Cryptography Registry

Comprehensive reference for cryptographic algorithm families and elliptic curves

The Cryptography Registry, introduced in CycloneDX v1.7, addresses a critical challenge identified through real-world CBOM deployment in government agencies and critical infrastructure: inconsistent naming and classification of cryptographic algorithms across different tools and organizations. This inconsistency hindered policy enforcement, PQC readiness assessments, and meaningful cross-organizational analysis. The registry provides authoritative, machine-readable definitions with a corresponding JSON Schema containing comprehensive enumerations.

Designed for universal applicability, both resources may be utilized independently of CycloneDX. This enables integration into alternative specifications, static code analysis tools, and security frameworks, thereby facilitating consistent cryptographic asset identification across the supply chain.

The registry is extensible and evolves independently of the CycloneDX specification itself, allowing new cryptographic algorithms and curves to be added as they emerge without requiring specification updates. Elliptic curve definitions are sourced from the Standard Curve Database.

To contribute new cryptographic algorithm families or elliptic curves to the registry, refer to Registering New Entries.

Understanding Algorithm Patterns

Algorithm patterns in CycloneDX provide a standardized method for naming and identifying cryptographic algorithm implementations along with their specific parameters.

Pattern Format

The general format for algorithm patterns is:

AlgorithmFamily: Pattern[-{optionalParameter}]

Pattern Elements

  • AlgorithmFamily: The base algorithm family identifier
  • Pattern: Shows how the algorithm should be referenced
  • []: Denotes optional parameters
  • (): Denotes choices between alternatives
  • |: Indicates alternative choices (OR operator)
  • {}: Indicates placeholders for variable values

Pattern Examples

Example 1: RSASSA-PKCS1

Pattern: RSA-PKCS1-1.5[-{digestAlgorithm}][-{keyLength}]

This pattern indicates:

  • Base algorithm: RSA-PKCS1-1.5
  • Optional digest algorithm parameter (e.g., SHA-256)
  • Optional key length parameter (e.g., 2048)

Valid examples:

  • RSA-PKCS1-1.5
  • RSA-PKCS1-1.5-SHA-256
  • RSA-PKCS1-1.5-SHA-256-2048

Example 2: EdDSA

Pattern: Ed(25519|448)[-(ph|ctx)]

This pattern indicates:

  • Base algorithm: Ed
  • Required choice: either 25519 or 448
  • Optional mode: either ph (pre-hash) or ctx (context)

Valid examples:

  • Ed25519
  • Ed448
  • Ed25519-ph
  • Ed448-ctx

Example 3: AES

Pattern: AES[-{keyLength}][-{mode}]

This pattern indicates:

  • Base algorithm: AES
  • Optional key length (e.g., 128, 192, 256)
  • Optional mode of operation (e.g., GCM, CBC)

Valid examples:

  • AES
  • AES-128
  • AES-128-GCM
  • AES-256-CBC

Using Patterns in CycloneDX

When creating a cryptographic asset component in a CycloneDX BOM, use the pattern to construct the component name that matches your specific implementation:

{
  "type": "cryptographic-asset",
  "name": "RSA-PKCS1-1.5-SHA-256-2048",
  "cryptoProperties": {
    "assetType": "algorithm",
    "algorithmProperties": {
      "primitive": "signature",
      "algorithmFamily": "RSASSA-PKCS1",
      "parameterSetIdentifier": "2048"
    }
  }
}

Algorithm Families

The following algorithm families are defined in CycloneDX for use in Cryptography Bill of Materials (CBOM). Each algorithm family includes standardization references, variant patterns, and usage examples.

