Tuesday, October 1, 2024

non-public key – know the variety of digits within the decimals place in division outcomes (ECC SECP256K1)?

p – is the order of the finite area

n – is the order of the group. Personal keys can vary from 1 (the generator level G) to n – 1.

All of the non-public keys (Priv) lie in sure ranges of two.

2^a < Priv < 2^b

If we all know the a then after changing our non-public key to the general public key (Pub), we are able to divide the Pub by 2, a occasions to get Pub2 (utilizing elliptic curve divisions after all, PubOld * (2^(-1) mod n) = PubHalved ).

Priv2 could be the corresponding non-public key to Pub2 and it’d appear to be:

1 < Priv2/(2^a) < 2

We all know for certain, that now we have 1 within the wholes place, and that it’s the solely digit now we have within the wholes place. Additionally If $Priv$ was an odd integer then there could be the identical variety of digits within the decimals place (in Priv2) as there have been divisions by 2 (on this case it’s a variety of digits).

But when Priv was a good integer, then the variety of digits within the decimals place could be a minus the index variety of the division by 2 the place the corresponding non-public key integer turned an odd quantity. Like if we had 250 as our Priv, then Priv2 would have 6 digits within the decimals place, as a result of 2^7 < 250 < 2^8, and it turned an odd quantity proper after the first division, therefore, 7 – 1 = 6

A particular case could be good sq. numbers, the place we’d by no means get an odd quantity, besides on the finish, and that may be 1 as the ultimate division consequence.

One other property, is that Priv2, if Priv is odd, would have both 75 or 25, as the two closing digits at its finish.

Check out Priv = 247 for instance

2^7 < 247 < 2^8

After all of the divisions:

1 < 247/(2^7) = 1.9296875 < 2

Now suppose that we do not know the worth of the non-public key. The issues that we all know are:

Integers a and b, 2^a < Priv < 2^b

There are 2 questions:

  1. Is there a option to discover out the variety of digits of Priv2 (division consequence) within the decimals place?
  2. How can we separate the final 2 digits on the finish of the decimal half, and discover out whether or not these are 25 or 75?

To think about the scenario higher, suppose that we’re making the calculations within the ℤp area, and our curve is secp256k1

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles