Photo by Forest Simon on Unsplash

Cracking Elliptic Curves Using Pairing and Kryptology

--

Well, the title is not quite correct, as the method we will use will not crack elliptic curves, but will reduce their strength. And don’t worry about your Bitcoins, as we do not reduce it to the level where cracking a private key would be feasible, and would still take all the energy in the world — and much more — to even crack one Bitcoin wallet.

Introduction

Elliptic curves are protecting you online like no other method. They are likely to be at the core of the generation of the encryption key that you are using to keep the data on this Web page secure. This is done with the magic of ECDH (Elliptic Curve Diffie Hellman), and where your browser negotiate a shared symmetric key (normally with AES) and this key is used to encrypt the data that the Medium sends to you. Along with this, we can prove the identity of the server with a digital signature. This again can be done with elliptic curves using ECDSA or EdDSA. In Bitcoins and Ethereum we see extensive usage of the secp256k1 curve. This is used to both generate a public address, and to sign transactions.

How do they work?

Well, elliptic curve cryptography defines a base point (G) and then a secret value of a. We can then compute a point on the curve at P=aG. This is equivalent to G+G+…G, for a times. At…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.