gptkbp:instanceOf
|
gptkb:elliptic_curve
|
gptkbp:basePointX
|
9
|
gptkbp:category
|
gptkb:elliptic_curve_cryptography
cryptography
|
gptkbp:cofactor
|
8
|
gptkbp:coordinates
|
gptkb:Montgomery_curve
|
gptkbp:designedBy
|
gptkb:Daniel_J._Bernstein
|
gptkbp:features
|
128-bit
|
gptkbp:field
|
finite field modulo 2^255-19
|
gptkbp:hasEquation
|
y^2 = x^3 + 486662x^2 + x
|
https://www.w3.org/2000/01/rdf-schema#label
|
Curve25519
|
gptkbp:implementedIn
|
gptkb:BoringSSL
gptkb:libsodium
gptkb:OpenSSH
gptkb:OpenSSL
NaCl
|
gptkbp:introducedIn
|
2005
|
gptkbp:optimizedFor
|
gptkb:security
simplicity
speed
|
gptkbp:order
|
2^252 + 27742317777372353535851937790883648493
|
gptkbp:primeField
|
2^255-19
|
gptkbp:relatedTo
|
gptkb:X25519
gptkb:Ed25519
|
gptkbp:standardizedBy
|
gptkb:RFC_7748
|
gptkbp:usedFor
|
gptkb:Elliptic-curve_Diffie–Hellman_(ECDH)
public key cryptography
key exchange
|
gptkbp:usedIn
|
gptkb:WireGuard
gptkb:Signal_Protocol
SSH
TLS
age encryption tool
|
gptkbp:vulnerableTo
|
known efficient attacks
|
gptkbp:bfsParent
|
gptkb:DNSCurve
|
gptkbp:bfsLayer
|
5
|