Academic literature on the topic 'Secp256r1'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Secp256r1.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Secp256r1"

1

Houria, Azine, Bencherif Mohamed Abdelkader, and Guessoum Abderezzak. "A comparison between the secp256r1 and the koblitz secp256k1 bitcoin curves." Indonesian Journal of Electrical Engineering and Computer Science 13, no. 3 (2019): 910. http://dx.doi.org/10.11591/ijeecs.v13.i3.pp910-918.

Full text
Abstract:
<p><span>Bitcoin uses elliptic curve cryptography for its keys and signatures, but the specific secp256k1 curve used is rather unusual. The ECDSA keys used to generate Bitcoin addresses and sign transactions are derived from some specific parameters. Due to this characteristic, several questions come up concerning Satoshi’s choice of this curve rather than that of the NIST standard secp256r1 curve. Former President Dan Brown’s address to Bitcoin users on the Bitcoin talk.org online forum concerning the use of secp256k1 in Bitcoin of SECG showed his surprise to see someone uses SECG
APA, Harvard, Vancouver, ISO, and other styles
2

Azine, Houria, Mohamed Abdelkader Bencherif, and Abderezzak Guessoum. "A comparison between the secp256r1 and the koblitz secp256k1 bitcoin curves." Indonesian Journal of Electrical Engineering and Computer Science 13, no. 3 (2019): 910–18. https://doi.org/10.11591/ijeecs.v13.i3.pp910-918.

Full text
Abstract:
Bitcoin uses elliptic curve cryptography for its keys and signatures, but the specific secp256k1 curve used is rather unusual. The ECDSA keys used to generate Bitcoin addresses and sign transactions are derived from some specific parameters. Due to this characteristic, several questions come up concerning Satoshi’s choice of this curve rather than that of the NIST standard secp256r1 curve. Former President Dan Brown’s address to Bitcoin users on the Bitcoin talk.org online forum concerning the use of secp256k1 in Bitcoin of SECG showed his surprise to see someone uses SECG secp256k
APA, Harvard, Vancouver, ISO, and other styles
3

Majeed, Nomana Ayesha, and Alex Kemloh Kouyem. "Verifying the Elliptic Curve Verifiable Random Function Secp256r1 on Blockchain." Open Conference Proceedings 2 (December 15, 2022): 213–16. http://dx.doi.org/10.52825/ocp.v2i.133.

Full text
Abstract:
Randomness is a critical issue in peer-to-peer networks because random numbers allow us to fairly select the candidates, resolve the lotteries, select block producers, etc. The difficulty is that each participant wants to verify that the random number was randomly generated, this led to the invention of verifiable random functions (VRF). The VRF is a pseudo-random function that provides a solution to blockchain-based random number generation. This paper focuses on the implementation of an elliptic curve-based VRF introduced by NIST called ECVRF-secp256r1 in Solidity. The algorithm verifies the
APA, Harvard, Vancouver, ISO, and other styles
4

Abu, Nur Azman, Abderrahmane Nitaj, and Muhammad Rezal Kamel Ariffin. "A Digital Signature on Cubic Pell Cryptosystem CP256-1299." International Journal of Computer Theory and Engineering 17, no. 2 (2025): 91–101. https://doi.org/10.7763/ijcte.2025.v17.1371.

Full text
Abstract:
Elliptic curves have proven to be a suitable foundation for cryptosystems, with Elliptic Curve Cryptosystems (ECC) offering strong security with smaller key sizes. Recent advancements in ECC design aim to create more efficient and secure curves. In this paper, we introduce a new digital signature scheme, named CP256-1299. It is a 256-bit scheme based on a cubic Pell curve where the arithmetic operations are efficient and straightforward. In previous works, cubic Pell curves have been used to design public key cryptosystems. Our main motivation in proposing the new digital signature algorithm i
APA, Harvard, Vancouver, ISO, and other styles
5

Jamali, Mujeeb-ur Rehman, Shahmurad Chandio, and Nadeem Ahmed Kanasro. "Secure Architecture for Electronic Commerce Applications Running over the Cloud." VFAST Transactions on Software Engineering 11, no. 1 (2023): 51–60. http://dx.doi.org/10.21015/vtse.v11i1.1391.

