The Cryptography Registry, introduced in CycloneDX v1.7, addresses a critical challenge identified through real-world CBOM deployment in government agencies and critical infrastructure: inconsistent naming and classification of cryptographic algorithms across different tools and organizations. This inconsistency hindered policy enforcement, PQC readiness assessments, and meaningful cross-organizational analysis. The registry provides authoritative, machine-readable definitions with a corresponding JSON Schema containing comprehensive enumerations.
Designed for universal applicability, both resources may be utilized independently of CycloneDX. This enables integration into alternative specifications, static code analysis tools, and security frameworks, thereby facilitating consistent cryptographic asset identification across the supply chain.
The registry is extensible and evolves independently of the CycloneDX specification itself, allowing new cryptographic algorithms and curves to be added as they emerge without requiring specification updates. Elliptic curve definitions are sourced from the Standard Curve Database.
To contribute new cryptographic algorithm families or elliptic curves to the registry, refer to Registering New Entries.
Algorithm patterns in CycloneDX provide a standardized method for naming and identifying cryptographic algorithm implementations along with their specific parameters.
The general format for algorithm patterns is:
AlgorithmFamily: Pattern[-{optionalParameter}][]: Denotes optional parameters(): Denotes choices between alternatives|: Indicates alternative choices (OR operator){}: Indicates placeholders for variable valuesPattern: RSA-PKCS1-1.5[-{digestAlgorithm}][-{keyLength}]
This pattern indicates:
Valid examples:
RSA-PKCS1-1.5RSA-PKCS1-1.5-SHA-256RSA-PKCS1-1.5-SHA-256-2048Pattern: Ed(25519|448)[-(ph|ctx)]
This pattern indicates:
Valid examples:
Ed25519Ed448Ed25519-phEd448-ctxPattern: AES[-{keyLength}][-{mode}]
This pattern indicates:
Valid examples:
AESAES-128AES-128-GCMAES-256-CBCWhen creating a cryptographic asset component in a CycloneDX BOM, use the pattern to construct the component name that matches your specific implementation:
{
"type": "cryptographic-asset",
"name": "RSA-PKCS1-1.5-SHA-256-2048",
"cryptoProperties": {
"assetType": "algorithm",
"algorithmProperties": {
"primitive": "signature",
"algorithmFamily": "RSASSA-PKCS1",
"parameterSetIdentifier": "2048"
}
}
}The following algorithm families are defined in CycloneDX for use in Cryptography Bill of Materials (CBOM). Each algorithm family includes standardization references, variant patterns, and usage examples.
| Family | Standards | Variants |
|---|---|---|
| 3DES | RFC1851, FIPS PUB 46-3 | 3DES[-{keyLength}][-{mode}] (block-cipher) |
| 3GPP-XOR | Legacy XOR-based AV generation algorithm (3GPP TS 35.201) | 3GPP-XOR[-MAC] (mac)3GPP-XOR[-KDF] (kdf) |
| A5/1 | A5/1 (stream-cipher) | |
| A5/2 | ETSI ETR 278 | A5/2 (stream-cipher) |
| AES | FIPS197, SP800-38{A-G}, RFC 5116 | AES[-(128|192|256)][-(ECB|CBC|CFB(1|8|64|128)|OFB|CTR|XTS|CTS)][-{padding}][-{ivlen}] (block-cipher)AES[-(128|192|256)][-(GCM|CCM)][-{tagLength}][-{ivLength}] (ae)AES[-(128|192|256)]-Wrap[-(PAD|KWP|PKCS7)] (key-wrap)AES[-(128|192|256)][-(GMAC|CMAC)] (mac)AES[-(128|192|256)][-(XCBC_MAC[_96])] (mac) |
