Abstract

<p><span>Bitcoin uses elliptic curve cryptography for its keys and signatures, but the specific secp256k1 curve used is rather unusual. The ECDSA keys used to generate Bitcoin addresses and sign transactions are derived from some specific parameters. Due to this characteristic, several questions come up concerning Satoshi’s choice of this curve rather than that of the NIST standard secp256r1 curve. Former President Dan Brown’s address to Bitcoin users on the Bitcoin talk.org online forum concerning the use of secp256k1 in Bitcoin of SECG showed his surprise to see someone uses SECG secp256k1 instead of secp256r1 of NIST.</span><span>In this article, we will analyze the random secp256r1 curve and the Koblitz Secp256k1 curve (parameters, equation, automorphism…), by giving the strengths and weaknesses of each one of them, in order to justify the choice of Bitcoin’s creator, and then we will tackle the mining using the new graphic cards.</span></p>

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.