Cryptography Machinelearned
Cryptography Machinelearned
1 Mathematics, Computer Science and Applications TEAM, Abdelmalek Essaâdi University, ENSA,
Tangier 90000, Morocco; [email protected] (J.J.); [email protected] (A.C.);
[email protected] (S.L.)
2 Department of Mathematics, Normandie University, UNICAEN, CNRS, LMNO, 14000 Caen, France
* Correspondence: [email protected]
1. Introduction
In cryptography, the security of a cryptosystem is often based on the hardness of a
Academic Editor: Josef Pieprzyk known and believed hard problem, such as factorization, discrete logarithm, and Learn-
Received: 28 October 2024 ing With Errors (LWEs). Some of such hard problems could be solved with the help of
Revised: 25 December 2024 algorithms implemented in large-scale quantum computers. A typical example is Shor’s
Accepted: 26 December 2024 algorithm [1], which could break the most popular and most widely used public key
Published: 30 December 2024
cryptosystems, such as RSA [2] and Elliptic Curve Cryptography (ECC) [3,4].
Citation: Jebrane, J.; Chhaybi, A.; Introduced independently by Koblitz [3] and Miller [4] in 1984, ECC is a subfield of
Lazaar, S.; Nitaj, A. Elliptic Curve
asymmetric cryptography. It uses the algebraic properties of elliptic curves over finite
Cryptography with Machine
fields, and its security is based on the hardness of the Elliptic Curve Discrete Logarithm
Learning. Cryptography 2025, 9, 3.
https://doi.org/10.3390/
Problem (ECDLP). ECC allows key exchange [5], encryption and decryption [6], digital
cryptography9010003 signature [7], random number generation [8], and requires smaller key sizes compared
with other asymmetric systems such as RSA. ECC is used in industrial applications such
Copyright: © 2024 by the authors.
Licensee MDPI, Basel, Switzerland.
as the Bitcoin digital currency [9], the security of the transport layer [10], and various
This article is an open access article communication services.
distributed under the terms and The use of machine learning techniques in cryptography and security is still a rapidly
conditions of the Creative Commons evolving topic. Nevertheless, machine learning has already been deployed in certain
Attribution (CC BY) license
applications, mainly for security issues. In recent years, machine learning algorithms have
(https://creativecommons.org/
been used to implement and enhance the efficiency and security of various cryptographic
licenses/by/4.0/).
systems. These algorithms are applied to analyze cryptosystems, detect intrusions, test the
security of systems, and perform cryptanalysis.
The connection between machine learning (ML) and cryptography was first discussed
by Rivest [11] in 1991. Since then, various intersections between the two fields have been
extensively studied, covering both cryptography and cryptanalysis, the two subfields of
cryptology. In cryptography, the schemes proposed in [12–14] are based on neural network
models, while the schemes proposed in [15,16] are based on deep learning.
ML is employed to select optimal secret keys for use in encryption and decryption
in a symmetric system, as well as optimal public keys for encryption in an asymmetric
system [17–20]. ML is also utilized to observe the algebraic properties of encrypted data
and to test the vulnerabilities of cryptographic systems [21]. Furthermore, it helps to
understand the weaknesses and vulnerabilities of security and privacy and develop resilient
defenses [22]. Various machine learning algorithms are also leveraged to build effective
intrusion detection software packages, targeting both intrusions and attacks [23,24].
In cryptanalysis applications, Alani [25] introduced an attack on DES and Triple-DES
based on a neural network. In 2015, Maghrebi et al. [26] proposed a method to apply deep
learning in side-channel attacks.
In the ECC field, there are plenty of schemes for which implementation as well as
security are challenging tasks. In [27], Tellez and Ortíz presented a study for possible
applications of the Genetic Algorithm (GA) and the Particle Swarm Optimization (PSO),
two artificial intelligence (AI) algorithms, to generate strong parameters for ECC. In [28],
Villegas and Cordero presented an experimental evaluation of the resistance of ECC to
simple power attacks using ML models. In [29], Weissbart et al. presented several attacks
on the Edwards Digital Signature Algorithm (EdDSA) using machine learning techniques.
In [30], Wøien et al. presented a neural network model for asymmetric encryption, fo-
cusing on algorithms in ECC. In [31], the performance of the execution time, the energy
consumption, and the memory usage of the encryption/decryption algorithms of several
lightweight cryptographic systems are studied using machine learning models.
In this paper, the main objective is to study how Elliptic Curve Cryptography can
be performed with the support of machine learning. Section 2 provides an overview of
the main concepts of artificial intelligence and machine learning. Section 3 introduces
the arithmetical theory of elliptic curves. Section 4 examines elliptic curve cryptography.