| ARIA | RFC5794 | ARIA-(128|192|256)[-{mode}][-{padding}] (block-cipher)ARIA-(128|192|256)[-{authmode}][-{padding}] (ae) |
| Ascon | NIST SP 800-232 | Ascon-AEAD128 (ae)Ascon-Hash256 (hash)Ascon-XOF128 (xof)Ascon-CXOF128 (xof) |
| bcrypt | A Future-Adaptable Password Scheme | bcrypt[-{cost)] (hash) |
| BLAKE2 | RFC7693 | BLAKE2b-(160|256|384|512) (hash)BLAKE2b-(160|256|384|512)-HMAC (mac)BLAKE2s-(160|256) (hash)BLAKE2b-(160|256|384|512)-HMAC (mac) |
| BLAKE3 | BLAKE3 Spec | BLAKE3[-{outputLength}] (hash) |
| Blowfish | Description of a new variable-length key, 64-bit block cipher (Blowfish) | Blowfish[-{keyLength}][-{mode}][-{padding}] (block-cipher) |
| BLS | Short Signatures from the Weil Pairing | BLS(13-381|13-377|BN254) (signature)BLS[-{ellipticCurve}] (signature) |
| CAMELLIA | RFC3713 | CAMELLIA-(128|192|256)[-{mode}][-{padding}] (block-cipher)CAMELLIA-(128|192|256)[-{authmode}][-{padding}] (ae) |
| CAST5 | RFC2144 | CAST5[-{keyLength}][-{mode}] (block-cipher) |
| CAST6 | RFC2612 | CAST6[-{keyLength}][-{mode}] (block-cipher) |
| ChaCha | RFC8439 | ChaCha20[-(AES|{otherBlockCipher})] (stream-cipher) |
| ChaCha20 | RFC8439 | ChaCha20 (stream-cipher)ChaCha20-Poly1305 (ae) |
| CMAC | SP800-38B | CMAC[-{cipherAlgorithm}][-{length}] (mac) |
| CMEA | TIA TR45.0.A | CMEA (block-cipher) |
| DES | FIPS PUB 46-3, ANSI INCITS 92-1981 | DES[-{keyLength}][-{mode}] (block-cipher) |
| DSA | FIPS186-4 | DSA[-{length}][-{hash}] (signature) |
| ECDH | SP800-56A, IEEE1363, X9.63 | ECDH[E][-{ellipticCurve}] (key-agree)x25519|x448 (key-agree) |
| ECDSA | FIPS186-4, X9.62 | ECDSA[-{ellipticCurve}][-{hash}] (signature) |
| ECIES | SEC1, ISO/IEC 18033-2 | ECIES[-{ellipticCurve}][-{kdf}][-{symmetricCipher}][-{mac}] (pke) |
| EdDSA | RFC8032 | Ed(25519|448)[-(ph|ctx)] (signature) |
| ElGamal | ISO/IEC 18033-2 | ElGamal[-{keyLength}] (pke)EC-ElGamal[-{ellipticCurve}] (pke) |
| FFDH | RFC7919, SP800-56A | FFDH(E)[-{namedGroup}] (key-agree) |
| Fortuna | Fortuna - A secure pseudorandom number generator | Fortuna[-{blockCipher}][-{hashFunction}] (drbg) |
| GOST | GOSTR3410 (signature)GOSTR3411 (hash)GOSTR3411_HMAC (mac)GOST38147[-{mode}][-{padding}] (block-cipher)GOST38147_MAC (mac) | |
| HC | eSTREAM | HC-128 (stream-cipher)HC-256 (stream-cipher) |
| HKDF | RFC5869 | HKDF[-{hashFunction}] (kdf) |
| HMAC | SP800-224, RFC2104 | HMAC[-{hashFunction}][-{tagLength}] (mac) |
| IDEA | A Proposal for a New Block Encryption Standard | IDEA[-{mode}] (block-cipher) |
| IKE-PRF | RFC2409, RFC5996 | IKE_PRF_DERIVE (key-agree)IKE1_(PRF|Extended)_DERIVE (key-agree)IKE2_PRF_PLUS_DERIVE (key-agree) |
| KMAC | SP800-108r1 | KMAC[-(128|256)] (mac) |
| LMS | SP800-208, RFC8554 | LMS[_{hashFunction}][_M{bytesPerNode}][_H{treeHeight}] (signature)LMOTS[_{hashfun}][_N{bytespernode}][_H{treeheight}] (signature) |
| MD2 | RFC1319 | MD2 (hash) |
| MD4 | RFC1320 | MD4 (hash) |
| MD4 | RFC1320 | MD4 (hash) |
| MD5 | RFC1321 | MD5 (hash) |
| MD5 | RFC1321 | MD5 (hash) |
| MILENAGE | 3GPP TS 35.206 | MILENAGE[-MAC] (mac)MILENAGE[-KDF] (kdf) |
| ML-DSA | FIPS 204 | ML-DSA-(44|65|87) (signature)HashML-DSA-(44|65|87)[-{hashFunction}] (signature) |
| ML-KEM | FIPS 203 | ML-KEM-(512|768|1024) (kem) |
| MQV | SP800-56A | FFMQV[-{namedGroup}] (key-agree)ECMQV[-{ellipticCurve}] (key-agree) |
| PBES1 | RFC8018 | PBES1[-{encryptionAlgorithm}][-{kdf}][-{dkLen}][-{iterations}] (other) |
