跳转到内容

Curve25519:修订间差异

维基百科,自由的百科全书
删除的内容 添加的内容
InternetArchiveBot留言 | 贡献
补救1个来源,并将0个来源标记为失效。 #IABot (v1.6.5)
维护清理 调整格式、排版
第6行: 第6行:
== 普及 ==
== 普及 ==
=== 库 ===
=== 库 ===
{{div col|cols=2}}
{{div col|colwidth=16em}}
* [[Libgcrypt]]<ref>{{cite web |url=https://lists.gnupg.org/pipermail/gnupg-announce/2016q2/000386.html |title=Libgcrypt 1.7.0 release announcement |author=[[Werner Koch]] |date=15 April 2016 |accessdate=22 April 2016}}</ref>
* [[Libgcrypt]]<ref>{{cite web |url=https://lists.gnupg.org/pipermail/gnupg-announce/2016q2/000386.html |title=Libgcrypt 1.7.0 release announcement |author=[[Werner Koch]] |date=15 April 2016 |accessdate=22 April 2016}}</ref>
* libssh<ref name="sshcompare">{{cite web|url=http://ssh-comparison.quendi.de/comparison/kex.html|title=Comparison of key exchange methods|author=SSH implementation comparison|accessdate=2016-02-25}}</ref>
* libssh<ref name="sshcompare">{{cite web|url=http://ssh-comparison.quendi.de/comparison/kex.html|title=Comparison of key exchange methods|author=SSH implementation comparison|accessdate=2016-02-25}}</ref>
第30行: 第30行:
* [[Tox (protocol)|Tox]]
* [[Tox (protocol)|Tox]]
* [[Zcash]]
* [[Zcash]]
* [[传输层安全|TLS]]