Section 5 discusses the main attacks on ECC. Section 6 explores the application of machine
learning in the field of ECC. Section 7 summarizes and concludes this paper.
Input features
Bias
x0
Weights b
w0
x1 Activation
w1 function Output
n
X
b+ w i xi f y
x2 w2
i=0
..
.
..
. wn
xn
A multilayer perceptron is an artificial neural network that can process all kinds of
data, including nonlinearly separable data. It is composed of an input layer, one or more
hidden layers, and one output layer. The input layer is composed of one or more nodes
where the initial input data is introduced. The hidden layers are also composed of one or
more nodes. Each node in a hidden layer receives inputs from all the nodes of the previous
layer. The information is processed and passed to the nodes of the next layer. At the end,
the output layer receives the final inputs and produces the final output. The output layer
is composed of a number of nodes, which represents the number of possible classes of
featured information (see Figure 2).
Hidden
layer 2
Input
layer
Hidden Hidden Output
layer 1 layer 3 layer
Multilayer perceptrons are used in various applications such as speech and image
recognition, banking, e-commerce, banking, and travel.
input layers, hidden layers, and output layers (see Figure 2). The data is introduced in
the input layers and is processed in the hidden layers using activation functions. Finally,
predictions are made by the output layers.
The nodes in two adjacent layers are connected, and the connections are guided by
weights. Moreover, each node has an associated bias. The weights and biases are adjusted
during the training phase of the neural network through feedforward and backpropagation.
These adjusted weights and biases enable each node to optimize its computations.
There are various types of neural networks such as Generative Adversarial Networks
(GANs), Convolutional Neural Networks (CNNs), Feedforward Neural Networks (FNNs),
and Recurrent Neural Networks (RNNs).
y2 + a1 xy + a3 y = x3 + a2 x2 + a4 x + a6 .
For p > 3, the equation can be transformed into a short Weierstrass form
y2 = x3 + ax + b.
The requirement 4a3 + 27b2 ̸= 0 ensures that E is nonsingular. The solutions are often
denoted as points P = ( x, y). The set of rational points of E, together with a specific point
O , called the point at infinity, is denoted E(F p ). The set E(F p ) has the structure of an
Abelian group with the addition law, where O is the neutral element. The addition law
uses the chord-tangent process. The following cases resume the addition law:
1. For all P ∈ E(F p ), P + O = O + P = P.
2. For all P = ( x, y) ∈ E(F p ), − P = ( x, −y) is the opposite point of P such that
P + (− P) = O .
3. For all P1 = ( x1 , y1 ) ∈ E(F p ) and P2 = ( x2 , y2 ) ∈ E(F p ) with P2 ̸= − P1 , the sum of P1
and P2 is P3 = ( x3 , y3 ) with
x3 = λ2 − x1 − x2 ,
y3 = λ ( x1 − x3 ) − y1 ,
y1 − y2
where λ = x1 − x2 .
4. For all P = ( x, 0) ∈ E(F p ), the double of P is Q = 2P = O .
5. For all P = ( x, y) ∈ E(F p ) with y ̸= 0, the double of P is Q = 2P = ( x3 , y3 ) with
x3 = λ2 − 2x,
y3 = λ( x − x3 ) − y,
3x2 + a
where λ = 2y .
With the addition law, ( E(F p ), +) is structured with a scalar multiplication so that, for
P = ( x, y) ∈ E(F p ), and n ∈ N, the point nP is defined by
Cryptography 2025, 9, 3 6 of 21
nP = P + · · · + P .
| {z }
n times
⟨ G ⟩ = { G, 2G, . . . , nG },
where the integer n is the smallest divisor of #E(F p ) satisfying nG = O . Since n divides
#E(F p )
#E(F p ), then h = n is also an integer. It is called the cofactor of G.
Next, the entity B can verify the signature of entity A using the verification algorithm
as presented in Algorithm 2.
Cryptography 2025, 9, 3 8 of 21
5. Security of ECC
In this section, we present the most powerful attacks on ECC systems. Most of the
attacks are designed to solve the elliptic curve discrete polynomial.
If the couples ( a, b) and (a′ , b′ ) are selected randomly in [1, n − 1], the expected running
√ √
time is O πn/2 , and the storage of the triples ( a, b, aP + bq) requires O πn/2 cells,
which is infeasible if n is large. Nevertheless, some variants of Pollard’s rho method solve
the ECDLP with the same running time, but with much less storage. The following variant
is one of them. It proceeds as in Algorithm 3, where the following functions are used
P + Ri if Ri ∈ S1 ,
f ( Ri ) = 2Ri if Ri ∈ S2 ,
Q + Ri if Ri ∈ S3 ,
1 + a i
(mod n) if Ri ∈ S1 ,
g ( ai ) = 2ai (mod n) if Ri ∈ S2 ,
ai (mod n) if Ri ∈ S3 ,
(mod n) if Ri ∈ S1 ,
bi
h ( bi ) = 2bi (mod n) if Ri ∈ S2 ,
1 + bi (mod n) if Ri ∈ S3 .
Cryptography 2025, 9, 3 9 of 21
Several variants have been proposed to improve Pollard’s rho method [41–43]. More-
over, there exists a parallelized variant of Pollard’s rho method
q(see [40], Section 4.1.2),
1
which can be applied to M processors, with running time O M
πn
2 .
k ≡ k1 (mod p1n1 ),
k ≡ k2 (mod p2n2 ),
..
.
k ≡ kr (mod prnr ),
r
n 1
k≡ ∑ ki Ni xi (mod n), with Ni = n ,
pi i
xi =
Ni
(mod pini ).
i =1
(i ) (i ) (i ) (i ) n −1
k i = z0 + z1 pi + z2 p2i + · · · + zn −1 pi i ,
i
(i )
with z j ∈ [0, pi − 1]. Also, set
(i ) n (i ) n
P0 = P, Q0 = Q.
pi pi
Cryptography 2025, 9, 3 10 of 21
(i ) n (i )
Then, since pi P0 = O , and k = k i + mi pi i for some integer mi , P0 satisfies
(i ) (i ) n (i ) (i ) (i ) (i )
kP0 = k i P0 + mi pi i P0 = k i P0 = z0 P0 .
Then
(i ) n n (i ) (i ) (i )
Q0 = Q = k P = kP0 = z0 P0 .
pi pi
D E
(i ) (i ) (i ) (i ) (i )
Hence, z0 can be computed by solving the discrete logarithm Q0 = z0 P0 in P0 .
(i )
Using z0 , we set
(i ) n (i )
Q1 = Q − z 0 P ,
p2i
which satisfies
(i ) (i ) (i )
Q1 = z1 P0 .
D E
(i ) (i ) (i ) (i ) (i )
Again, z1 can be computed by solving the discrete logarithm Q1 = z1 P0 in P0 .
(i )
This procedure is repeated recursively E leads to the computation of zs by solving
D and
(i ) (i ) (i ) (i )
the discrete logarithm Qs = zs P0 in P0 where
(i ) n
(i ) (i ) (i )
Qs = Q − z 0 + z 1 p + · · · + z s −1 p s −1 P .
pis+1
Several algorithms for scalar multiplication have been proposed against timing at-
tacks [48]. They make the scalar multiplication regular and constant-time. A typical
example is the double and add always method, as presented in Algorithm 6.
A yet more regular and more resistant way to perform the scalar multiplication on
elliptic curves is the Montgomery ladder [35]. This algorithm was originally specified
for Montgomery’s elliptic curves and was later generalized to any elliptic curve with
Weierstrass form, independently by Brier and Joye in [49], and Izu and Takagi in [50].
Another known side channel attack is fault attack [47,51]. It consists in injecting a
fault during the arithmetic operations and exploiting the output to guess a part of or even
the whole private key. The basic idea is to inject a fault in the regular computation on the
original curve E to force it to be performed in a parallel computation on a weaker curve E′
where the ECDLP is easy to solve. To avoid fault attacks, several countermeasures have
been proposed. The basic countermeasure is to check whether the output is still a point of
E. Another countermeasure is to use a less sensitive scalar multiplication method, such as
Montgomery’s ladder method, as presented in Algorithm 7.
Cryptography 2025, 9, 3 12 of 21
b = e( Q, P2 ) = e(rP1 , P2 ) = e( P1 , P2 )r = ar ,
In cryptography, GANs offer the advantage of generating secure, random encryption keys,
which enhances system resilience against attacks. Unlike traditional encryption, GANs
use floating-point numbers, enabling more complex encryption patterns beyond binary
sequences [68].
The authors in [27] analyze and compare the effectiveness of GA and PSO in optimizing
ECC parameters within a simulated e-commerce environment, emphasizing their potential
to improve cybersecurity. Meanwhile, the authors in [69] introduce an image encryption
method that combines ECC with GA to bolster data security and confidentiality.
GA utilizes principles of biological evolution to generate and refine a population of
candidate solutions, known as chromosomes, through processes like selection, crossover,
and mutation. By evaluating each candidate using a fitness function, GA effectively
navigates complex search spaces to converge on optimal ECC parameters, enhancing
security and efficiency. Similarly, PSO mimics social behaviors observed in nature, offering
simplicity in implementation and a tendency to avoid local optima. Together, these AI-
driven methods present innovative solutions to the challenges faced in ECC optimization.