| PBES2 | RFC8018 | PBES2[-{encryptionAlgorithm}][-{kdf}][-{dkLen}][-{iterations}] (other) |
| PBKDF1 | RFC8018 | PBKDF1[-{hashFunction}][-{iterations}][-{dkLen}] (kdf) |
| PBKDF2 | RFC8018, SP800-132 | PBKDF2[-{hashFunction}][-{iterations}][-{dkLen}] (kdf) |
| PBMAC1 | RFC8018 | PBMAC1[-{macAlgorithm}][-{hashFunction}][-{iterations}][-{dkLen}] (mac) |
| Poly1305 | RFC8439 | Poly1305 (mac) |
| RABBIT | RFC4503, eSTREAM | RABBIT (stream-cipher) |
| RC2 | RFC2268 | RC2[-{keyLength}][-{mode}] (block-cipher) |
| RC4 | Applied Cryptography: Protocols, Algorithms, and Source Code in C | RC4[-{keyLength}] (stream-cipher) |
| RC5 | RFC2040 | RC5[-{keyLength}][-{mode}] (block-cipher) |
| RC6 | The RC6 Block Cipher | RC6[-{keyLength}][-{mode}] (block-cipher) |
| RIPEMD | ISO10118-3 | RIPEMD-(128|160|256|320) (hash) |
| RSAES-OAEP | RFC8017 | RSA-OAEP[-{hashAlgorithm}][-{maskGenAlgorithm}][-{keyLength}] (pke) |
| RSAES-PKCS1 | RFC8017 | RSA-PKCS1-1.5[-{keyLength}] (pke) |
| RSASSA-PKCS1 | RFC8017, IEEE1363 | RSA-PKCS1-1.5[-{digestAlgorithm}][-{keyLength}] (signature) |
| RSASSA-PSS | RFC8017, IEEE1363A | RSA-PSS[-{digestAlgorithm}][-{saltLength}][-{keyLength}] (signature) |
| Salsa20 | The Salsa20 Family of Stream Ciphers | Salsa20 (stream-cipher)Salsa20-Poly1305 (ae) |
| SEED | RFC4269, RFC5669 | SEED-128[-{mode}][-{padding}] (block-cipher)SEED-128[-{mode}][-{padding}]-HMAC[-{hashFunction}][-{tagLength}] (ae)SEED-128-(CCM|GCM) (ae) |
| Serpent | AES Finalist | Serpent-(128|192|256)[-{mode}][-{padding}] (block-cipher) |
| SHA-1 | FIPS180-4 | SHA-1 (hash) |
| SHA-2 | FIPS180-4 | SHA-(224|256|384|512|512/224|512/256) (hash) |
| SHA-3 | FIPS202, SP800-185 | SHA-3-(224|256|384|512) (hash)SHAKE(128|256) (xof)cSHAKE(128|256) (xof)KMAC(128|256) (mac)HMACXOF(128|256) (mac)TupleHash(128|256) (hash)TupleHashXOF(128|256) (xof)ParallelHash(128|256) (hash)ParallelHashXOF(128|256) (xof) |
| SipHash | SipHash Spec | SipHash[-{compressionRounds}-{finalizationRounds}] (hash) |
| Skipjack | Escrowed Encryption Standard (EES) | Skipjack[-{mode}][-{padding}] (block-cipher) |
| SLH-DSA | FIPS 205 | SLH-DSA-(SHA2|SHAKE)-(128s|128f|192s|192f|256s|256f) (signature)HashSLH-DSA-(SHA2|SHAKE)-(128s|128f|192s|192f|256s|256f)[-{hashFunction}] (signature) |
| SNOW3G | 3GPP TS 35.216 | 128-EEA1 (stream-cipher)128-EIA1 (mac) |
| SP800-108 | SP800-108 | SP800_108_(CounterKDF|FeedbackKDF|DoublePipelineKDF)[-{prfFunction}][-{dkmLength}] (key-derive) |
| TUAK | SHA-3 based authentication algorithm (3GPP TS 35.231) | TUAC[-MAC] (mac)TUAC[-KDF] (kdf) |
| Twofish | Twofish: A 128-Bit Block Cipher | Twofish-(128|192|256)[-{mode}][-{padding}] (block-cipher) |
| Whirlpool | ISO10118-3, NESSIE | Whirlpool (hash) |
| X3DH | The X3DH Key Agreement Protocol | X3DH[-{hashFunction}] (key-agree) |
| XMSS | SP800-208, RFC8391 | XMSS-(SHA2|SHAKE)[_{h}][_{nbits}] (signature)XMSSMT-(SHA2|SHAKE)[_{h}/{d}][_{nbits}] (signature)WOTSP-(SHA2|SHAKE)[_{nbits}] (signature) |
| Yarrow | Yarrow - A secure pseudorandom number generator | Yarrow[-{blockCipher}][-{hashFunction}] (drbg) |
| ZUC | 3GPP TS 35.221 | 128-EEA3 (stream-cipher)128-EIA3 (mac) |
The following elliptic curves are defined in CycloneDX for use in Cryptography Bill of Materials (CBOM). These curves are organized by standardization body and include detailed specifications.
