Curve25519

In cryptography, Curve25519 is an elliptic curve offering 128 bits of security and designed for use with the elliptic curve Diffie–Hellman (ECDH) key agreement scheme. It is one of the fastest ECC curves and is not covered by any known patents.[1] The reference implementation is public domain software.[2]

The original Curve25519 paper defined it as a Diffie–Hellman (DH) function. Daniel J. Bernstein has since proposed that the name Curve25519 be used for the underlying curve, and the name X25519 for the DH function.[3]

Mathematical properties

The curve used is y2 = x3 + 486662x2 + x, a Montgomery curve, over the quadratic extension of the prime field defined by the prime number 2255 − 19, and it uses the base point x = 9. This base point has order [4].

The protocol uses compressed elliptic point (only X coordinates), so it allows efficient use of the Montgomery ladder for ECDH, using only XZ coordinates.[5]

Curve25519 is constructed such that it avoids many potential implementation pitfalls.[6] By design, it is immune to timing attacks and it accepts any 32-byte string as a valid public key and does not require validation.

The curve is birationally equivalent to a twisted Edwards curve used in Ed25519 signature scheme.[7]

Popularity

Curve25519 was first released by Daniel J. Bernstein in 2005,[4] but interest increased considerably after 2013 when it was discovered that the NSA had implemented a backdoor into Dual_EC_DRBG. While not directly related,[8] suspicious aspects of the NIST's P curve constants[9] led to concerns[10] that the NSA had chosen values that gave them an advantage in factoring[11] public keys.[12]

I no longer trust the constants. I believe the NSA has manipulated them through their relationships with industry.

Bruce Schneier, The NSA Is Breaking Most Encryption on the Internet (2013)

Since then, Curve25519 has become the de facto alternative to P-256, and is used in a wide variety of applications.[13] Starting in 2014, OpenSSH[14] defaults to Curve25519-based ECDH.

In 2017, NIST announced that Curve25519 and Curve448 would be added to Special Publication 800-186, which specifies approved elliptic curves for use by the US Federal Government.[15] Both are described in RFC 7748.

In 2018, DKIM specification was amended so as to allow signatures with this algorithm.[16]

Libraries

Protocols

Applications

Notes

  1. Starting with Windows 10 (1607), Windows Server 2016
  2. 1 2 3 Via the OMEMO protocol
  3. Only in "secret conversations"
  4. 1 2 3 4 Via the Signal Protocol
  5. Only in "incognito mode"
  6. Used to sign releases and packages[39][40]
  7. Exclusive key exchange in OpenSSH 6.7 when compiled without OpenSSL.[41][42]

