Among the novelties developed for Bitcoin, one can find a very interesting scheme for asymmetric key derivation introduced in BIP32 (“Bitcoin Improvement Proposals”). The principle is to be able to derive child keys in a deterministic way from their parents’ keys.
This is a “feature” which is already available in straight ECC, since one can simply exploit the distributivity of the scalar multiplication over the elliptic curve addition law.
No need for any blockchain, and I'm thus explaining in this talk some basic EC maths, before explaining how this key derivation works, and I'll finally be showcasing a few examples.
Yolan Romailler Applied Cryptographer, Protocol Labs
Yolan is an applied cryptographer at Protocol Labs delving into (and mostly dwelling on) cryptography, secure coding, and other fun things. He has previously spoken at Black Hat USA, BSidesLV, Cryptovillage, NorthSec, GopherConEU, and DEF CON on topics including automation in cryptography, public keys vulnerabilities, elliptic curves, post-quantum cryptography, functional encryption, open source security, distributed randomness, and more! He introduced the first practical fault attack against the EdDSA signature scheme and orchestrated the full disclosure with the code of the CurveBall vulnerability. Nowadays he's working on the distributed randomness project, drand, studying pairing-based cryptography, distributed key generation, and threshold systems. His most recent work was focused around Timelock Encryption.