Home
»
Glossary
»
SECP256K1

SECP256K1

SECP256K1 is a specific elliptic curve used to create digital signatures in Bitcoin transactions. It is based on the secp256k1- defined elliptic curve that was proposed by Certicom Research in 2000. The curve satisfies a set of properties which allow it to be used for digital signatures in a variety of different cryptographic protocols, including Bitcoin.

The secp256k1-defined elliptic curve consists of a finite set of points on a smooth algebraic surface that creates 256-bit private keys and public keys. The shape of the curve dictates how these keys are related, so that any point on the curve can be derived from the other.

This is why the curve is said to be an “elliptic” one—it creates an additive relationship between the two points on the curve. SECP256K1 is an important component of Bitcoin’s security protocol, as it ensures that all transactions are verifiable and secure.

This is accomplished by using the secp256k1 elliptic curve to digitally sign every transaction. When someone initiates a transaction, their private key is used to sign the transaction, which creates a digitized signature that can only be generated by someone who has the same private key.

This signature is then broadcasted throughout the network and can be used to validate that a particular transaction did indeed originate from the individual who initiated it.