Agence nationale de la sécurité des systèmes d'information: Publication d'un paramétrage de courbe elliptique visant des applications de passeport électronique et de l'administration électronique française. 21 November 2011
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| FRP256v1 | 1.2.250.1.223.101.256.1 | Weierstrass | None |
BLS curves. A family of pairing friendly curves, with embedding degree = 12 or 24.
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| Bandersnatch | N/A | TwistedEdwards | None |
| BLS12-377 | N/A | Weierstrass | None |
| BLS12-381 | N/A | Weierstrass | None |
| BLS12-446 | N/A | Weierstrass | None |
| BLS12-455 | N/A | Weierstrass | None |
| BLS12-638 | N/A | Weierstrass | None |
| BLS24-477 | N/A | Weierstrass | None |
BN (Barreto, Naehrig curves) from: A Family of Implementation-Friendly BN Elliptic Curves - https://eprint.iacr.org/2010/429.pdf.
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| bn158 | N/A | Weierstrass | None |
| bn190 | N/A | Weierstrass | None |
| bn222 | N/A | Weierstrass | None |
| bn254 | N/A | Weierstrass | Fp254BNb (other) |
| bn286 | N/A | Weierstrass | None |
| bn318 | N/A | Weierstrass | None |
| bn350 | N/A | Weierstrass | None |
| bn382 | N/A | Weierstrass | None |
| bn414 | N/A | Weierstrass | None |
| bn446 | N/A | Weierstrass | None |
| bn478 | N/A | Weierstrass | None |
| bn510 | N/A | Weierstrass | None |
| bn542 | N/A | Weierstrass | None |
| bn574 | N/A | Weierstrass | None |
| bn606 | N/A | Weierstrass | None |
| bn638 | N/A | Weierstrass | None |
ECC Brainpool Standard Curves and Curve Generation v. 1.0 19.10.2005
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| brainpoolP160r1 | 1.3.36.3.3.2.8.1.1.1 | Weierstrass | None |
| brainpoolP160t1 | 1.3.36.3.3.2.8.1.1.2 | Weierstrass | None |
| brainpoolP192r1 | 1.3.36.3.3.2.8.1.1.3 | Weierstrass | None |
| brainpoolP192t1 | 1.3.36.3.3.2.8.1.1.4 | Weierstrass | None |
| brainpoolP224r1 | 1.3.36.3.3.2.8.1.1.5 | Weierstrass | None |
| brainpoolP224t1 | 1.3.36.3.3.2.8.1.1.6 | Weierstrass | None |
| brainpoolP256r1 | 1.3.36.3.3.2.8.1.1.7 | Weierstrass | None |
| brainpoolP256t1 | 1.3.36.3.3.2.8.1.1.8 | Weierstrass | None |
| brainpoolP320r1 | 1.3.36.3.3.2.8.1.1.9 | Weierstrass | None |
| brainpoolP320t1 | 1.3.36.3.3.2.8.1.1.10 | Weierstrass | None |
| brainpoolP384r1 | 1.3.36.3.3.2.8.1.1.11 | Weierstrass | None |
| brainpoolP384t1 | 1.3.36.3.3.2.8.1.1.12 | Weierstrass | None |
| brainpoolP512r1 | 1.3.36.3.3.2.8.1.1.13 | Weierstrass | None |
| brainpoolP512t1 | 1.3.36.3.3.2.8.1.1.14 | Weierstrass | None |
GOST R 34.10-2001: RFC5832, GOST R 34.10-2012: RFC7836
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| gost256 | N/A | Weierstrass | None |
| gost512 | N/A | Weierstrass | None |
| id-GostR3410-2001-CryptoPro-A-ParamSet | N/A | Weierstrass | None |
| id-GostR3410-2001-CryptoPro-B-ParamSet | N/A | Weierstrass | None |
| id-GostR3410-2001-CryptoPro-C-ParamSet | N/A | Weierstrass | None |
| id-tc26-gost-3410-12-512-paramSetA | N/A | Weierstrass | None |
| id-tc26-gost-3410-12-512-paramSetB | N/A | Weierstrass | None |
| id-tc26-gost-3410-2012-256-paramSetA | N/A | TwistedEdwards | None |
| id-tc26-gost-3410-2012-512-paramSetC | N/A | TwistedEdwards | None |
MNT (Miyaji, Nakabayashi, and Takano curves) example curves from: New explicit conditions of elliptic curve traces for FR-reduction - https://dspace.jaist.ac.jp/dspace/bitstream/10119/4432/1/73-48.pdf.
