Elliptic Curve Cryptography - Cryptographic Schemes

Cryptographic Schemes

Several discrete logarithm-based protocols have been adapted to elliptic curves, replacing the group with an elliptic curve:

  • the elliptic curve Diffie–Hellman (ECDH) key agreement scheme is based on the Diffie–Hellman scheme,
  • the Elliptic Curve Integrated Encryption Scheme (ECIES), also known as Elliptic Curve Augmented Encryption Scheme or simply the Elliptic Curve Encryption Scheme,
  • the Elliptic Curve Digital Signature Algorithm (ECDSA) is based on the Digital Signature Algorithm,
  • the ECMQV key agreement scheme is based on the MQV key agreement scheme.
  • the ECQV implicit certificate scheme.

At the RSA Conference 2005, the National Security Agency (NSA) announced Suite B which exclusively uses ECC for digital signature generation and key exchange. The suite is intended to protect both classified and unclassified national security systems and information.

Recently, a large number of cryptographic primitives based on bilinear mappings on various elliptic curve groups, such as the Weil and Tate pairings, have been introduced. Schemes based on these primitives provide efficient identity-based encryption as well as pairing-based signatures, signcryption, key agreement, and proxy re-encryption.

Read more about this topic:  Elliptic Curve Cryptography

Famous quotes containing the word schemes:

    Science is a dynamic undertaking directed to lowering the degree of the empiricism involved in solving problems; or, if you prefer, science is a process of fabricating a web of interconnected concepts and conceptual schemes arising from experiments and observations and fruitful of further experiments and observations.
    James Conant (1893–1978)