|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 917 occurrences of 351 keywords
|
|
|
Results
Found 1148 publication records. Showing 1148 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
331 | Feng Bao 0001, Robert H. Deng, Huafei Zhu |
Variations of Diffie-Hellman Problem. |
ICICS |
2003 |
DBLP DOI BibTeX RDF |
Square Diffie-Hellman problem, Inverse Diffie-Hellman problem, Divisible Diffie-Hellman problem, Diffie-Hellman problem |
265 | Adam L. Young, Moti Yung |
Relationships Between Diffie-Hellman and "Index Oracles". |
SCN |
2004 |
DBLP DOI BibTeX RDF |
Diffie-Hellman (DH), Computational Diffie-Hellman, Decision Diffie-Hellman, JDL, LDL, Public Key Cryptography, Oracles, Black-Box Reductions, Discrete-Log |
185 | David Cash, Eike Kiltz, Victor Shoup |
The Twin Diffie-Hellman Problem and Applications. |
EUROCRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
166 | Antoine Joux, Kim Nguyen |
Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups. |
J. Cryptol. |
2003 |
DBLP DOI BibTeX RDF |
Elliptic curve, Discrete logarithm, Diffie-Hellman, Weil pairing |
150 | Benoît Libert, Jean-Jacques Quisquater |
Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups. |
Public Key Cryptography |
2004 |
DBLP DOI BibTeX RDF |
Gap Diffie-Hellman groups, provable security, signcryption |
150 | Myungsun Kim, Kwangjo Kim |
A New Identification Scheme Based on the Bilinear Diffie-Hellman Problem. |
ACISP |
2002 |
DBLP DOI BibTeX RDF |
Gap-problems, Bilinear Diffie-Hellman problem, Identification scheme, Weil-pairing |
150 | Ueli M. Maurer, Stefan Wolf 0001 |
Diffie-Hellman Oracles. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
Diffie-Hellman protocol, Public-key cryptography, Elliptic curves, Discrete logarithms |
149 | Eric R. Verheul |
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems. |
J. Cryptol. |
2004 |
DBLP DOI BibTeX RDF |
Decision Diffie-Hellman problem, Supersingular elliptic curves, Inverting MOV embedding, Tripartite Diffie-Hellman key exchange, Escrow, XTR |
133 | Ian F. Blake, Theodoulos Garefalakis, Igor E. Shparlinski |
On the bit security of the Diffie-Hellman key. |
Appl. Algebra Eng. Commun. Comput. |
2006 |
DBLP DOI BibTeX RDF |
Diffie-Hellman protocol, Bit security, Exponential sums |
133 | Michael Szydlo |
A Note on Chosen-Basis Decisional Diffie-Hellman Assumptions. |
Financial Cryptography |
2006 |
DBLP DOI BibTeX RDF |
Chosen basis, Decisional Diffie-Hellman, Interactive assumptions |
133 | Pierre-Alain Fouque, David Pointcheval, Jacques Stern, Sébastien Zimmer |
Hardness of Distinguishing the MSB or LSB of Secret Keys in Diffie-Hellman Schemes. |
ICALP (2) |
2006 |
DBLP DOI BibTeX RDF |
Diffie-Hellman transform, exponential sums, least significant bits, randomness extraction |
133 | Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee 0001 |
A Diffie-Hellman Key Exchange Protocol Without Random Oracles. |
CANS |
2006 |
DBLP DOI BibTeX RDF |
Diffie-Hellman protocol, Strong forward secrecy, Unknown key share, Key exchange, Key compromise impersonation |
117 | Dan Boneh, Igor E. Shparlinski |
On the Unpredictability of Bits of the Elliptic Curve Diffie--Hellman Scheme. |
CRYPTO |
2001 |
DBLP DOI BibTeX RDF |
|
116 | Michel Abdalla, Mihir Bellare, Phillip Rogaway |
The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
Cryptographic standards, Diffie-Hellman key exchange, provable security, elliptic curve cryptosystems, generic model, ElGamal encryption |
116 | Paul C. Kocher |
Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
cryptanalysis, DSS, RSA, Timing attack, Diffie-Hellman |
101 | Ron Steinfeld, Joonsang Baek, Yuliang Zheng 0001 |
On the Necessity of Strong Assumptions for the Security of a Class of Asymmetric Encryption Schemes. |
ACISP |
2002 |
DBLP DOI BibTeX RDF |
|
100 | Eu-Jin Goh, Stanislaw Jarecki, Jonathan Katz, Nan Wang 0001 |
Efficient Signature Schemes with Tight Reductions to the Diffie-Hellman Problems. |
J. Cryptol. |
2007 |
DBLP DOI BibTeX RDF |
|
100 | Benoît Libert, Jean-Jacques Quisquater |
Improved Signcryption from q-Diffie-Hellman Problems. |
SCN |
2004 |
DBLP DOI BibTeX RDF |
provable security, bilinear maps, signcryption |
100 | Jonathan C. Herzog |
The Diffie-Hellman Key-Agreement Scheme in the Strand-Space Model. |
CSFW |
2003 |
DBLP DOI BibTeX RDF |
|
100 | Michel Abdalla, David Pointcheval |
Simple Password-Based Encrypted Key Exchange Protocols. |
CT-RSA |
2005 |
DBLP DOI BibTeX RDF |
encrypted key exchange, Password, Diffie-Hellman assumptions |
100 | Helena Handschuh, Yiannis Tsiounis, Moti Yung |
Decision Oracles are Equivalent to Matching Oracles. |
Public Key Cryptography |
1999 |
DBLP DOI BibTeX RDF |
Diffie-Hellman variants, randomized reductions, uniform reductions, homomorphic encryption functions (ElGamal, Goldwasser-Micali, Okamoto-Uchiyama, Naccache-Stern), random self-reducibility, universal malleability, public-key encryption, decision problems, matching problems |
99 | Hai Huang 0005, Zhenfu Cao |
An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem. |
AsiaCCS |
2009 |
DBLP DOI BibTeX RDF |
BDH problem, twin Diffie-Hellman, ID-based, authenticated key exchange |
99 | Rob Delicata, Steve A. Schneider |
An algebraic approach to the verification of a class of Diffie-Hellman protocols. |
Int. J. Inf. Sec. |
2007 |
DBLP DOI BibTeX RDF |
Protocol verification, Diffie-Hellman |
99 | Arkadius G. Kalka |
Representation Attacks on the Braid Diffie-Hellman Public Key Encryption. |
Appl. Algebra Eng. Commun. Comput. |
2006 |
DBLP DOI BibTeX RDF |
Braid Diffie-Hellman key agreement protocol, Generalized conjugacy search problem, Decomposition problem, Linear algebra attack, Lawrence-Krammer representation, Public-key cryptography, Braid group |
99 | Daniel J. Bernstein |
Curve25519: New Diffie-Hellman Speed Records. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
new curve, new software, high conjectured security, short keys, elliptic curves, high speed, Diffie-Hellman, point multiplication, constant time |
99 | Michel Abdalla, David Pointcheval |
Interactive Diffie-Hellman Assumptions with Applications to Password-Based Authentication. |
Financial Cryptography |
2005 |
DBLP DOI BibTeX RDF |
Password-based authentication, multi-party protocols, Diffie-Hellman assumptions |
99 | Eu-Jin Goh, Stanislaw Jarecki |
A Signature Scheme as Secure as the Diffie-Hellman Problem. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
Computational Diffie-Hellman, Discrete Logarithm, Random Oracle Model, Signature Schemes, Exact Security, Tight Reductions |
98 | Adam L. Young, Moti Yung |
A Space Efficient Backdoor in RSA and Its Applications. |
Selected Areas in Cryptography |
2005 |
DBLP DOI BibTeX RDF |
Decision Diffie-Hellman, black-box ciphers, twist on elliptic curves, RSA, elliptic curve cryptography, tamper-resistance, Diffie-Hellman, Key recovery, SETUP |
84 | Dennis Hofheinz, Eike Kiltz |
The Group of Signed Quadratic Residues and Applications. |
CRYPTO |
2009 |
DBLP DOI BibTeX RDF |