Full text
Abstract:
E-commerce and mobile commerce are two new business methodologies that utilize the cloud. A new technology called cloud computing uses the Internet to process and store data from a network of distant computers that are dispersed around the globe. Any online transaction must have security as a necessary component. Therefore, one of the main issues with the cloud is security. If electronic commerce's security is breached, customers can lose trust in it. An unauthorized individual should not have access to or be able to intercept a customer's personal information while it is being transmitted. Da
APA, Harvard, Vancouver, ISO, and other styles
6

Shaaban, Mohamed Ali, Almohammady S. Alsharkawy, Mohammad T. AbouKreisha, and Mohammed Abdel Razek. "Efficient ECC-Based Authentication Scheme for Fog-Based IoT Environment." International journal of Computer Networks & Communications 15, no. 04 (2023): 55–71. http://dx.doi.org/10.5121/ijcnc.2023.15404.

Full text
Abstract:
The rapid growth of cloud computing and Internet of Things (IoT) applications faces several threats, such as latency, security, network failure, and performance. These issues are solved with the development of fog computing, which brings storage and computation closer to IoT-devices. However, there are several challenges faced by security designers, engineers, and researchers to secure this environment. To ensure the confidentiality of data that passes between the connected devices, digital signature protocols have been applied to the authentication of identities and messages. However, in the
APA, Harvard, Vancouver, ISO, and other styles
7

Balasubramanian, Dr Kannan. "Security of the Secp256k1 Elliptic Curve used in the Bitcoin Blockchain." Indian Journal of Cryptography and Network Security 4, no. 1 (2024): 1–5. http://dx.doi.org/10.54105/ijcns.a1426.04010524.

Full text
Abstract:
The article delves into the intricate characteristics and security properties of the secp256k1 elliptic curve used for the generation of addresses in the Bitcoin blockchain. The Bitcoin blockchain is a decentralized digital ledger that records all transactions made with Bitcoin cryptocurrency. In this work, the secp256k1 elliptic curve and its parameters and the method of generating private and public keys using random numbers are described. While the private key allows for the signing of transactions to spend Bitcoin, the corresponding public key and address enable others to verify transactio
APA, Harvard, Vancouver, ISO, and other styles
8

Dr., Kannan Balasubramanian. "Security of the Secp256k1 Elliptic Curve used in the Bitcoin Blockchain." Indian Journal of Cryptography and Network Security (IJCNS) 4, no. 1 (2024): 1–5. https://doi.org/10.54105/ijcns.A1426.04010524.

Full text
Abstract:
<strong>Abstract:</strong> The article delves into the intricate characteristics and security properties of the secp256k1 elliptic curve used for the generation of addresses in the Bitcoin blockchain. The Bitcoin blockchain is a decentralized digital ledger that records all transactions made with Bitcoin cryptocurrency. In this work, the secp256k1 elliptic curve and its parameters and the method of generating private and public keys using random numbers are described. While the private key allows for the signing of transactions to spend Bitcoin, the corresponding public key and address enable
APA, Harvard, Vancouver, ISO, and other styles
9

Ji, Pu. "The Advance of Cryptocurrency Wallet with Digital Signature." Highlights in Science, Engineering and Technology 39 (April 1, 2023): 1098–103. http://dx.doi.org/10.54097/hset.v39i.6714.

Full text
Abstract:
This paper explains the composition of the cryptocurrency wallet by analyzing a wallet’s components, functions, categories, the algorithm of signing, and security features as three major components used in the constitute of the cryptocurrency wallet, private key, public key, and address are introduced from their generation process with specific Elliptic Curve Digital Signature Algorithm secp256k1 and Keccak hash function. A variety of crypto wallets are divided into different categories by their purpose of use, the form of display, and Internet connectivity, and multiple crypto wallets are exp
APA, Harvard, Vancouver, ISO, and other styles
10

Di Scala, Antonio J., Andrea Gangemi, Giuliano Romeo, and Gabriele Vernetti. "Special Subsets of Addresses for Blockchains Using the secp256k1 Curve." Mathematics 10, no. 15 (2022): 2746. http://dx.doi.org/10.3390/math10152746.

Full text
Abstract:
In 2020, Sala, Sogiorno and Taufer were able to find the private keys of some Bitcoin addresses, thus being able to spend the cryptocurrency linked to them. This was unexpected since the recovery of non-trivial private keys for blockchain addresses is deemed to be an infeasible problem. In this paper, we widen this analysis by mounting a similar attack on other small subsets of the set of private keys. We then apply it to other blockchains as well, examining Ethereum, Dogecoin, Litecoin, Dash, Zcash and Bitcoin Cash. In addition to the results, we also explain the techniques we have used to pe
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Secp256r1"

1

Sakkari, Deepak S., and Mohammed Mujeer Ulla. "Design and Implementation of Elliptic Curve Digital Signature Using Bit Coin Curves Secp256K1 and Secp384R1 for Base10 and Base16 Using Java." In Lecture Notes in Electrical Engineering. Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-7076-3_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!