Thank you! I thought they were the same.

And given an x-only coordinate, how can I find the y coordinate? I don't find the relative functions on the documentation.

Luca

Billy Brumley <bbrum...@gmail.com> ha scritto:

Don't do that. As I said, the library is trying to tell you that's not a
point on the secp256k1 curve.

Quickly browsing the standard, you are likely looking for the prime256v1
curve.

BBB

On Fri, 25 Oct 2019, 9.28 Luca Di Mauro, <luca.dima...@cnit.it> wrote:

I think it is correct because I extracted the hexadecimal string from
a packet contained in a pcap.

This compressed point is created following the ETSI TS 103 097 v1.3.1
standard for secured communications in the vehicular communication
context
(
https://www.etsi.org/deliver/etsi_ts/103000_103099/103097/01.03.01_60/ts_103097v010301p.pdf
).

I notice that the point 'pubPoint' that I created is empty when I try
to call 'EC_POINT_set_compressed_coordinates_GFp' function. How can I
put a BIGNUM into an EC_POINT?

Luca

Billy Brumley <bbrum...@gmail.com> ha scritto:

>>         EC_GROUP* group         = EC_GROUP_new_by_curve_name
>> (NID_secp256k1);
>
>> "c16b4ce0532f5dc9d09114fe121d3956ae84f9eb677a0d4bdac1d3af7a91950c";
>
> I don't believe there's a point on secp256k1 with that x-coordinate.
> If you check the failure reason for
> EC_POINT_set_compressed_coordinates_GFp in the debugger, that is
> probably what it is telling you.
>
> Where did this curve / x-coord pair come from?
>
> BBB







Reply via email to