نتایج جستجو برای: diffie hellman key exchange protocol

تعداد نتایج: 950569  

2009
Zhigang Gao Dengguo Feng

Password-based Authenticated Key Agreement (PAKA) protocols are widely used in wireless mobile networks, however many existing PAKA protocols have security flaws. In the 3GPP2 network, there are several PAKA protocols proposed to enhance the security of the Authentication Key distribution mechanism which is subjected to the Man-In-The-Middle attack. We point out the security flaws of such proto...

2003
Tanja Lange Arne Winterhof

We prove lower bounds on the degree of polynomials interpolating the Diffie–Hellman mapping for elliptic curves over finite fields and some related mappings including the discrete logarithm. Our results support the assumption that the elliptic curve Diffie–Hellman key exchange and related cryptosystems are secure.

2010
Vankamamidi S. Naresh

Ever since 2-party Diffie-Hellman exchange was first proposed in 1976, there have been efforts to extend its simplicity and elegance to a group setting. Notable solutions have been proposed by michael Steiner Gene Tsudik Waidner(in 1996) and Recently G.P.Biswas was proposed a contributory group key agreement protocol for generation of multiparty key and compared with other protocol and satisfac...

Journal: :IACR Cryptology ePrint Archive 2016
Benjamin Dowling Marc Fischlin Felix Günther Douglas Stebila

We analyze the handshake protocol of TLS 1.3 draft-ietf-tls-tls13-10 (published October 2015). This continues and extends our previous analysis (CCS 2015, Cryptology ePrint Archive 2015) of former TLS 1.3 drafts (draft-ietf-tls-tls13-05 and draft-ietf-tls-tls13-dh-based). Here we show that the full (EC)DHE Diffie–Hellman-based handshake of draft-10 is also secure in the multi-stage key exchange...

Journal: :Inf. Sci. 2011
Zijian Zhang Liehuang Zhu Lejian Liao Mingzhong Wang

Canetti and Herzog have proposed a universally composable symbolic analysis (UCSA) of mutual authentication and key exchange protocols within universally composable security framework. It is fully automated and computationally sound symbolic analysis. Furthermore, Canetti and Gajek have analyzed Diffie-Hellman based key exchange protocols as an extension of their work. It deals with forward sec...

2014
Mingqiang Wang Tao Zhan Haibin Zhang

It is a long-standing open problem to prove the existence of (deterministic) hard-core predicates for the Computational Diffie-Hellman (CDH) problem over finite fields, without resorting to the generic approaches for any one-way functions (e.g., the Goldreich-Levin hard-core predicates). Fazio et al. (FGPS, Crypto ’13) make important progress on this problem by defining a weaker Computational D...

Journal: :IACR Cryptology ePrint Archive 2005
A. A. Kalele V. R. Sule

This paper investigates the Diffie-Hellman key exchange scheme over the group F∗ p of nonzero elements of finite fields and shows that there exist exponents k, l satisfying certain conditions called the modulus conditions, for which the Diffie Hellman Problem (DHP) can be solved in polynomial number of operations in m without solving the discrete logarithm problem (DLP). These special private k...

Journal: :IACR Cryptology ePrint Archive 2007
He Liu Sijia Wang Mangui Liang

In this paper, we propose a new efficient hierarchical identity based signature (HIBS) scheme. Our scheme can be proven probably secure based on a natural hardness assumption (i.e. h-exponent computational diffie-hellman problem (h-CDH)) in the standard model. Our scheme only requires three pairing computations in verification, which has no relations with the hierarchy. Our scheme has constant ...

Journal: :IACR Cryptology ePrint Archive 2012
Somindu C. Ramanna Sanjit Chatterjee Palash Sarkar

Waters, in 2009, introduced an important technique, called dual system encryption, to construct identity-based encryption (IBE) and related schemes. The resulting IBE scheme was described in the setting of symmetric pairing. A key feature of the construction is the presence of random tags in the ciphertext and decryption key. Later work by Lewko and Waters removed the tags and proceeding throug...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید