نتایج جستجو برای: diffie hellman key exchange protocol

تعداد نتایج: 950569  

Journal: :International Journal of Computer Network and Information Security 2009

2010
Derek Olson Timothy Urness

Since ancient times, there has been a tug-of-war taking place between code makers and code breakers. Only within the last fifty years have the code makers emerged victorious (for now that is) with the advent of public key cryptography. This paper surveys the mathematical foundations, shortcomings, and novel variants of the “first” public key cryptosystem envisioned by Whitfield Diffie, Martin H...

2011
Lakshmi Kuppusamy Jothi Rangasamy Douglas Stebila Colin Boyd Juan Manuel González Nieto

Just Fast Keying (JFK) is a simple, efficient and secure key exchange protocol proposed by Aiello et al. (ACM TISSEC, 2004). JFK is well known for its novel design features, notably its resistance to denialof-service (DoS) attacks. Using Meadows’ cost-based framework, we identify a new DoS vulnerability in JFK. The JFK protocol is claimed secure in the Canetti-Krawczyk model under the Decisiona...

2009
L. Harn

In modern communication systems, a popular way of providing authentication in an authenticated Diffie–Hellman key agreement protocol is to sign the result of a one-way hash function (such as MD5) of a Diffie–Hellman public key. The security of such a protocol is based on the weakest of all the cryptographic assumptions of the algorithms involved: Diffie–Hellman key distribution, digital signatu...

2003
Jan Pelzl Thomas J. Wollinger Jorge Guajardo Christof Paar

In 1976 Diffie and Hellman [DH76] revolutionized the field of cryptography by introducing the concept of publickey cryptography. Their key exchange protocol is based on the difficulty of solving the discrete logarithm (DL) problem over a finite field. Years later, [Kob87, Mil86] introduced a variant of the Diffie-Hellman key exchange, based on the difficulty of the DL problem in the group of po...

2007
Chris Monico Joachim Rosenthal

A generalization of the original Diffie-Hellman key exchange in (Z/pZ) found a new depth when Miller [27] and Koblitz [16] suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build in...

2002
Alexander W. Dent

The purpose of this paper is to discuss the similarities and differences between the PSEC-KEM and ECIES-KEM. The schemes are in very similar in some ways: both base their security on the Diffie-Hellman key-agreement protocol and both make heavy use of the random oracle model. However there are a few very important differences: PSEC-KEM is an authenticated KEM whilst ECIES-KEM is unauthenticated...

2014
CH.Bhanu Prakash Shaik Shavali

Zero-knowledge proof (ZKP) plays an important role in authentication without revealing secret information. Diffie–Hellman (D-H) key exchange algorithm was developed to exchange secret keys through unprotected channels. Previously we have diffiehellmen key exchange algorithm. It has some security attacks like man in the middle attack to overcome this attack by using zero knowledge proof concepts...

Journal: :IACR Cryptology ePrint Archive 2003
Zhenfeng Zhang Jing Xu Dengguo Feng

In [KK], a new identification scheme based on the Gap Diffie-Hellman problem was proposed at SCIS 2002, and it is shown that the scheme is secure against active attacks under the Gap Diffie-Hellman Intractability Assumption. Paradoxically, this identification scheme is totally breakable under passive attacks. In this paper, we show that any adversary holding only public parameters of the scheme...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید