Fact-checked by Grok 2 weeks ago
References
-
[1]
RFC 7748 - Elliptic Curves for Security - IETF DatatrackerThis memo specifies two elliptic curves over prime fields that offer a high level of practical security in cryptographic applications, including Transport ...
-
[2]
[PDF] Ed448-Goldilocks, a new elliptic curve - Cryptology ePrint ArchiveHowever, recently several authors have proposed elliptic curves with field sizes ranging roughly from. 336 bits to 521 bits [1, 4, 9, 21]. Here I detail the ...
- [3]
-
[4]
RFC 8031 - Curve25519 and Curve448 for the - IETF DatatrackerThis document describes the use of Curve25519 and Curve448 for ephemeral key exchange in the Internet Key Exchange Protocol Version 2 (IKEv2).
-
[5]
Ed448-Goldilocks, a new elliptic curve - Cryptology ePrint ArchiveJun 30, 2015 · Here I report on the design of another strong curve, called Ed448-Goldilocks. Implementations of this curve can perform very well for its security level on ...Missing: origins | Show results with:origins
-
[6]
RFC 7748 - Elliptic Curves for Security - IETF Datatracker[goldilocks] Hamburg, M., "Ed448-Goldilocks, a new elliptic curve", 2015, <http://eprint.iacr.org/2015/625.pdf>. [montgomery] Montgomery, P., "Speeding the ...Missing: origins | Show results with:origins
-
[7]
[PDF] NIST.SP.800-186.pdf2 for more details. 3.2.2.2. Curve448. The elliptic curve Curve448 is the Montgomery curve MA,B defined over the prime field GF(p) with p = 2448−2224−1 and ...
-
[8]
SP 800-186, Recommendations for Discrete Logarithm-based ...Feb 3, 2023 · This Recommendation specifies the set of elliptic curves recommended for US Government use. In addition to the previously recommended Weierstrass curves.Missing: Curve448 | Show results with:Curve448
-
[9]
RFC 8446 - The Transport Layer Security (TLS) Protocol Version 1.3RFC 8446 specifies TLS 1.3, which allows secure client/server communication over the internet, preventing eavesdropping, tampering, and forgery.Missing: Curve448 | Show results with:Curve448
-
[10]
RFC 8032 - Edwards-Curve Digital Signature Algorithm (EdDSA)RFC 8032 EdDSA: Ed25519 and Ed448 January 2017 This document specifies parameters resulting in the HashEdDSA variants Ed25519ph and Ed448ph and the ...
- [11]
- [12]
- [13]
- [14]
- [15]
-
[16]
Rebuild of ED25519 keys with Bouncy Castle (Java) - Stack OverflowDec 25, 2018 · The latest (beta) version of Bouncy Castle (bcprov-jdk15on-161b20.jar) supports ED25519 and ED448 EC cryptography for signing purposes.
-
[17]
New Edwards Curve Algorithms: X448 and Ed448 - wolfSSLJun 16, 2020 · Curve448 can be used in TLS 1.2 and 1.3 for key exchange and certificates. Do you need higher security or is code size important? Then you must ...
-
[18]
[Literature Review] A High-Performance Curve25519 and Curve448 ...Apr 6, 2025 · It achieves record performance and energy efficiency, with Curve25519 achieving 10.38 μs and 0.72 μJ, and Curve448 achieving 54.01 μs and 3.73 ...
-
[19]
The Armv8.0 architecture extension - Arm DeveloperThe Arm Cryptographic Extension provides instructions for the acceleration of encryption and decryption. ... multiplication of 64-bit polynomials, PMULL, PMULL2.Missing: Montgomery Curve448
-
[20]
Optimizing Elliptic Curve Cryptography for ARM Processors - NIHFeb 5, 2024 · In this article, we study and evaluate optimisations of the popular elliptic curve Curve25519 for ARM processors.
-
[21]
[PDF] Efficient 4-way Vectorizations of the Montgomery LadderFor Curve448 the outputs of the vector Hadamard transformations cannot be kept unreduced since in this case also, a size increment by at most 2 bits in the ...
-
[22]
[PDF] Time-Efficient Finite Field Microarchitecture Design for Curve448 ...Feb 10, 2023 · In this paper, we present an efficient design for both protocols based on Mont- gomery curve Curve448 and its birationally equivalent Edwards ...
-
[23]
[PDF] Closing the Gap in RFC 7748: Implementing Curve448 in Hardware3.2 Curve448 Specification. Curve448, originally introduced as Ed448-Goldilocks by Mike Hamburg [12] and specifically designed as an alternative to existing ...
-
[24]
Implementing the RFC 7748 Elliptic Curve448 Cryptosystem in ...In this work we demonstrate that Curve448 can indeed be efficiently and securely implemented in hardware. We present a novel architecture for Curve448 that can ...
-
[25]
[PDF] Optimized Architectures for Elliptic Curve Cryptography over Curve448Abstract. In this paper, we present different implementations of point multiplication over Curve448. Curve448 has recently been recommended.Missing: ISO adoption
- [26]
-
[27]
Supported ECC curves - Thales DocsThe following table lists all supported Elliptic Curve Cryptography (ECC) curves and their Object Identifiers (OID, expressed in dot notation and byte format).