Hybrid ElGamal/DHIES, Public-key encryption, chosen-ciphertext security |
84 | Eric R. Verheul |
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
84 | Victor Shoup |
Using Hash Functions as a Hedge against Chosen Ciphertext Attack. |
EUROCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
84 | Goichiro Hanaoka, Kaoru Kurosawa |
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
84 | Dimitar Jetchev, Ramarathnam Venkatesan |
Bits Security of the Elliptic Curve Diffie-Hellman Secret Keys. |
CRYPTO |
2008 |
DBLP DOI BibTeX RDF |
|
84 | Arnab Roy 0001, Anupam Datta, John C. Mitchell |
Formal Proofs of Cryptographic Security of Diffie-Hellman-Based Protocols. |
TGC |
2007 |
DBLP DOI BibTeX RDF |
|
84 | David Jao, Dimitar Jetchev, Ramarathnam Venkatesan |
On the Bits of Elliptic Curve Diffie-Hellman Keys. |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
84 | Rosario Gennaro, Hugo Krawczyk, Tal Rabin |
Secure Hashed Diffie-Hellman over Non-DDH Groups. |
EUROCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
84 | Alexandra Boldyreva |
Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
|
84 | Emmanuel Bresson, Olivier Chevassut, David Pointcheval |
The Group Diffie-Hellman Problems. |
Selected Areas in Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
84 | Emmanuel Bresson, Olivier Chevassut, David Pointcheval |
Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
84 | Michael J. Beller, Yacov Yacobi |
Batch Diffie-Hellman Key Agreement Systems and their Application to Portable Communications. |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
|
83 | KyungKeun Lee, JoongHyo Oh, Sang-Jae Moon |
How to Generate Universally Verifiable Signatures in Ad-Hoc Networks. |
MADNES |
2005 |
DBLP DOI BibTeX RDF |
Ad-hoc networks, Digital signature, Bilinear map, Diffie-Hellman problem |
83 | Ueli M. Maurer, Stefan Wolf 0001 |
Lower Bounds on Generic Algorithms in Groups. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
Diffie-Hellman protocol, roots in finite groups, complexity, lower bounds, discrete logarithms, generic algorithms |
82 | Yannick Chevalier, Ralf Küsters, Michaël Rusinowitch, Mathieu Turuani |
Complexity results for security protocols with Diffie-Hellman exponentiation and commuting public key encryption. |
ACM Trans. Comput. Log. |
2008 |
DBLP DOI BibTeX RDF |
Diffie-Hellman exponentiation, Dolev-Yao model, complexity, protocols, Algebraic properties |
82 | Emmanuel Bresson, Olivier Chevassut, David Pointcheval |
Provably secure authenticated group Diffie-Hellman key exchange. |
ACM Trans. Inf. Syst. Secur. |
2007 |
DBLP DOI BibTeX RDF |
Cryptography, Diffie-Hellman, Group Key Exchange |
82 | Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo |
Improving the Single-Assumption Authenticated Diffie-Hellman Key Agreement Protocols. |
ICCSA (1) |
2007 |
DBLP DOI BibTeX RDF |
Cryptography, Network security, Key-agreement, Diffie-Hellman |
82 | Myungsun Kim, Jongseong Kim, Kwangjo Kim |
Anonymous Fingerprinting as Secure as the Bilinear Diffie-Hellman Assumption. |
ICICS |
2002 |
DBLP DOI BibTeX RDF |
asymmetric and symmetric fingerprinting, Bilinear Diffie-Hellman problem, Security reduction, Anonymous, Intellectual property protection |
82 | Jan Johannsen |
Weak Bounded Arithmetic, the Diffie-Hellman Problem and Constable's Class K. |
LICS |
1999 |
DBLP DOI BibTeX RDF |
feasible interpolation, cryptographic hardness assumption, function algebra, bounded arithmetic, implicit computational complexity, Diffie-Hellman problem |