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| mnt1 | N/A | Weierstrass | None |
| mnt2/1 | N/A | Weierstrass | None |
| mnt2/2 | N/A | Weierstrass | None |
| mnt3/1 | N/A | Weierstrass | None |
| mnt3/2 | N/A | Weierstrass | None |
| mnt3/3 | N/A | Weierstrass | None |
| mnt4 | N/A | Weierstrass | None |
| mnt5/1 | N/A | Weierstrass | None |
| mnt5/2 | N/A | Weierstrass | None |
| mnt5/3 | N/A | Weierstrass | None |
RECOMMENDED ELLIPTIC CURVES FOR FEDERAL GOVERNMENT USE July 1999
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| B-163 | 1.3.132.0.15 | Weierstrass | sect163r2 (secg) ansit163r2 (x963) |
| B-233 | 1.3.132.0.27 | Weierstrass | sect233r1 (secg) wap-wsg-idm-ecid-wtls11 (wtls) ansit233r1 (x963) |
| B-283 | 1.3.132.0.17 | Weierstrass | sect283r1 (secg) ansit283r1 (x963) |
| B-409 | 1.3.132.0.37 | Weierstrass | sect409r1 (secg) ansit409r1 (x963) |
| B-571 | 1.3.132.0.39 | Weierstrass | sect571r1 (secg) ansit571r1 (x963) |
| K-163 | 1.3.132.0.1 | Weierstrass | sect163k1 (secg) ansit163k1 (x963) wap-wsg-idm-ecid-wtls3 (wtls) |
| K-233 | 1.3.132.0.26 | Weierstrass | sect233k1 (secg) wap-wsg-idm-ecid-wtls10 (wtls) ansit233k1 (x963) |
| K-283 | 1.3.132.0.16 | Weierstrass | sect283k1 (secg) ansit283k1 (x963) |
| K-409 | 1.3.132.0.36 | Weierstrass | sect409k1 (secg) ansit409k1 (x963) |
| K-571 | 1.3.132.0.38 | Weierstrass | sect571k1 (secg) ansit571k1 (x963) |
| P-192 | 1.2.840.10045.3.1.1 | Weierstrass | secp192r1 (secg) prime192v1 (x962) |
| P-224 | 1.3.132.0.33 | Weierstrass | secp224r1 (secg) wap-wsg-idm-ecid-wtls12 (wtls) ansip224r1 (x963) |
| P-256 | 1.2.840.10045.3.1.7 | Weierstrass | secp256r1 (secg) prime256v1 (x962) |
| P-384 | 1.3.132.0.34 | Weierstrass | secp384r1 (secg) ansip384r1 (x963) |
| P-521 | 1.3.132.0.35 | Weierstrass | secp521r1 (secg) ansip521r1 (x963) |
Microsoft Nothing Up My Sleeve (NUMS) curves from: https://eprint.iacr.org/2014/130 and https://tools.ietf.org/html/draft-black-numscurves-02
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| ed-254-mont | N/A | TwistedEdwards | None |
| ed-255-mers | N/A | TwistedEdwards | None |
| ed-256-mont | N/A | TwistedEdwards | None |
| ed-382-mont | N/A | TwistedEdwards | None |
| ed-383-mers | N/A | TwistedEdwards | None |
| ed-384-mont | N/A | TwistedEdwards | None |
| ed-510-mont | N/A | TwistedEdwards | None |
| ed-511-mers | N/A | TwistedEdwards | None |
| ed-512-mont | N/A | TwistedEdwards | None |
| numsp256d1 | N/A | Weierstrass | None |
| numsp256t1 | N/A | TwistedEdwards | None |
| numsp384d1 | N/A | Weierstrass | None |
| numsp384t1 | N/A | TwistedEdwards | None |
| numsp512d1 | N/A | Weierstrass | None |
| numsp512t1 | N/A | TwistedEdwards | None |
| w-254-mont | N/A | Weierstrass | None |
| w-255-mers | N/A | Weierstrass | None |
| w-256-mont | N/A | Weierstrass | None |
| w-382-mont | N/A | Weierstrass | None |
| w-383-mers | N/A | Weierstrass | None |
| w-384-mont | N/A | Weierstrass | None |
| w-510-mont | N/A | Weierstrass | None |
| w-511-mers | N/A | Weierstrass | None |
| w-512-mont | N/A | Weierstrass | None |
Oakley groups from https://tools.ietf.org/html/rfc2409 and https://tools.ietf.org/html/rfc5114
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| 192-bit Random ECP Group | N/A | Weierstrass | None |
| 224-bit Random ECP Group | N/A | Weierstrass | None |
| 256-bit Random ECP Group | N/A | Weierstrass | None |
| 384-bit Random ECP Group | N/A | Weierstrass | None |
| 521-bit Random ECP Group | N/A | Weierstrass | None |
| Oakley Group 3 | N/A | Weierstrass | None |
| Oakley Group 4 | N/A | Weierstrass | None |
An assortment of some other curves.