FamilyStandardsVariants
3DESRFC1851, FIPS PUB 46-33DES[-{keyLength}][-{mode}] (block-cipher)
3GPP-XORLegacy XOR-based AV generation algorithm (3GPP TS 35.201)3GPP-XOR[-MAC] (mac)
3GPP-XOR[-KDF] (kdf)
A5/1A5/1 (stream-cipher)
A5/2ETSI ETR 278A5/2 (stream-cipher)
AESFIPS197, SP800-38{A-G}, RFC 5116AES[-(128|192|256)][-(ECB|CBC|CFB(1|8|64|128)|OFB|CTR|XTS|CTS)][-{padding}][-{ivlen}] (block-cipher)
AES[-(128|192|256)][-(GCM|CCM)][-{tagLength}][-{ivLength}] (ae)
AES[-(128|192|256)]-Wrap[-(PAD|KWP|PKCS7)] (key-wrap)
AES[-(128|192|256)][-(GMAC|CMAC)] (mac)
AES[-(128|192|256)][-(XCBC_MAC[_96])] (mac)
ARIARFC5794ARIA-(128|192|256)[-{mode}][-{padding}] (block-cipher)
ARIA-(128|192|256)[-{authmode}][-{padding}] (ae)
AsconNIST SP 800-232Ascon-AEAD128 (ae)
Ascon-Hash256 (hash)
Ascon-XOF128 (xof)
Ascon-CXOF128 (xof)
bcryptA Future-Adaptable Password Schemebcrypt[-{cost)] (hash)
BLAKE2RFC7693BLAKE2b-(160|256|384|512) (hash)
BLAKE2b-(160|256|384|512)-HMAC (mac)
BLAKE2s-(160|256) (hash)
BLAKE2b-(160|256|384|512)-HMAC (mac)
BLAKE3BLAKE3 SpecBLAKE3[-{outputLength}] (hash)
BlowfishDescription of a new variable-length key, 64-bit block cipher (Blowfish)Blowfish[-{keyLength}][-{mode}][-{padding}] (block-cipher)
BLSShort Signatures from the Weil PairingBLS(13-381|13-377|BN254) (signature)
BLS[-{ellipticCurve}] (signature)
CAMELLIARFC3713CAMELLIA-(128|192|256)[-{mode}][-{padding}] (block-cipher)
CAMELLIA-(128|192|256)[-{authmode}][-{padding}] (ae)
CAST5RFC2144CAST5[-{keyLength}][-{mode}] (block-cipher)
CAST6RFC2612CAST6[-{keyLength}][-{mode}] (block-cipher)
ChaChaRFC8439ChaCha20[-(AES|{otherBlockCipher})] (stream-cipher)
ChaCha20RFC8439ChaCha20 (stream-cipher)
ChaCha20-Poly1305 (ae)
CMACSP800-38BCMAC[-{cipherAlgorithm}][-{length}] (mac)
CMEATIA TR45.0.ACMEA (block-cipher)
DESFIPS PUB 46-3, ANSI INCITS 92-1981DES[-{keyLength}][-{mode}] (block-cipher)
DSAFIPS186-4DSA[-{length}][-{hash}] (signature)
ECDHSP800-56A, IEEE1363, X9.63ECDH[E][-{ellipticCurve}] (key-agree)
x25519|x448 (key-agree)
ECDSAFIPS186-4, X9.62ECDSA[-{ellipticCurve}][-{hash}] (signature)
ECIESSEC1, ISO/IEC 18033-2ECIES[-{ellipticCurve}][-{kdf}][-{symmetricCipher}][-{mac}] (pke)
EdDSARFC8032Ed(25519|448)[-(ph|ctx)] (signature)
ElGamalISO/IEC 18033-2ElGamal[-{keyLength}] (pke)
EC-ElGamal[-{ellipticCurve}] (pke)
FFDHRFC7919, SP800-56AFFDH(E)[-{namedGroup}] (key-agree)
FortunaFortuna - A secure pseudorandom number generatorFortuna[-{blockCipher}][-{hashFunction}] (drbg)
GOSTGOSTR3410 (signature)
GOSTR3411 (hash)
GOSTR3411_HMAC (mac)
GOST38147[-{mode}][-{padding}] (block-cipher)
GOST38147_MAC (mac)
HCeSTREAMHC-128 (stream-cipher)
HC-256 (stream-cipher)
HKDFRFC5869HKDF[-{hashFunction}] (kdf)
HMACSP800-224, RFC2104HMAC[-{hashFunction}][-{tagLength}] (mac)
IDEAA Proposal for a New Block Encryption StandardIDEA[-{mode}] (block-cipher)
IKE-PRFRFC2409, RFC5996IKE_PRF_DERIVE (key-agree)
IKE1_(PRF|Extended)_DERIVE (key-agree)
IKE2_PRF_PLUS_DERIVE (key-agree)
KMACSP800-108r1KMAC[-(128|256)] (mac)
LMSSP800-208, RFC8554LMS[_{hashFunction}][_M{bytesPerNode}][_H{treeHeight}] (signature)
LMOTS[_{hashfun}][_N{bytespernode}][_H{treeheight}] (signature)
MD2RFC1319MD2 (hash)
MD4RFC1320MD4 (hash)
MD4RFC1320MD4 (hash)
MD5RFC1321MD5 (hash)
MD5RFC1321MD5 (hash)
MILENAGE3GPP TS 35.206MILENAGE[-MAC] (mac)
MILENAGE[-KDF] (kdf)
ML-DSAFIPS 204ML-DSA-(44|65|87) (signature)
HashML-DSA-(44|65|87)[-{hashFunction}] (signature)
ML-KEMFIPS 203ML-KEM-(512|768|1024) (kem)
MQVSP800-56AFFMQV[-{namedGroup}] (key-agree)
ECMQV[-{ellipticCurve}] (key-agree)
PBES1RFC8018PBES1[-{encryptionAlgorithm}][-{kdf}][-{dkLen}][-{iterations}] (other)
PBES2RFC8018PBES2[-{encryptionAlgorithm}][-{kdf}][-{dkLen}][-{iterations}] (other)
PBKDF1RFC8018PBKDF1[-{hashFunction}][-{iterations}][-{dkLen}] (kdf)
PBKDF2RFC8018, SP800-132PBKDF2[-{hashFunction}][-{iterations}][-{dkLen}] (kdf)
PBMAC1RFC8018PBMAC1[-{macAlgorithm}][-{hashFunction}][-{iterations}][-{dkLen}] (mac)
Poly1305RFC8439Poly1305 (mac)
RABBITRFC4503, eSTREAMRABBIT (stream-cipher)
RC2RFC2268RC2[-{keyLength}][-{mode}] (block-cipher)
RC4Applied Cryptography: Protocols, Algorithms, and Source Code in CRC4[-{keyLength}] (stream-cipher)
RC5RFC2040RC5[-{keyLength}][-{mode}] (block-cipher)
RC6The RC6 Block CipherRC6[-{keyLength}][-{mode}] (block-cipher)
RIPEMDISO10118-3RIPEMD-(128|160|256|320) (hash)
RSAES-OAEPRFC8017RSA-OAEP[-{hashAlgorithm}][-{maskGenAlgorithm}][-{keyLength}] (pke)
RSAES-PKCS1RFC8017RSA-PKCS1-1.5[-{keyLength}] (pke)
RSASSA-PKCS1RFC8017, IEEE1363RSA-PKCS1-1.5[-{digestAlgorithm}][-{keyLength}] (signature)
RSASSA-PSSRFC8017, IEEE1363ARSA-PSS[-{digestAlgorithm}][-{saltLength}][-{keyLength}] (signature)
Salsa20The Salsa20 Family of Stream CiphersSalsa20 (stream-cipher)
Salsa20-Poly1305 (ae)
SEEDRFC4269, RFC5669SEED-128[-{mode}][-{padding}] (block-cipher)
SEED-128[-{mode}][-{padding}]-HMAC[-{hashFunction}][-{tagLength}] (ae)
SEED-128-(CCM|GCM) (ae)
SerpentAES FinalistSerpent-(128|192|256)[-{mode}][-{padding}] (block-cipher)
SHA-1FIPS180-4SHA-1 (hash)
SHA-2FIPS180-4SHA-(224|256|384|512|512/224|512/256) (hash)
SHA-3FIPS202, SP800-185SHA-3-(224|256|384|512) (hash)
SHAKE(128|256) (xof)
cSHAKE(128|256) (xof)
KMAC(128|256) (mac)
HMACXOF(128|256) (mac)
TupleHash(128|256) (hash)
TupleHashXOF(128|256) (xof)
ParallelHash(128|256) (hash)
ParallelHashXOF(128|256) (xof)
SipHashSipHash SpecSipHash[-{compressionRounds}-{finalizationRounds}] (hash)
SkipjackEscrowed Encryption Standard (EES)Skipjack[-{mode}][-{padding}] (block-cipher)
SLH-DSAFIPS 205SLH-DSA-(SHA2|SHAKE)-(128s|128f|192s|192f|256s|256f) (signature)
HashSLH-DSA-(SHA2|SHAKE)-(128s|128f|192s|192f|256s|256f)[-{hashFunction}] (signature)
SNOW3G3GPP TS 35.216128-EEA1 (stream-cipher)
128-EIA1 (mac)
SP800-108SP800-108SP800_108_(CounterKDF|FeedbackKDF|DoublePipelineKDF)[-{prfFunction}][-{dkmLength}] (key-derive)
TUAKSHA-3 based authentication algorithm (3GPP TS 35.231)TUAC[-MAC] (mac)
TUAC[-KDF] (kdf)
TwofishTwofish: A 128-Bit Block CipherTwofish-(128|192|256)[-{mode}][-{padding}] (block-cipher)
WhirlpoolISO10118-3, NESSIEWhirlpool (hash)
X3DHThe X3DH Key Agreement ProtocolX3DH[-{hashFunction}] (key-agree)
XMSSSP800-208, RFC8391XMSS-(SHA2|SHAKE)[_{h}][_{nbits}] (signature)
XMSSMT-(SHA2|SHAKE)[_{h}/{d}][_{nbits}] (signature)
WOTSP-(SHA2|SHAKE)[_{nbits}] (signature)
YarrowYarrow - A secure pseudorandom number generatorYarrow[-{blockCipher}][-{hashFunction}] (drbg)
ZUC3GPP TS 35.221128-EEA3 (stream-cipher)
128-EIA3 (mac)

Elliptic Curves

The following elliptic curves are defined in CycloneDX for use in Cryptography Bill of Materials (CBOM). These curves are organized by standardization body and include detailed specifications.

anssi

Agence nationale de la sécurité des systèmes d'information: Publication d'un paramétrage de courbe elliptique visant des applications de passeport électronique et de l'administration électronique française. 21 November 2011

Curve NameOIDFormAliases
FRP256v11.2.250.1.223.101.256.1WeierstrassNone

bls

BLS curves. A family of pairing friendly curves, with embedding degree = 12 or 24.

Curve NameOIDFormAliases
BandersnatchN/ATwistedEdwardsNone
BLS12-377N/AWeierstrassNone
BLS12-381N/AWeierstrassNone
BLS12-446N/AWeierstrassNone
BLS12-455N/AWeierstrassNone
BLS12-638N/AWeierstrassNone
BLS24-477N/AWeierstrassNone

bn

BN (Barreto, Naehrig curves) from: A Family of Implementation-Friendly BN Elliptic Curves - https://eprint.iacr.org/2010/429.pdf.

Curve NameOIDFormAliases
bn158N/AWeierstrassNone
bn190N/AWeierstrassNone
bn222N/AWeierstrassNone
bn254N/AWeierstrassFp254BNb (other)
bn286N/AWeierstrassNone
bn318N/AWeierstrassNone
bn350N/AWeierstrassNone
bn382N/AWeierstrassNone
bn414N/AWeierstrassNone
bn446N/AWeierstrassNone
bn478N/AWeierstrassNone
bn510N/AWeierstrassNone
bn542N/AWeierstrassNone
bn574N/AWeierstrassNone
bn606N/AWeierstrassNone
bn638N/AWeierstrassNone

brainpool

ECC Brainpool Standard Curves and Curve Generation v. 1.0 19.10.2005

Curve NameOIDFormAliases
brainpoolP160r11.3.36.3.3.2.8.1.1.1WeierstrassNone
brainpoolP160t11.3.36.3.3.2.8.1.1.2WeierstrassNone
brainpoolP192r11.3.36.3.3.2.8.1.1.3WeierstrassNone
brainpoolP192t11.3.36.3.3.2.8.1.1.4WeierstrassNone
brainpoolP224r11.3.36.3.3.2.8.1.1.5WeierstrassNone
brainpoolP224t11.3.36.3.3.2.8.1.1.6WeierstrassNone
brainpoolP256r11.3.36.3.3.2.8.1.1.7WeierstrassNone
brainpoolP256t11.3.36.3.3.2.8.1.1.8WeierstrassNone
brainpoolP320r11.3.36.3.3.2.8.1.1.9WeierstrassNone
brainpoolP320t11.3.36.3.3.2.8.1.1.10WeierstrassNone
brainpoolP384r11.3.36.3.3.2.8.1.1.11WeierstrassNone
brainpoolP384t11.3.36.3.3.2.8.1.1.12WeierstrassNone
brainpoolP512r11.3.36.3.3.2.8.1.1.13WeierstrassNone
brainpoolP512t11.3.36.3.3.2.8.1.1.14WeierstrassNone

gost

GOST R 34.10-2001: RFC5832, GOST R 34.10-2012: RFC7836

Curve NameOIDFormAliases
gost256N/AWeierstrassNone
gost512N/AWeierstrassNone
id-GostR3410-2001-CryptoPro-A-ParamSetN/AWeierstrassNone
id-GostR3410-2001-CryptoPro-B-ParamSetN/AWeierstrassNone
id-GostR3410-2001-CryptoPro-C-ParamSetN/AWeierstrassNone
id-tc26-gost-3410-12-512-paramSetAN/AWeierstrassNone
id-tc26-gost-3410-12-512-paramSetBN/AWeierstrassNone
id-tc26-gost-3410-2012-256-paramSetAN/ATwistedEdwardsNone
id-tc26-gost-3410-2012-512-paramSetCN/ATwistedEdwardsNone

mnt

MNT (Miyaji, Nakabayashi, and Takano curves) example curves from: New explicit conditions of elliptic curve traces for FR-reduction - https://dspace.jaist.ac.jp/dspace/bitstream/10119/4432/1/73-48.pdf.

