Academic literature on the topic 'Diffie-Hellman Key-Exchange Protocol'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Diffie-Hellman Key-Exchange Protocol.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Diffie-Hellman Key-Exchange Protocol"

1

Nyang, Dae-Hun, and Kyung-Hee Lee. "One Variant of Diffie-Hellman Key Exchange Protocol." KIPS Transactions:PartC 14C, no. 6 (October 31, 2007): 471–74. http://dx.doi.org/10.3745/kipstc.2007.14-c.6.471.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhi-Min, Yu, Jing Zheng-Jun, and Li Shi-Cun. "Diffie-Hellman Key Exchange Protocol Based on Ring-LWE." Open Cybernetics & Systemics Journal 9, no. 1 (September 10, 2015): 1033–37. http://dx.doi.org/10.2174/1874110x01509011033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Phan, R. C. W. "Fixing the integrated diffie-hellman-DSA key exchange protocol." IEEE Communications Letters 9, no. 6 (June 2005): 570–72. http://dx.doi.org/10.1109/lcomm.2005.1437374.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sow, Demba, and Mamadou Ghouraissiou Camara. "Design ”Strong Diffie-Hellman-Exponential-Schnnor Key Exchange” Over Elliptic Curves (SDH-XS-KE Over EC)." Journal of Mathematics Research 11, no. 4 (July 15, 2019): 26. http://dx.doi.org/10.5539/jmr.v11n4p26.

Full text
Abstract:
In this paper, we design the so called  ”Strong Diffie-Hellman-Exponential-Schnnor Key Exchange (called SDH-XS-KE)”over Elliptic curves. SDH-XS-KE is a key echange protocol proposed in 2014. The protocol SDH-XS-KE improves the”Strong Diffie-Hellman-DSA Key Exchange (called SDH-DSA-KE)” proposed by Jeong and al. in 2007. First SDH-XSKE is designed in finite groups such that Z=pZ where p is a prime number. So, in this paper, we present the elliptic curves version of the protocol SDH-XS-KE.
APA, Harvard, Vancouver, ISO, and other styles
5

Rososhek, Semen Konstantin, and Evgeniy Gorbunov. "Noncommutative analogue of Diffie-Hellman protocol in matrix ring over the residue ring." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 10 (December 10, 2013): 3051–59. http://dx.doi.org/10.24297/ijct.v11i10.2973.

Full text
Abstract:
Abstract. Classical Diffie-Hellman protocol of the key establishment was the basis of the development of several key exchange protocols. But this protocol is not secure and it is not protected against the “man in the middle” attack. The purpose of this article is to offer a secure and practical noncommutative analogue of the Diffie–Hellman protocol that is reliably protected not only against “man in the middle” attack but also against the quantum computer attack
APA, Harvard, Vancouver, ISO, and other styles
6

Coutinho, M., T. C. de Souza Neto, Robson De Oliveira Albuquerque, and Rafael Timóteo de Sousa Júnior. "Cryptanalysis of Kowada-Machado key exchange protocol." Journal of Information Security and Cryptography (Enigma) 4, no. 1 (July 21, 2018): 12. http://dx.doi.org/10.17648/enigma.v4i1.64.

Full text
Abstract:
A non-interactive key exchange (NIKE) protocol allows N parties who know each other’s public key to agree on a symmetric shared key without requiring any interaction. A classic example of such protocol for N = 2 is the Diffie-Hellman key exchange. Recently, some techniques were proposed to obtain a NIKE protocol for N parties, however, it is still considered an open problem since the security of these protocols must be confirmed. In a recent work, Kowada and Machado [1] proposed a protocol that solves the NIKE problem for N parties. However, this work found security problems in the proposed solution and implemented an efficient attack to their protocol demonstrating that their key-exchange scheme is insecure.
APA, Harvard, Vancouver, ISO, and other styles
7

Cao, Xuefei, Lanjun Dang, Yingzi Luan, and Wei You. "A Certificateless Noninteractive Key Exchange Protocol with Provable Security." Security and Communication Networks 2020 (August 28, 2020): 1–8. http://dx.doi.org/10.1155/2020/8862476.

