Statements (26)
| Predicate | Object | 
|---|---|
| gptkbp:instanceOf | gptkb:key_agreement_protocol | 
| gptkbp:basedOn | elliptic-curve cryptography | 
| gptkbp:category | public-key cryptography | 
| gptkbp:dependsOn | elliptic curve discrete logarithm problem | 
| gptkbp:fullName | gptkb:Elliptic-curve_Diffie–Hellman | 
| gptkbp:introducedIn | 1985 | 
| gptkbp:inventedBy | gptkb:Neal_Koblitz gptkb:Victor_Miller | 
| gptkbp:relatedTo | gptkb:Diffie–Hellman_key_exchange | 
| gptkbp:standardizedBy | gptkb:NIST_SP_800-56A gptkb:SEC_1 | 
| gptkbp:supports | forward secrecy | 
| gptkbp:usedFor | secure key exchange | 
| gptkbp:usedIn | gptkb:Signal_Protocol SSH cryptographic protocols TLS | 
| gptkbp:uses | private key public key | 
| gptkbp:variant | gptkb:Diffie–Hellman_key_exchange | 
| gptkbp:bfsParent | gptkb:WebCrypto_API gptkb:OpenSSH gptkb:elliptic_curve_cryptography gptkb:Elliptic_Curve_Diffie-Hellman | 
| gptkbp:bfsLayer | 6 | 
| https://www.w3.org/2000/01/rdf-schema#label | ECDH |