Curve NameOIDFormAliases
mnt1N/AWeierstrassNone
mnt2/1N/AWeierstrassNone
mnt2/2N/AWeierstrassNone
mnt3/1N/AWeierstrassNone
mnt3/2N/AWeierstrassNone
mnt3/3N/AWeierstrassNone
mnt4N/AWeierstrassNone
mnt5/1N/AWeierstrassNone
mnt5/2N/AWeierstrassNone
mnt5/3N/AWeierstrassNone

nist

RECOMMENDED ELLIPTIC CURVES FOR FEDERAL GOVERNMENT USE July 1999

Curve NameOIDFormAliases
B-1631.3.132.0.15Weierstrasssect163r2 (secg)
ansit163r2 (x963)
B-2331.3.132.0.27Weierstrasssect233r1 (secg)
wap-wsg-idm-ecid-wtls11 (wtls)
ansit233r1 (x963)
B-2831.3.132.0.17Weierstrasssect283r1 (secg)
ansit283r1 (x963)
B-4091.3.132.0.37Weierstrasssect409r1 (secg)
ansit409r1 (x963)
B-5711.3.132.0.39Weierstrasssect571r1 (secg)
ansit571r1 (x963)
K-1631.3.132.0.1Weierstrasssect163k1 (secg)
ansit163k1 (x963)
wap-wsg-idm-ecid-wtls3 (wtls)
K-2331.3.132.0.26Weierstrasssect233k1 (secg)
wap-wsg-idm-ecid-wtls10 (wtls)
ansit233k1 (x963)
K-2831.3.132.0.16Weierstrasssect283k1 (secg)
ansit283k1 (x963)
K-4091.3.132.0.36Weierstrasssect409k1 (secg)
ansit409k1 (x963)
K-5711.3.132.0.38Weierstrasssect571k1 (secg)
ansit571k1 (x963)
P-1921.2.840.10045.3.1.1Weierstrasssecp192r1 (secg)
prime192v1 (x962)
P-2241.3.132.0.33Weierstrasssecp224r1 (secg)
wap-wsg-idm-ecid-wtls12 (wtls)
ansip224r1 (x963)
P-2561.2.840.10045.3.1.7Weierstrasssecp256r1 (secg)
prime256v1 (x962)
P-3841.3.132.0.34Weierstrasssecp384r1 (secg)
ansip384r1 (x963)
P-5211.3.132.0.35Weierstrasssecp521r1 (secg)
ansip521r1 (x963)

nums

Microsoft Nothing Up My Sleeve (NUMS) curves from: https://eprint.iacr.org/2014/130 and https://tools.ietf.org/html/draft-black-numscurves-02

Curve NameOIDFormAliases
ed-254-montN/ATwistedEdwardsNone
ed-255-mersN/ATwistedEdwardsNone
ed-256-montN/ATwistedEdwardsNone
ed-382-montN/ATwistedEdwardsNone
ed-383-mersN/ATwistedEdwardsNone
ed-384-montN/ATwistedEdwardsNone
ed-510-montN/ATwistedEdwardsNone
ed-511-mersN/ATwistedEdwardsNone
ed-512-montN/ATwistedEdwardsNone
numsp256d1N/AWeierstrassNone
numsp256t1N/ATwistedEdwardsNone
numsp384d1N/AWeierstrassNone
numsp384t1N/ATwistedEdwardsNone
numsp512d1N/AWeierstrassNone
numsp512t1N/ATwistedEdwardsNone
w-254-montN/AWeierstrassNone
w-255-mersN/AWeierstrassNone
w-256-montN/AWeierstrassNone
w-382-montN/AWeierstrassNone
w-383-mersN/AWeierstrassNone
w-384-montN/AWeierstrassNone
w-510-montN/AWeierstrassNone
w-511-mersN/AWeierstrassNone
w-512-montN/AWeierstrassNone

oakley

Oakley groups from https://tools.ietf.org/html/rfc2409 and https://tools.ietf.org/html/rfc5114

Curve NameOIDFormAliases
192-bit Random ECP GroupN/AWeierstrassNone
224-bit Random ECP GroupN/AWeierstrassNone
256-bit Random ECP GroupN/AWeierstrassNone
384-bit Random ECP GroupN/AWeierstrassNone
521-bit Random ECP GroupN/AWeierstrassNone
Oakley Group 3N/AWeierstrassNone
Oakley Group 4N/AWeierstrassNone

oscaa

http://gmssl.org/english.html

Curve NameOIDFormAliases
SM21.2.156.10197.1.301WeierstrassNone

other

An assortment of some other curves.

