From ceccc2e038648055ab27fcf1af7ac3a4c74f1509 Mon Sep 17 00:00:00 2001 From: "Andreas M. Antonopoulos" Date: Mon, 19 May 2014 08:44:04 -0400 Subject: [PATCH] added note to replace ECC diagrams with ones showing correct points --- ch04.asciidoc | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/ch04.asciidoc b/ch04.asciidoc index 074d13e7..5185e371 100644 --- a/ch04.asciidoc +++ b/ch04.asciidoc @@ -29,7 +29,7 @@ In most implementations, the private and public keys are stored together as a _k ((("elliptic curve cryptography", "ECC"))) Elliptic Curve Cryptography is a type of asymmetric or public-key cryptography based on the discrete logarithm problem as expressed by addition and multiplication on the points of an elliptic curve. - +<< Replace chart below with one showing the K = k * G key generation as a line on the curve >> [[ecc_addition]] .Elliptic Curve Cryptography: Visualizing the addition operator on the points of an elliptic curve @@ -56,6 +56,8 @@ where +latexmath:[\(p = 2^256 - 2^32 - 2^9 - 2^8 - 2^7 - 2^6 - 2^4 - 1\)]+, a ve The +mod p+ indicates that this curve is over a finite field of prime order +p+, also written as latexmath:[\(\mathbb{F}_p\)]. The curve looks like a pattern of dots scattered in two dimensions, which makes it difficult to visualize. However, the math is identical as that of an elliptic curve over the real numbers shown above. +<< Replace chart below with one showing the K = k * G key generation as a line on the curve >> + [[ecc-over-F37-math]] .Elliptic Curve Cryptography: Visualizing the addition operator on the points of an elliptic curve over F(p) image::images/ecc-over-F37-math.png["Addition operator on points of an elliptic curve over F(p)"]