Home

ECDH

Elliptic Curve Diffie-Hellman (ECDH) is a public-key key exchange protocol that enables two parties to establish a shared secret over an insecure channel using the properties of elliptic curves. The derived secret can then be used to derive symmetric encryption keys for subsequent communication. When ephemeral keys are used, the protocol provides forward secrecy.

ECDH relies on the difficulty of the elliptic curve discrete logarithm problem. Each participant generates a

To obtain the shared secret, each party multiplies the received public key by its own private key.

ECDH is widely used in secure communications protocols, notably as the key agreement component of TLS with

Security considerations include selecting well-supported curves, ensuring proper random key generation, and protecting private keys from

See also: Elliptic curve cryptography, Elliptic Curve Digital Signature Algorithm, Diffie-Hellman, ECDHE.

private
key
as
a
randomly
chosen
integer
and
a
corresponding
public
key
obtained
by
multiplying
the
private
key
with
a
fixed
base
point
on
an
agreed
elliptic
curve.
The
two
public
keys
are
exchanged.
The
result
is
the
same
for
both
sides
because
scalar
multiplication
on
the
curve
is
commutative
in
this
sense.
The
shared
secret
is
then
processed
by
a
key
derivation
function
to
produce
symmetric
keys
and,
optionally,
an
agreed
protocol
transcript.
ephemeral
keys
(ECDHE).
It
can
be
combined
with
digital
signatures
(for
example,
servers
sign
the
ephemeral
public
key
to
authenticate
the
exchange).
Curve
choices
such
as
Curve25519
and
secp256r1
are
common
due
to
security
and
efficiency.
leakage.
Implementations
must
be
resistant
to
side-channel
attacks
and
misconfigurations.
ECDH
offers
smaller
key
sizes
for
equivalent
security
levels
compared
with
traditional
DH,
enabling
faster
computations
and
smaller
bandwidth.