Skip to main content
Log in

Isomorphic transformations of an elliptic curve over a finite field

  • Software–Hardware Systems
  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

Transformations of points of a nonsupersingular elliptic curve are selected as a promising method for the further development of cryptographic systems. Statements are proved on estimates of the number of isomorphic transformations of a nonsupersingular elliptic curve over an extension of a finite field. They vary depending on characteristics of the finite field. The estimates obtained can be used to improve elliptic curve cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. N. Koblitz, A Course in Number Theory and Cryptography [Russian translation], Nauchn. Izd. TVP, Moscow (2001).

    Google Scholar 

  2. A. V. Bessalov and A. B. Telizhenko, Cryptosystems Based on Elliptic Curves: A Textbook [in Russian], IVTs “Vydavn. ‘Politekhnika’,” Kyiv (2004).

  3. D. Husemöller, Elliptic Curves, 2nd ed., Springer, New York (2002).

    Google Scholar 

  4. E. Konstantinou, “On the efficient generation of elliptic curves over prime fields,” Lecture Notes in Computer Science, 2523, 333–348 (2002).

    Article  Google Scholar 

  5. H. Baier and J. Buchmann, “Efficient construction of cryptographically strong elliptic curves,” in: Proc. 1st Intern. Conf. on Cryptology in India INDOCRYPT 2000, Springer, Berlin (2000), pp. 191–202.

  6. R. Broker and P. Stevenhagen, “Constructing elliptic curves of prime order,” Contemporary Mathematics, No. 463, 17–28 (2008).

  7. H. M. Edwards, “A normal norm for elliptic curves,” Bulletin of the American Mathematical Society, 44, 393–422 (2007).

    Article  MATH  Google Scholar 

  8. B. S. Kaliski Jr., “A pseudo-random bit generator based on elliptic logarithms,” in: Proc. Crypto’86, Advances in Cryptology, Springer, New York (1987), pp. 84–103.

  9. R. Impagliazzo, “Pseudo-random generation from one-way functions,” in: Proc. 21st Annual ACM Symposium on Theory of Computing, ACM, New York (1989), pp. 12–24.

  10. S. Burton, “One-way permutations on elliptic curves,” J. of Cryptology of Intern. Assoc. for Cryptologic Research, 3, No. 3, 187–199 (1991).

    MATH  Google Scholar 

  11. K. Gjøsteen, Comments on Dual-EC-DRBG/NIST SP 800-90, Draft Report (December 2005) (2006).

  12. NIST Special Publication 800-90A: Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised), Computer Security Division Information Technology Laboratory, National Institute of Standards and Technology (2012).

  13. I. D. Gorbenko, N. V. Shapochka , and K. A. Pogrebnyak, “A method for constructing random bytes on the basis of pairing points of elliptic curves,” Prikl. Radioelektronika, 9, No. 3, 386–394 (2010).

    Google Scholar 

  14. A. V. Bessalov and V. E. Chevardin, “A method for generating pseudorandom sequences on the basis of isomorphic transformations of an elliptic curve,” Prikl. Radioelektronika, 11, No. 2, 234–237 (2012).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to V. E. Chevardin.

Additional information

Translated from Kibernetika i Sistemnyi Analiz, No. 3, pp. 168–171, May–June 2013.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chevardin, V.E. Isomorphic transformations of an elliptic curve over a finite field. Cybern Syst Anal 49, 472–474 (2013). https://doi.org/10.1007/s10559-013-9531-2

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10559-013-9531-2

Keywords

Navigation