The integration of GA into the process of generating keys for ECC enhances both the
security and efficiency of key pairs [70]. This approach begins with the initialization of
a population of candidate keys, represented as chromosomes, where each chromosome
corresponds to a point on the elliptic curve defined by specific parameters. The x and
y coordinates of these points are generated randomly within the curve’s constraints, as
presented in Algorithm 8, allowing for the creation of multiple potential keys [19,71].
The algorithm describes a method for generating ECC key pairs using GANs. GANs
consist of a generator, which creates synthetic private keys from random noise, and a
discriminator, which distinguishes real key pairs from generated ones. The GANs are
Cryptography 2025, 9, 3 15 of 21
trained on a dataset of valid ECC key pairs, where each private key is a randomly chosen
integer within the valid range, and the corresponding public key is computed using elliptic
curve point multiplication. During training, the generator aims to produce private keys
that closely resemble real ones, while the discriminator learns to classify key pairs as real
or synthetic. Once the GAN training converges, the generator is used to produce private
keys, and the associated public keys are computed using the ECC base point and curve
parameters. A validation step ensures that the generated public keys lie on the elliptic
curve, confirming the correctness of the key pairs. The algorithm outputs all valid key
pairs, ready for use in cryptographic applications.
sizes for equivalent security compared with traditional cryptographic methods, AI-based
compression further refines this process in several key ways:
1. Key Size Reduction: ECC already benefits from compact key sizes, and AI-based com-
pression can further reduce the amount of data involved by eliminating redundancies
in the input stream. This results in more efficient key representation, allowing for
faster cryptographic operations while maintaining robust security.
2. Enhanced Computational Efficiency: By optimizing the input data and removing
unnecessary repetition, AI-driven compression reduces the computational workload
required during key generation. This is particularly beneficial for resource-constrained
environments, where reducing the number of operations can significantly enhance
system performance.
3. Improved Security Through Increased Randomness: The process of transforming
repetitive input patterns into less predictable forms introduces additional randomness
into the key generation process. This increases the cryptographic strength of the
generated keys, making them more resilient to attacks, such as brute force and other
forms of cryptanalysis.
4. Optimized Resource Utilization: In systems with limited computational and memory
resources, such as mobile devices and IoT environments, the ability to minimize data
processing during key generation is crucial. AI-based compression ensures that the
key generation process uses fewer resources, enabling faster, secure key production
even under constraints.
Ref. Limitations
Focuses on ECC cryptanalysis but does not extend its research to parameter
[72]
optimization or explore AI techniques beyond basic cryptanalysis.
Addresses the optimization of power consumption for mobile devices using
[73] PSO and Simplified Swarm Optimization but fails to provide a comprehensive
comparison with GA for ECC optimization.
Explores PSO for ECC key generation but does not offer a thorough comparison
with other AI techniques like GA. The research is centered on key generation,
[67]
without considering the broader optimization of ECC parameters in other
contexts, such as large-scale cryptographic systems.
Investigates the use of DNA-based cryptography and Hyperelliptic Curve
Cryptography (HECC) for securing multicloud environments but does not
[74]
explore other AI techniques such as GA or PSO for ECC. The study also lacks
practical implementation details for use in real-world applications.
GANs can pose significant threats to ECC through various attack vectors. One method
involves key generation attacks, where GANs can be trained on known key pairs to learn
their distribution, enabling them to produce new keys that closely resemble valid ones,
potentially allowing an attacker to intercept or decrypt messages. Additionally, GANs can
generate adversarial examples that mimic legitimate keys during key exchange protocols,
Cryptography 2025, 9, 3 17 of 21
thereby misleading the system and facilitating unauthorized access. Through adversarial
training, GANs can simulate adversary behavior crafting plaintexts or ciphertexts that
exploit vulnerabilities in ECC implementations, such as chosen-plaintext and chosen-
ciphertext attacks. Moreover, they can perform model inversion attacks by analyzing
system outputs and reconstructing private keys or sensitive information from public data
shared during cryptographic operations. Lastly, GANs may exploit implementation flaws
by training on side-channel information, leading to targeted attacks that compromise ECC
security. These emerging threats necessitate a thorough understanding of the interactions
between GANs and ECC to enhance cryptographic resilience against such sophisticated
adversarial techniques [75,76].
7. Conclusions
We presented the theory of ECC, including its arithmetic, applications, security, and the
main attacks that can be launched to compromise systems based on ECC. We also intro-
duced the basic concepts of machine learning and explored how it can be used to enhance
the security and efficiency of the algorithms employed in ECC. The study demonstrated that
ECC can significantly benefit from machine learning technology, particularly in generating
optimal parameters that are resistant to common attacks against ECC.