75 | Paul C. van Oorschot, Michael J. Wiener |
On Diffie-Hellman Key Agreement with Short Exponents. |
EUROCRYPT |
1996 |
DBLP DOI BibTeX RDF |
|
68 | Michel Abdalla, Emmanuel Bresson, Olivier Chevassut, Bodo Möller, David Pointcheval |
Provably secure password-based authentication in TLS. |
AsiaCCS |
2006 |
DBLP DOI BibTeX RDF |
encrypted key exchange, password authentication, TLS |
68 | Tatsuaki Okamoto, Shigenori Uchiyama |
Security of an Identity-Based Cryptosystem and the Related Reductions. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
68 | Ingrid Biehl, Bernd Meyer 0002, Christoph Thiel |
Cryptographic Protocols Based on Real-Quadratic A-fields. |
ASIACRYPT |
1996 |
DBLP DOI BibTeX RDF |
|
67 | David Jao, Kayo Yoshida |
Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem. |
Pairing |
2009 |
DBLP DOI BibTeX RDF |
|
67 | Céline Chevalier, Pierre-Alain Fouque, David Pointcheval, Sébastien Zimmer |
Optimal Randomness Extraction from a Diffie-Hellman Element. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
67 | Dan Boneh, Emily Shen, Brent Waters |
Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
|
67 | Jung Hee Cheon |
Security Analysis of the Strong Diffie-Hellman Problem. |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
67 | Hugo Krawczyk |
HMQV: A High-Performance Secure Diffie-Hellman Protocol. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
|
67 | Rob Delicata, Steve A. Schneider |
A Formal Approach for Reasoning About a Class of Diffie-Hellman Protocols. |
Formal Aspects in Security and Trust |
2005 |
DBLP DOI BibTeX RDF |
|
67 | Takeshi Koshiba, Kaoru Kurosawa |
Short Exponent Diffie-Hellman Problems. |
Public Key Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
67 | María Isabel González Vasco, Mats Näslund, Igor E. Shparlinski |
New Results on the Hardness of Diffie-Hellman Bits. |
Public Key Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
67 | Xukai Zou, Byrav Ramamurthy |
A Simple Group Diffie-Hellman Key Agreement Protocol Without Member Serialization. |
CIS |
2004 |
DBLP DOI BibTeX RDF |
|
67 | Tanja Lange 0001, Arne Winterhof |
Interpolation of the Elliptic Curve Diffie-Hellman Mapping. |
AAECC |
2003 |
DBLP DOI BibTeX RDF |
|
67 | Ikkwon Yie, Seongan Lim, Seungjoo Kim, Dongryeol Kim |
Prime Numbers of Diffie-Hellman Groups for IKE-MODP. |
INDOCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
67 | Hugo Krawczyk |
SIGMA: The 'SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
67 | Emmanuel Bresson, Olivier Chevassut, David Pointcheval, Jean-Jacques Quisquater |
Provably authenticated group Diffie-Hellman key exchange. |
CCS |
2001 |
DBLP DOI BibTeX RDF |
|
67 | Emmanuel Bresson, Olivier Chevassut, David Pointcheval |
Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
67 | Eike Kiltz |
A Tool Box of Cryptographic Functions Related to the Diffie-Hellman Function. |
INDOCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
67 | Shoichi Hirose, Susumu Yoshida |
An Authenticated Diffie-Hellman Key Agreement Protocol Secure Against Active Attacks. |
Public Key Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
67 | Dan Boneh, Ramarathnam Venkatesan |
Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
|
67 | Ueli M. Maurer |
Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms |
CRYPTO |
1994 |
DBLP DOI BibTeX RDF |
|
67 | Bert den Boer |
Diffie-Hellman is as Strong as Discrete Log for Certain Primes. |
CRYPTO |
1988 |
DBLP DOI BibTeX RDF |
|
66 | Emmanuel Bresson, Yassine Lakhnech, Laurent Mazaré, Bogdan Warinschi |
A Generalization of DDH with Applications to Protocol Analysis and Computational Soundness. |
CRYPTO |
2007 |
DBLP DOI BibTeX RDF |
Protocol Security, Provable Scurity, Computational Soundness, Diffie-Hellman Assumptions |
66 | Shuhua Wu, Yuefei Zhu |
Efficient Augmented Password-Based Encrypted Key Exchange Protocol. |
MSN |
2006 |
DBLP DOI BibTeX RDF |
encrypted key exchange, password, Diffie-Hellman assumptions |
66 | Kaoru Kurosawa, Swee-Huay Heng |
Relations Among Security Notions for Undeniable Signature Schemes. |
SCN |
2006 |
DBLP DOI BibTeX RDF |
security notions, factoring assumption, composite decision Diffie-Hellman assumption, Undeniable signature |
66 | Yuan Zhou, Zhenfu Cao, Zhenchuan Chai |
Constructing Secure Proxy Cryptosystem. |
CISC |
2005 |
DBLP DOI BibTeX RDF |
Proxy cryptosystem, bilinear Diffie-Hellman, ID-based |
66 | Yonghwan Lee, Eunmi Choi, Dugki Min |
An Authenticated Key Exchange Mechanism Using One-Time Shared Key. |
ICCSA (2) |
2005 |
DBLP DOI BibTeX RDF |
One-Time Shared key, Authentication, Key Exchange, Diffie- Hellman |
66 | Zhenjie Huang, Kefei Chen, Yumin Wang |
Efficient Identity-Based Signatures and Blind Signatures. |
CANS |
2005 |
DBLP DOI BibTeX RDF |
Gap Diffie-Hellman group, Signature, Bilinear pairings, Blind signature, Identity-based |
66 | Fabien Laguillaumie, Damien Vergnaud |
Designated Verifier Signatures: Anonymity and Efficient Construction from Any Bilinear Map. |
SCN |
2004 |
DBLP DOI BibTeX RDF |
Privacy of signers identity, Bilinear Diffie-Hellman problems, Exact security, Designated verifier signatures, Tight reduction |
66 | Sangwon Lee, Yongdae Kim, Kwangjo Kim, DaeHyun Ryu |
An Efficient Tree-Based Group Key Agreement Using Bilinear Map. |
ACNS |
2003 |
DBLP DOI BibTeX RDF |
TGDH, Bilinear Diffie-Hellman, Pairings, Bilinear map, Group key agreement |
66 | Ran Canetti, Shai Halevi, Jonathan Katz |
A Forward-Secure Public-Key Encryption Scheme. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
Bilinear Diffie-Hellman, Encryption, Forward security, Key exposure |
66 | K. C. Reddy, Divya Nalla |
Identity Based Authenticated Group Key Agreement Protocol. |
INDOCRYPT |
2002 |
DBLP DOI BibTeX RDF |
key trees, one-way function trees, cryptography, elliptic curves, Key Agreement, group Key Agreement, Diffie-Hellman, Key Agreement Protocols, ID-based, Identity based, Weil pairing |
66 | Ahmad-Reza Sadeghi, Michael Steiner 0001 |
Assumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
Cryptographic Assumptions, Square Exponent, Inverse Exponent, Discrete Logarithms, Complexity Theory, Diffie-Hellman, Generic Algorithms |
66 | Shingo Miyazaki, Ikuko Kuroda, Kouichi Sakurai |
Toward Fair International Key Escrow. |
Public Key Cryptography |
1999 |
DBLP DOI BibTeX RDF |
Key escrow/recovery system, Diffie-Hellman key distribution, Distributed Cryptography, Security policy, Trusted Third Party |
66 | Satoshi Hada, Toshiaki Tanaka |
On the Existence of 3-Round Zero-Knowledge Protocols. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
Zero-knowledge, interactive proof, Diffie-Hellman problem |
66 | Adam L. Young, Moti Yung |
Kleptography: Using Cryptography Against Cryptography. |
EUROCRYPT |
1997 |
DBLP DOI BibTeX RDF |
Cryptanalytic attacks, leakage bandwidth, design and manufacturing of cryptographic devices and software, black-box devices, SETUP mechanisms, RSA, randomness, information hiding, pseudorandomness, Diffie-Hellman, subliminal channels, kleptography, Discrete Log |
