• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 561,997
Next 10 →

A signature scheme as secure as the Diffie-Hellman problem

by Eu-jin Goh - Proceedings of Eurocrypt 2003, volume 2656 of LNCS , 2003
"... Abstract. We show a signature scheme whose security is tightly related to the Computational Diffie-Hellman (CDH) assumption in the Random Oracle Model. Existing discrete-log based signature schemes, such as ElGamal, DSS, and Schnorr signatures, either require non-standard assumptions, or their secur ..."
Abstract - Cited by 38 (1 self) - Add to MetaCart
Abstract. We show a signature scheme whose security is tightly related to the Computational Diffie-Hellman (CDH) assumption in the Random Oracle Model. Existing discrete-log based signature schemes, such as ElGamal, DSS, and Schnorr signatures, either require non-standard assumptions

Diffie-Hellman

by Mike Just , 2010
"... ◮ Asymmetric or public-key cryptography ◮ Originally attributed to Diffie and Hellman in 1975, but later discovered in British classified work of James Ellis in 1971 ◮ Basic idea involves altering traditional symmetry of cryptographic protocols to convey additional info in a public key. The message ..."
Abstract - Add to MetaCart
◮ Asymmetric or public-key cryptography ◮ Originally attributed to Diffie and Hellman in 1975, but later discovered in British classified work of James Ellis in 1971 ◮ Basic idea involves altering traditional symmetry of cryptographic protocols to convey additional info in a public key. The message

The Diffie-Hellman Protocol

by Ueli M. Maurer, Stefan Wolf - DESIGNS, CODES, AND CRYPTOGRAPHY , 1999
"... The 1976 seminal paper of Diffie and Hellman is a landmark in the history of cryptography. They introduced the fundamental concepts of a trapdoor one-way function, a public-key cryptosystem, and a digital signature scheme. Moreover, they presented a protocol, the so-called Diffie-Hellman protoco ..."
Abstract - Cited by 29 (0 self) - Add to MetaCart
The 1976 seminal paper of Diffie and Hellman is a landmark in the history of cryptography. They introduced the fundamental concepts of a trapdoor one-way function, a public-key cryptosystem, and a digital signature scheme. Moreover, they presented a protocol, the so-called Diffie-Hellman

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

by Paul C. Kocher , 1996
"... By carefully measuring the amount of time required to perform private key operations, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems. Against a vulnerable system, the attack is computationally inexpensive and often requires only known cip ..."
Abstract - Cited by 644 (3 self) - Add to MetaCart
By carefully measuring the amount of time required to perform private key operations, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems. Against a vulnerable system, the attack is computationally inexpensive and often requires only known

Diffie-Hellman

by Pascal Lafourcade, Université Joseph Fourier, Needham Schroeder, Needham Schroeder, Dolev Yao’s Intruder, Needham Schroeder , 2010
"... Diffie-Hellman ..."
Abstract - Add to MetaCart
Diffie-Hellman

Modification of Diffie-Hellman . . .

by Parth Sehgal, Nikita Agarwal, Sreejita Dutta, P. M. Durai Raj Vincent , 2013
"... Diffie-Hellman algorithm is one of the first schemes proposed for the exchange of keys required in asymmetric encryption. It was developed by Whitfield Diffie and Martin Hellman in 1976. This algorithm removes the need of transferring keys between two communicating parties. It enables each party to ..."
Abstract - Add to MetaCart
to generate a shared secret key for encryption and decryption of data. The security of this algorithm cannot be compromised because several security protocols and services depend upon Diffie-Hellman key exchange for reliable communication. In this paper, we have used a random parameter to make this algorithm

Analysis on the Diffie-Hellman Mode

by Riccardo Bresciani, Riccardo Bresciani , 2009
"... Abstract ZRTP is a key agreement protocol by Philip Zimmermann, Alan Johnston and Jon Callas, which relies on a Diffie-Hellman exchange to generate SRTP session parameters, providing confidentiality and protecting against Man-in-the-Middle attacks even without a public key infrastructure or endpoint ..."
Abstract - Add to MetaCart
Abstract ZRTP is a key agreement protocol by Philip Zimmermann, Alan Johnston and Jon Callas, which relies on a Diffie-Hellman exchange to generate SRTP session parameters, providing confidentiality and protecting against Man-in-the-Middle attacks even without a public key infrastructure

Diffie-Hellman Key Exchange

by Tung Chou, Claudio Orl, Technische Universieit Eindhoven, Alice Bob
"... Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-2 OT to date, which is obtained by tweaking the Diffie-Hellman key-exchange protocol. The protocol achieves UC-security again ..."
Abstract - Add to MetaCart
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-2 OT to date, which is obtained by tweaking the Diffie-Hellman key-exchange protocol. The protocol achieves UC-security

The Decision Diffie-Hellman Problem

by Dan Boneh , 1998
"... The Decision Diffie-Hellman assumption (ddh) is a gold mine. It enables one to construct efficient cryptographic systems with strong security properties. In this paper we survey the recent applications of DDH as well as known results regarding its security. We describe some open problems in this are ..."
Abstract - Cited by 241 (6 self) - Add to MetaCart
The Decision Diffie-Hellman assumption (ddh) is a gold mine. It enables one to construct efficient cryptographic systems with strong security properties. In this paper we survey the recent applications of DDH as well as known results regarding its security. We describe some open problems

Security analysis of the strong Diffie-Hellman problem

by Jung Hee Cheon , 2006
"... Abstract. Let g be an element of prime order p in an abelian group and α ∈ Zp. We show that if g, g α, and g αd are given for a positive divisor d of p−1, we can compute the secret α in O(log p· ( √ p/d+ √ d)) group operations using O(max { √ p/d, √ d}) memory. If g αi (i = 0, 1, 2,..., d) are pr ..."
Abstract - Cited by 70 (2 self) - Add to MetaCart
logarithm problem for such primes. Further we apply this algorithm to the schemes based on the Diffie-Hellman problem on an abelian group of prime order p. As a result, we reduce the complexity of recovering the secret key from O ( √ p) to O ( √ p/d) for Boldyreva’s blind signature and the original El
Next 10 →
Results 1 - 10 of 561,997
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University