Author Contributions: Conceptualization, S.L. and A.N.; methodology, S.L. and A.N.; software, J.J.,
A.C., S.L., and A.N.; validation, S.L. and A.N.; formal analysis, J.J., A.C., S.L., and A.N.; investigation,
J.J., A.C., S.L., and A.N.; writing—original draft preparation, J.J., A.C., S.L., and A.N.; writing—review
and editing, S.L. and A.N.; visualization, J.J., A.C., S.L., and A.N.; supervision, S.L. and A.N. All
authors have read and agreed to the published version of the manuscript.
Abbreviations
The following abbreviations are used in this manuscript:
AI Artificial Intelligence
CNN Convolutional Neural Network
DLP Discrete Logarithm Problem
ECC Elliptic Curve Cryptography
ECDH Elliptic Curve Diffie–Hellman
ECDLP Elliptic Curve Discrete Logarithm Problem
ECDSA Elliptic Curve Digital Signature Algorithm
ECEG ElGamal Elliptic Curve Cryptosystem
ECIES Elliptic Curve Integrated Encryption Scheme
EdDSA Edwards Curve Digital Signature Algorithm
FNN Feedforward Neural Networks
GAN Generative Adversarial Network
GA Genetic Algorithm
HECC Hyperelliptic Curve Cryptography
LWE Learning With Error
ML Machine Learning
PSO Particle Swarm Optimization
RNN Recurrent Neural Networks
RSA Rivest, Shamir, Adelman
References
1. Shor, P.W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual
Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134.
2. Rivest, R.; Shamir, A.; Adleman, L. A Method for Obtaining digital signatures and public-key cryptosystems. Commun. ACM
1978, 21, 120–126. [CrossRef]
3. Koblitz, N. Elliptic curve cryptosystems. Math. Comput. 1987, 48, 203–209. [CrossRef]
4. Miller, V.S. Use of elliptic curves in cryptography. In Advances in Cryptology—CRYPTO ’85 Proceedings. CRYPTO 1985; Lecture
Notes in Computer Sciences; Springer: Berlin/Heidelberg, Germany, 1986; Volume 218, pp. 417–426.
5. Diffie, W.; Hellman, M.E. New directions in cryptography. IEEE Trans. Inf. Theory 1976, IT-22, 644–654. [CrossRef]
6. El Gamal, T. A public key cryptosystem and signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, IT-31,
496–473. [CrossRef]
7. Johnson, D.; Menezes, A.; Vanstone, S. The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63.
[CrossRef]
8. Kaliski, B.S. A pseudo-random bit generator based on elliptic logarithms. In Advances in Cryptology—CRYPTO’86; Odlyzko, A.M.,
Ed.; Springer: Berlin/Heidelberg, Germany, 1986; Volume 263, pp. 84–103.
9. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2009. Available online: http://bitcoin.org/bitcoin.pdf (accessed on
25 December 2024).
10. Rescorla, E. The Transport Layer Security (TLS) Protocol Version 1.3. IETF TLS Workgroup. RFC 8446. Proposed Standard.
August 2018. Available online: https://www.rfc-editor.org/info/rfc8446 (accessed on 25 December 2024)
11. Rivest, R.L. Cryptography and machine learning. In Advances in Cryptology—ASIACRYPT ’91; Imai, H., Rivest, R.L., Matsumoto,
T., Eds.; Springer: Berlin/Heidelberg, Germany, 1993; pp. 427–439.
12. Volna, E.; Kotyrba, M.; Kocian, V.; Janosek, M. Cryptography based on neural network. In Proceedings of the ECMS, Koblenz,
Germany, 29 May–1 June 2012; pp. 386–391.
13. Noura, H.; Samhat, A.E.; Harkouss, Y.; Yahiya, T.A. Design and realization of a new neural block cipher. In Proceedings of the
2015 International Conference on Applied Research in Computer Science and Engineering (ICAR), Beirut, Lebanon, 8–9 October
2015; pp. 1–6.
Cryptography 2025, 9, 3 19 of 21
14. Sagar, V.; Kumar, K. A symmetric key cryptographic algorithm using counter propagation network (cpn). In Proceedings of the
2014 International Conference on Information and Communication Technology for Competitive Strategies, Udaipur Rajasthan,
India, 14–16 November 2014; pp. 1–5.
15. Kalsi, S.; Kaur, H.; Chang, V. DNA Cryptography and Deep Learning using Genetic Algorithm with NW algorithm for Key
Generation. J. Med. Syst. 2018, 42, 17. [CrossRef] [PubMed]
16. Abadi, M.; Andersen, D.G. Learning to protect communications with adversarial neural cryptography. arXiv 2016,
arXiv:1610.06918.