Full text
Abstract:
In this paper, we propose a certificateless noninteractive key exchange protocol. No message exchange is required in the protocol, and this feature will facilitate the applications where the communication overhead matters, for example, the communications between the satellites and the earth. The public key certificate is removed as well as the key escrow problem using the certificateless public key cryptosystem. The security of the protocol rests on the bilinear Diffie–Hellman problem, and it could be proved in the random oracle model. Compared with previous protocols, the new protocol reduces the running time by at least 33.0%.
APA, Harvard, Vancouver, ISO, and other styles
8

Chaturvedi, Atul, Neelam Srivastava, and Varun Shukla. "A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange." International Journal of Computer Applications 126, no. 5 (September 17, 2015): 33–36. http://dx.doi.org/10.5120/ijca2015906060.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Rimani, Rachid, Naima Hadj Said, Adda Ali Pacha, and Ozen Ozer. "Key exchange based on Diffie-Hellman protocol and image registration." Indonesian Journal of Electrical Engineering and Computer Science 21, no. 3 (March 10, 2021): 1751. http://dx.doi.org/10.11591/ijeecs.v21.i3.pp1751-1758.

Full text
Abstract:
<span>Nowadays, with the advences in ICT and rapid development of mobile internet; media information shared on the various communication networks requires the existence of adequate security measures. Cryptography becoming an effective way to meet these requirements and for maintain the confidentiality. However, communicating with encrypted messages requires secret key exchange, which is a part of a complex protocol. In this paper, we propose a new method for exchanging key based on Diffie-Hellman protocol and image registration with fast fourier transform, the principle of this method consists to concealing the key in a set of transformed images. Therefore, image registration allows finding transformations between images, which become a tool for recovering the key by the receiver.</span>
APA, Harvard, Vancouver, ISO, and other styles
10

Liu, Chunling, Yufeng Wang, and Qinxi Bai. "A New Three-party Key Exchange Protocol Based on Diffie-Hellman." International Journal of Wireless and Microwave Technologies 1, no. 4 (August 15, 2011): 65–69. http://dx.doi.org/10.5815/ijwmt.2011.04.09.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Diffie-Hellman Key-Exchange Protocol"

1

Geary, Aaron C. "Analysis of a man-in-the-middle attack on the Diffie-Hellman key exchange protocol." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FGeary.pdf.

Full text
Abstract:
Thesis (M.S. in Applied Mathematics and M.S. in Information Technology Management)--Naval Postgraduate School, September 2009.
Thesis Advisor(s): Stanica, Pantelimon ; Kanevsky, Valery. "September 2009." Description based on title screen as viewed on November 6, 2009 Author(s) subject terms: Cryptography, Diffie-Hellman, Man-in-the-Middle Attack. Includes bibliographical references (p. 55-56). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Hao-Hsien. "Desired Features and Design Methodologies of Secure Authenticated Key Exchange Protocols in the Public-Key Infrastructure Setting." Thesis, University of Waterloo, 2004. http://hdl.handle.net/10012/1087.

Full text
Abstract:
The importance of an authenticated key exchange (AKE) protocol has long been known in the field of cryptography. Two of the questions still being asked today are (1) what properties or features does a secure AKE protocol possess, and (2) How does one, in a step by step fashion, create a secure AKE protocol? This thesis aims to answer these two questions. The thesis contains two parts: one is a survey of previous works on the desired features of the Station-to-Station (STS) protocol, and the other is a study of a previously proposed design methodology in designing secure AKE protocols, as well as contributing an original idea of such methodologies. Descriptions and comparisons of the two design methodologies are included. The thesis surveys the literature and conducts a case study of the STS protocol, analyzes various attacks on STS through some known attacks to it, and extracts the desired properties and features of a secure AKE protocol via the case study. This part of the thesis does not propose any new result, but summarizes a complete list of issues one should take consideration of while designing an AKE protocol. We also show that at the end of this part, a secure version of STS which possesses the desired features of an AKE protocol. The other major part of the thesis surveys one design methodology of creating a secure AKE protocol by Bellare, Canetti, and Krawczyk; it is based on having a secure key exchange protocol then adding (mutual) authentication to it. The thesis then proposes another original design methodology; it starts with a secure mutual authentication protocol, then adds the secure key exchange feature without modifying overheads and number of flows of the original mutual authentication protocol. We show in this part the "secure" AKE protocol developed through these two design approaches is identical to the secure version of STS described in the other part, and thus possesses the desired features of a secure AKE protocol. We also give a proof of security of the secure AKE protocol developed under our design methodology.
APA, Harvard, Vancouver, ISO, and other styles
3

Shoaib, Naveed. "A Portable and Improved Implementation of the Diffie-Hellman Protocol for Wireless Sensor Networks." Connect to resource online, 2009. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1253597142.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Krontiris, Alexandros. "Evaluation of Certificate Enrollment over Application Layer Security." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-236033.