See also

References

  1. Bernstein. "Irrelevant patents on elliptic-curve cryptography". cr.yp.to. Retrieved 2016-02-08.
  2. A state-of-the-art Diffie-Hellman function by Daniel J. Bernstein"My curve25519 library computes the Curve25519 function at very high speed. The library is in the public domain. "
  3. "[Cfrg] 25519 naming". Retrieved 2016-02-25.
  4. 1 2 Bernstein, Daniel J. (2006). Yung, Moti; Dodis, Yevgeniy; Kiayias, Aggelos; et al., eds. Curve25519: New Diffie-Hellman Speed Records (PDF). Public Key Cryptography. Lecture Notes in Computer Science. 3958. New York: Springer. pp. 207–228. doi:10.1007/11745853_14. ISBN 978-3-540-33851-2. MR 2423191.
  5. Lange, Tanja. "EFD / Genus-1 large-characteristic / XZ coordinates for Montgomery curves". EFD / Explicit-Formulas Database. Retrieved 8 February 2016.
  6. "SafeCurves: Introduction". safecurves.cr.yp.to. Retrieved 2016-02-08.
  7. Bernstein, Daniel J.; Lange, Tanja (2007). Kurosawa, Kaoru, ed. Faster addition and doubling on elliptic curves. Advances in cryptology—ASIACRYPT. Lecture Notes in Computer Science. 4833. Berlin: Springer. pp. 29–50. doi:10.1007/978-3-540-76900-2_3. ISBN 978-3-540-76899-9. MR 2565722.
  8. Green, Matthew (January 14, 2015). "A Few Thoughts on Cryptographic Engineering: The Many Flaws of Dual_EC_DRBG". blog.cryptographyengineering.com. Retrieved 2015-05-20.
  9. https://safecurves.cr.yp.to/
  10. Maxwell, Gregory (2013-09-08). "[tor-talk] NIST approved crypto in Tor?". Retrieved 2015-05-20.
  11. "SafeCurves: Rigidity". safecurves.cr.yp.to. Retrieved 2015-05-20.
  12. "The NSA Is Breaking Most Encryption on the Internet - Schneier on Security". www.schneier.com. Retrieved 2015-05-20.
  13. "Things that use Curve25519". Retrieved 2015-12-23.
  14. 1 2 Adamantiadis, Aris (2013-11-03). "OpenSSH introduces curve25519-sha256@libssh.org key exchange !". libssh.org. Retrieved 2014-12-27.
  15. "Transition Plans for Key Establishment Schemes".
  16. John Levine (September 2018). A New Cryptographic Signature Method for DomainKeys Identified Mail (DKIM). IETF. doi:10.17487/RFC8463. RFC 8463. https://tools.ietf.org/html/rfc8463.
  17. Werner Koch (15 April 2016). "Libgcrypt 1.7.0 release announcement". Retrieved 22 April 2016.
  18. 1 2 3 4 5 6 7 SSH implementation comparison. "Comparison of key exchange methods". Retrieved 2016-02-25.
  19. "Introduction". yp.to. Retrieved 11 December 2014.
  20. "nettle: curve25519.h File Reference - doxygen documentation | Fossies Dox". fossies.org. Archived from the original on 2015-05-20. Retrieved 2015-05-19.
  21. Limited, ARM. "PolarSSL 1.3.3 released - Tech Updates - mbed TLS (Previously PolarSSL)". tls.mbed.org. Retrieved 2015-05-19.
  22. "wolfSSL Embedded SSL/TLS Library - wolfSSL Products".
  23. "Botan: src/lib/pubkey/curve25519/curve25519.cpp Source File". botan.randombit.net.
  24. Justinha. "TLS (Schannel SSP)". docs.microsoft.com. Retrieved 2017-09-15.
  25. Denis, Frank. "Introduction · libsodium". libsodium.org.
  26. Inc., OpenSSL Foundation,. "OpenSSL". www.openssl.org. Retrieved 2016-06-24.
  27. "Add support for ECDHE with X25519. · openbsd/src@0ad90c3". GitHub.
  28. "Tclers Wiki - NaCl for Tcl".
  29. "NSS 3.28 release notes". Retrieved 25 July 2017.
  30. Straub, Andreas (25 October 2015). "OMEMO Encryption". conversations.im.
  31. "Cryptocat - Security". crypto.cat. Retrieved 2016-05-24.
  32. Frank Denis. "DNSCrypt version 2 protocol specification". Retrieved 2016-03-03.
  33. Matt Johnston. "Dropbear SSH - Changes". Retrieved 2016-02-25.
  34. Bahtiar Gadimov; et al. "Gajim plugin for OMEMO Multi-End Message and Object Encryption". Retrieved 2016-10-01.
  35. "GNUnet 0.10.0". gnunet.org. Retrieved 11 December 2014.
  36. zzz (2014-09-20). "0.9.15 Release - Blog". Retrieved 20 December 2014.
  37. "iOS Security Guide" (PDF).
  38. "MRL-0003 - Monero is Not That Mysterious" (PDF). getmonero.com.
  39. Murenin, Constantine A. (2014-01-19). Soulskill, ed. "OpenBSD Moving Towards Signed Packages — Based On D. J. Bernstein Crypto". Slashdot. Retrieved 2014-12-27.
  40. Murenin, Constantine A. (2014-05-01). timothy, ed. "OpenBSD 5.5 Released". Slashdot. Retrieved 2014-12-27.
  41. Friedl, Markus (2014-04-29). "ssh/kex.c#kexalgs". BSD Cross Reference, OpenBSD src/usr.bin/. Retrieved 2014-12-27.
  42. Murenin, Constantine A. (2014-04-30). Soulskill, ed. "OpenSSH No Longer Has To Depend On OpenSSL". Slashdot. Retrieved 2014-12-26.
  43. "How does Peerio implement end-to-end encryption?". Peerio.
  44. "PuTTY Change Log". www.chiark.greenend.org.uk.
  45. "Threema Cryptography Whitepaper" (PDF).
  46. Roger Dingledine & Nick Mathewson. "Tor's Protocol Specifications - Blog". Retrieved 20 December 2014.
  47. "Viber Encryption Overview". Viber. 3 May 2016. Retrieved 24 September 2016.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.