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| BADA55-R-256 | N/A | Weierstrass | None |
| BADA55-VPR-224 | N/A | Weierstrass | None |
| BADA55-VPR2-224 | N/A | Weierstrass | None |
| BADA55-VR-224 | N/A | Weierstrass | None |
| BADA55-VR-256 | N/A | Weierstrass | None |
| BADA55-VR-384 | N/A | Weierstrass | None |
| Curve1174 | N/A | Weierstrass | None |
| Curve22103 | N/A | Weierstrass | None |
| Curve25519 | N/A | Montgomery | None |
| Curve383187 | N/A | Montgomery | None |
| Curve41417 | N/A | TwistedEdwards | None |
| Curve4417 | N/A | Weierstrass | None |
| Curve448 | N/A | Montgomery | None |
| Curve67254 | N/A | Weierstrass | None |
| E-222 | N/A | Edwards | None |
| E-382 | N/A | Edwards | None |
| E-521 | N/A | Edwards | None |
| Ed25519 | N/A | TwistedEdwards | None |
| Ed448 | N/A | TwistedEdwards | None |
| Ed448-Goldilocks | N/A | TwistedEdwards | None |
| FourQ | N/A | TwistedEdwards | None |
| Fp224BN | N/A | Weierstrass | None |
| Fp254BNa | N/A | Weierstrass | None |
| Fp254BNb | N/A | Weierstrass | bn254 (bn) |
| Fp254n2BNa | N/A | Weierstrass | None |
| Fp256BN | N/A | Weierstrass | None |
| Fp384BN | N/A | Weierstrass | None |
| Fp512BN | N/A | Weierstrass | None |
| JubJub | N/A | TwistedEdwards | None |
| M-221 | N/A | Montgomery | None |
| M-383 | N/A | Montgomery | None |
| M-511 | N/A | Montgomery | None |
| MDC201601 | N/A | Edwards | None |
| Pallas | N/A | Weierstrass | None |
| ssc-160 | N/A | Weierstrass | None |
| ssc-192 | N/A | Weierstrass | None |
| ssc-224 | N/A | Weierstrass | None |
| ssc-256 | N/A | Weierstrass | None |
| ssc-288 | N/A | Weierstrass | None |
| ssc-320 | N/A | Weierstrass | None |
| ssc-384 | N/A | Weierstrass | None |
| ssc-512 | N/A | Weierstrass | None |
| Tom-256 | N/A | Weierstrass | None |
| Tom-384 | N/A | Weierstrass | None |
| Tom-521 | N/A | Weierstrass | None |
| Tweedledee | N/A | Weierstrass | None |
| Tweedledum | N/A | Weierstrass | None |
| Vesta | N/A | Weierstrass | None |
SEC 2: Recommended Elliptic Curve Domain Parameters version 2.0 January 27, 2010
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| secp112r1 | 1.3.132.0.6 | Weierstrass | wap-wsg-idm-ecid-wtls6 (wtls) |
| secp112r2 | 1.3.132.0.7 | Weierstrass | None |
| secp128r1 | 1.3.132.0.28 | Weierstrass | None |
| secp128r2 | 1.3.132.0.29 | Weierstrass | None |
| secp160k1 | 1.3.132.0.9 | Weierstrass | ansip160k1 (x963) |
| secp160r1 | 1.3.132.0.8 | Weierstrass | wap-wsg-idm-ecid-wtls7 (wtls) ansip160r1 (x963) |
| secp160r2 | 1.3.132.0.30 | Weierstrass | ansip160r2 (x963) |
| secp192k1 | 1.3.132.0.31 | Weierstrass | ansip192k1 (x963) |
| secp192r1 | 1.2.840.10045.3.1.1 | Weierstrass | P-192 (nist) prime192v1 (x962) |
| secp224k1 | 1.3.132.0.32 | Weierstrass | ansip224k1 (x963) |
| secp224r1 | 1.3.132.0.33 | Weierstrass | P-224 (nist) wap-wsg-idm-ecid-wtls12 (wtls) ansip224r1 (x963) |
