Elliptic Curve Cryptography (ECC) was discovered in 1985 by Victor Miller (IBM) and Neil Koblitz (University of Washington) as an alternative mechanism for implementing public-key cryptography. Public-key algorithms create a mechanism for sharing keys among large numbers of participants or entities in a complex information system. Unlike other popular algorithms such as RSA, ECC is based on discrete logarithms that is much more difficult to challenge at equivalent key lengths.

At the time of its discovery, the ECC algorithm was described and placed in the public domain. What others found was that while it offered greater potential security it was slow. Certicom focused its efforts on creating better implementations of the algorithm to improve its performance. After many years of research, Certicom introduced the first commercial toolkit to support ECC and make it practical for use in a variety of applications.

Other cryptographers have also become interested in ECC. Today Certicom sponsors the Centre for Advanced Cryptographic Research (CACR) at the University of Waterloo, Ontario along with the Canadian government, Mondex, MasterCard International, and Pitney Bowes. Each year the Centre sponsors an ECC workshop attended by over 100 top cryptographers to discuss advances in the field of elliptic curve cryptography.

Other important industry activity is bringing additional credibility to the technology. The Certicom ECC Challenge offers an opportunity for people around the world to create new methods of attacking the algorithm and exposing any weaknesses. The longer an algorithm stands up to attack the more confidence developers have in its ultimate security. The ECC Challenge started in November 1997 and still runs today. Certicom hosts an annual Certicom ECC Conference, which brings together thought leaders, researchers and industry executives to talk about ECC and its applications.

Also important is the formation of the Standards for Efficient Cryptography Group. The SECG is a consortium of leading providers of cryptography and information security solutions who have united to address the lack of interoperability between today's different cryptographic solutions.

Suite B

On February 16, 2005 the National Security Agency (NSA) presented its strategy and recommendations for securing U.S. Government sensitive and unclassified communications. The strategy included a recommended set of advanced cryptography algorithms known as Suite B.

The protocols included in Suite B are Elliptic Curve Diffie-Hellman (ECDH) and Elliptic Curve Menezes-Qu-Vanstone (ECMQV) for key transport and agreement; the Elliptic Curve Digital Signature Algorithm (ECDSA) for digital signatures; the Advanced Encryption Standard (AES) for symmetric encryption; and the Secure Hashing Algorithm (SHA).

In order to properly meet the Suite B standards, vendors must have a firm grasp on ECC-based algorithms or work with a security partner who does. They must also decide on the best way to implement these algorithms into their existing solutions, as well as plan for those in the future.

Suite B is not just for government use, however. As with other technologies in the past, the U.S. Goverment has led the way in what it considers adequate for secure communications. Many corporations have sensitive intellectual property online and/or electronically process sensitive information. Suite B algorithms are also appropriate in these types of situations.

Value

Generally speaking, Certicom believes, what appealed to the NSA about ECC was its strong security, efficiency and scalability over conventional public-key cryptography algorithms. These benefits of ECC were very important to the NSA as it chooses its security for use over several decades in its crypto hardware. Likewise we feel that Suite B requirements will be significant for some time to come.