• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 1,147
Next 10 →

Diffie-Hellman Key Distribution Extended to Group Communication

by Michael Steiner, Gene Tsudik, Michael Waidner , 1996
"... Ever since 2-party Diffie-Hellman key exchange was first proposed in 1976, there have been efforts to extend its simplicity and elegance to a group setting. Notable solutions have been proposed by Ingemarsson et al. (in 1982) and Burmester/Desmedt (in 1994). In this paper, we consider a class of pro ..."
Abstract - Cited by 256 (10 self) - Add to MetaCart
Ever since 2-party Diffie-Hellman key exchange was first proposed in 1976, there have been efforts to extend its simplicity and elegance to a group setting. Notable solutions have been proposed by Ingemarsson et al. (in 1982) and Burmester/Desmedt (in 1994). In this paper, we consider a class

Provably Authenticated Group Diffie-Hellman Key Exchange

by Emmanuel Bresson, Olivier Chevassut, David Pointcheval, J.-J. Quisquater , 2001
"... Group Diffie-Hellman protocols for Authenticated Key Exchange (AKE) are designed to provide a pool of players with a shared secret key which may later be used, for example, to achieve multicast message integrity. Over the years, several schemes have been offered. However, no formal treatment for thi ..."
Abstract - Cited by 135 (16 self) - Add to MetaCart
Group Diffie-Hellman protocols for Authenticated Key Exchange (AKE) are designed to provide a pool of players with a shared secret key which may later be used, for example, to achieve multicast message integrity. Over the years, several schemes have been offered. However, no formal treatment

Extended Diffie-Hellman Algorithm for Key Exchange and Management

by Akhil Kaushik
"... Abstract — Since the publication of Diffie-Hellman algorithm for two-party key exchange in 1976, the concept of key exchange over the insecure communication channel has revolutionized totally. The purpose of algorithm is used to enable users to security exchange a key that can be used for subsequent ..."
Abstract - Add to MetaCart
. Our proposed algorithm is also based on Diffie-Hellman algorithm, which uses a new technique for sharing session keys. The proposed “Extended Diffie-Hellman Algorithm ” uses a digital image to produce random numbers for exchanging keys over insecure network.

A public key cryptosystem and a signature scheme based on discrete logarithms

by Taher Elgamal - ADV. IN CRYPTOLOGY, SPRINGER-VERLAG , 1985
"... A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem. The security of both systems relies on the difficulty of computing discrete logarithms over finite fields. ..."
Abstract - Cited by 1551 (0 self) - Add to MetaCart
A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem. The security of both systems relies on the difficulty of computing discrete logarithms over finite fields.

Random Key Predistribution Schemes for Sensor Networks”,

by Haowen Chan , Adrian Perrig , Dawn Song - IEEE Symposium on Security and Privacy, , 2003
"... Abstract Efficient key distribution is the basis for providing secure communication, a necessary requirement for many emerging sensor network applications. Many applications require authentic and secret communication among neighboring sensor nodes. However, establishing keys for secure communicatio ..."
Abstract - Cited by 832 (12 self) - Add to MetaCart
of sensor nodes prevent using traditional key distribution mechanisms in sensor networks, such as Diffie-Hellman based approaches. Pre-distribution of secret keys among neighbors is generally not feasible, because we do not know which sensors will be neighbors after deployment. Pre-distribution of secret

Provably secure password-authenticated key exchange using Diffie-Hellman

by Victor Boyko, Philip Mackenzie, Sarvar Patel , 2000
"... Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow any information to be leaked that would allow verification of the password (a weak shared key), since an attacker who ob ..."
Abstract - Cited by 191 (12 self) - Add to MetaCart
obtains this information may be able to run an off-line dictionary attack to determine the correct password. We present a new protocol called PAK which is the first Diffie-Hellman-based passwordauthenticated key exchange protocol to provide a formal proof of security (in the random oracle model) against

Weak keys of the Diffie-Hellman key exchange I

by A. A. Kalele, V. R. Sule , 2005
"... This paper investigates the Diffie-Hellman key exchange scheme over the group F ∗ p m of nonzero elements of finite fields and shows that there exist exponents k, l satisfying certain conditions called the modulus conditions, for which the Diffie Hellman Problem (DHP) can be solved in polynomial num ..."
Abstract - Add to MetaCart
This paper investigates the Diffie-Hellman key exchange scheme over the group F ∗ p m of nonzero elements of finite fields and shows that there exist exponents k, l satisfying certain conditions called the modulus conditions, for which the Diffie Hellman Problem (DHP) can be solved in polynomial

Modification of Diffie-Hellman . . .

by Parth Sehgal, Nikita Agarwal, Sreejita Dutta, P. M. Durai Raj Vincent , 2013
"... Diffie-Hellman algorithm is one of the first schemes proposed for the exchange of keys required in asymmetric encryption. It was developed by Whitfield Diffie and Martin Hellman in 1976. This algorithm removes the need of transferring keys between two communicating parties. It enables each party to ..."
Abstract - Add to MetaCart
Diffie-Hellman algorithm is one of the first schemes proposed for the exchange of keys required in asymmetric encryption. It was developed by Whitfield Diffie and Martin Hellman in 1976. This algorithm removes the need of transferring keys between two communicating parties. It enables each party

Group Diffie-Hellman Key Exchange Secure against Dictionary Attacks

by Emmanuel Bresson, Olivier Chevassut, David Pointcheval - IN ADVANCES IN CRYPTOLOGY – ASIACRYPT’02 , 2002
"... Group Diffie-Hellman schemes for password-based key exchange are designed to provide a pool of players communicating over a public network, and sharing just a human-memorable password, with a session key (e.g, the key is used for multicast data integrity and confidentiality) . The fundamental se ..."
Abstract - Cited by 33 (9 self) - Add to MetaCart
Group Diffie-Hellman schemes for password-based key exchange are designed to provide a pool of players communicating over a public network, and sharing just a human-memorable password, with a session key (e.g, the key is used for multicast data integrity and confidentiality) . The fundamental

A Diffie-Hellman based Key Management Scheme for Hierarchical Access Control

by Anna Zych, Jeroen Doumen, Pieter Hartel, Willem Jonker
"... All organizations share data in a carefully managed fashion by using access control mechanisms. We focus on enforcing access control by encrypting the data and managing the encryption keys. We make the realistic assumption that the structure of any organization is a hierarchy of security classes. D ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
. Data from a certain security class can only be accessed by another security class, if it is higher or at the same level in the hierarchy. Otherwise access is denied. Our solution is based on the Diffie-Hellman key exchange protocol. We show, that the theoretical worst case performance of our solution
Next 10 →
Results 1 - 10 of 1,147
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University