| secp256k1 | 1.3.132.0.10 | Weierstrass | ansip256k1 (x963) |
| secp256r1 | 1.2.840.10045.3.1.7 | Weierstrass | P-256 (nist) prime256v1 (x962) |
| secp384r1 | 1.3.132.0.34 | Weierstrass | P-384 (nist) ansip384r1 (x963) |
| secp521r1 | 1.3.132.0.35 | Weierstrass | P-521 (nist) ansip521r1 (x963) |
| sect113r1 | 1.3.132.0.4 | Weierstrass | wap-wsg-idm-ecid-wtls4 (wtls) |
| sect113r2 | 1.3.132.0.5 | Weierstrass | None |
| sect131r1 | 1.3.132.0.22 | Weierstrass | None |
| sect131r2 | 1.3.132.0.23 | Weierstrass | None |
| sect163k1 | 1.3.132.0.1 | Weierstrass | K-163 (nist) ansit163k1 (x963) wap-wsg-idm-ecid-wtls3 (wtls) |
| sect163r1 | 1.3.132.0.2 | Weierstrass | ansit163r1 (x963) |
| sect163r2 | 1.3.132.0.15 | Weierstrass | B-163 (nist) ansit163r2 (x963) |
| sect193r1 | 1.3.132.0.24 | Weierstrass | ansit193r1 (x963) |
| sect193r2 | 1.3.132.0.25 | Weierstrass | ansit193r2 (x963) |
| sect233k1 | 1.3.132.0.26 | Weierstrass | K-233 (nist) wap-wsg-idm-ecid-wtls10 (wtls) ansit233k1 (x963) |
| sect233r1 | 1.3.132.0.27 | Weierstrass | B-233 (nist) wap-wsg-idm-ecid-wtls11 (wtls) ansit233r1 (x963) |
| sect239k1 | 1.3.132.0.3 | Weierstrass | ansit239k1 (x963) |
| sect283k1 | 1.3.132.0.16 | Weierstrass | K-283 (nist) ansit283k1 (x963) |
| sect283r1 | 1.3.132.0.17 | Weierstrass | B-283 (nist) ansit283r1 (x963) |
| sect409k1 | 1.3.132.0.36 | Weierstrass | K-409 (nist) ansit409k1 (x963) |
| sect409r1 | 1.3.132.0.37 | Weierstrass | B-409 (nist) ansit409r1 (x963) |
| sect571k1 | 1.3.132.0.38 | Weierstrass | K-571 (nist) ansit571k1 (x963) |
| sect571r1 | 1.3.132.0.39 | Weierstrass | B-571 (nist) ansit571r1 (x963) |
Wireless Application Protocol - Wireless Transport Layer Security (WAP-WTLS) curves: https://www.wapforum.org/tech/documents/WAP-199-WTLS-20000218-a.pdf
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| wap-wsg-idm-ecid-wtls1 | 2.23.43.1.4.1 | Weierstrass | None |
| wap-wsg-idm-ecid-wtls10 | 2.23.43.1.4.10 | Weierstrass | sect233k1 (secg) K-233 (nist) ansit233k1 (x963) |
| wap-wsg-idm-ecid-wtls11 | 2.23.43.1.4.11 | Weierstrass | sect233r1 (secg) B-233 (nist) ansit233r1 (x963) |
| wap-wsg-idm-ecid-wtls12 | 2.23.43.1.4.12 | Weierstrass | secp224r1 (secg) P-224 (nist) ansip224r1 (x963) |
| wap-wsg-idm-ecid-wtls3 | 2.23.43.1.4.3 | Weierstrass | K-163 (nist) sect163k1 (secg) ansit163k1 (x963) |
| wap-wsg-idm-ecid-wtls4 | 2.23.43.1.4.4 | Weierstrass | sect113r1 (secg) |
| wap-wsg-idm-ecid-wtls5 | 2.23.43.1.4.5 | Weierstrass | c2pnb163v1 (x962) |
| wap-wsg-idm-ecid-wtls6 | 2.23.43.1.4.6 | Weierstrass | secp112r1 (secg) |
| wap-wsg-idm-ecid-wtls7 | 2.23.43.1.4.7 | Weierstrass | secp160r1 (secg) ansip160r1 (x963) |
| wap-wsg-idm-ecid-wtls8 | 2.23.43.1.4.8 | Weierstrass | None |
| wap-wsg-idm-ecid-wtls9 | 2.23.43.1.4.9 | Weierstrass | None |
ANSI x9.62 example curves.
