Curve448
   HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, Curve448 or Curve448-Goldilocks is an
elliptic curve In mathematics, an elliptic curve is a smooth, projective, algebraic curve of genus one, on which there is a specified point . An elliptic curve is defined over a field and describes points in , the Cartesian product of with itself. If ...
potentially offering 224 bits of security and designed for use with the
elliptic-curve Diffie–Hellman Elliptic-curve Diffie–Hellman (ECDH) is a key agreement protocol that allows two parties, each having an elliptic-curve public–private key pair, to establish a shared secret over an insecure channel. This shared secret may be directly used as a ...
(ECDH) key agreement scheme. Developed by Mike Hamburg of
Rambus Rambus Incorporated, founded in 1990, is an American technology company that designs, develops and licenses chip interface technologies and architectures that are used in digital electronics products. The company is well known for inventing RDR ...
Cryptography Research, Curve448 allows fast performance compared with other proposed curves with comparable security. The
reference implementation In the software development process, a reference implementation (or, less frequently, sample implementation or model implementation) is a program that implements all requirements from a corresponding specification. The reference implementation o ...
is available under an
MIT license The MIT License is a permissive free software license originating at the Massachusetts Institute of Technology (MIT) in the late 1980s. As a permissive license, it puts only very limited restriction on reuse and has, therefore, high license comp ...
. The curve was favored by the
Internet Research Task Force The Internet Research Task Force (IRTF) is an organization, overseen by the Internet Architecture Board, that focuses on longer-term research issues related to the Internet. A parallel organization, the Internet Engineering Task Force (IETF), fo ...
Crypto Forum Research Group (IRTF CFRG) for inclusion in
Transport Layer Security Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securi ...
(TLS) standards along with Curve25519. In 2017, NIST announced that Curve25519 and Curve448 would be added to "Special Publication 800-186", which specifies approved elliptic curves for use by the US Federal Government. A 2019 draft o
FIPS 186-5
confirms this claim. Both are described in . The name X448 is used for the DH function.


Mathematical properties

Hamburg chose the Solinas prime, Solinas trinomial prime base ''p'' = 2448 − 2224 − 1, calling it a "Goldilocks" prime "because its form defines the golden ratio ''φ'' ≡ 2224". The main advantage of a golden-ratio prime is fast Karatsuba multiplication. The curve Hamburg used is an untwisted Edwards curve E''d'': . The constant ''d'' = −39081 was chosen as the smallest absolute value that had the required mathematical properties, thus a nothing-up-my-sleeve number. Curve448 is constructed such that it avoids many potential software, implementation pitfalls.


See also

* Curve25519 * Poly1305


References

{{Cryptography public-key Elliptic curves