Progressive Performance in wolfSSL with Curve25519 and Ed25519

Are you a fan of speed?  How about new, progressive, and secure algorithms?  If so, you’re in luck!  The wolfSSL embedded SSL/TLS library and wolfCrypt cryptography library have support for two high-performance algorithms for key agreement (Curve25519) and digital signatures (Ed25519).

Curve25519 is an elliptic curve which offers 128 bits of security, designed for use with ECDH (Elliptic Curve Diffie-Hellman) key agreement:

https://en.wikipedia.org/wiki/Curve25519
https://cr.yp.to/ecdh.html

Ed25519 is a public key signature algorithm using the Twisted Edwards curve.  It offers very fast signature verification, signing, and key generation while maintaining a high level of security:

https://en.wikipedia.org/wiki/EdDSA
https://ed25519.cr.yp.to/

For instructions on how you can compile wolfSSL with Curve25519 and Ed25519 support, reference the following post: “Memory Optimized Curve25519 and Ed25519”.  And, to hear about how these two algorithms do performance wise, take a look at “Benchmarks of curve25519”.

If you have any question about support for these algorithms in wolfSSL, please let us know at facts@wolfssl.com.