, Systems based upon elliptic curves are an effective alternative to the RSA cryptosystems since they involved different mathematical approaches. Elliptic curve cryptosystems are reputed for robustness equivalent to RSA cryptosystems with shorter key length. Accordingly, elliptic curve cryptosystems are perfectly suitable for embedded systems, e.g., smart cards, documents in which memory and power of the processors are not sufficient to achieve computation as required by RSA cryptosystems. However, ECC and RSA cryptosystems involved the use of keys for security, the RSA algorithm. Then, we achieved RSA cryptosystems and some others by using elliptic curve cryptography protocols -Elliptic Curve Nyberg-Rueppel (ECNR)

W. M. Daley, R. G. Kammer-;-dtic, and . Document, Digital signature standard (dss), 2000.

R. Rivest, A. Shamir, and L. Adleman, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

S. B. Sasi, D. Dixon, and J. Wilson, A General Comparison of Symmetric and Asymmetric Cryptosystems for WSNs and an Overview of Location Based Encryption Technique for Improving Security, Journal of Engineering (IOSRJEN), vol.04, 2014.

. Techopedia-dictionary,

P. Rogaway and T. Shrimpton, Cryptographic hash-function basics: Definitions, implications and separations for preimage resistance, second-preimage resistance, and collision resistance, 2004.

D. R. Hankerson, S. A. Vanstone, and A. J. Menezes, Guide to elliptic curve cryptography, 2004.

N. Koblitz, Elliptic curve cryptosystems, pp.203-209, 1987.

Y. Shou, Cryptographie sur les courbes elliptiques et tolérance aux pannes dans les réseaux de capteurs, pp.27-29, 2014.

M. Joye, Introduction élémentaire à la théorie des courbes elliptiques, UCL Crypto Group Technical Report Series, 1995.

W. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.

V. G. Martínez, L. H. Encinas, and C. S. Ávila, A Comparison of the Standardized Versions of ECIES, Proceedings of the Sixth International Conference on Information Assurance and Security -IAS 2010, 2010.

T. Elgamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, Crypto, 1984.

G. Ateniese, B. De, and . Medeiros, A Provably Secure Nyberg-Rueppel Signature Variant with Applications, Proceedings of Advances in Cryptology -ASIACRYPT 2004. Revised version

L. Bassham, D. Johnson, and T. Polk, Representation of Elliptic Curve Digital Signature Algorithm (ECDSA) Keys and Signatures in Internet X.509 Public Key Infrastructure Certificates, 1999.

C. Page, , 2019.

A. Lenstra and E. Verheul, Selecting cryptographic key sizes, Journal of cryptology, vol.14, pp.255-293, 2001.

R. Sinha, H. K. Srivastava, and S. Gupta, Performance Based Comparison Study of RSA and Elliptic Curve Cryptography, International Journal of Scientific & Engineering Research, vol.2, issue.5, pp.720-725, 2013.

V. B. Kute, P. Paradhi, and G. Bamnote, A software comparison of RSA and ECC, International Journal Of Computer Science And Applications, vol.2, issue.1, pp.61-64, 2009.

J. Doudoux, Développons en Java, JCE (Java Cryptography Extension, The Secure Hash Standard, 2019.

N. Jansma and B. Arrendondo, Performance comparison of elliptic curve and rsa digital signatures, 2004.

N. Gura, A. Patel, A. Wander, H. Eberle, S. Shantz-;-marc-joye et al., Comparing elliptic curve cryptography and RSA on 8-bit CPUs, Cryptographic Hardware and Embedded Systems -CHES 2004, vol.3156, pp.119-132, 2004.