2020 IEEE 27th Symposium on Computer Arithmetic (ARITH) 2020
DOI: 10.1109/arith48897.2020.00019
|View full text |Cite
|
Sign up to set email alerts
|

Fast, Small, and Area-Time Efficient Architectures for Key-Exchange on Curve25519

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 20 publications
(4 citation statements)
references
References 18 publications
0
4
0
Order By: Relevance
“…Curve25519 is a secure elliptic curve cryptography algorithm used for Diffie-Hellman key exchange. The Signal Protocol utilizes the Curve25519 curve to perform key exchange, ensuring the security and efficiency of the key negotiation process [10].…”
Section: Curve25519mentioning
confidence: 99%
“…Curve25519 is a secure elliptic curve cryptography algorithm used for Diffie-Hellman key exchange. The Signal Protocol utilizes the Curve25519 curve to perform key exchange, ensuring the security and efficiency of the key negotiation process [10].…”
Section: Curve25519mentioning
confidence: 99%
“…An elliptic curve key with a length of 512 bits is equal to a standard asymmetric key of 15,360 bits. The smaller key size also increases the speed of the key exchange, as per Niasar (2020). The use of Curve25519 in the Signal protocol contributes to the overall security and performance of the protocol, by providing a fast and secure key agreement mechanism that can be used to establish shared secrets between devices.…”
Section: Curve25519mentioning
confidence: 99%
“…For this purpose, the public keys must be exchanged within the initial alert message (SIP INVITE). This process is also called "X25519 key exchange" [50]. The signature process based on this curve is called Ed25519.…”
Section: Communicationmentioning
confidence: 99%