Supported Cryptographic Algorithms

This page provides an interactive overview of the supported algorithms in MTG CLM. Select any of the algorithms below, to explore its technical details.

RSA (Rivest-Shamir-Adleman)

Type Asymmetric, integer factorization-based
Key Lengths 2048, 3072, 4096 bits commonly used
Security Basis Computational difficulty of factoring large integers
Primary Uses Certificates, digital signatures, encryption, legacy PKI
Advantages Mature ecosystem, broad compatibility, well-understood
Drawbacks Large keys required, slower performance than elliptic curves

Notes: RSA remains the standard for many existing PKI deployments due to its extensive support across platforms and applications.

EC (Elliptic Curve Cryptography, ECDSA)

Type Asymmetric, elliptic curve discrete logarithm-based
Key Lengths 256, 384, 521 bits (depending on curve)
Security Basis Elliptic curve discrete logarithm problem hardness
Primary Uses Digital signatures, key exchange, modern TLS and PKI
Advantages Smaller keys, excellent performance, strong security
Drawbacks Implementation complexity, critical curve parameter selection

Notes: NIST P-256 and P-384 curves are widely adopted in enterprise environments for their balance of security and efficiency.

EdDSA (Edwards-curve Digital Signature Algorithm)

Type Asymmetric, elliptic curve (Edwards form)
Key Lengths Ed25519 (256 bits), Ed448 (448 bits)
Security Basis Twisted Edwards curves with deterministic signatures
Primary Uses Secure messaging, SSH keys, next-generation PKI
Advantages High performance, secure defaults, deterministic output
Drawbacks Limited support in legacy systems and older libraries

Notes: Ed25519 has become the prevailing standard for new implementations requiring high security and performance.

MLDSA (Multivariate Lattice-based DSA, PQC)

Type Asymmetric, post-quantum (lattice-based)
Key Lengths Significantly larger than classical algorithms
Security Basis Structured lattice problem hardness, quantum-resistant
Primary Uses Post-quantum PKI, quantum-safe digital signatures
Advantages Quantum attack resistance, modern cryptographic foundation
Drawbacks Large keys and signatures, evolving standardization

Notes: Essential for organizations planning migration to quantum-safe cryptographic infrastructures.

SLHDSA (Stateless Hash-based DSA, PQC)

Type Asymmetric, post-quantum (hash-based, stateless)
Key Lengths Variable based on security parameters and hash function
Security Basis Hash function security properties only
Primary Uses Long-term signatures, firmware updates, high-assurance PKI
Advantages Strong security proofs, minimal assumptions, stateless operation
Drawbacks Large signature sizes, specific usage considerations

Notes: Ideal for environments demanding maximum assurance and long-term quantum resistance with minimal cryptographic assumptions.