Curve25519
Curve25519 is an elliptic curve designed for efficient Diffie-Hellman key exchange. Introduced by Daniel J. Bernstein in 2005, it is defined over the prime field p = 2^255 − 19 and uses the Montgomery form y^2 = x^3 + 486664 x^2 + x. The curve was selected for fast, secure scalar multiplication and for offering strong resistance to side-channel leakage on common hardware.
In Curve25519, the base point has x-coordinate 9, and the group contains a large prime-order subgroup with
Curve25519 is birationally equivalent to Edwards25519, the Edwards-form counterpart used for signatures (Ed25519). This relationship underpins
Security and performance characteristics include constant-time implementations and robust security under standard assumptions. Curve25519 has become