首页> 外文期刊>Jahresbericht der Deutschen Mathematiker-Vereinigung >The Magic of Elliptic Curves and Public-Key Cryptography
【24h】

The Magic of Elliptic Curves and Public-Key Cryptography

机译:椭圆曲线和公共密钥密码术的魔力

获取原文
获取原文并翻译 | 示例
           

摘要

Elliptic curves are beautiful mathematical objects that again and again appear in the most surprising places. Their history certainly originates at least in ancient Greece, whereas the study of arithmetic properties of elliptic curves as objects in algebra, geometry, and number theory traces back to the nineteenth century. Curiously, the earliest use of the term "elliptic curve" in the literature seems to have been by James Thomson in 1727 in "A Poem sacred to the Memory of Sir Isaac Newton": "He, first of Men, with awful Wing pursu'd the Comet tro' the long Elliptic Curve." In 1985, Koblitz and Miller independently proposed to use elliptic curves in cryptography which can only be described as a magnificent and practical application of elliptic curves. This paper intends to mostly present a low-brow introduction of elliptic curves and their use in real-world applications of public-key cryptography.
机译:椭圆曲线是美丽的数学对象,它一次又一次出现在最令人惊讶的位置。他们的历史至少可以追溯到古希腊,而椭圆曲线作为代数,几何和数论中的对象的算术特性的研究则可以追溯到19世纪。奇怪的是,最早在文学中使用“椭圆曲线”一词的人似乎是詹姆斯·汤姆森(James Thomson)于1727年在“纪念以撒·牛顿爵士的一首诗”中:“他,第一个人类,怀着可怕的Wing pursu” d彗星长椭圆形曲线。” 1985年,Koblitz和Miller独立提出在加密技术中使用椭圆曲线,这只能描述为椭圆曲线的一种宏伟而实际的应用。本文打算主要介绍椭圆曲线的低端介绍及其在公共密钥密码术的实际应用中的使用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号