Open links in new tab
  1. Curve25519 - Wikipedia

    • In cryptography, Curve25519 is an elliptic curve used in elliptic-curve cryptography (ECC) offering 128 bits of security (256-bit key size) and designed for use with the Elliptic-curve Diffie–Hellman (ECDH) key agreement scheme. It is one of the fastest curves in ECC, and is not covered by any known patents. The reference implementation is public domain s… See more

    Mathematical properties

    The curve used is , a Montgomery curve, over the prime field defined by the prime number (hence the numeric "25519" in … See more

    History

    In 2005, Curve25519 was first released by Daniel J. Bernstein.
    In 2013, interest began to increase considerably when it was discovered that the NSA had potentially implemented a backdoor into … See more

    Libraries

    • Libgcrypt
    • libssh
    • libssh2 (since version 1.9.0)
    • NaCl
    • GnuTLS … See more

    Protocols

    • OMEMO, a proposed extension for XMPP (Jabber)
    • Secure Shell
    • Signal Protocol
    • Matrix (protocol)… See more

     
  1. RFC 7748: Elliptic Curves for Security - RFC Editor

  2. X25519 - OpenSSL Documentation

  3. RFC 8410: Algorithm Identifiers for Ed25519, Ed448, X25519, and …

  4. X25519 key exchange — Cryptography 44.0.0.dev1 documentation

  5. Hands-on: X25519 Key Exchange

    Learn how to exchange a secret using point operations on the Curve25519 elliptic curve. See examples, calculators, and explanations of the math and security behind X25519.

  6. People also ask
  7. RFC 8031 - Curve25519 and Curve448 for the Internet Key …

  8. ECDSA vs ECDH vs Ed25519 vs Curve25519 - Information Security …

  9. RFC 8418 - Use of the Elliptic Curve Diffie-Hellman Key Agreement ...