ECDSA & secp256k1

Background on Elliptic Curves

Elliptic curves are geometric constructions whose equations make them ideal for asymmetric encryption. They enable a form of public key cryptography where a user is able to create a private key from the curve that can then be used to derive a public key which is represented by two points on the curve. There are many different curves that are used based on different equations

ECDSA

Elliptic Curve Digital Signature Algorithm (ECDSA) is a widely used across public blockchains. It utilizes elliptic curves (hence the name) to enable the creation of digital signatures. Digital signatures are cryptographic construct that allows one to digitally verify that they have authorized a transaction on a Blockchain. There are plethora of signature algorithms but ECDSA is one of the most widely used ones

Secp256k1

ECDSA is an algorithm that allows the use of many different types of Elliptic curves based on interchangeable variables. One must take care when choosing an elliptic curve however because they are not all created equal. A curve is likely not secure if it has not been created by a team of experienced cryptographers. Due to this there are a number of adopted elliptic curve variants that have been adopted over others. Secp256k1 is one of these curves has seen its use proliferate across the Blockchain sphere. It is the curve of choice in the Bitcoin blockchain and also has been widely used in zero knowledge applications

Last updated