A comparison between the secp256r1 and the koblitz secp256k1 bitcoin curves

Azine Houria, Bencherif Mohamed Abdelkader, Guessoum Abderezzak

Abstract


Bitcoin uses elliptic curve cryptography for its keys and signatures, but the specific secp256k1 curve used is rather unusual. The ECDSA keys used to generate Bitcoin addresses and sign transactions are derived from some specific parameters. Due to this characteristic, several questions come up concerning Satoshi’s choice of this curve rather than that of the NIST standard secp256r1 curve. Former President Dan Brown’s address to Bitcoin users on the Bitcoin talk.org online forum concerning the use of secp256k1 in Bitcoin of SECG showed his surprise to see someone uses SECG secp256k1 instead of secp256r1 of NIST.In this article, we will analyze the random secp256r1 curve and the Koblitz Secp256k1 curve (parameters, equation, automorphism…), by giving the strengths and weaknesses of each one of them, in order to justify the choice of Bitcoin’s creator, and then we will tackle the mining using the new graphic cards.


Keywords


Elliptic curve;Secp256r1; Secp256k1 ; Koblitz curve ; Pollard algorithm ;Random seed ;ANSI ;X9 ; NIST ;SECG ; GLV; Bitcoin ; Mining ; PCU,GPU ; ASIC

Full Text:

PDF


DOI: http://doi.org/10.11591/ijeecs.v13.i3.pp910-918

Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

The Indonesian Journal of Electrical Engineering and Computer Science (IJEECS)
p-ISSN: 2502-4752, e-ISSN: 2502-4760
This journal is published by the Institute of Advanced Engineering and Science (IAES) in collaboration with Intelektual Pustaka Media Utama (IPMU).

shopify stats IJEECS visitor statistics