Adding Points in Elliptic Curve Cryptography

--

Much of our on-line privacy is now created by Elliptic Curve Cryptography (ECC). The world is fast moving towards public key encryption in order to create a more trusted world. It is there when we need to negotiate in creating a secret key for HTTPs (with ECDH) and it is there when we want to sign for something (with ECDSA). It provides the core security of blockchain, and is in virtually every bit of trust within cryptocurrency transactions.

The world is generally moving away from RSA, is it has not scaled into a modern world, and is now often too cumbersome to be used in many applications. New applications, too, have been generated from the core properties of ECC. The Pedersen Commitment, for example, allows us to blind data but still make commitments, and the Schnorr signing method allows us to take many public keys and merge them into a single signature.

At the core of what it does is the equation:

We then define a finite field bounded by a prime number p, so that our operations are done with (mod p). Within ECC, we typically have a base point (P), and then add this multiple time (n) to give nP. The value of nP is our public key, and the value of n is our private key.

For point addition, we take two points on the elliptic curve and then add them together (R=P+Q).

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.