剰余方程式を解くテク

PicoCTF 2018 | ECC2

#ECDH #ECDLP #Pohlig-Hellman_Attack Elliptic Curve: y^2 = x^3 + A*x + B mod M M = 93556643250795678718734474880013829509320385402690660619699653921022012489089 A = 660015981440128658766741155702689908063145067111045210367475336127984349047…

watevr ctf 2019 | ECC-RSA

#EllipticCurve from fastecdsa.curve import P521 as Curve from fastecdsa.point import Point from Crypto.Util.number import bytes_to_long, isPrime from os import urandom from random import getrandbits def gen_rsa_primes(G): urand = bytes_to_…

ASIS CTF Quals 2019 | Halloween Party

#ASISCTFQuals2019 https://ctftime.org/task/8320 In the halloween party, we want to half a delicious but small cake! flag = ASIS{P.x} #!/usr/bin/env python from fastecdsa.curve import Curve from fastecdsa.point import Point from Crypto.Util…