翻訳と辞書
Words near each other
・ Curve Lake First Nation
・ Curve Lake First Nation 35, Ontario
・ Curve Music
・ Curve of constant width
・ Curve of Spee
・ Curve orientation
・ Curve resistance (railroad)
・ Curve sketching
・ Curve-billed reedhaunter
・ Curve-billed scythebill
・ Curve-billed thrasher
・ Curve-billed tinamou
・ Curve-fitting compaction
・ Curve-shortening flow
・ Curve-winged sabrewing
Curve25519
・ Curveball
・ Curveball (disambiguation)
・ Curveball (informant)
・ Curveball (Ugly Betty)
・ Curved Air
・ Curved Air – Live
・ Curved bow
・ Curved Form (Bryher)
・ Curved mirror
・ Curved saber of San Martín
・ Curved screen
・ Curved space
・ Curved Space Diamond Structure
・ Curvelet


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Curve25519 : ウィキペディア英語版
Curve25519
Curve25519 is an elliptic curve offering 128 bits of security and designed for use with the elliptic curve Diffie–Hellman (ECDH) key agreement scheme. It is one of the fastest ECC curves, it is not covered by any known patents, and it avoids problems with poor quality random-number-generators.〔
== Popularity ==
Curve25519 was first released by Daniel J. Bernstein in 2005, but interest increased considerably after 2013 when it was discovered that the NSA had backdoored Dual EC DRBG. While not directly related, (suspicious aspects of the NIST's P curve constants ) led to concerns that the NSA had chosen values that gave them an advantage in factoring public keys,
I no longer trust the constants. I believe the NSA has manipulated them through their relationships with industry. – Bruce Schneier, prominent security researcher
Since then, Curve25519 has become the de-facto alternative to P-256. In 2014 OpenSSH defaults to Curve25519-based ECDH.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Curve25519」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.