CECPQ1
   HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, CECPQ1 (combined elliptic-curve and post-quantum 1) is a post-quantum
key-agreement protocol In cryptography, a key-agreement protocol is a protocol whereby two or more parties can agree on a key in such a way that both influence the outcome. If properly done, this precludes undesired third parties from forcing a key choice on the agreeing ...
developed by
Google Google LLC () is an American Multinational corporation, multinational technology company focusing on Search Engine, search engine technology, online advertising, cloud computing, software, computer software, quantum computing, e-commerce, ar ...
as a limited experiment for use in
Transport Layer Security Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securi ...
(TLS) by
web browser A web browser is application software for accessing websites. When a user requests a web page from a particular website, the browser retrieves its files from a web server and then displays the page on the user's screen. Browsers are used o ...
s. It was succeeded by CECPQ2.


Details

CECPQ1 was designed to test algorithms that can provide confidentiality even against an attacker who possesses a large quantum computer. It is a key-agreement algorithm for TLS that combines
X25519 X, or x, is the twenty-fourth and third-to-last letter in the Latin alphabet, used in the modern English alphabet, the alphabets of other western European languages and others worldwide. Its name in English is ''"ex"'' (pronounced ), ...
and
NewHope In post-quantum cryptography, NewHope is a key-agreement protocol by Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe that is designed to resist quantum computer attacks. NewHope is based on a mathematical problem ring learning with ...
, a ring learning with errors primitive. Even if NewHope were to turn out to be compromised, the parallel X25519 key-agreement ensures that CECPQ1 provides at least the security of existing connections. It was available in Google Chrome 54 beta. In 2016, its experimental use in Chrome ended and it was planned to be disabled in a later Chrome update. It was succeeded by CECPQ2.


See also

*
Elliptic-curve Diffie–Hellman Elliptic-curve Diffie–Hellman (ECDH) is a key agreement protocol that allows two parties, each having an elliptic-curve public–private key pair, to establish a shared secret over an insecure channel. This shared secret may be directly used as ...
(ECDH) – an anonymous key agreement protocol


References

{{Reflist Cryptographic protocols Application layer protocols Transport Layer Security