Pallas https://en.wikipedia.org/wiki/2_Pallas

Pallas and Elliptic Curves

--

Hopefully know will know about the famous secp256k1 curve, as it is the one that was used by Satoshi Nakamoto in the implementation of Bitcoin. It has since been adopted by Ethereum for the creation of key pairs and in digital signing. Its properties are:

Curve: secp256k1
====================
G:(0x79be667ef9dcbbac55a06295ce870b07029bfcdb2dce28d959f2815b16f81798 ,0x483ada7726a3c4655da4fbfc0e1108a8fd17b448a68554199c47d08ffb10d4b8)
Bit size: 256
order: 115792089237316195423570985008687907852837564279074904382605163141518161494337
p: 115792089237316195423570985008687907853269984665640564039457584007908834671663
a: 0
b: 7
====================

and where the field (p) is the prime number used with:

y² = x³ +7 (mod p)

The base point on the curve is then the G value defined above.

But have you heard of y²=x³ + 5 (mod p)? Well, this is the base of two new curves: Pallas and Vesta. These are defined as the Pasta curves and named after two minor planets in the solar system. It comes from the creators of the highly popular BLS12–381 curve (a pairing-friendly curve and which is used in zkSnarks), and which is now used extensively within cryptocurrency applications. The work is included in the zCash Halo 2 project [here] and is based on the Tweedle cycle paper [1]:

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.