Academic literature on the topic 'Diffie-Hellman Key-Exchange Protocol'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Diffie-Hellman Key-Exchange Protocol.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Diffie-Hellman Key-Exchange Protocol"
Nyang, Dae-Hun, and Kyung-Hee Lee. "One Variant of Diffie-Hellman Key Exchange Protocol." KIPS Transactions:PartC 14C, no. 6 (October 31, 2007): 471–74. http://dx.doi.org/10.3745/kipstc.2007.14-c.6.471.
Full textZhi-Min, Yu, Jing Zheng-Jun, and Li Shi-Cun. "Diffie-Hellman Key Exchange Protocol Based on Ring-LWE." Open Cybernetics & Systemics Journal 9, no. 1 (September 10, 2015): 1033–37. http://dx.doi.org/10.2174/1874110x01509011033.
Full textPhan, R. C. W. "Fixing the integrated diffie-hellman-DSA key exchange protocol." IEEE Communications Letters 9, no. 6 (June 2005): 570–72. http://dx.doi.org/10.1109/lcomm.2005.1437374.
Full textSow, Demba, and Mamadou Ghouraissiou Camara. "Design ”Strong Diffie-Hellman-Exponential-Schnnor Key Exchange” Over Elliptic Curves (SDH-XS-KE Over EC)." Journal of Mathematics Research 11, no. 4 (July 15, 2019): 26. http://dx.doi.org/10.5539/jmr.v11n4p26.
Full textRososhek, Semen Konstantin, and Evgeniy Gorbunov. "Noncommutative analogue of Diffie-Hellman protocol in matrix ring over the residue ring." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 10 (December 10, 2013): 3051–59. http://dx.doi.org/10.24297/ijct.v11i10.2973.
Full textCoutinho, M., T. C. de Souza Neto, Robson De Oliveira Albuquerque, and Rafael Timóteo de Sousa Júnior. "Cryptanalysis of Kowada-Machado key exchange protocol." Journal of Information Security and Cryptography (Enigma) 4, no. 1 (July 21, 2018): 12. http://dx.doi.org/10.17648/enigma.v4i1.64.
Full textCao, Xuefei, Lanjun Dang, Yingzi Luan, and Wei You. "A Certificateless Noninteractive Key Exchange Protocol with Provable Security." Security and Communication Networks 2020 (August 28, 2020): 1–8. http://dx.doi.org/10.1155/2020/8862476.
Full textChaturvedi, Atul, Neelam Srivastava, and Varun Shukla. "A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange." International Journal of Computer Applications 126, no. 5 (September 17, 2015): 33–36. http://dx.doi.org/10.5120/ijca2015906060.
Full textRimani, Rachid, Naima Hadj Said, Adda Ali Pacha, and Ozen Ozer. "Key exchange based on Diffie-Hellman protocol and image registration." Indonesian Journal of Electrical Engineering and Computer Science 21, no. 3 (March 10, 2021): 1751. http://dx.doi.org/10.11591/ijeecs.v21.i3.pp1751-1758.
Full textLiu, Chunling, Yufeng Wang, and Qinxi Bai. "A New Three-party Key Exchange Protocol Based on Diffie-Hellman." International Journal of Wireless and Microwave Technologies 1, no. 4 (August 15, 2011): 65–69. http://dx.doi.org/10.5815/ijwmt.2011.04.09.
Full textDissertations / Theses on the topic "Diffie-Hellman Key-Exchange Protocol"
Geary, Aaron C. "Analysis of a man-in-the-middle attack on the Diffie-Hellman key exchange protocol." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FGeary.pdf.
Full textThesis Advisor(s): Stanica, Pantelimon ; Kanevsky, Valery. "September 2009." Description based on title screen as viewed on November 6, 2009 Author(s) subject terms: Cryptography, Diffie-Hellman, Man-in-the-Middle Attack. Includes bibliographical references (p. 55-56). Also available in print.
