نتایج جستجو برای: diffie hellman key exchange protocol

تعداد نتایج: 950569  

Journal: :IACR Cryptology ePrint Archive 2013
Xinyu Lei Xiaofeng Liao

Public key exchange protocol is identified as an important application in the field of public-key cryptography. Most of the existing public key exchange schemes are Diffie-Hellman (DH)-type, whose security is based on DH problems over different groups. Note that there exists Shor’s polynomial-time algorithm to solve these DH problems when a quantum computer is available, we are therefore motiva...

Journal: :Finite Fields and Their Applications 2021

We revisit theoretical background on OSIDH (Oriented Supersingular Isogeny Diffie-Hellman protocol), which is an isogeny-based key-exchange protocol proposed by Colò and Kohel at NutMiC 2019. give a proof of fundamental theorem for OSIDH. The was stated without proof. Furthermore, we consider parameters OSIDH, sufficient condition the to work, estimate size certain security level.

Journal: :J. Internet Serv. Inf. Secur. 2011
Jiaxin Pan Libin Wang

In this paper, we propose an authenticated key exchange (AKE) protocol under the computational Diffie-Hellman (CDH) assumption with respect to the strengthened eCK-security (seCK-security) of Sarr et al.. To date, many AKE protocols either are provably secure under a rather strong and nonstandard assumption named as the gap Diffie-Hellman (GDH) assumption, or fall to practical attacks on the in...

2008
Ionuţ Florescu

Regarding fundamental protocols in cryptography, the Diffie-Hellman (Diffie and Hellman, 1976) public key exchange protocol is one of the oldest and most widely used in today’s applications. Consequently, many specific cryptographic implementations depend on its security. Typically, an underlying (finite dimensional) group is selected to provide candidates for the key. The study of the security...

2014
Navpreet Kaur Ritu Nagpal

The ability to distribute cryptographic keys has been a challenge for centuries. The Diffie-Hellman was the first practical solution to the problem .However, if the key exchange takes place in certain mathematical environments, the key exchange become vulnerable to a specific Man-inMiddle attack, first observed by Vanstone. This paper is an effort to solve a serious problem in Diffie-Hellman ke...

Journal: :IACR Cryptology ePrint Archive 2015
Chunsheng Gu

Recently, Coron presented an attack of GGH15 multilinear maps, which breaks the multipartite Diffie-Hellman key exchange protocol based on GGH15. In this paper, we describe a variation of GGH15, which seems to thwart known attacks.

2006
Krzysztof Pietrzak

To prove that a secure key-agreement protocol exists one must at least show P 6= NP . Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom functions is secure against at least two adaptive queries must falsify the decisional Diffie-Hellman assumption, a standard assumption from public-key cryptography. Hence proving any of this two seemingly unrelated sta...

Journal: :J. Mathematical Cryptology 2009
Jiang Wu Douglas R. Stinson

In this paper, first we discuss the security model for deterministic challenge-response identification protocols. For such protocols, we are able to simplify the CR2 security model in [2] which captures concurrent attacks and reset attacks. Then we propose an extremely simple identification protocol and prove that its CR2 security is equivalent to the hardness of the Strong Diffie-Hellman problem.

Journal: :IACR Cryptology ePrint Archive 2013
Weiqiang Wen Libin Wang Jiaxin Pan

The most widely accepted models in the security proofs of Authenticated Key Exchange protocols are the Canetti-Krawczyk and extended CanettiKrawczyk models that admit different adversarial queries with ambiguities and incomparable strength. It is desirable to incorporate specific and powerful adversarial queries into a single unified security model and establish a more practical-oriented securi...

Journal: :J. Inf. Sci. Eng. 2011
Hung-Yu Chien

A Three Party password Authenticated Key Exchange protocol (3PAKE) facilitates two clients to establish authenticated session keys via the help of a trusted server. This approach enhances the scalability of key agreement issue and facilitates users’ convenience in distributed environments. In this paper, we show the security weaknesses of previous works, and then propose our new scheme, using p...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید