Bergische Universität Wuppertal
Fachbereich Mathematik und Naturwissenschaften
Angewandte Mathematik - Numerische Analysis (AMNA)

People
Research
Publications
Teaching


Matthias Ehrhardt

Wenn Smart Devices Bitcoin schürfen

sichere Kommunikation mit elliptischen Kurven

Leerraum

Materialien für Interessierte zum Vortrag am

Die Zielgruppe sind Schüler ab der 11. Klasse.

Leerraum


Das MATEMA-Logo (ein Luchs, copyright by Ulf Grenzer)


Beschreibung

text 1. Es ist ein weiteres Beispiel wie angewandte Mathematik (unbemerkt) in unserem Alltag steckt.

text2


Das MATEMA-Logo (ein Luchs, copyright by Ulf Grenzer)

Referenzen für den Vortrag

  1. D.J. Bernstein, T. Chou, C. Chuengsatiansup, et al., How to manipulate curve standards: a white paper for the black hat,
  2. J.-P. Aumasson, Generator of "nothing-up-my-sleeve" (NUMS) constants, 2015.
  3. E. Bach, R. Peralta, Asymptotic semismoothness probabilities, Math. Comput., 65(216) (1996), 1701-1715.
  4. D.J. Bernstein, Curve25519: New Diffie-Hellman speed records, in: M. Yung, Y. Dodis, A. Kiayias, T. Malkin, (eds.), PKC 2006, Lecture Notes in Computer Science 3958, pages 207-228. Springer, 2006.
  5. D.J. Bernstein, N. Duif, T. Lange, P. Schwabe, B.-Y. Yang, High-speed high-security signatures, Journal of Cryptographic Engineering 2 (2012), 77-89.
  6. D.J. Bernstein, M. Hamburg, A. Krasnova, T. Lange, Elligator: elliptic-curve points indistinguishable from uniform random strings, in: A.-R. Sadeghi, V.D. Gligor, M. Yung (eds.), ACM CCS'13, pages 967-980. ACM, 2013.
  7. D.J. Bernstein, T. Lange, SafeCurves: choosing safe curves for elliptic-curve cryptography, 2015.
  8. D.J. Bernstein P. Schwabe, NEON crypto, in: E. Prouff, P. Schaumont (eds.), CHES 2012, Lecture Notes in Computer Science 7428, pages 320-339, Springer, 2012.
  9. B. Black, J.W. Bos, C. Costello, A. Langley, P. Longa, M. Naehrig, Rigid parameter generation for elliptic curve cryptography, 2015.
  10. B. Black, J.W. Bos, C. Costello, P. Longa, M. Naehrig, Elliptic curve cryptography (ECC) nothing up my sleeve (NUMS) curves and curve generation, 2014.
  11. J.W. Bos, C. Costello, P. Longa, M. Naehrig, Selecting elliptic curves for cryptography: an efficiency and security analysis, Journal of Cryptographic Engineering, pages 1-28, 2015.
  12. ECC Brainpool, ECC Brainpool standard curves and curve generation, 2005.
  13. E.Brier, M. Joye, Weierstraß elliptic curves and side-channel attacks, in: D. Naccache, P. Paillier, (eds.), Public Key Cryptography, Lecture Notes in Computer Science 2274, pages 335-345, Springer, 2002.
  14. S.D. Galbraith, J. McKee, The probability that the number of points on an elliptic curve over a finite field is prime, Journal of the London Mathematical Society 62 (2000), 671-684.
  15. A. Granville, Smooth numbers: computational number theory and beyond, in: Algorithmic Number Theory: Lattices, Number Fields, Curves and Cryptography, pages 267-323. Cambridge University Press, 2008.
  16. A. Langley, A. Moon, Implementations of a fast elliptic-curve digital signature algorithm, 2013.
  17. F. Luca, D.J. Mireles, I.E. Shparlinski, MOV attack in various subgroups on elliptic curves, Illinois Journal of Mathematics, 48(3) (2004), 1041-1052.
  18. E.M. Mahé, J.-M. Chauvet, Fast GPGPU-based elliptic curve scalar multiplication, 2014.
  19. J.B. Rosser, L. Schoenfeld, Approximate formulas for some functions of prime numbers, Illinois Journal of Mathematics, 6 (1962), 64-94.
  20. P. Sasdrich, T. Güneysu, Efficient elliptic-curve cryptography using Curve25519 on reconfigurable devices, in: D. Goehringer, M.D. Santambrogio, J.M.P. Cardoso, K. Bertels (eds.), ARC 2014, Lecture Notes in Computer Science 8405, pages 25-36. Springer, 2014.
  21. J.H. Silverman, The arithmetic of elliptic curves, Graduate Texts in Mathematics 106, Springer-Verlag, 2009.


University of Wuppertal
Faculty of Mathematics and Natural Sciences
Department of Mathematics
Applied Mathematics & Numerical Analysis Group

Last modified: 06/16/2005 16:16:24   Disclaimer   ehrhardt@math.uni-wuppertal.de