17. Saini, A.; Sehrawat, R. Enhancing Data Security through Machine Learning-based Key Generation and Encryption. Eng. Technol.
Appl. Sci. Res. 2024, 14, 14148–14154. [CrossRef]
18. Singh, P.; Pranav, P.; Anwar, S.; Dutta, S. Leveraging generative adversarial networks for enhanced cryptographic key generation.
Concurr. Comput. Pract. Exp. 2024, 36, e8226. [CrossRef]
19. Kumar, S.; Sharma, D. Key Generation in Cryptography Using Elliptic-Curve Cryptography and Genetic Algorithm. Eng. Proc.
2023, 59, 59. [CrossRef]
20. Nitaj, A.; Rachidi, T. Applications of Neural Network-Based AI in Cryptography. Cryptography 2023, 7, 39. [CrossRef]
21. Benamira, A.; Gerault, D.; Peyrin, T.; Tan, Q.Q. A Deeper Look at Machine Learning-Based Cryptanalysis. In Advances in
Cryptology EUROCRYPT 2021. EUROCRYPT 2021; Lecture Notes in Computer Science; Canteaut, A., Standaert, F.X., Eds.;
Springer: Cham, Switzerland, 2021; Volume 12696.
22. Baracaldo, A.N. Oprea: Machine Learning Security and Privacy. IEEE Secur. Priv. 2022, 20, 11–13. [CrossRef]
23. Talukder, M.A.; Islam, M.M.; Uddin, M.A.; Hasan, K.F.; Sharmin, S.; Alyami, S.A.; Moni, M.A. Machine learning-based network
intrusion detection for big and imbalanced data using oversampling, stacking feature embedding and feature extraction. J. Big
Data 2024, 11, 33. [CrossRef]
24. Dini, P.; Elhanashi, A.; Begni, A.; Saponara, S.; Zheng, Q.; Gasmi, K. Overview on Intrusion Detection Systems Design Exploiting
Machine Learning for Networking Cybersecurity. Appl. Sci. 2023, 13, 7507. [CrossRef]
25. Alani, M.M. Neuro-cryptanalysis of DES and triple-DES. In Proceedings of the International Conference on Neural Information
Processing, Doha, Qatar, 12–15 November 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 637–646.
26. Maghrebi, H.; Portigliatti, T.; Prouff, E. Breaking cryptographic implementations using deep learning techniques. In Security, Pri-
vacy, and Applied Cryptography Engineering—Proceedings of the International Conference on Security, Privacy, and Applied Cryptography
Engineering Hyderabad, India, 14–18 December 2016; Springer: Cham, Switzerland, 2016; pp. 3–26.
27. Tellez, F.; Ortíz, J. Comparing AI Algorithms for Optimizing Elliptic Curve Cryptography Parameters in E-Commerce Integrations:
A Pre-Quantum Analysis. Int. J. Adv. Comput. Sci. Appl. 2024, 15, 1539–1553. https://arxiv.org/abs/2310.06752 [CrossRef]
28. Villegas, F.I.L.; Cordero, C.V. Machine Learning Analysis for Side-Channel Attacks over Elliptic Curve Cryptography. In
Proceedings of the 2021 IEEE CHILEAN Conference on Electrical, Electronics Engineering, Information and Communication
Technologies (CHILECON), ValparaÃso, Chile, 6–9 December 2021; pp. 1–7.
29. Weissbart, L.; Picek, S.; Batina, L. One Trace Is All It Takes: Machine Learning-Based Side-Channel Attack on EdDSA. In Security,
Privacy, and Applied Cryptography Engineering, SPACE 2019; Bhasin, S., Mendelson, A., Nandi, M., Eds.; Lecture Notes in Computer
Science; Springer: Cham, Switzerland, 2019; Volume 11947.
30. Wøien, M.C.; Catak, F.O.; Kuzlu, M.; Cali, U. Neural Networks Meet Elliptic Curve Cryptography: A Novel Approach to Secure
Communication. arXiv 2024, arXiv:2407.08831.
31. Chinbat, T.; Madanian, S.; Airehrour, D.; Hassandoust, F. Machine learning cryptography methods for IoT in healthcare. BMC
Med. Inform. Decis. Mak. 2024, 24, 153. [CrossRef]
32. Rosenblatt, F. The Perceptron: A probabilistic model for information storage and organization in the brain. Psychol. Rev. 1958, 65,
386–408. Available online: https://www.ling.upenn.edu/courses/cogs501/Rosenblatt1958.pdf (accessed on 25 December 2024)
[CrossRef]
33. Edwards, H.M. A normal form for elliptic curves. Bull. Amer. Math. Soc. 2007, 44, 393–422. [CrossRef]
34. Bernstein, D.J.; Lange, T. Faster addition and doubling on elliptic curves. In Advances in Cryptology—ASIACRYPT 2007; Springer:
Berlin/Heidelberg, Germany, 2007; pp. 29–50.
35. Montgomery, P.L. Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 1987, 48, 243–264. [CrossRef]
36. Koblitz, N. CM-curves with good cryptographic properties. In Advances in Cryptology-Crypto’91; Lecture Notes in Computer
Science; Springer: Berlin/Heidelberg, Germany, 1992; Volume 576, pp. 279–287.
37. Pornin, T. Efficient and Complete Formulas for Binary Curves Cryptology ePrint Archive, Paper 2022/1325. Available online:
https://eprint.iacr.org/2022/1325 (accessed on 25 December 2024).
38. ANSI X9.62. Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm
(ECDSA). 2005. Available online: https://standards.globalspec.com/std/1955141/ansi-x9-62 (accessed on 25 December 2024).
39. IEEE Std 1363-2000; IEEE Standard Specifications for Public-Key Cryptography. 2000. Available online: https://ieeexplore.ieee.
org/document/891000 (accessed on 25 December 2024).
Cryptography 2025, 9, 3 20 of 21
40. Hankerson, D.; Vanstone, S.; Menezes, A. Guide to Elliptic Curve Cryptography; Springer: New York, NY, USA, 2004.
41. Brent, R.P. An improved monte carlo factorization algorithm. Bit Numer. Math. 1980, 20, 176–184. [CrossRef]
42. Teske, E. On random walks for Pollard’s rho method. Math. Comput. 2000, 70, 809–825. [CrossRef]
43. Oorschot, P.C.V.; Wiener, M.J. Parallel collision search with cryptanalytic applications. J. Cryptol. 1999, 12, 1–28. [CrossRef]
44. Pohlig, S.; Hellman, M. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE
Trans. Inf. Theory 1977, 24, 106–110. [CrossRef]
45. Kocher, P. Timing attacks on implementations of Diffie-Hellmann, RSA, DSS, and other systems. In CRYPTO’96; LNCS 1109;
Springer: Berlin/Heidelberg, Germany, 1996; pp. 104–113.
46. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the 19th International Advances in Cryptology
Conference, CRYPTO’99, Barbara, CA, USA, 15–19 August 1999; pp. 388–397.
47. Boneh, D.; DeMillo, R.; Lipton, R. On the Importance of Checking Cryptographic Protocols for Faults. In Advances in Cryptology,
Proc. EUROCRYPT’97; Fumy, W., Ed.; Springer: Berlin/Heidelberg, Germany, 1997; pp. 37–51.
48. Joye, M. Elliptic curves and side-channel analysis. ST J. Syst. Res. 2003, 4, 283–306.
49. Brier, E.; Joye, M. Weierstrass elliptic curves and side-channel attacks. In PKC 2002; LNCS; Springer: Berlin/Heidelberg, Germany,
2002; pp. 335–345.
50. Izu, T.; Takagi, T. A fast parallel elliptic curve multiplication resistant against side channel attacks. In PKC 2002; LNCS 2274;
Springer: Berlin/Heidelberg, Germany, 2002; pp. 371–374.
51. Biehl, I.; Meyer, B.; Müller, V. Differential fault attacks on elliptic curve cryptosystems. In CRYPTO 2000: Advances in Cryptology;
LNCS 1880; Springer: Berlin/Heidelberg, Germany, 2000; pp.131–146.
52. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput.
1997, 26, 1484–1509. [CrossRef]
53. Proos, J.; Zalka, C. Shor’s discrete logarithm quantum algorithm for elliptic curves. arXiv 2003, arXiv:quant-ph/0301141.
[CrossRef]
54. Hhan, M.; Yamakawa, T.; Yun, A. Quantum Complexity for Discrete Logarithms and Related Problems, Cryptology ePrint
Archive, Paper 2023/1054. 2023. Available online: https://eprint.iacr.org/2023/1054 (accessed on 25 December 2024).
55. Liu, X.; Yang, H.; Yang, L. Minimizing CNOT-count in quantum circuit of the extended Shor’s algorithm for ECDLP. Cybersecurity
2023, 6, 48. [CrossRef]
56. Shanks, D. Class Number, A Theory of Factorization, and Genera. Am. Math. Soc. Proc. Symp. Pure Math. 1971, 20, 415–440.
57. Menezes, A.J.; Okamoto, T.; Vanstone, S.A. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf.
Theory 1993, 39, 1639–1646. [CrossRef]
58. Semaev, I. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Math. Comput.
1998, 67, 353–356. [CrossRef]
59. Smart, N.P. The discrete logarithm problem on elliptic curves of trace one. J. Cryptol. 1999, 12, 110–125. [CrossRef]
60. Satoh, T.; Araki, K. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comment.
Math. Univ. Sancti Pauli 1998, 47, 81–92.
