全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

ECDSA Private Keys Study of Security

DOI: 10.4236/oalib.1105423, PP. 1-20

Subject Areas: Mathematical Economics

Keywords: ECDSA, ECDLP, Private Keys, Blockchain

Full-Text   Cite this paper   Add to My Lib

Abstract

Cryptocurrencies are a mean of executing online transactions. They use a variety of cryptographic techniques to secure and verify these transactions, which are functionally supported by the Blockchain platform. Blockchain is a continuously growing, distributed ledger of files that contains all transactions between users of cryptocurrencies in a verifiable and permanent manner. It consists of blocks that are connected and secured cryptographically. Cryptocurrencies use algorithms to produce pairs of public and private keys. These pairs, cryptographically merged with a message between the participants, are the building blocks of the relevant transactions. Bitcoin uses the ECDSA algorithm to produce the above-mentioned keys. The purpose of our work is to present some useful motifs for the domain parameters of base point (P) and the order (n) of the subgroup produced by it, while choosing the elliptic curve and the Galois field on which we formulate the algorithm, in order to obtain safer private keys. The results of the research are experimental due to the limited infrastructure, but explanatory for the purpose of our work. The resulting conclusions highlight the value of the proper selection of the structural parameters of these algorithms and possible alternatives to the curve, field and domain parameters that can be used.

Cite this paper

Kontogiannis, P. V. and Varvarigou, T. (2019). ECDSA Private Keys Study of Security. Open Access Library Journal, 6, e5423. doi: http://dx.doi.org/10.4236/oalib.1105423.

References

[1]  Secp256k1.
https://en.bitcoin.it/wiki/Secp256k1
[2]  Lange, T. and Bernstein, D.J. (2013) SafeCurves: Choosing Safe Curves for Elliptic-Curve Cryptography.
https://safecurves.cr.yp.to/refs.html
[3]  Entropy (Information Theory).
https://en.wikipedia.org/wiki/Entropy_(information_theory)
[4]  Narayanan, A., Bonneau, J., Felten, E., Miller, A. and Goldfender, S. (2015) Bitcoin and Cryptocurrency Technologies. Princeton University, Princeton, NJ.
[5]  Johnson, D., Menezes, A. and Vanstone, S. (2001) The Elliptic Curve Digital Signature Algorithm (ECDSA). Department of Combinatorics & Optimization, University of Waterloo.
http://www.cs.miami.edu/home/burt/lea
rning/Csc609.142/ecdsa-cert.pdf
[6]  Silverman, J.H. (2006) An Introduction to the Theory of Elliptic Curves. Brown University and NTRU Cryptosystems, Inc.
https://www.math.brown.edu/~jhs/Prese
ntations/WyomingEllipticCurve.pdf
[7]  Benvenuto, C.J. (2012) Galois Field in Cryptography.
https://sites.math.washington.edu/~mo
rrow/336_12/papers/juan.pdf
[8]  Edward Curve.
https://en.wikipedia.org/wiki/Edwards_curve
[9]  Hasse’s Theorem on Elliptic Curves.
https://en.wikipedia.org/wiki/Hasse%
27s_theorem_on_elliptic_curves
[10]  Rational Point.
https://en.wikipedia.org/wiki/Rational_point
[11]  Rykwalder, E. (2014) The Math Behind Bitcoin.
https://www.coindesk.com/math-behind-bitcoin/
[12]  Corbellini, A. (2015) Elliptic Curve Cryptography: A Gentle Introduction.
http://andrea.corbellini.name/2015/05/17/
elliptic-curve-cryptography-a-gentle-introduction/
[13]  Kha-lique, A., Sood, S. and Singh, K. (2010) Implementation of Elliptic Curve Digital Signature Algorithm. Internatuonal Journal of Computer Applications, 2, No. 2.
http://www.ijcaonline.org/volume2/
number2/pxc387876.pdf
[14]  Corbellini, A. (2015) Elliptic Curve Cryptography: Breaking Security and a Comparison with RSA.
http://andrea.corbellini.name/2015/06/08/
elliptic-curve-cryptography-breaking-security-
and-a-comparison-with-rsa/
[15]  Qubd (2017)
https://github.com/qubd/mini_ecdsa/blob
/master/mini_ecdsa.py

Full-Text


comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413