Elliptic Curve Analogues of Diffie-Hellman

The Diffie-Hellman key exchange from Section 3.1 works well on an elliptic curve with no serious modification. Michael and Nikita agree on a secret key as follows:
  1. Michael and Nikita agree on a prime $ p$ , an elliptic curve $ E$ over $ \mathbb{Z}/p\mathbb{Z}{}$ , and a point $ P\in E(\mathbb{Z}/p\mathbb{Z}{})$ .
  2. Michael secretly chooses a random $ m$ and sends $ m P$ .
  3. Nikita secretly chooses a random $ n$ and sends $ nP$ .
  4. The secret key is $ nmP$ , which both Michael and Nikita can compute.
Presumably, an adversary can not compute $ nmP$ without solving the discrete logarithm problem (see Problem 3.1.2 and Section 6.4.3 below) in $ E(\mathbb{Z}/p\mathbb{Z}{})$ . For well-chosen $ E$ , $ P$ , and $ p$ experience suggests that the discrete logarithm problem in $ E(\mathbb{Z}/p\mathbb{Z}{})$ is much more difficult than the discrete logarithm problem in $ (\mathbb{Z}/p\mathbb{Z}{})^*$ (see Section 6.4.3 for more on the elliptic curve discrete log problem).

William 2007-06-01