Curve NameOIDFormAliases
BADA55-R-256N/AWeierstrassNone
BADA55-VPR-224N/AWeierstrassNone
BADA55-VPR2-224N/AWeierstrassNone
BADA55-VR-224N/AWeierstrassNone
BADA55-VR-256N/AWeierstrassNone
BADA55-VR-384N/AWeierstrassNone
Curve1174N/AWeierstrassNone
Curve22103N/AWeierstrassNone
Curve25519N/AMontgomeryNone
Curve383187N/AMontgomeryNone
Curve41417N/ATwistedEdwardsNone
Curve4417N/AWeierstrassNone
Curve448N/AMontgomeryNone
Curve67254N/AWeierstrassNone
E-222N/AEdwardsNone
E-382N/AEdwardsNone
E-521N/AEdwardsNone
Ed25519N/ATwistedEdwardsNone
Ed448N/ATwistedEdwardsNone
Ed448-GoldilocksN/ATwistedEdwardsNone
FourQN/ATwistedEdwardsNone
Fp224BNN/AWeierstrassNone
Fp254BNaN/AWeierstrassNone
Fp254BNbN/AWeierstrassbn254 (bn)
Fp254n2BNaN/AWeierstrassNone
Fp256BNN/AWeierstrassNone
Fp384BNN/AWeierstrassNone
Fp512BNN/AWeierstrassNone
JubJubN/ATwistedEdwardsNone
M-221N/AMontgomeryNone
M-383N/AMontgomeryNone
M-511N/AMontgomeryNone
MDC201601N/AEdwardsNone
PallasN/AWeierstrassNone
ssc-160N/AWeierstrassNone
ssc-192N/AWeierstrassNone
ssc-224N/AWeierstrassNone
ssc-256N/AWeierstrassNone
ssc-288N/AWeierstrassNone
ssc-320N/AWeierstrassNone
ssc-384N/AWeierstrassNone
ssc-512N/AWeierstrassNone
Tom-256N/AWeierstrassNone
Tom-384N/AWeierstrassNone
Tom-521N/AWeierstrassNone
TweedledeeN/AWeierstrassNone
TweedledumN/AWeierstrassNone
VestaN/AWeierstrassNone

