Photo by Vitaly Mazur on Unsplash

Satoshi Selected ECDSA with The Secp256k1 Curve and SHA-256. Are Other Options Available?

--

Over 10 years ago, Satoshi Nakamoto wrote a classic white paper on Bitcoin, and the rest is history:

While the paper lacks any real implementation details, Satoshi selected the secp256k1 curve and the ECDSA method for signatures — actually he developed the code originally for Microsoft Windows, and using C++.

Basically, Bob would generate a key pair: a private key and a public key. When required, Bob would sign a transaction with his public key, and then everyone could validate this with his public key. The great thing with ECDSA is that there is no need to actually distribute the public key (as with RSA) and use PKI — the public key was embedded in the signature and linked to Bob’s identity. It was a genius decision and removed the dependence on the PKI infrastructure (and which was controlled by just a few companies). No more could public keys be revoked by those controlling the Internet — typically the root certificate providers). This was public key anarchy and a rebellion against the centralised approaches of the Internet.

ECDSA Signatures

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.