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| c2onb191v4 | 1.2.840.10045.3.0.8 | Weierstrass | None |
| c2onb191v5 | 1.2.840.10045.3.0.9 | Weierstrass | None |
| c2onb239v4 | 1.2.840.10045.3.0.14 | Weierstrass | None |
| c2onb239v5 | 1.2.840.10045.3.0.15 | Weierstrass | None |
| c2pnb163v1 | 1.2.840.10045.3.0.1 | Weierstrass | wap-wsg-idm-ecid-wtls5 (wtls) |
| c2pnb163v2 | 1.2.840.10045.3.0.2 | Weierstrass | None |
| c2pnb163v3 | 1.2.840.10045.3.0.3 | Weierstrass | None |
| c2pnb176w1 | 1.2.840.10045.3.0.4 | Weierstrass | None |
| c2pnb208w1 | 1.2.840.10045.3.0.10 | Weierstrass | None |
| c2pnb272w1 | 1.2.840.10045.3.0.16 | Weierstrass | None |
| c2pnb304w1 | 1.2.840.10045.3.0.17 | Weierstrass | None |
| c2pnb368w1 | 1.2.840.10045.3.0.19 | Weierstrass | None |
| c2tnb191v1 | 1.2.840.10045.3.0.5 | Weierstrass | None |
| c2tnb191v2 | 1.2.840.10045.3.0.6 | Weierstrass | None |
| c2tnb191v3 | 1.2.840.10045.3.0.7 | Weierstrass | None |
| c2tnb239v1 | 1.2.840.10045.3.0.11 | Weierstrass | None |
| c2tnb239v2 | 1.2.840.10045.3.0.12 | Weierstrass | None |
| c2tnb239v3 | 1.2.840.10045.3.0.13 | Weierstrass | None |
| c2tnb359v1 | 1.2.840.10045.3.0.18 | Weierstrass | None |
| c2tnb431r1 | 1.2.840.10045.3.0.20 | Weierstrass | None |
| prime192v1 | 1.2.840.10045.3.1.1 | Weierstrass | secp192r1 (secg) P-192 (nist) |
| prime192v2 | 1.2.840.10045.3.1.2 | Weierstrass | None |
| prime192v3 | 1.2.840.10045.3.1.3 | Weierstrass | None |
| prime239v1 | 1.2.840.10045.3.1.4 | Weierstrass | None |
| prime239v2 | 1.2.840.10045.3.1.5 | Weierstrass | None |
| prime239v3 | 1.2.840.10045.3.1.6 | Weierstrass | None |
| prime256v1 | 1.2.840.10045.3.1.7 | Weierstrass | secp256r1 (secg) P-256 (nist) |
ANSI x9.63 example curves.
| Curve Name | OID | Form | Aliases |
|---|---|---|---|
| ansip160k1 | 1.3.132.0.9 | Weierstrass | secp160k1 (secg) |
| ansip160r1 | 1.3.132.0.8 | Weierstrass | secp160r1 (secg) wap-wsg-idm-ecid-wtls7 (wtls) |
| ansip160r2 | 1.3.132.0.30 | Weierstrass | secp160r2 (secg) |
| ansip192k1 | 1.3.132.0.31 | Weierstrass | secp192k1 (secg) |
| ansip224k1 | 1.3.132.0.32 | Weierstrass | secp224k1 (secg) |
| ansip224r1 | 1.3.132.0.33 | Weierstrass | wap-wsg-idm-ecid-wtls12 (wtls) P-224 (nist) secp224r1 (secg) |
| ansip256k1 | 1.3.132.0.10 | Weierstrass | secp256k1 (secg) |
| ansip384r1 | 1.3.132.0.34 | Weierstrass | secp384r1 (secg) P-384 (nist) |
| ansip521r1 | 1.3.132.0.35 | Weierstrass | secp521r1 (secg) P-521 (nist) |
| ansit163k1 | 1.3.132.0.1 | Weierstrass | sect163k1 (secg) k-163 (nist) wap-wsg-idm-ecid-wtls3 (wtls) |
| ansit163r1 | 1.3.132.0.2 | Weierstrass | sect163r1 (secg) |
| ansit163r2 | 1.3.132.0.15 | Weierstrass | sect163r2 (secg) B-163 (nist) |
| ansit193r1 | 1.3.132.0.24 | Weierstrass | sect193r1 (secg) |
| ansit193r2 | 1.3.132.0.25 | Weierstrass | sect193r2 (secg) |
| ansit233k1 | 1.3.132.0.26 | Weierstrass | sect233k1 (secg) K-233 (nist) wap-wsg-idm-ecid-wtls10 (wtls) |
| ansit233r1 | 1.3.132.0.27 | Weierstrass | wap-wsg-idm-ecid-wtls11 (wtls) B-233 (nist) sect233r1 (secg) |
| ansit239k1 | 1.3.132.0.3 | Weierstrass | sect239k1 (secg) |
| ansit283k1 | 1.3.132.0.16 | Weierstrass | K-283 (nist) sect283k1 (secg) |
| ansit283r1 | 1.3.132.0.17 | Weierstrass | B-283 (nist) sect283r1 (secg) |
| ansit409k1 | 1.3.132.0.36 | Weierstrass | K-409 (nist) sect409k1 (secg) |
| ansit409r1 | 1.3.132.0.37 | Weierstrass | B-409 (nist) sect409r1 (secg) |
| ansit571k1 | 1.3.132.0.38 | Weierstrass | K-571 (nist) sect571k1 (secg) |
| ansit571r1 | 1.3.132.0.39 | Weierstrass | B-571 (nist) sect571r1 (secg) |
Organizations and individuals may contribute new cryptographic algorithm families or elliptic curves to the registry by submitting a request to the CycloneDX project. To register a new entry, open an issue or pull request in the CycloneDX specification repository with the following information:
All submissions undergo community review to ensure accuracy, consistency with existing entries, and adherence to established naming conventions. Once approved, new entries are added to the registry and become immediately available to all tools and organizations utilizing the Cryptography Registry.