[strongSwan] Security Comparison

Marco Berizzi pupilla at hotmail.com
Fri Jul 20 17:27:13 CEST 2018


Hi Andreas,

> actually X25519 DH group 31 has a security strength of 128 bits, similar
> to ECP-256, although the Curve25519 characteristics are much better
> than those of the ECP-256 NIST curve.

thanks for the correction.


More information about the Users mailing list