Skip to main content

Parameters for secure elliptic curve cryptosystem -improvements on Schoof s algorithm

  • Conference paper
  • First Online:
Public Key Cryptography (PKC 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1431))

Included in the following conference series:

  • 193 Accesses

Abstract

The security of elliptic curve cryptosystem depends on the choice of an elliptic curve on which cryptographic operations are performed. Schoof's algorithm is used to define a secure elliptic curve, as it can compute the number of rational points on a randomly selected elliptic curve defined over a finite field. By realizing efficient combination of several improvements, such as Atkin-Elkies's method, isogeny cycles method, and baby-step-giant-step algorithm, we can count the number of rational points on an elliptic curve over GF(p) in a reasonable time, where p is a prime whose size is around 240-bit.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Atkin, A.O., The number of points on an elliptic curve modulo a prime, preprint, 1988.

    Google Scholar 

  2. Couveignes, J.-M., Dewaghe, L., Morain, F., Isogeny cycles and the Schoof-Elkies-Atkin algorithm, LIX/RR/96/03, 1996.

    Google Scholar 

  3. Couveignes, J,-M., Morain, F., Schoof's algorithm and isogeny cycles, In ANT-I,L.Adleman and M.-D.Huang, Eds., Lecture Notes in Computer Science, 877, pp.43–58, 1994.

    Google Scholar 

  4. Elkies, N.D., Explicit isogenies, preprint, 1991.

    Google Scholar 

  5. Izu, T., Kogure, J., Noro, M., Yokoyama, K., Secure Elliptic Curve Cryptosystem: Improvements on Schoof's Algorithm by Intelligent Choice System, in preparation.

    Google Scholar 

  6. Lercier, R., Algorithmique des courbes elliptiques dans les corps finis, Doctoral Thesis, L'école Polytechnique, 1997.

    Google Scholar 

  7. Lercier, R., Finding good random elliptic curves for cryptosystems definded over 257-01, In EURO-CRYPTO '97, W.Fumy, Ed., Lecture Notes in Computer Science, 1233, pp.379–392, 1997.

    Google Scholar 

  8. Lercier, R., Morain, F., Counting the number of points on elliptic curves over finite fields: strategy and performances, In EURO-CRYPTO '95, L.C.Guillou and J.-J.Quisquater, Eds., Lecture Notes in Computer Science, 921, pp.79–94, 1995.

    Google Scholar 

  9. Morain, F., Calcul du nombre de points sur une courbe elliptique dans un corps fini: aspects algorithmiques, J. Théor. Nombres Bordeaux 7 (1995) 255–282.

    MATH  MathSciNet  Google Scholar 

  10. Noro, M., Takeshima, T., ftp://endeavor.fujitsu.co.jp/pub/isis/asir

    Google Scholar 

  11. Schoof, R., Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp. 44 (1985) 483–494.

    Article  MATH  MathSciNet  Google Scholar 

  12. Schoof, R., Counting points on elliptic curves over finite fields, J. Théor. Nombres Bordeaux 7 (1995) 219–254.

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Izu, T., Kogure, J., Noro, M., Yokoyama, K. (1998). Parameters for secure elliptic curve cryptosystem -improvements on Schoof s algorithm. In: Imai, H., Zheng, Y. (eds) Public Key Cryptography. PKC 1998. Lecture Notes in Computer Science, vol 1431. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0054030

Download citation

  • DOI: https://doi.org/10.1007/BFb0054030

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64693-8

  • Online ISBN: 978-3-540-69105-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics