{"draft":"draft-irtf-cfrg-ristretto255-decaf448-08","doc_id":"RFC9496","title":"The ristretto255 and decaf448 Groups","authors":["H. de Valence","J. Grigg","M. Hamburg","I. Lovecruft","G. Tankersley","F. Valsorda"],"format":["HTML","TEXT","PDF","XML"],"page_count":"27","pub_status":"INFORMATIONAL","status":"INFORMATIONAL","source":"Crypto Forum Research Group","abstract":"This memo specifies two prime-order groups, ristretto255 and\r\ndecaf448, suitable for safely implementing higher-level and complex\r\ncryptographic protocols. The ristretto255 group can be implemented\r\nusing Curve25519, allowing existing Curve25519 implementations to be\r\nreused and extended to provide a prime-order group. Likewise, the\r\ndecaf448 group can be implemented using edwards448.\r\n\r\nThis document is a product of the Crypto Forum Research Group (CFRG)\r\nin the IRTF.","pub_date":"December 2023","keywords":["cryptographic group","cryptography","Curve25519","ecc","edwards448","elliptic curve","elliptic curve cryptography","nonmalleable encodings","prime-order","prime order"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC9496","errata_url":null}