-
Notifications
You must be signed in to change notification settings - Fork 0
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Implement additional elliptic curves #16
Comments
From OpenAI . . . Several elliptic curves have become widely adopted as cryptographic standards due to their security, efficiency, and well-vetted properties. These curves are used in a variety of cryptographic protocols, including encryption, digital signatures, key exchange, and more. 1. Secp256k1
2. P-256 (also known as secp256r1)
3. P-384 (also known as secp384r1)
4. P-521 (also known as secp521r1)
5. Curve25519
6. Ed25519
7. BLS12-381
8. Brainpool Curves (e.g., BrainpoolP256r1, BrainpoolP384r1)
Summary Table:
Conclusion:The most prominently used elliptic curves include those standardized by NIST (P-256, P-384, P-521), Curve25519 and its signature variant Ed25519, and secp256k1 (especially in cryptocurrencies). For pairing-based cryptography, BLS12-381 is widely used in advanced cryptographic protocols. Each curve is designed for different cryptographic needs and security levels, depending on the use case and efficiency requirements. |
See https://github.com/paulmillr/noble-curves/blob/main/src/secp256k1.ts, for example.
The text was updated successfully, but these errors were encountered: