Diffie–Hellman key exchange

Results: 233



#Item
1A Framework for Universally Composable Diffie-Hellman Key Exchange Ralf K¨usters and Daniel Rausch University of Stuttgart Stuttgart, Germany Email: {ralf.kuesters, daniel.rausch}@informatik.uni-stuttgart.de

A Framework for Universally Composable Diffie-Hellman Key Exchange Ralf K¨usters and Daniel Rausch University of Stuttgart Stuttgart, Germany Email: {ralf.kuesters, daniel.rausch}@informatik.uni-stuttgart.de

Add to Reading List

Source URL: www.ieee-security.org

Language: English - Date: 2017-04-03 15:55:11
2Efficient algorithms for supersingular isogeny Diffie-Hellman Craig Costello Joint work with Patrick Longa and Michael Naehrig  Diffie-Hellman key exchange (circa 1976)

Efficient algorithms for supersingular isogeny Diffie-Hellman Craig Costello Joint work with Patrick Longa and Michael Naehrig Diffie-Hellman key exchange (circa 1976)

Add to Reading List

Source URL: www.craigcostello.com.au

Language: English - Date: 2016-05-05 03:28:41
    3Applicazioni del logaritmo discreto alla crittografia. Diffie-Hellman-Merkle key exchange su ZZ∗p . Il signor Rossi e il signor Bianchi vogliono condividere un numero segreto senza inviarselo. Si accordano su un primo

    Applicazioni del logaritmo discreto alla crittografia. Diffie-Hellman-Merkle key exchange su ZZ∗p . Il signor Rossi e il signor Bianchi vogliono condividere un numero segreto senza inviarselo. Si accordano su un primo

    Add to Reading List

    Source URL: www.mat.uniroma2.it

    Language: Italian - Date: 2012-10-19 06:20:11
      4Number Theory, Discrete Logs, Diffie–Hellman key exchange CARPA Radu February 14, 2013 1

      Number Theory, Discrete Logs, Diffie–Hellman key exchange CARPA Radu February 14, 2013 1

      Add to Reading List

      Source URL: users.encs.concordia.ca

      Language: English - Date: 2013-08-05 10:54:57
        5Contact:  Jim OrmondCRYPTOGRAPHY PIONEERS RECEIVE ACM A.M. TURING AWARD

        Contact: Jim OrmondCRYPTOGRAPHY PIONEERS RECEIVE ACM A.M. TURING AWARD

        Add to Reading List

        Source URL: awards.acm.org

        Language: English - Date: 2016-03-08 10:06:12
        6Motivation - Exotic Security Assumptions in Cryptography Main Algorithm and Results Oracle-assisted Static DHP for binary curves On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields

        Motivation - Exotic Security Assumptions in Cryptography Main Algorithm and Results Oracle-assisted Static DHP for binary curves On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields

        Add to Reading List

        Source URL: 2010.eccworkshop.org

        Language: English - Date: 2010-10-25 19:46:00
        7Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice

        Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice

        Add to Reading List

        Source URL: aaspring.com

        Language: English - Date: 2015-08-21 16:58:21
        81  On the Symbolic Analysis of Low-Level Cryptographic Primitives: Modular Exponentiation and the Diffie-Hellman Protocol M ARZIA B USCEMI, University of Pisa

        1 On the Symbolic Analysis of Low-Level Cryptographic Primitives: Modular Exponentiation and the Diffie-Hellman Protocol M ARZIA B USCEMI, University of Pisa

        Add to Reading List

        Source URL: www.qatar.cmu.edu

        Language: English - Date: 2004-12-05 23:21:27
        9Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice

        Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice

        Add to Reading List

        Source URL: weakdh.org

        Language: English - Date: 2015-10-15 14:53:20
        10Kriptel NG – crypto communication device  Features: Compact design High voice and data protection Diffie-Hellman 2048 key exchange

        Kriptel NG – crypto communication device Features: Compact design High voice and data protection Diffie-Hellman 2048 key exchange

        Add to Reading List

        Source URL: www.pce.hr

        - Date: 2014-09-17 04:48:17