CECPQ1

From HandWiki
Short description: Experimental post-quantum key exchange developed by Google

In cryptography, CECPQ1 (combined elliptic-curve and post-quantum 1) is a post-quantum key-agreement protocol developed by Google as a limited experiment[1] for use in Transport Layer Security (TLS) by web browsers.[2] It was succeeded by CECPQ2.

Details

CECPQ1 was designed to test algorithms that can provide confidentiality even against an attacker who possesses a large quantum computer. It is a key-agreement algorithm for TLS that combines X25519 and NewHope, a ring learning with errors primitive. Even if NewHope were to turn out to be compromised, the parallel X25519 key-agreement ensures that CECPQ1 provides at least the security of existing connections.[2]

It was available in Google Chrome 54 beta.[3] In 2016, its experimental use in Chrome ended and it was planned to be disabled in a later Chrome update.[4]

It was succeeded by CECPQ2.

See also

References