CECPQ1

In cryptography, CECPQ1 (combined elliptic-curve and post-quantum 1) is a post-quantum cipher developed by Google to make web browsers secure via Transport Layer Security (TLS).[1] It was succeeded by CECPQ2.

Details

CECPQ1 was designed to provide confidentiality even against an attacker who possesses a large quantum computer. It is a key-agreement algorithm plugged into TLS that combines X25519 and NewHope, a ring learning with errors primitive. Even if New Hope turns out to be breakable, the X25519 key-agreement will ensure that it provides at least the security of our existing connections.[1]

It was available in Google Chrome 54 beta.[2] In 2016, the experimental use in Chrome ended and it was planned to disable CECPQ1 in a later Chrome update.[3]

In CECPQ1, 32 bytes of shared secret material are derived using X25519 key exchange, with a further 32 bytes being derived using the newhope lattice-based key exchange method (whence the quantum-resistance). The resulting bytes are concatenated and form a pre-master secret for deriving shared keys.

It was succeeded by CECPQ2.

gollark: ?
gollark: <@751878571978653880> bees.
gollark: ++tel status
gollark: Note that if you express antirobotic sentiments you *may* be subject to [REDACTED].
gollark: …

See also

References

This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.