ECDSA

GPTKB entity

Statements (52)
Predicate Object
gptkbp:instanceOf digital signature
gptkbp:advantage complex implementation
faster computation than RSA
patent issues (historically)
sensitive to random number quality
smaller key sizes than RSA
strong security per bit
gptkbp:basedOn gptkb:elliptic_curve_cryptography
gptkbp:category public-key cryptography
asymmetric cryptography
gptkbp:competitor gptkb:RSA
gptkb:DSA
gptkbp:definedIn gptkb:FIPS_186-4
gptkbp:hashFunction gptkb:SHA-2
gptkb:SHA-3
https://www.w3.org/2000/01/rdf-schema#label ECDSA
gptkbp:introducedIn 1999
gptkbp:inventedBy gptkb:Neal_Koblitz
gptkb:Scott_Vanstone
gptkb:Victor_S._Miller
gptkbp:RFC gptkb:RFC_4754
gptkb:RFC_4492
gptkbp:standardizedBy gptkb:NIST
gptkbp:standsFor gptkb:Elliptic_Curve_Digital_Signature_Algorithm
gptkbp:usedFor digital signatures
gptkbp:usedIn gptkb:Android
gptkb:Bitcoin
gptkb:cryptocurrency
gptkb:Ethereum
gptkb:OpenSSL
gptkb:Apple_iOS
SSH
digital certificates
TLS
cryptocurrencies
smart cards
code signing
secure email
gptkbp:usesCurve gptkb:P-256
gptkb:P-384
gptkb:P-521
gptkb:secp256k1
gptkb:secp256r1
gptkbp:usesKeyType private key
public key
gptkbp:usesMathematics modular arithmetic
discrete logarithm problem
elliptic curves over finite fields
gptkbp:vulnerableTo poor random number generation
gptkbp:bfsParent gptkb:Let's_Encrypt
gptkb:digital_signature
gptkbp:bfsLayer 4