61. Frey, G.; Rück, H.-G. A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves.
Math. Comp. 1994, 62, 865–874.
62. Pollard, J.M. A Monte Carlo method for factorization. BIT Numer. Math. 1975, 15, 331–334. [CrossRef]
63. Joux, A.; Odlyzko, A.; Pierrot, C. The Past, Evolving Present, and Future of the Discrete Logarithm. In Open Problems in
Mathematics and Computational Science; Koç, Ç., Ed.; Springer: Cham, Switzerland, 2014.
64. Bernstein, D.J.; Lange, T. SafeCurves: Choosing Safe Curves for Elliptic-Curve Cryptography. 2013. Available online: https:
//safecurves.cr.yp.to (accessed on 25 December 2024).
65. Singh, P.; Dutta, S.; Pranav, P. Optimizing GANs for Cryptography: The Role and Impact of Activation Functions in Neural
Layers Assessing the Cryptographic Strength. Appl. Sci. 2024, 14, 2379. [CrossRef]
66. Chhaybi, A.; Lazaar, S. System call frequency analysis based generative adversarial network model for zero day detection on
mobile devices. Int. J. Electr. Comput. Eng. (IJECE) 2024, 14, 1969–1978. [CrossRef]
67. Kota, S.; Padmanabhuni, V.N.; Budda, K.; Sruthi, K. Authentication and encryption using modified elliptic curve cryptography
with particle swarm optimization and cuckoo search algorithm. J. Inst. Eng. Ser. B 2018, 99, 343–351. [CrossRef]
68. Das, P.P.; Tawadros, D.; Wiese, L. Privacy-Preserving Medical Data Generation Using Adversarial Learning. In Information
Security. ISC 2023; Lecture Notes in Computer Science; Athanasopoulos, E., Mennink, B., Eds.; Springer: Cham, Switzerland,
2023; Volume 14411.
69. Kumar, S.; Sharma, D. A chaotic-based image encryption scheme using elliptic curve cryptography and genetic algorithm. Artif.
Intell. Rev. 2024, 57, 87. [CrossRef]
70. Jebrane, J.; Lazaar, S. An enhanced and verifiable lightweight authentication protocol for securing the Internet of Medical Things
(IoMT) based on CP-ABE encryption. Int. J. Inf. Secur. 2024, 23, 3691–3710. [CrossRef]
Cryptography 2025, 9, 3 21 of 21
71. Maimuţ, D.; Matei, A.C. Speeding-Up Elliptic Curve Cryptography Algorithms. Mathematics 2022, 10, 3676. [CrossRef]
72. Ribaric, T.; Houghten, S. Genetic programming for improved cryptanalysis of elliptic curve cryptosystems. In Proceedings of the
2017 IEEE Congress on Evolutionary Computation (CEC), San Sebastián, Spain, 5–8 June 2017; pp. 419–426.
73. Mullai, A.; Mani, K. Enhancing the security in RSA and elliptic curve cryptography based on addition chain using simplified
Swarm Optimization and Particle Swarm Optimization for mobile devices. Int. J. Inf. Technol. 2020, 13, 551–564. [CrossRef]
74. Selvi, S.; Gobi, M.; Kanchana, M.; Mary, S. Hyper elliptic curve cryptography in multi cloud-security using DNA (genetic)
techniques. In Proceedings of the 2017 International Conference on Communication and Multimedia Computing (ICCMC), Erode,
India, 18–19 July 2017; pp. 934–939.
75. Kashyap, U.; Padhi, S.K.; Ali, S.S. Attack GAN (AGAN): A new Security Evaluation Tool for Perceptual Encryption. arXiv 2024,
arXiv:2407.06570.
76. Zhou, L.; Chen, J.; Zhang, Y.; Su, C. Marino Anthony James: Security analysis and new models on the intelligent symmetric key
encryption. Comput. Secur. 2019, 80, 14–24. [CrossRef]
77. Bernstein, D.; Duif, N.; Lange, T.; Schwabe, P.; Yang, B. High-Speed High-Security Signatures, Cryptology ePrint Archive, Paper
2011/368. 2011. Available online: https://eprint.iacr.org/2011/368 (accessed on 25 December 2024).
78. Bellare, M.; Rogaway, P. Minimizing the use of random oracles in authenticated encryption schemes. In Information and
Communications Security; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1997; Volume 1334 pp. 1–16.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual
author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to
people or property resulting from any ideas, methods, instructions or products referred to in the content.