secg

SEC 2: Recommended Elliptic Curve Domain Parameters version 2.0 January 27, 2010

Curve NameOIDFormAliases
secp112r11.3.132.0.6Weierstrasswap-wsg-idm-ecid-wtls6 (wtls)
secp112r21.3.132.0.7WeierstrassNone
secp128r11.3.132.0.28WeierstrassNone
secp128r21.3.132.0.29WeierstrassNone
secp160k11.3.132.0.9Weierstrassansip160k1 (x963)
secp160r11.3.132.0.8Weierstrasswap-wsg-idm-ecid-wtls7 (wtls)
ansip160r1 (x963)
secp160r21.3.132.0.30Weierstrassansip160r2 (x963)
secp192k11.3.132.0.31Weierstrassansip192k1 (x963)
secp192r11.2.840.10045.3.1.1WeierstrassP-192 (nist)
prime192v1 (x962)
secp224k11.3.132.0.32Weierstrassansip224k1 (x963)
secp224r11.3.132.0.33WeierstrassP-224 (nist)
wap-wsg-idm-ecid-wtls12 (wtls)
ansip224r1 (x963)
secp256k11.3.132.0.10Weierstrassansip256k1 (x963)
secp256r11.2.840.10045.3.1.7WeierstrassP-256 (nist)
prime256v1 (x962)
secp384r11.3.132.0.34WeierstrassP-384 (nist)
ansip384r1 (x963)
secp521r11.3.132.0.35WeierstrassP-521 (nist)
ansip521r1 (x963)
sect113r11.3.132.0.4Weierstrasswap-wsg-idm-ecid-wtls4 (wtls)
sect113r21.3.132.0.5WeierstrassNone
sect131r11.3.132.0.22WeierstrassNone
sect131r21.3.132.0.23WeierstrassNone
sect163k11.3.132.0.1WeierstrassK-163 (nist)
ansit163k1 (x963)
wap-wsg-idm-ecid-wtls3 (wtls)
sect163r11.3.132.0.2Weierstrassansit163r1 (x963)
sect163r21.3.132.0.15WeierstrassB-163 (nist)
ansit163r2 (x963)
sect193r11.3.132.0.24Weierstrassansit193r1 (x963)
sect193r21.3.132.0.25Weierstrassansit193r2 (x963)
sect233k11.3.132.0.26WeierstrassK-233 (nist)
wap-wsg-idm-ecid-wtls10 (wtls)
ansit233k1 (x963)
sect233r11.3.132.0.27WeierstrassB-233 (nist)
wap-wsg-idm-ecid-wtls11 (wtls)
ansit233r1 (x963)
sect239k11.3.132.0.3Weierstrassansit239k1 (x963)
sect283k11.3.132.0.16WeierstrassK-283 (nist)
ansit283k1 (x963)
sect283r11.3.132.0.17WeierstrassB-283 (nist)
ansit283r1 (x963)
sect409k11.3.132.0.36WeierstrassK-409 (nist)
ansit409k1 (x963)
sect409r11.3.132.0.37WeierstrassB-409 (nist)
ansit409r1 (x963)
sect571k11.3.132.0.38WeierstrassK-571 (nist)
ansit571k1 (x963)
sect571r11.3.132.0.39WeierstrassB-571 (nist)
ansit571r1 (x963)

wtls

Wireless Application Protocol - Wireless Transport Layer Security (WAP-WTLS) curves: https://www.wapforum.org/tech/documents/WAP-199-WTLS-20000218-a.pdf

Curve NameOIDFormAliases
wap-wsg-idm-ecid-wtls12.23.43.1.4.1WeierstrassNone
wap-wsg-idm-ecid-wtls102.23.43.1.4.10Weierstrasssect233k1 (secg)
K-233 (nist)
ansit233k1 (x963)
wap-wsg-idm-ecid-wtls112.23.43.1.4.11Weierstrasssect233r1 (secg)
B-233 (nist)
ansit233r1 (x963)
wap-wsg-idm-ecid-wtls122.23.43.1.4.12Weierstrasssecp224r1 (secg)
P-224 (nist)
ansip224r1 (x963)
wap-wsg-idm-ecid-wtls32.23.43.1.4.3WeierstrassK-163 (nist)
sect163k1 (secg)
ansit163k1 (x963)
wap-wsg-idm-ecid-wtls42.23.43.1.4.4Weierstrasssect113r1 (secg)
wap-wsg-idm-ecid-wtls52.23.43.1.4.5Weierstrassc2pnb163v1 (x962)
wap-wsg-idm-ecid-wtls62.23.43.1.4.6Weierstrasssecp112r1 (secg)
wap-wsg-idm-ecid-wtls72.23.43.1.4.7Weierstrasssecp160r1 (secg)
ansip160r1 (x963)
wap-wsg-idm-ecid-wtls82.23.43.1.4.8WeierstrassNone
wap-wsg-idm-ecid-wtls92.23.43.1.4.9WeierstrassNone

x962

ANSI x9.62 example curves.

Curve NameOIDFormAliases
c2onb191v41.2.840.10045.3.0.8WeierstrassNone
c2onb191v51.2.840.10045.3.0.9WeierstrassNone
c2onb239v41.2.840.10045.3.0.14WeierstrassNone
c2onb239v51.2.840.10045.3.0.15WeierstrassNone
c2pnb163v11.2.840.10045.3.0.1Weierstrasswap-wsg-idm-ecid-wtls5 (wtls)
c2pnb163v21.2.840.10045.3.0.2WeierstrassNone
c2pnb163v31.2.840.10045.3.0.3WeierstrassNone
c2pnb176w11.2.840.10045.3.0.4WeierstrassNone
c2pnb208w11.2.840.10045.3.0.10WeierstrassNone
c2pnb272w11.2.840.10045.3.0.16WeierstrassNone
c2pnb304w11.2.840.10045.3.0.17WeierstrassNone
c2pnb368w11.2.840.10045.3.0.19WeierstrassNone
c2tnb191v11.2.840.10045.3.0.5WeierstrassNone
c2tnb191v21.2.840.10045.3.0.6WeierstrassNone
c2tnb191v31.2.840.10045.3.0.7WeierstrassNone
c2tnb239v11.2.840.10045.3.0.11WeierstrassNone
c2tnb239v21.2.840.10045.3.0.12WeierstrassNone
c2tnb239v31.2.840.10045.3.0.13WeierstrassNone
c2tnb359v11.2.840.10045.3.0.18WeierstrassNone
c2tnb431r11.2.840.10045.3.0.20WeierstrassNone
prime192v11.2.840.10045.3.1.1Weierstrasssecp192r1 (secg)
P-192 (nist)
prime192v21.2.840.10045.3.1.2WeierstrassNone
prime192v31.2.840.10045.3.1.3WeierstrassNone
prime239v11.2.840.10045.3.1.4WeierstrassNone
prime239v21.2.840.10045.3.1.5WeierstrassNone
prime239v31.2.840.10045.3.1.6WeierstrassNone
prime256v11.2.840.10045.3.1.7Weierstrasssecp256r1 (secg)
P-256 (nist)

