Curve448
   HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, Curve448 or Curve448-Goldilocks is an
elliptic curve In mathematics, an elliptic curve is a smooth, projective, algebraic curve of genus one, on which there is a specified point . An elliptic curve is defined over a field and describes points in , the Cartesian product of with itself. If ...
potentially offering 224 bits of security and designed for use with the elliptic-curve Diffie–Hellman (ECDH) key agreement scheme. Developed by Mike Hamburg of Rambus Cryptography Research, Curve448 allows fast performance compared with other proposed curves with comparable security. The reference implementation is available under an MIT license. The curve was favored by the Internet Research Task Force Crypto Forum Research Group (IRTF CFRG) for inclusion in Transport Layer Security (TLS) standards along with Curve25519. In 2017, NIST announced that Curve25519 and Curve448 would be added to "Special Publication 800-186", which specifies approved elliptic curves for use by the US Federal Government. A 2019 draft o
FIPS 186-5
confirms this claim. Both are described in . The name X448 is used for the DH function.


Mathematical properties

Hamburg chose the Solinas prime, Solinas trinomial prime base ''p'' = 2448 − 2224 − 1, calling it a "Goldilocks" prime "because its form defines the golden ratio ''φ'' ≡ 2224". The main advantage of a golden-ratio prime is fast Karatsuba multiplication. The curve Hamburg used is an untwisted Edwards curve E''d'': . The constant ''d'' = −39081 was chosen as the smallest absolute value that had the required mathematical properties, thus a nothing-up-my-sleeve number. Curve448 is constructed such that it avoids many potential software, implementation pitfalls.


See also

* Curve25519 * Poly1305


References

{{Cryptography public-key Elliptic curves