Elliptic curves provide the mathematical foundation for cryptographic operations, including zk-SNARKs and digital signatures. These operations are secure, efficient, and compact.
Equation:
y^2 = x^3 + ax + b (mod p)
Explanation:
- p: A prime number defining the finite field GF(p).
- a, b: Parameters of the curve that define its shape.
- 4a^3 + 27b^2 ≠ 0 (mod p): Ensures no singularities such as cusps or self-intersections.
Operations:
1. Point Addition (P ≠ Q):
λ = (y2 - y1) / (x2 - x1) (mod p)
x3 = λ^2 - x1 - x2 (mod p)
y3 = λ(x1 - x3) - y1 (mod p)
2. Point Doubling (P = Q):
λ = (3x1^2 + a) / (2y1) (mod p)
x3 = λ^2 - 2x1 (mod p)
y3 = λ(x1 - x3) - y1 (mod p)
3. Key Generation:
Q = d * G
where d: Private key, Q: Public key, G: Generator point.
Expanded Explanation: Elliptic curves are used to create compact public and private keys. These keys allow secure transactions and efficient verification in Abstract Chain. The discrete logarithm problem, which underpins the security, is computationally infeasible to solve with current technology.