66 | Adam L. Young, Moti Yung |
The Prevalence of Kleptographic Attacks on Discrete-Log Based Cryptosystems. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
DSA signature, Menezes-Vanstone PKCS, Schnorr signature algorithm, protocol abuse, leakage-bandwidth, cryptographic system implementations, randomness, pseudorandomness, Diffie-Hellman, subliminal channels, kleptography, setup, ElGamal encryption, ElGamal signature, Discrete-Log |
66 | Wen Xin Khoo Joshua, Xin Wei Teoh Justin, Chern Nam Yap |
Arithmetic Circuit Homomorphic Encryption Key Pairing Comparisons and Analysis between Elliptic Curve Diffie Hellman and Supersingular Isogeny Diffie Hellman. |
ACCC |
2021 |
DBLP DOI BibTeX RDF |
|
66 | Dongyoung Roh, I-Yeol Kim, Sang Geun Hahn |
The l-th power Diffie-Hellman problem and the l-th root Diffie-Hellman problem. |
Appl. Algebra Eng. Commun. Comput. |
2018 |
DBLP DOI BibTeX RDF |
|
66 | |
Knapsack Diffie-Hellman: A New Family of Diffie-Hellman. |
IACR Cryptol. ePrint Arch. |
2005 |
DBLP BibTeX RDF |
|
66 | Antoine Joux, Kim Nguyen |
Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. |
IACR Cryptol. ePrint Arch. |
2001 |
DBLP BibTeX RDF |
|
65 | Long Ngo, Colin Boyd, Juanma González Nieto |
Automated Proofs for Diffie-Hellman-Based Key Exchanges. |
CSF |
2011 |
DBLP DOI BibTeX RDF |
modular, automated, key exchange, Diffie-Hellman |
65 | Fang-Yie Leu, Yi-Fung Huang, Chao-Hong Chiu |
Improving Security Levels of IEEE802.16e Authentication by Involving Diffie-Hellman PKDS. |
CISIS |
2010 |
DBLP DOI BibTeX RDF |
Diffie-Hellman PKDS, Common secret key, PKMv1, WiMax security, IEEE802.16e data security |
65 | Yi-Fung Huang, Fang-Yie Leu, Ko-Chung Wei |
Constructing a Secure Point-to-Point Wireless Environments by Integrating Diffie-Hellman PKDS and Stream Ciphering. |
CISIS |
2010 |
DBLP DOI BibTeX RDF |
Diffie-Hellman PKDS, Stream cipher technique, Pseudo random number sequence, Increasing-doublingable sequence ladder, Pseudo random number generator |
51 | Norio Akagi, Yoshifumi Manabe, Tatsuaki Okamoto |
An Efficient Anonymous Credential System. |
Financial Cryptography |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Dungara Ram Choudhary, Dev Anshul, Suman Roy 0001, Chandrashekhar Thejaswi P. S. |
Computationally and Resource Efficient Group Key Agreement for Ad Hoc Sensor Networks. |
COMSWARE |
2007 |
DBLP DOI BibTeX RDF |
|
51 | Shaoquan Jiang |
Efficient Primitives from Exponentiation in Zp. |
ACISP |
2006 |
DBLP DOI BibTeX RDF |
|
51 | Fabien Laguillaumie, Damien Vergnaud |
Short Undeniable Signatures Without Random Oracles: The Missing Link. |
INDOCRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
51 | Audrey Montreuil, Jacques Patarin |
The Marriage Proposals Problem: Fair and Efficient Solution for Two-Party Computations. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
51 | Jonathan Katz, Nan Wang 0001 |
Efficiency improvements for signature schemes with tight security reductions. |
CCS |
2003 |
DBLP DOI BibTeX RDF |
digital signatures |
51 | Chik How Tan, Xun Yi, Chee Kheong Siew |
A CCA2 Secure Key Encapsulation Scheme Based on 3rd Order Shift Registers. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
adaptive chosen-ciphertext attack, Public key cryptosystem, shift registers |
51 | Philip D. MacKenzie, Sarvar Patel, Ram Swaminathan |
Password-Authenticated Key Exchange Based on RSA. |
ASIACRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 1148 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|