=== 应用 ===
=== 应用 ===
<!-- PLEASE RESPECT ALPHABETICAL ORDER -->
{{div col|colwidth=16em}}
{{div col|colwidth=16em}}
* [[Conversations (software)|Conversations Android application]]{{efn|name=OMEMO|Via the [[OMEMO]] protocol}}
* [[Conversations (software)|Conversations Android application]]{{efn|name=OMEMO|Via the [[OMEMO]] protocol}}
第45行: 第45行:
* [[Google Allo]]{{efn|Only in "incognito mode"}}{{efn|name=SIGNAL}}
* [[Google Allo]]{{efn|Only in "incognito mode"}}{{efn|name=SIGNAL}}
* [[I2P]]<ref>{{cite web|url=https://geti2p.net/en/blog/post/2014/09/20/0.9.15-Release|title=0.9.15 Release - Blog|author=zzz|date=2014-09-20|work=|accessdate=20 December 2014}}</ref>
* [[I2P]]<ref>{{cite web|url=https://geti2p.net/en/blog/post/2014/09/20/0.9.15-Release|title=0.9.15 Release - Blog|author=zzz|date=2014-09-20|work=|accessdate=20 December 2014}}</ref>
* [[IPFS]]<ref>https://github.com/ipfs/go-ipfs/blob/master/core/commands/keystore.go#L68</ref>
* [[iOS]]<ref>{{cite web|url=https://www.apple.com/business/docs/iOS_Security_Guide.pdf|title=iOS Security Guide|publisher=}}</ref>
* [[iOS]]<ref>{{cite web|url=https://www.apple.com/business/docs/iOS_Security_Guide.pdf|title=iOS Security Guide|publisher=}}</ref>
* [[minilock]]<ref>{{cite web|url=https://github.com/kaepora/miniLock/blob/master/README.md|title=kaepora/miniLock|website=GitHub}}</ref>
* [[门罗币|Monero]]<ref>{{cite web|url=https://lab.getmonero.org/pubs/MRL-0003.pdf|title=MRL-0003 - Monero is Not That Mysterious|website=getmonero.com}}</ref>
* [[OpenBSD]]{{efn|Used to sign releases and packages<ref>{{cite web |url=http://bsd.slashdot.org/story/14/01/19/0124202/openbsd-moving-towards-signed-packages-based-on-d-j-bernstein-crypto |title= OpenBSD Moving Towards Signed Packages — Based On D. J. Bernstein Crypto |first=Constantine A. |last=Murenin |editor=Soulskill |date=2014-01-19 |accessdate=2014-12-27 |publisher=[[Slashdot]]}}</ref><ref>{{cite web |url=http://bsd.slashdot.org/story/14/05/01/1656209/openbsd-55-released |title= OpenBSD 5.5 Released |first=Constantine A. |last=Murenin |editor=timothy |date=2014-05-01 |accessdate=2014-12-27 |publisher=[[Slashdot]]}}</ref>}}
* [[OpenBSD]]{{efn|Used to sign releases and packages<ref>{{cite web |url=http://bsd.slashdot.org/story/14/01/19/0124202/openbsd-moving-towards-signed-packages-based-on-d-j-bernstein-crypto |title= OpenBSD Moving Towards Signed Packages — Based On D. J. Bernstein Crypto |first=Constantine A. |last=Murenin |editor=Soulskill |date=2014-01-19 |accessdate=2014-12-27 |publisher=[[Slashdot]]}}</ref><ref>{{cite web |url=http://bsd.slashdot.org/story/14/05/01/1656209/openbsd-55-released |title= OpenBSD 5.5 Released |first=Constantine A. |last=Murenin |editor=timothy |date=2014-05-01 |accessdate=2014-12-27 |publisher=[[Slashdot]]}}</ref>}}
* [[OpenSSH]]<ref name="sshcompare" />{{efn|Exclusive key exchange in OpenSSH 6.7 when compiled without [[OpenSSL]].<ref>{{cite web |url=http://bxr.su/OpenBSD/usr.bin/ssh/kex.c#kexalgs |title=ssh/kex.c#kexalgs |first=Markus |last=Friedl |website=BSD Cross Reference, OpenBSD src/usr.bin/ |date=2014-04-29 |accessdate=2014-12-27 }}</ref><ref>{{cite web |url=http://it.slashdot.org/story/14/04/30/1822209/openssh-no-longer-has-to-depend-on-openssl |title= OpenSSH No Longer Has To Depend On OpenSSL |first=Constantine A. |last=Murenin |editor=Soulskill |date=2014-04-30 |accessdate=2014-12-26 |publisher=[[Slashdot]]}}</ref>}}
* [[OpenSSH]]<ref name="sshcompare" />{{efn|Exclusive key exchange in OpenSSH 6.7 when compiled without [[OpenSSL]].<ref>{{cite web |url=http://bxr.su/OpenBSD/usr.bin/ssh/kex.c#kexalgs |title=ssh/kex.c#kexalgs |first=Markus |last=Friedl |website=BSD Cross Reference, OpenBSD src/usr.bin/ |date=2014-04-29 |accessdate=2014-12-27 }}</ref><ref>{{cite web |url=http://it.slashdot.org/story/14/04/30/1822209/openssh-no-longer-has-to-depend-on-openssl |title= OpenSSH No Longer Has To Depend On OpenSSL |first=Constantine A. |last=Murenin |editor=Soulskill |date=2014-04-30 |accessdate=2014-12-26 |publisher=[[Slashdot]]}}</ref>}}
第59行: 第60行:
* TinyTERM<ref name="sshcompare" />
* TinyTERM<ref name="sshcompare" />
* [[Tor (anonymity network)|Tor]]<ref>{{cite web|url=https://gitweb.torproject.org/torspec.git/tree/tor-spec.txt?id=b5b771b19df9fc052b424228045409467a7b6414#n81|title=Tor's Protocol Specifications - Blog|author=Roger Dingledine & Nick Mathewson|date=|work=|accessdate=20 December 2014}}</ref>
* [[Tor (anonymity network)|Tor]]<ref>{{cite web|url=https://gitweb.torproject.org/torspec.git/tree/tor-spec.txt?id=b5b771b19df9fc052b424228045409467a7b6414#n81|title=Tor's Protocol Specifications - Blog|author=Roger Dingledine & Nick Mathewson|date=|work=|accessdate=20 December 2014}}</ref>
* [[Userify]]<ref>{{cite web|title=Platform Security Overview|url=https://userify.com/products/platform-security/|publisher=Userify|accessdate=23 May 2017}}</ref>
* [[Viber]]<ref>{{cite web|title=Viber Encryption Overview|url=https://www.viber.com/en/security-overview|publisher=Viber|accessdate=24 September 2016|date=3 May 2016}}</ref>
* [[Viber]]<ref>{{cite web|title=Viber Encryption Overview|url=https://www.viber.com/en/security-overview|publisher=Viber|accessdate=24 September 2016|date=3 May 2016}}</ref>
* Virgil<ref>{{cite web|title=Virgil crypto uses Curve25519 for ECIES by default|url=https://virgil.net}}</ref>
* [[WhatsApp]]{{efn|name=SIGNAL}}
* [[WhatsApp]]{{efn|name=SIGNAL}}
* [[Wire (software)|Wire]]
* [[Wire (software)|Wire]]

2018年12月5日 (三) 14:10的版本

密码学中,Curve25519是一种椭圆曲线,被设计用于椭圆曲线迪菲-赫尔曼(ECDH)密钥交换方法,可用作提供128 bit的安全金鑰。它是不被任何已知专利覆盖的最快ECC曲线之一。[1]参考实现公共领域软件[2]

最初的Curve25519草稿将其定义成一个迪菲-赫尔曼(DH)函数。在那之后Daniel J. Bernstein提出Curve25519应被作为底层曲线的名称,而将X25519作为其DH函数的名称。[3]

普及

协议

应用

脚注

  1. ^ 從Windows 10 (1607)及Windows Server 2016開始使用。
  2. ^ 2.0 2.1 2.2 Via the OMEMO protocol
  3. ^ Only in "secret conversations"
  4. ^ 4.0 4.1 4.2 4.3 Via the Signal Protocol
  5. ^ Only in "incognito mode"
  6. ^ Used to sign releases and packages[28][29]
  7. ^ Exclusive key exchange in OpenSSH 6.7 when compiled without OpenSSL.[30][31]

参见

引用

  1. ^ Bernstein. Irrelevant patents on elliptic-curve cryptography. cr.yp.to. [2016-02-08]. 
  2. ^ A state-of-the-art Diffie-Hellman function by Daniel J. Bernstein"My curve25519 library computes the Curve25519 function at very high speed. The library is in the public domain. "
  3. ^ [Cfrg] 25519 naming. [2016-02-25]. 
  4. ^ Werner Koch. Libgcrypt 1.7.0 release announcement. 15 April 2016 [22 April 2016]. 
  5. ^ 5.0 5.1 5.2 5.3 5.4 5.5 5.6 SSH implementation comparison. Comparison of key exchange methods. [2016-02-25]. 
  6. ^ Introduction. yp.to. [11 December 2014]. 
  7. ^ nettle: curve25519.h File Reference - doxygen documentation | Fossies Dox. fossies.org. [2015-05-19]. (原始内容存档于2015-05-20). 
  8. ^ Limited, ARM. PolarSSL 1.3.3 released - Tech Updates - mbed TLS (Previously PolarSSL). tls.mbed.org. [2015-05-19]. 
  9. ^ wolfSSL Embedded SSL/TLS Library - wolfSSL Products. 
  10. ^ Botan: src/lib/pubkey/curve25519/curve25519.cpp Source File. botan.randombit.net. 
  11. ^ Justinha. TLS (Schannel SSP). docs.microsoft.com. [2017-09-15] (美国英语). 
  12. ^ Denis, Frank. Introduction · libsodium. libsodium.org. 
  13. ^ Inc., OpenSSL Foundation,. OpenSSL. www.openssl.org. [2016-06-24]. 
  14. ^ Add support for ECDHE with X25519. · openbsd/src@0ad90c3. GitHub. 
  15. ^ Tclers Wiki - NaCl for Tcl. 
  16. ^ NSS 3.28 release notes. [25 July 2017]. 
  17. ^ Monocypher Manual. [2017-08-03]. 
  18. ^ Straub, Andreas. OMEMO Encryption. conversations.im. 25 October 2015. 
  19. ^ Cryptocat - Security. crypto.cat. [2016-05-24]. 
  20. ^ Frank Denis. DNSCrypt version 2 protocol specification. [2016-03-03]. (原始内容存档于2015-08-13). 
  21. ^ Matt Johnston. Dropbear SSH - Changes. [2016-02-25]. 
  22. ^ Bahtiar Gadimov; et al. Gajim plugin for OMEMO Multi-End Message and Object Encryption. [2016-10-01]. 
  23. ^ GNUnet 0.10.0. gnunet.org. [11 December 2014]. 
  24. ^ zzz. 0.9.15 Release - Blog. 2014-09-20 [20 December 2014]. 
  25. ^ https://github.com/ipfs/go-ipfs/blob/master/core/commands/keystore.go#L68
  26. ^ iOS Security Guide (PDF). 
  27. ^ MRL-0003 - Monero is Not That Mysterious (PDF). getmonero.com. 
  28. ^ Murenin, Constantine A. Soulskill , 编. OpenBSD Moving Towards Signed Packages — Based On D. J. Bernstein Crypto. Slashdot. 2014-01-19 [2014-12-27]. 
  29. ^ Murenin, Constantine A. timothy , 编. OpenBSD 5.5 Released. Slashdot. 2014-05-01 [2014-12-27]. 
  30. ^ Friedl, Markus. ssh/kex.c#kexalgs. BSD Cross Reference, OpenBSD src/usr.bin/. 2014-04-29 [2014-12-27]. 
  31. ^ Murenin, Constantine A. Soulskill , 编. OpenSSH No Longer Has To Depend On OpenSSL. Slashdot. 2014-04-30 [2014-12-26]. 
  32. ^ How does Peerio implement end-to-end encryption?. Peerio. 
  33. ^ PuTTY Change Log. www.chiark.greenend.org.uk. 
  34. ^ Threema Cryptography Whitepaper (PDF). 
  35. ^ Roger Dingledine & Nick Mathewson. Tor's Protocol Specifications - Blog. [20 December 2014]. 
  36. ^ Viber Encryption Overview. Viber. 3 May 2016 [24 September 2016]. 

外部链接