Journal articles on the topic 'Diffie-Hellman Key-Exchange Protocol'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Diffie-Hellman Key-Exchange Protocol.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Nyang, Dae-Hun, and Kyung-Hee Lee. "One Variant of Diffie-Hellman Key Exchange Protocol." KIPS Transactions:PartC 14C, no. 6 (October 31, 2007): 471–74. http://dx.doi.org/10.3745/kipstc.2007.14-c.6.471.
Full textZhi-Min, Yu, Jing Zheng-Jun, and Li Shi-Cun. "Diffie-Hellman Key Exchange Protocol Based on Ring-LWE." Open Cybernetics & Systemics Journal 9, no. 1 (September 10, 2015): 1033–37. http://dx.doi.org/10.2174/1874110x01509011033.
Full textPhan, R. C. W. "Fixing the integrated diffie-hellman-DSA key exchange protocol." IEEE Communications Letters 9, no. 6 (June 2005): 570–72. http://dx.doi.org/10.1109/lcomm.2005.1437374.
Full textSow, Demba, and Mamadou Ghouraissiou Camara. "Design ”Strong Diffie-Hellman-Exponential-Schnnor Key Exchange” Over Elliptic Curves (SDH-XS-KE Over EC)." Journal of Mathematics Research 11, no. 4 (July 15, 2019): 26. http://dx.doi.org/10.5539/jmr.v11n4p26.
Full textRososhek, Semen Konstantin, and Evgeniy Gorbunov. "Noncommutative analogue of Diffie-Hellman protocol in matrix ring over the residue ring." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 10 (December 10, 2013): 3051–59. http://dx.doi.org/10.24297/ijct.v11i10.2973.
Full textCoutinho, M., T. C. de Souza Neto, Robson De Oliveira Albuquerque, and Rafael Timóteo de Sousa Júnior. "Cryptanalysis of Kowada-Machado key exchange protocol." Journal of Information Security and Cryptography (Enigma) 4, no. 1 (July 21, 2018): 12. http://dx.doi.org/10.17648/enigma.v4i1.64.
Full textCao, Xuefei, Lanjun Dang, Yingzi Luan, and Wei You. "A Certificateless Noninteractive Key Exchange Protocol with Provable Security." Security and Communication Networks 2020 (August 28, 2020): 1–8. http://dx.doi.org/10.1155/2020/8862476.
Full textChaturvedi, Atul, Neelam Srivastava, and Varun Shukla. "A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange." International Journal of Computer Applications 126, no. 5 (September 17, 2015): 33–36. http://dx.doi.org/10.5120/ijca2015906060.
Full textRimani, Rachid, Naima Hadj Said, Adda Ali Pacha, and Ozen Ozer. "Key exchange based on Diffie-Hellman protocol and image registration." Indonesian Journal of Electrical Engineering and Computer Science 21, no. 3 (March 10, 2021): 1751. http://dx.doi.org/10.11591/ijeecs.v21.i3.pp1751-1758.
Full textLiu, Chunling, Yufeng Wang, and Qinxi Bai. "A New Three-party Key Exchange Protocol Based on Diffie-Hellman." International Journal of Wireless and Microwave Technologies 1, no. 4 (August 15, 2011): 65–69. http://dx.doi.org/10.5815/ijwmt.2011.04.09.
Full textMahalanobis, Ayan. "The Diffie-Hellman key exchange protocol and non-abelian nilpotent groups." Israel Journal of Mathematics 165, no. 1 (June 2008): 161–87. http://dx.doi.org/10.1007/s11856-008-1008-z.
Full textChuang, Yun-Hsin, and Yuh-Min Tseng. "CAKE: Compatible Authentication and Key Exchange Protocol for a Smart City in 5G Networks." Symmetry 13, no. 4 (April 16, 2021): 698. http://dx.doi.org/10.3390/sym13040698.
Full textGupta, Indivar, Atul Pandey, and Manish Kant Dubey. "A key exchange protocol using matrices over group ring." Asian-European Journal of Mathematics 12, no. 05 (September 3, 2019): 1950075. http://dx.doi.org/10.1142/s179355711950075x.
