    • In: Wagner, D. (ed.), Springer, Heidelberg
    • Jetchev, D., Venkatesan, R.: Bits security of the elliptic curve Diffie–Hellman secret keys. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 75–92. Springer, Heidelberg (2008)
    • (2008) CRYPTO 2008. LNCS , vol.5157 , pp. 75-92
    • Jetchev, D.1    Venkatesan, R.2
  • 32
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)
    • (1987) Math. Comput , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 34
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. J. Cryptol. 14(4), 255–293 (2001)
    • (2001) J. Cryptol , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 35
    • 84874300817 scopus 로고    scopus 로고
    • Randomly failed! The state of randomness in current Java implementations
    • In: Dawson, E. (ed.), Springer, Heidelberg
    • Michaelis, K., Meyer, C., Schwenk, J.: Randomly failed! The state of randomness in current Java implementations. In: Dawson, E. (ed.) CT-RSA 2013. LNCS, vol. 7779, pp. 129–144. Springer, Heidelberg (2013)
    • (2013) CT-RSA 2013. LNCS , vol.7779 , pp. 129-144
    • Michaelis, K.1    Meyer, C.2    Schwenk, J.3
  • 37
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • In: Williams, H.C. (ed.), Springer, Heidelberg
    • Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)
    • (1986) CRYPTO 1985. LNCS , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 38
    • 84916642278 scopus 로고    scopus 로고
    • Bitcoin: A peer-to-peer electronic cash system
    • Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2009). http://bitcoin.org/bitcoin.pdf
    • (2009)
    • Nakamoto, S.1
  • 40
    • 33745640963 scopus 로고    scopus 로고
    • Cache attacks and countermeasures: The case of AES
    • In: Pointcheval, D. (ed.), Springer, Heidelberg
    • Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 1–20. Springer, Heidelberg (2006)
    • (2006) CT-RSA 2006. LNCS , vol.3860 , pp. 1-20
    • Osvik, D.A.1    Shamir, A.2    Tromer, E.3
  • 41
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation (mod p)
    • Pollard, J.M.: Monte Carlo methods for index computation (mod p). Math. Comput. 32(143), 918–924 (1978)
    • (1978) Math. Comput , vol.32 , Issue.143 , pp. 918-924
    • Pollard, J.M.1
  • 42
    • 84961189723 scopus 로고    scopus 로고
    • Deterministic usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)
    • Pornin, T.: Deterministic usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA). RFC 6979 (2013)
    • (2013) RFC
    • Pornin, T.1
  • 43
    • 84856200215 scopus 로고    scopus 로고
    • An analysis of anonymity in the bitcoin system
    • IEEE
    • Reid, F., Harrigan, M.: An analysis of anonymity in the bitcoin system. In: Social- Com/PASSAT, pp. 1318–1326. IEEE (2011)
    • (2011) Social- Com/PASSAT , pp. 1318-1326
    • Reid, F.1    Harrigan, M.2
  • 44
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems. Commun
    • Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)
    • (1978) ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 45
    • 84883268487 scopus 로고    scopus 로고
    • Quantitative analysis of the full bitcoin transaction graph
    • In: Sadeghi, A.-R. (ed.), Springer, Heidelberg
    • Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013)
    • (2013) FC 2013. LNCS , vol.7859 , pp. 6-24
    • Ron, D.1    Shamir, A.2
  • 47
    • 85014852507 scopus 로고    scopus 로고
    • Elliptic curve algorithm integration in the secure shell transport layer
    • Stebila, D., Green, J.: Elliptic curve algorithm integration in the secure shell transport layer. RFC 5656 (2009)
    • (2009) RFC
    • Stebila, D.1    Green, J.2
  • 48
    • 84916642275 scopus 로고    scopus 로고
    • U.S. Department of Commerce/National Institute of Standards and Technology. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography. Special Publication 800–56A
    • U.S. Department of Commerce/National Institute of Standards and Technology. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography. Special Publication 800–56A (2007). http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A Revision1 Mar08-2007.pdf
    • (2007)
  • 49
    • 84883277124 scopus 로고    scopus 로고
    • U.S. Department of Commerce/National Institute of Standards and Technology, FIPS-180-4
    • U.S. Department of Commerce/National Institute of Standards and Technology. Secure Hash Standard (SHS). FIPS-180-4 (2012). http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    • (2012) Secure Hash Standard (SHS)
  • 50
    • 0003508564 scopus 로고    scopus 로고
    • U.S. Department of Commerce/National Institute of Standards and Technology, FIPS-186-4
    • U.S. Department of Commerce/National Institute of Standards and Technology. Digital Signature Standard (DSS). FIPS-186-4 (2013). http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
    • (2013) Digital Signature Standard (DSS)
  • 51
    • 84877725095 scopus 로고    scopus 로고
    • When private keys are public: Results from the 2008 Debian OpenSSL vulnerability
    • Feldmann, A., Mathy, L. (eds.), ACM, New York
    • Yilek, S., Rescorla, E., Shacham, H., Enright, B., Savage, S.: When private keys are public: Results from the 2008 Debian OpenSSL vulnerability. In: Feldmann, A., Mathy, L. (eds.) Internet Measurement Conference, pp. 15–27. ACM, New York (2009)
    • (2009) Internet Measurement Conference , pp. 15-27
    • Yilek, S.1    Rescorla, E.2    Shacham, H.3    Enright, B.4    Savage, S.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.