Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

Elliptic-curve cryptography

Elliptic-curve cryptography

(also ECC)

Elliptic-curve cryptography definition

Elliptic-curve cryptography is a public key cryptography that employs the mathematics of elliptic curves. ECC is based on the Elliptic Curve Discrete Logarithm Problem, which supposes that generating a public key from a private key is much easier than performing the reverse.

ECC is used in web browsing, email, instant messaging, and even blockchain technology — most notably in the creation of Bitcoin addresses.

As with all cryptographic methods, the security of ECC relies heavily on proper implementation. Poorly implemented cryptography, weak random number generation, or insecure handling of keys can still lead to security vulnerabilities.

History of elliptic-curve cryptography

The basis of ECC is the mathematics of elliptic curves, which has been studied since the 19th century. However, applying these curves to cryptography wasn’t considered until the 1980s, when two mathematicians — Neal Koblitz and Victor S. Miller — independently suggested the idea.

ECC was initially received with some skepticism by the cryptographic community. It was a novel, poorly understood approach, and many cryptographers preferred to stick with more familiar methods, like RSA and Diffie-Hellman.

ECC started to gain broader acceptance in the early 2000s and is now widely used, especially in constrained environments like mobile devices, which require more efficient security solutions.

Ultimate digital security