What has a point x=9, and protects your security?

Well, that will be Curve 25519, and takes a base point at x=9, and then uses:

Photo by Isaac Smith on Unsplash

What has a point x=9, and protects your security?

Well, that will be Curve 25519, and takes a base point at x=9, and then uses:

and where p = 2²⁵⁵-19. It is a curve that is used in lots of applications, including within the Tor network, and where each Tor node performs a Curve 25519 ECDH key exchange (known as X25519). Each of nodes then end up with their own derived symmetric key, and the encryption is performed with onion wrapping for the data.

So what’s the y co-ordinate at x=9? We need to find the value that will fit the equation about, given the value of x and p. For this, we need to find the modulo square of the equation given a value of x=9, and in the end we get:

Type:  Curve25519_Montgomery
a= 486662
b= 1
p= 57896044618658097711785492504343953926634992332820282019728792003956564819949
x-point= 9
Z= 39420360
Y= 14781619447589544791020593568409986887264606134616475288964881837755586237401
s= 0

P=( 9 , 14781619447589544791020593568409986887264606134616475288964881837755586237401 )
2P=( 14847277145635483483963372537557091634710985132825781088887140890597596352251 , 48981431527428949880507557032295310859754924433568441600873610210018059225738 )

=== Just checking for (x2, y2).
These have to be the same, to prove that 2P is on the elliptic curve:

x^3+ax^2+x (mod p)= 33907837233136750156209621146237833792591564891953031467287095746800606444521
y^2 (mod p)= 33907837233136750156209621146237833792591564891953031467287095746800606444521

If you want to prove this, here’s a simple Python proof:

Notice that y² (mod p) and x³+ax² +x (mod p) are the same. For the point addition, we can use the method defined in https://tools.ietf.org/html/rfc7748 to calculate 2P:

2P=( 14847277145635483483963372537557091634710985132825781088887140890597596352251 , 48981431527428949880507557032295310859754924433568441600873610210018059225738 )

And so here is my code for Curve25519 and other popular curves:

And the code here:

Conclusions

Elliptic Curve Cryptography (ECC) is just beautiful in its formation, and Curve 25519 is especially special.