2018
DOI: 10.17487/rfc8422
|View full text |Cite
|
Sign up to set email alerts
|

Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier

Abstract: This document describes key exchange algorithms based on Elliptic Curve Cryptography (ECC) for the Transport Layer Security (TLS) protocol. In particular, it specifies the use of Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) key agreement in a TLS handshake and the use of Elliptic Curve Digital Signature Algorithm (ECDSA) and Edwards Digital Signature Algorithm (EdDSA) as new authentication mechanisms. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
22
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 33 publications
(22 citation statements)
references
References 6 publications
0
22
0
Order By: Relevance
“…Servers that support EC cipher suites with TLS 1.2 and below shall be able to process the supported point format received in the ClientHello message by the client. The servers shall process this extension in accordance with Section 5.1 of RFC 8422 [52].…”
Section: Supported Point Formatsmentioning
confidence: 99%
See 3 more Smart Citations
“…Servers that support EC cipher suites with TLS 1.2 and below shall be able to process the supported point format received in the ClientHello message by the client. The servers shall process this extension in accordance with Section 5.1 of RFC 8422 [52].…”
Section: Supported Point Formatsmentioning
confidence: 99%
“…Servers that support EC cipher suites shall also be able to send the supported EC point format in the ServerHello message as described in Section 5.2 of RFC 8422 [52].…”
Section: Supported Point Formatsmentioning
confidence: 99%
See 2 more Smart Citations
“…(EC)DHE [28][11] guarantees FS. As depicted in Figure 3, to generate a session key using (EC)DHE, the server sends its (EC)DHE public-key parameters ecdhe pk S , signed with its long-term private-key sk S using the (sign) function in a ServerKeyExchange (SKE) message.…”
Section: Client (C) Server (S)mentioning
confidence: 99%