Elliptic-curve Diffie–Hellman (ECDH)
GPTKB entity
Statements (28)
Predicate | Object |
---|---|
gptkbp:instanceOf |
key agreement protocol
|
gptkbp:alternativeTo |
RSA key exchange
classic Diffie–Hellman |
gptkbp:basedOn |
gptkb:elliptic_curve_cryptography
|
gptkbp:category |
public-key cryptography
asymmetric cryptography |
gptkbp:enables |
forward secrecy
|
https://www.w3.org/2000/01/rdf-schema#label |
Elliptic-curve Diffie–Hellman (ECDH)
|
gptkbp:introducedIn |
1985
|
gptkbp:proposedBy |
gptkb:Neal_Koblitz
gptkb:Victor_Miller |
gptkbp:relatedTo |
gptkb:Diffie–Hellman_key_exchange
|
gptkbp:requires |
secure random number generation
|
gptkbp:standardizedBy |
gptkb:NIST
gptkb:SECG |
gptkbp:usedFor |
secure key exchange
|
gptkbp:usedIn |
gptkb:Signal_Protocol
SSH TLS |
gptkbp:uses |
scalar multiplication
finite fields private key public key elliptic curve group |
gptkbp:vulnerableTo |
side-channel attacks
quantum attacks (currently, but not in the future) |
gptkbp:bfsParent |
gptkb:Curve25519
|
gptkbp:bfsLayer |
6
|