ECDH (Elliptic Curve Diffie-Hellman) Key Exchange

This chapter provides tutorial notes on ECDH key exchange protocol, which is to perform a scalar multiplication of one's own EC private key and other's EC public key to obtain the common shared secret key.

What Is ECDH Key Exchange

Is ECDH Key Exchange Secure

Takeaways:

Table of Contents

 About This Book

 Geometric Introduction to Elliptic Curves

 Algebraic Introduction to Elliptic Curves

 Abelian Group and Elliptic Curves

 Discrete Logarithm Problem (DLP)

 Finite Fields

 Generators and Cyclic Subgroups

 Reduced Elliptic Curve Groups

 Elliptic Curve Subgroups

 tinyec - Python Library for ECC

 EC (Elliptic Curve) Key Pair

ECDH (Elliptic Curve Diffie-Hellman) Key Exchange

 ECDSA (Elliptic Curve Digital Signature Algorithm)

 ECES (Elliptic Curve Encryption Scheme)

 EC Cryptography in Java

 Standard Elliptic Curves

 Terminology

 References

 Full Version in PDF/EPUB