Full text
Abstract:
This thesis analyzes Application Layer security protocols for certificate enrollment and management. EDHOC, Ephemeral Diffie-HellmanOver COSE, is a recently developed key exchange protocol whichis designed to provide authentication and key-exchange functionality with compact message sizes and minimum round-trip-time. The workof this thesis extends the EDHOC protocol with a certificate enrollment functionality, targeting IoT constrained devices and it has been implemented for analysis and evaluation purposes. The main scope of this document is to study the security, performance and scalability (in descendingorder of importance) of enrollment over EDHOC compared to other certificate enrollment protocols.
Detta examensarbete analyserar säkerhetsprotokoll av typen ApplicationLayer för certifikatregistrering och hantering. EDHOC, Ephemeral Diffie-Hellman Over COSE, har implementerats, analyserats och utvärderats. EDHOC är ett nyligen utvecklat Application Layer-protokoll som är utformat för att tillhandahålla autentiserings- och nyckelfunktionsfunktioner med kompakta meddelandestorlekar och minimala rundturstider, inriktat på IoT-begränsade enheter. Huvudområdet för examensarbetet är att studera säkerhet, prestanda och skalbarhet (i fallande ordning av betydelse) hos EDHOC jämfört med andra föreslagna Application Layer-säkerhetsprotokoll som utför certifikatsskrivning.
APA, Harvard, Vancouver, ISO, and other styles
5

Choo, Kim-Kwang Raymond. "Key establishment : proofs and refutations." Queensland University of Technology, 2006. http://eprints.qut.edu.au/16262/.

Full text
Abstract:
We study the problem of secure key establishment. We critically examine the security models of Bellare and Rogaway (1993) and Canetti and Krawczyk (2001) in the computational complexity approach, as these models are central in the understanding of the provable security paradigm. We show that the partnership definition used in the three-party key distribution (3PKD) protocol of Bellare and Rogaway (1995) is flawed, which invalidates the proof for the 3PKD protocol. We present an improved protocol with a new proof of security. We identify several variants of the key sharing requirement (i.e., two entities who have completed matching sessions, partners, are required to accept the same session key). We then present a brief discussion about the key sharing requirement. We identify several variants of the Bellare and Rogaway (1993) model. We present a comparative study of the relative strengths of security notions between the several variants of the Bellare-Rogaway model and the Canetti-Krawczyk model. In our comparative study, we reveal a drawback in the Bellare, Pointcheval, and Rogaway (2000) model with the protocol of Abdalla and Pointcheval (2005) as a case study. We prove a revised protocol of Boyd (1996) secure in the Bellare-Rogaway model. We then extend the model in order to allow more realistic adversary capabilities by incorporating the notion of resetting the long-term compromised key of some entity. This allows us to detect a known weakness of the protocol that cannot be captured in the original model. We also present an alternative protocol that is efficient in both messages and rounds. We prove the protocol secure in the extended model. We point out previously unknown flaws in several published protocols and a message authenticator of Bellare, Canetti, and Krawczyk (1998) by refuting claimed proofs of security. We also point out corresponding flaws in their existing proofs. We propose fixes to these protocols and their proofs. In some cases, we present new protocols with full proofs of security. We examine the role of session key construction in key establishment protocols, and demonstrate that a small change to the way that session keys are constructed can have significant benefits. Protocols that were proven secure in a restricted Bellare-Rogaway model can then be proven secure in the full model. We present a brief discussion on ways to construct session keys in key establishment protocols and also prove the protocol of Chen and Kudla (2003) secure in a less restrictive Bellare-Rogaway model. To complement the computational complexity approach, we provide a formal specification and machine analysis of the Bellare-Pointcheval-Rogaway model using an automated model checker, Simple Homomorphism Verification Tool (SHVT). We demonstrate that structural flaws in protocols can be revealed using our framework. We reveal previously unknown flaws in the unpublished preproceedings version of the protocol due to Jakobsson and Pointcheval (2001) and several published protocols with only heuristic security arguments. We conclude this thesis with a listing of some open problems that were encountered in the study.
APA, Harvard, Vancouver, ISO, and other styles
6

Chang, Pen-Yi, and 張本毅. "Group Signature and Key Agreement Schemes Based on Diffie-Hellman Key Exchange Protocol." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/00699887042168121766.

Full text
Abstract:
碩士
國立中正大學
資訊工程所
94
Since the network is prospering, our life becomes more and more convenient. We can do many things through network. However, network environment is often insecure and can be eavesdropped easily. So, we need to provide at least two requirements of information transmitted on network: security and integrity. We can fulfill the two requirements by encrypting and signing the information transmitted on network. In this paper, we propose a novel group signature scheme which is efficient and the length of signature is independent on the member numbers of the group. Moreover, to make wireless sensor network more suitable in practical use, researchers have to develop an efficient method to ensure secure data transmission through sensor nodes. Therefore, we propose a novel key agreement scheme which can ensure that any pair of node can securely negotiate one session key, and its required computational overheads are acceptable because the scheme is based on Bilinear Pairing and Gap Diffie-Hellman Group. Finally, to prevent the leak of information in network meeting, we propose a collaborative conference key agreement scheme based on Diffie-Hellman Key Exchange Protocol.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Diffie-Hellman Key-Exchange Protocol"

1

Chefranov, Alexander G., and Ahmed Y. Mahmoud. "Commutative Matrix-based Diffie-Hellman-Like Key-Exchange Protocol." In Information Sciences and Systems 2013, 317–24. Cham: Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-319-01604-7_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jeong, Ik Rae, Jeong Ok Kwon, and Dong Hoon Lee. "A Diffie-Hellman Key Exchange Protocol Without Random Oracles." In Cryptology and Network Security, 37–54. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11935070_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jirakitpuwapat, Wachirapong, and Poom Kumam. "The Generalized Diffie-Hellman Key Exchange Protocol on Groups." In Econometrics for Financial Applications, 115–19. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-73150-6_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ramachandran, Nitya, and P. Yogesh. "Modified Auxiliary Channel Diffie Hellman Encrypted Key Exchange Authentication Protocol." In Information Technology and Mobile Communication, 417–21. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-20573-6_74.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Koziel, Brian, Amir Jalali, Reza Azarderakhsh, David Jao, and Mehran Mozaffari-Kermani. "NEON-SIDH: Efficient Implementation of Supersingular Isogeny Diffie-Hellman Key Exchange Protocol on ARM." In Cryptology and Network Security, 88–103. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-48965-0_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Stulman, Ariel, Jonathan Lahav, and Avraham Shmueli. "Spraying Diffie-Hellman for Secure Key Exchange in MANETs." In Security Protocols XXI, 202–12. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-41717-7_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Stulman, Ariel. "Spraying Diffie-Hellman for Secure Key Exchange in MANETs (Transcript of Discussion)." In Security Protocols XXI, 213–22. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-41717-7_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kutyłowski, Mirosław, Piotr Syga, and Moti Yung. "Emerging Security Challenges for Ubiquitous Devices." In Security of Ubiquitous Computing Systems, 3–18. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-10591-4_1.

Full text
Abstract:
AbstractIn this chapter we focus on two important security challenges that naturally emerge for large scale systems composed of cheap devices implementing only symmetric cryptographic algorithms. First, we consider threats due to poor or malicious implementations of protocols, which enable data to be leaked from the devices to an adversary. We present solutions based on a watchdog concept—a man-in-the-middle device that does not know the secrets of the communicating parties, but aims to destroy covert channels leaking secret information. Second, we deal with the problem of tracing devices by means of information exchanged while establishing a communication session. As solutions such as Diffie-Hellman key exchange are unavailable for such devices, implicit identity information might be transmitted in clear and thereby provide a perfect means for privacy violations. We show how to reduce such risks without retreating to asymmetric algorithms.
APA, Harvard, Vancouver, ISO, and other styles
9

Mohit, Prerna, and G. P. Biswas. "Modification of Traditional RSA into Symmetric-RSA Cryptosystems." In Cryptography, 120–28. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-1763-5.ch007.