Full textMohit, Prerna, and G. P. Biswas. "Modification of Traditional RSA into Symmetric-RSA Cryptosystems." International Journal of Business Data Communications and Networking 13, no. 1 (January 2017): 66–73. http://dx.doi.org/10.4018/ijbdcn.2017010106.
Full textCervantes‐Vázquez, Daniel, Eduardo Ochoa‐Jiménez, and Francisco Rodríguez‐Henríquez. "Extended supersingular isogeny Diffie–Hellman key exchange protocol: Revenge of the SIDH." IET Information Security 15, no. 5 (May 2, 2021): 364–74. http://dx.doi.org/10.1049/ise2.12027.
Full textGroza, Bogdan, and Pal-Stefan Murvay. "Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay." Sensors 19, no. 22 (November 12, 2019): 4919. http://dx.doi.org/10.3390/s19224919.
Full textKim, HyunGon, and Jong-Hyouk Lee. "Diffie-Hellman Key Based Authentication in Proxy Mobile IPv6." Mobile Information Systems 6, no. 1 (2010): 107–21. http://dx.doi.org/10.1155/2010/934286.
Full textZeng, Runzhi, and Libin Wang. "Tightly-secure two-pass authenticated key exchange protocol using twin Diffie–Hellman problem." IET Information Security 14, no. 6 (November 1, 2020): 764–72. http://dx.doi.org/10.1049/iet-ifs.2020.0047.
Full textHuang, Hai. "Authenticated key exchange protocol under computational Diffie-Hellman assumption from trapdoor test technique." International Journal of Communication Systems 28, no. 2 (September 23, 2013): 325–43. http://dx.doi.org/10.1002/dac.2671.
Full textFaz-Hernandez, Armando, Julio Lopez, Eduardo Ochoa-Jimenez, and Francisco Rodriguez-Henriquez. "A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol." IEEE Transactions on Computers 67, no. 11 (November 1, 2018): 1622–36. http://dx.doi.org/10.1109/tc.2017.2771535.
Full textKim, Jiyoon, Daniel Gerbi Duguma, Sangmin Lee, Bonam Kim, JaeDeok Lim, and Ilsun You. "Scrutinizing the Vulnerability of Ephemeral Diffie–Hellman over COSE (EDHOC) for IoT Environment Using Formal Approaches." Mobile Information Systems 2021 (September 13, 2021): 1–18. http://dx.doi.org/10.1155/2021/7314508.
Full textGeorgescu, Adela. "An Lwe-Based Key Transfer Protocol with Anonymity." Tatra Mountains Mathematical Publications 53, no. 1 (December 1, 2012): 119–35. http://dx.doi.org/10.2478/v10127-012-0042-8.
Full textAmpatzis, Michael, and Theodore Andronikos. "QKD Based on Symmetric Entangled Bernstein-Vazirani." Entropy 23, no. 7 (July 7, 2021): 870. http://dx.doi.org/10.3390/e23070870.
Full textSahi, Aqeel, David Lai, and Yan Li. "Three-party password-based authenticated key exchange protocol based on the computational Diffie-Hellman assumption." International Journal of Communication Networks and Distributed Systems 21, no. 4 (2018): 560. http://dx.doi.org/10.1504/ijcnds.2018.095373.
Full textSahi, Aqeel, David Lai, and Yan Li. "Three-party password-based authenticated key exchange protocol based on the computational Diffie-Hellman assumption." International Journal of Communication Networks and Distributed Systems 21, no. 4 (2018): 560. http://dx.doi.org/10.1504/ijcnds.2018.10015942.
Full textAnitha Kumari, K., and G. Sudha Sadasivam. "Two-Server 3D ElGamal Diffie-Hellman Password Authenticated and Key Exchange Protocol Using Geometrical Properties." Mobile Networks and Applications 24, no. 3 (August 20, 2018): 1104–19. http://dx.doi.org/10.1007/s11036-018-1104-1.
Full textUrbanik, David, and David Jao. "New Techniques for SIDH-based NIKE." Journal of Mathematical Cryptology 14, no. 1 (June 14, 2020): 120–28. http://dx.doi.org/10.1515/jmc-2015-0056.
Full textTseng, Yuh-Min, and Tsu-Yang Wu. "Analysis and Improvement on a Contributory Group Key Exchange Protocol Based on the Diffie–Hellman Technique." Informatica 21, no. 2 (January 1, 2010): 247–58. http://dx.doi.org/10.15388/informatica.2010.286.
Full textMa, Xiaojing, Zhitang Li, and Hao Tu. "Using P systems to Solve the Discrete Logarithm Problem used in Diffie-Hellman Key Exchange Protocol." International Journal of Computer Network and Information Security 1, no. 1 (October 18, 2009): 24–31. http://dx.doi.org/10.5815/ijcnis.2009.01.04.
Full textSoelistijanto, B., and V. Muliadi. "Delay and cost performance analysis of the diffie-hellman key exchange protocol in opportunistic mobile networks." Journal of Physics: Conference Series 978 (March 2018): 012016. http://dx.doi.org/10.1088/1742-6596/978/1/012016.
Full textBandung, Yoanes, and Arvandy Arvandy. "Development of Authenticated Key Exchange Protocol for IoT Sensor Layer." International Journal on Electrical Engineering and Informatics 12, no. 3 (September 30, 2020): 607–23. http://dx.doi.org/10.15676/ijeei.2020.12.3.11.
Full textCiou, Yi-Fu, Fang-Yie Leu, Yi-Li Huang, and Kangbin Yim. "A Handover Security Mechanism Employing the Diffie-Hellman Key Exchange Approach for the IEEE802.16e Wireless Networks." Mobile Information Systems 7, no. 3 (2011): 241–69. http://dx.doi.org/10.1155/2011/408103.
Full textTsvetov, V. P. "FRACTAL MAGMAS AND PUBLIC-KEY CRYPTOGRAPHY." Vestnik of Samara University. Natural Science Series 26, no. 2 (February 1, 2021): 23–49. http://dx.doi.org/10.18287/2541-7525-2020-26-2-23-49.
Full textBalasubramaniam, P., and P. Muthukumar. "Synchronization of chaotic systems using feedback controller: An application to Diffie–Hellman key exchange protocol and ElGamal public key cryptosystem." Journal of the Egyptian Mathematical Society 22, no. 3 (October 2014): 365–72. http://dx.doi.org/10.1016/j.joems.2013.10.003.
Full textCoruh, Uğur, and Oğuz Bayat. "Hybrid Secure Authentication and Key Exchange Scheme for M2M Home Networks." Security and Communication Networks 2018 (November 1, 2018): 1–25. http://dx.doi.org/10.1155/2018/6563089.
Full textMartynenkov, I. V. "THE MAIN STAGES OF DEVELOPMENT OF THE CRYPTOGRAPHIC PROTOCOLS SSL/TLS AND IPsec." Prikladnaya Diskretnaya Matematika, no. 51 (2021): 31–67. http://dx.doi.org/10.17223/20710410/51/2.
Full textChaudhary, Ravi Raushan Kumar, Ashish Singh, and Kakali Chatterjee. "An Enhanced Authentication Scheme for Internet of Things Based E-Healthcare System." Journal of Computational and Theoretical Nanoscience 17, no. 1 (January 1, 2020): 246–53. http://dx.doi.org/10.1166/jctn.2020.8658.
Full textKumari, K. Anitha, G. Sudha Sadasivam, and L. Rohini. "An Efficient 3D Elliptic Curve Diffie–Hellman (ECDH) Based Two-Server Password-Only Authenticated Key Exchange Protocol with Provable Security." IETE Journal of Research 62, no. 6 (April 25, 2016): 762–73. http://dx.doi.org/10.1080/03772063.2016.1176539.
Full textHoumer, Meriem, Mariya Ouaissa, Mariyam Ouaissa, and Moulay Lahcen Hasnaoui. "SE-GPSR: Secured and Enhanced Greedy Perimeter Stateless Routing Protocol for Vehicular Ad hoc Networks." International Journal of Interactive Mobile Technologies (iJIM) 14, no. 13 (August 14, 2020): 48. http://dx.doi.org/10.3991/ijim.v14i13.14537.
Full textKhalaf, Rifaat Zaidan, and Alharith Abdulkareem Abdullah. "Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher." Advances in High Energy Physics 2014 (2014): 1–5. http://dx.doi.org/10.1155/2014/104325.
Full textWei, Tsao-Ta, Chia-Hui Wang, Yu-Hsien Chu, and Ray-I. Chang. "A Secure and Stable Multicast Overlay Network with Load Balancing for Scalable IPTV Services." International Journal of Digital Multimedia Broadcasting 2012 (2012): 1–12. http://dx.doi.org/10.1155/2012/540801.
Full textIssad, M., N. Anane, A. M. Bellemou, and B. Boudraa. "Secure Hybrid Crypto-system AES/RSA on FPGA for Data Communication." Malaysian Journal of Computing and Applied Mathematics 3, no. 1 (June 30, 2020): 14–23. http://dx.doi.org/10.37231/myjcam.2020.3.1.38.
Full textChen, Yuwen, José-Fernán Martínez, Pedro Castillejo, and Lourdes López. "A Privacy Protection User Authentication and Key Agreement Scheme Tailored for the Internet of Things Environment: PriAuth." Wireless Communications and Mobile Computing 2017 (2017): 1–17. http://dx.doi.org/10.1155/2017/5290579.
Full textAhmad, Amal, and Shereen Ismail. "User Selective Encryption Method for Securing MANETs." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 5 (October 1, 2018): 3103. http://dx.doi.org/10.11591/ijece.v8i5.pp3103-3111.
Full textPandey, Atul, Indivar Gupta, and Dhiraj Kumar Singh. "Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings." Journal of Mathematical Cryptology 15, no. 1 (December 20, 2020): 266–79. http://dx.doi.org/10.1515/jmc-2019-0054.
Full textWang, Feifei, Guosheng Xu, Guoai Xu, Yuejie Wang, and Junhao Peng. "A Robust IoT-Based Three-Factor Authentication Scheme for Cloud Computing Resistant to Session Key Exposure." Wireless Communications and Mobile Computing 2020 (February 18, 2020): 1–15. http://dx.doi.org/10.1155/2020/3805058.
Full textFathirad, Iraj, John Devlin, and Sepidehsadat Atshani. "Network-Specific Attacks on Diffie-Hellman Key-Exchange in Commercial Protocols." International Journal of Computer Theory and Engineering 8, no. 2 (2016): 129–35. http://dx.doi.org/10.7763/ijcte.2016.v8.1031.
Full textMorales-Sandoval, Miguel, Luis Armando Rodriguez Flores, Rene Cumplido, Jose Juan Garcia-Hernandez, Claudia Feregrino, and Ignacio Algredo. "A Compact FPGA-Based Accelerator for Curve-Based Cryptography in Wireless Sensor Networks." Journal of Sensors 2021 (January 6, 2021): 1–13. http://dx.doi.org/10.1155/2021/8860413.
Full textDebbarma, Tribid, Anupam Jamatia, and Kunal Chakma. "An Authenticated Key Exchange with Perfect Forward Secrecy for Two Message Diffie-Hellman Type Protocols." Lecture Notes on Software Engineering 3, no. 4 (2015): 325–29. http://dx.doi.org/10.7763/lnse.2015.v3.213.
Full textAl-Marshoud, Mishri Saleh, Ali H. Al-Bayatti, and Mehmet Sabir Kiraz. "Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs." Electronics 10, no. 11 (May 30, 2021): 1302. http://dx.doi.org/10.3390/electronics10111302.
Full text