Wang, Hao-Hsien. "Desired Features and Design Methodologies of Secure Authenticated Key Exchange Protocols in the Public-Key Infrastructure Setting." Thesis, University of Waterloo, 2004. http://hdl.handle.net/10012/1087.
Full textShoaib, Naveed. "A Portable and Improved Implementation of the Diffie-Hellman Protocol for Wireless Sensor Networks." Connect to resource online, 2009. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1253597142.
Full textKrontiris, Alexandros. "Evaluation of Certificate Enrollment over Application Layer Security." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-236033.
Full textDetta examensarbete analyserar säkerhetsprotokoll av typen ApplicationLayer för certifikatregistrering och hantering. EDHOC, Ephemeral Diffie-Hellman Over COSE, har implementerats, analyserats och utvärderats. EDHOC är ett nyligen utvecklat Application Layer-protokoll som är utformat för att tillhandahålla autentiserings- och nyckelfunktionsfunktioner med kompakta meddelandestorlekar och minimala rundturstider, inriktat på IoT-begränsade enheter. Huvudområdet för examensarbetet är att studera säkerhet, prestanda och skalbarhet (i fallande ordning av betydelse) hos EDHOC jämfört med andra föreslagna Application Layer-säkerhetsprotokoll som utför certifikatsskrivning.
Choo, Kim-Kwang Raymond. "Key establishment : proofs and refutations." Queensland University of Technology, 2006. http://eprints.qut.edu.au/16262/.
Full textChang, Pen-Yi, and 張本毅. "Group Signature and Key Agreement Schemes Based on Diffie-Hellman Key Exchange Protocol." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/00699887042168121766.
Full text國立中正大學
資訊工程所
94
Since the network is prospering, our life becomes more and more convenient. We can do many things through network. However, network environment is often insecure and can be eavesdropped easily. So, we need to provide at least two requirements of information transmitted on network: security and integrity. We can fulfill the two requirements by encrypting and signing the information transmitted on network. In this paper, we propose a novel group signature scheme which is efficient and the length of signature is independent on the member numbers of the group. Moreover, to make wireless sensor network more suitable in practical use, researchers have to develop an efficient method to ensure secure data transmission through sensor nodes. Therefore, we propose a novel key agreement scheme which can ensure that any pair of node can securely negotiate one session key, and its required computational overheads are acceptable because the scheme is based on Bilinear Pairing and Gap Diffie-Hellman Group. Finally, to prevent the leak of information in network meeting, we propose a collaborative conference key agreement scheme based on Diffie-Hellman Key Exchange Protocol.
Book chapters on the topic "Diffie-Hellman Key-Exchange Protocol"
Chefranov, Alexander G., and Ahmed Y. Mahmoud. "Commutative Matrix-based Diffie-Hellman-Like Key-Exchange Protocol." In Information Sciences and Systems 2013, 317–24. Cham: Springer International Publishing, 2013. http://dx.doi.org/10.1007/978-3-319-01604-7_31.
Full textJeong, Ik Rae, Jeong Ok Kwon, and Dong Hoon Lee. "A Diffie-Hellman Key Exchange Protocol Without Random Oracles." In Cryptology and Network Security, 37–54. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11935070_3.
Full textJirakitpuwapat, Wachirapong, and Poom Kumam. "The Generalized Diffie-Hellman Key Exchange Protocol on Groups." In Econometrics for Financial Applications, 115–19. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-73150-6_8.
Full textRamachandran, Nitya, and P. Yogesh. "Modified Auxiliary Channel Diffie Hellman Encrypted Key Exchange Authentication Protocol." In Information Technology and Mobile Communication, 417–21. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-20573-6_74.
Full textKoziel, Brian, Amir Jalali, Reza Azarderakhsh, David Jao, and Mehran Mozaffari-Kermani. "NEON-SIDH: Efficient Implementation of Supersingular Isogeny Diffie-Hellman Key Exchange Protocol on ARM." In Cryptology and Network Security, 88–103. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-48965-0_6.
Full textStulman, Ariel, Jonathan Lahav, and Avraham Shmueli. "Spraying Diffie-Hellman for Secure Key Exchange in MANETs." In Security Protocols XXI, 202–12. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-41717-7_24.
Full textStulman, Ariel. "Spraying Diffie-Hellman for Secure Key Exchange in MANETs (Transcript of Discussion)." In Security Protocols XXI, 213–22. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-41717-7_25.
Full textKutyłowski, Mirosław, Piotr Syga, and Moti Yung. "Emerging Security Challenges for Ubiquitous Devices." In Security of Ubiquitous Computing Systems, 3–18. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-10591-4_1.
Full textMohit, Prerna, and G. P. Biswas. "Modification of Traditional RSA into Symmetric-RSA Cryptosystems." In Cryptography, 120–28. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-1763-5.ch007.
Full textBalasubramanian, Kannan, and Rajakani M. "Problems in Cryptography and Cryptanalysis." In Algorithmic Strategies for Solving Complex Problems in Cryptography, 23–39. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-2915-6.ch002.
Full textConference papers on the topic "Diffie-Hellman Key-Exchange Protocol"
Nan Li. "Research on Diffie-Hellman key exchange protocol." In 2010 2nd International Conference on Computer Engineering and Technology. IEEE, 2010. http://dx.doi.org/10.1109/iccet.2010.5485276.
Full textChattaraj, Durbadal, Monalisa Sarma, and Debasis Samanta. "Privacy preserving two-server Diffie-Hellman key exchange protocol." In SIN '17: Security of Information and Networks. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3136825.3136871.
Full textOishi, Kazuomi, and Tsutomu Matsumoto. "An Efficient Verifiable Implicit Asking Protocol for Diffie-Hellman Key Exchange." In Privacy: Devices, Protocols, and Applications. IEEE, 2011. http://dx.doi.org/10.1109/lightsec.2011.16.
Full textXiumei, Liu, Gao Kening, Zhou Fucai, and Chang Guiran. "A N-party Diffie-Hellman Key Exchange Protocol Based on Verifier." In 2010 International Conference on Communications and Mobile Computing (CMC). IEEE, 2010. http://dx.doi.org/10.1109/cmc.2010.318.
Full textHu, Zhao, Yuesheng Zhu, and Limin Ma. "An improved Kerberos protocol based on Diffie-Hellman-DSA key exchange." In 2012 18th IEEE International Conference on Networks (ICON). IEEE, 2012. http://dx.doi.org/10.1109/icon.2012.6506591.
Full textMogos, Gabriela. "Use quantum random number generator in Diffie-Hellman key exchange protocol." In 2016 IEEE International Conference on Automation, Quality and Testing, Robotics (AQTR). IEEE, 2016. http://dx.doi.org/10.1109/aqtr.2016.7501290.
Full textYang, Guang-ming, Jin-ming Chen, Ya-feng Lu, and Da-ming Ma. "An efficient improved group key agreement protocol based on Diffie-Hellman key exchange." In 2010 2nd International Conference on Advanced Computer Control. IEEE, 2010. http://dx.doi.org/10.1109/icacc.2010.5486666.
Full textTaparia, Ankit, Saroj Kumar Panigrahy, and Sanjay Kumar Jena. "Secure key exchange using enhanced Diffie-Hellman protocol based on string comparison." In 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET). IEEE, 2017. http://dx.doi.org/10.1109/wispnet.2017.8299856.
Full textKhader, Aqeel Sahi, and David Lai. "Preventing man-in-the-middle attack in Diffie-Hellman key exchange protocol." In 2015 22nd International Conference on Telecommunications (ICT). IEEE, 2015. http://dx.doi.org/10.1109/ict.2015.7124683.
Full textHuang, Hai, and Zhenfu Cao. "An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem." In the 4th International Symposium. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1533057.1533101.
Full textReports on the topic "Diffie-Hellman Key-Exchange Protocol"
Sheffer, Y., and S. Fluhrer. Additional Diffie-Hellman Tests for the Internet Key Exchange Protocol Version 2 (IKEv2). RFC Editor, July 2013. http://dx.doi.org/10.17487/rfc6989.
Full text