Full text
Abstract:
This paper addresses the modification of RSA cryptography namely Symmetric-RSA, which seem to be equally useful for different cryptographic applications such as encryption, digital signature, etc. In order to design Symmetric-RSA, two prime numbers are negotiated using Diffie-Hellman key exchange protocol followed by RSA algorithm. As the new scheme uses Diffie-Hellman and RSA algorithm, the security of the overall system depends on discrete logarithm as well as factorization problem and thus, its security is more than public-key RSA. Finally, some new cryptographic applications of the proposed modifications are described that certainly extend the applications of the existing RSA.
APA, Harvard, Vancouver, ISO, and other styles
10

Balasubramanian, Kannan, and Rajakani M. "Problems in Cryptography and Cryptanalysis." In Algorithmic Strategies for Solving Complex Problems in Cryptography, 23–39. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-2915-6.ch002.

Full text
Abstract:
The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Diffie-Hellman Key-Exchange Protocol"

1

Nan Li. "Research on Diffie-Hellman key exchange protocol." In 2010 2nd International Conference on Computer Engineering and Technology. IEEE, 2010. http://dx.doi.org/10.1109/iccet.2010.5485276.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chattaraj, Durbadal, Monalisa Sarma, and Debasis Samanta. "Privacy preserving two-server Diffie-Hellman key exchange protocol." In SIN '17: Security of Information and Networks. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3136825.3136871.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Oishi, Kazuomi, and Tsutomu Matsumoto. "An Efficient Verifiable Implicit Asking Protocol for Diffie-Hellman Key Exchange." In Privacy: Devices, Protocols, and Applications. IEEE, 2011. http://dx.doi.org/10.1109/lightsec.2011.16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Xiumei, Liu, Gao Kening, Zhou Fucai, and Chang Guiran. "A N-party Diffie-Hellman Key Exchange Protocol Based on Verifier." In 2010 International Conference on Communications and Mobile Computing (CMC). IEEE, 2010. http://dx.doi.org/10.1109/cmc.2010.318.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Hu, Zhao, Yuesheng Zhu, and Limin Ma. "An improved Kerberos protocol based on Diffie-Hellman-DSA key exchange." In 2012 18th IEEE International Conference on Networks (ICON). IEEE, 2012. http://dx.doi.org/10.1109/icon.2012.6506591.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Mogos, Gabriela. "Use quantum random number generator in Diffie-Hellman key exchange protocol." In 2016 IEEE International Conference on Automation, Quality and Testing, Robotics (AQTR). IEEE, 2016. http://dx.doi.org/10.1109/aqtr.2016.7501290.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yang, Guang-ming, Jin-ming Chen, Ya-feng Lu, and Da-ming Ma. "An efficient improved group key agreement protocol based on Diffie-Hellman key exchange." In 2010 2nd International Conference on Advanced Computer Control. IEEE, 2010. http://dx.doi.org/10.1109/icacc.2010.5486666.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Taparia, Ankit, Saroj Kumar Panigrahy, and Sanjay Kumar Jena. "Secure key exchange using enhanced Diffie-Hellman protocol based on string comparison." In 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET). IEEE, 2017. http://dx.doi.org/10.1109/wispnet.2017.8299856.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Khader, Aqeel Sahi, and David Lai. "Preventing man-in-the-middle attack in Diffie-Hellman key exchange protocol." In 2015 22nd International Conference on Telecommunications (ICT). IEEE, 2015. http://dx.doi.org/10.1109/ict.2015.7124683.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Huang, Hai, and Zhenfu Cao. "An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem." In the 4th International Symposium. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1533057.1533101.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Diffie-Hellman Key-Exchange Protocol"

1

Sheffer, Y., and S. Fluhrer. Additional Diffie-Hellman Tests for the Internet Key Exchange Protocol Version 2 (IKEv2). RFC Editor, July 2013. http://dx.doi.org/10.17487/rfc6989.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography