Modern Cryptography 2020
DOI: 10.1007/978-3-030-63115-4_11
|View full text |Cite
|
Sign up to set email alerts
|

Elliptic Curve Cryptography

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(2 citation statements)
references
References 3 publications
0
2
0
Order By: Relevance
“…The security of ECC depends on the point multiplication that is computed and with the given product points it is incapable of computing multiplicand [8]. The elliptic curve size that is measured using the total number of integer pairs will determine the difficulty in the problem.…”
Section: Issn: 0067-2904mentioning
confidence: 99%
“…The security of ECC depends on the point multiplication that is computed and with the given product points it is incapable of computing multiplicand [8]. The elliptic curve size that is measured using the total number of integer pairs will determine the difficulty in the problem.…”
Section: Issn: 0067-2904mentioning
confidence: 99%
“…For illustrative purposes, suppose Alice has 1 Bitcoin token in her Bitcoin wallet (a digital address) and wants to transfer it to Ben’s Bitcoin wallet. Both Bitcoin wallets have their own unique private and public keys, where their respective public and private keys are mathematically related on an Elliptic Curve (Easttom, 2020). To transfer the Bitcoin token, Alice would cryptographically sign the transaction and the public key of Ben’s Bitcoin wallet with Alice’s wallet’s private key, which creates a hash, and post it to the public ledger on the Bitcoin network.…”
Section: Bitcoin and The Transaction Graphmentioning
confidence: 99%