C2tnB191v1

#
#This file describes the domain parameters of an EC curve
#
#File contains lines of text. All lines not of the form key=value are ignored.
#All values must be Hexidecimal numbers except m, k, k1, k2 and k3 which are decimal.
#Lines starting with ';' or '#' are comments.
#
#Keys recognised for fieldID values are -
#prime           - only if the Curve is based on a prime field
#m               - only if the curve is based on a 2^M field
#k               - only if the curve is 2^M field and is Trinomial basis
#k1, k2, k3      - these three only if 2^M field and Pentanomial basis
#
#You should have these combinations of fieldID values -
#prime      - if Curve is based on a prime field
#m          - if curve is based on 2^M and Basis is Gaussian normal basis
#m,k        - if curve is based on 2^M and Basis is Polynomial basis
#m,k1,k2,k3 - if curve is based on 2^M and Basis is Pentanomial basis
#
#These are the values common to prime fields and polynomial fields.
#curveA          - field element A
#curveB          - field element B
#curveSeed       - this one is optional
#baseX           - field element Xg of the point G
#baseY           - field element Yg of the point G
#bpOrder         - order n of the point G
#cofactor        - (optional) cofactor h
#
#
# Curve name C2tnB191v1

m          = 191
k          = 9
curveA     = 2866537B676752636A68F56554E12640276B649EF7526267
curveB     = 2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC
baseX      = 36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D
baseY      = 765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB
bpOrder    = 40000000000000000000000004A20E90C39067C893BBB9A5