X25519

GPTKB entity

Statements (49)
Predicate Object
gptkbp:instance_of gptkb:Mathematician
gptkbp:bfsLayer 4
gptkbp:bfsParent gptkb:Open_SSH_for_Windows
gptkbp:based_on gptkb:Curve25519
gptkbp:dependency Integer factorization
Discrete logarithm problem
Elliptic curve discrete logarithm problem
gptkbp:designed_by gptkb:D._J._Bernstein
https://www.w3.org/2000/01/rdf-schema#label X25519
gptkbp:is_compatible_with X448
gptkbp:is_considered State-of-the-art in key exchange
gptkbp:is_implemented_in gptkb:libsodium
gptkb:chess_match
Na Cl
gptkbp:is_often_used_in Secure communications
Messaging applications
Cryptographic libraries
gptkbp:is_optimized_for gptkb:benchmark
gptkb:software
gptkb:Simplicity
gptkbp:is_part_of gptkb:currency
Cryptographic protocols
Secure multiparty computation
Hybrid encryption schemes
Modern cryptographic systems
Post-quantum cryptography discussions
gptkbp:is_standardized_by IETFRFC 7748
gptkbp:is_used_by gptkb:Matrix_Protocol
gptkb:Whats_App
gptkb:Signal_Protocol
Wire
gptkbp:is_used_for Secure messaging
Secure web communications
Secure file transfer
gptkbp:is_used_in gptkb:TLS_1.3
gptkb:SSH
VP Ns
gptkbp:is_vulnerable_to gptkb:Logjam_attack
Man-in-the-middle attacks
Timing attacks
Replay attacks
Small subgroup attack
gptkbp:provides secure key exchange
gptkbp:security_features traditional Diffie-Hellman
gptkbp:speed traditional Diffie-Hellman
gptkbp:suitable_for gptkb:NSA
gptkb:NIST
gptkbp:supports 255-bit keys
gptkbp:used_in Key exchange protocols