x963

ANSI x9.63 example curves.

Curve NameOIDFormAliases
ansip160k11.3.132.0.9Weierstrasssecp160k1 (secg)
ansip160r11.3.132.0.8Weierstrasssecp160r1 (secg)
wap-wsg-idm-ecid-wtls7 (wtls)
ansip160r21.3.132.0.30Weierstrasssecp160r2 (secg)
ansip192k11.3.132.0.31Weierstrasssecp192k1 (secg)
ansip224k11.3.132.0.32Weierstrasssecp224k1 (secg)
ansip224r11.3.132.0.33Weierstrasswap-wsg-idm-ecid-wtls12 (wtls)
P-224 (nist)
secp224r1 (secg)
ansip256k11.3.132.0.10Weierstrasssecp256k1 (secg)
ansip384r11.3.132.0.34Weierstrasssecp384r1 (secg)
P-384 (nist)
ansip521r11.3.132.0.35Weierstrasssecp521r1 (secg)
P-521 (nist)
ansit163k11.3.132.0.1Weierstrasssect163k1 (secg)
k-163 (nist)
wap-wsg-idm-ecid-wtls3 (wtls)
ansit163r11.3.132.0.2Weierstrasssect163r1 (secg)
ansit163r21.3.132.0.15Weierstrasssect163r2 (secg)
B-163 (nist)
ansit193r11.3.132.0.24Weierstrasssect193r1 (secg)
ansit193r21.3.132.0.25Weierstrasssect193r2 (secg)
ansit233k11.3.132.0.26Weierstrasssect233k1 (secg)
K-233 (nist)
wap-wsg-idm-ecid-wtls10 (wtls)
ansit233r11.3.132.0.27Weierstrasswap-wsg-idm-ecid-wtls11 (wtls)
B-233 (nist)
sect233r1 (secg)
ansit239k11.3.132.0.3Weierstrasssect239k1 (secg)
ansit283k11.3.132.0.16WeierstrassK-283 (nist)
sect283k1 (secg)
ansit283r11.3.132.0.17WeierstrassB-283 (nist)
sect283r1 (secg)
ansit409k11.3.132.0.36WeierstrassK-409 (nist)
sect409k1 (secg)
ansit409r11.3.132.0.37WeierstrassB-409 (nist)
sect409r1 (secg)
ansit571k11.3.132.0.38WeierstrassK-571 (nist)
sect571k1 (secg)
ansit571r11.3.132.0.39WeierstrassB-571 (nist)
sect571r1 (secg)

Registering New Entries

Organizations and individuals may contribute new cryptographic algorithm families or elliptic curves to the registry by submitting a request to the CycloneDX project. To register a new entry, open an issue or pull request in the CycloneDX specification repository with the following information:

For Algorithm Families:

  • Algorithm family name
  • Standardization references (RFC, NIST, ISO, etc.) with URLs
  • Variant patterns showing naming conventions
  • Cryptographic primitive type (e.g., signature, block-cipher, hash)
  • Usage examples demonstrating the pattern

For Elliptic Curves:

  • Curve name and standardization body
  • Object Identifier (OID)
  • Curve form (Weierstrass, TwistedEdwards, Montgomery, etc.)
  • Known aliases and their categories
  • Reference to authoritative specification

All submissions undergo community review to ensure accuracy, consistency with existing entries, and adherence to established naming conventions. Once approved, new entries are added to the registry and become immediately available to all tools and organizations utilizing the Cryptography Registry.