[Cryptography] Why is ECC secure?

Tony Arcieri bascule at gmail.com
Thu Jun 11 00:30:05 EDT 2015


On Wed, Jun 10, 2015 at 9:13 PM, Bill Cox <waywardgeek at gmail.com> wrote:

> On Fri, May 29, 2015 at 5:21 PM, Tony Arcieri <bascule at gmail.com> wrote:
>
>> On Fri, May 29, 2015 at 12:26 PM, Bill Cox <waywardgeek at gmail.com> wrote:
>>
>>> Why do we believe this is secure, other than the fact that in EEC's
>>> short life, no one has cracked it?  Compared to DLP and integer
>>> factorization, I doubt many people have tried.
>>>
>>
>> For what it's worth, you can say the same thing about factorization. The
>> only reason RSA is secure is because factoring large numbers is generally
>> considered a hard problem.
>>
>
> Is the following problem hard?  I'm still trying to grok the basics of
> what make ECC hard to attack.  The simplified system I'm trying to attack
> is just the unit circle, which is basically an Edwards Curve with d = 0.  I
> think I might be able to find the discrete log on the circle if I could
> just map the (x, y) mod p point back to a rational point on the circle.
>

I think the fundamental problem is you need to reason about things in terms
of finite fields, and everything you've just described suggests you're
thinking about a finite field of characteristic 0, a.k.a. your basic two
dimensional plane.

Elliptic curve cryptography uses finite fields of (incomprehensibly) large
characteristic.

When an elliptic curve is plotted across a finite field, it completely
ceases to look like the curve you're probably thinking about:

https://cdn.arstechnica.net/wp-content/uploads/2013/10/elliptic-curve-crypt-image01.gif

Kind of looks like stars ;)

-- 
Tony Arcieri
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.metzdowd.com/pipermail/cryptography/attachments/20150610/dfbc7f1d/attachment.html>


More information about the cryptography mailing list