Diffie–Hellman key exchange

Results: 233



#Item
311  Strongly Secure Authenticated Key Exchange from Ideal Lattices Xiaopeng Yang and Wenping Ma

1 Strongly Secure Authenticated Key Exchange from Ideal Lattices Xiaopeng Yang and Wenping Ma

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-04-12 05:00:54
32Non-Interactive Key Exchange? Eduarda S.V. Freire1,?? , Dennis Hofheinz2,? ? ? , Eike Kiltz3,† , and Kenneth G. Paterson1,‡ 1  Royal Holloway, University of London

Non-Interactive Key Exchange? Eduarda S.V. Freire1,?? , Dennis Hofheinz2,? ? ? , Eike Kiltz3,† , and Kenneth G. Paterson1,‡ 1 Royal Holloway, University of London

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2012-12-31 16:38:11
33Weaknesses of the Boyd-Mao Deniable Authenticated key Establishment for Internet Protocols Jue-Sam Chou1 , Yalin Chen 2 , Ming-De Yang 3 1  Department of Information Management, Nanhua University Chiayi 622 Taiwan, R.O.C

Weaknesses of the Boyd-Mao Deniable Authenticated key Establishment for Internet Protocols Jue-Sam Chou1 , Yalin Chen 2 , Ming-De Yang 3 1 Department of Information Management, Nanhua University Chiayi 622 Taiwan, R.O.C

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2005-12-09 06:49:50
34Microsoft Word - A new identity-based strong designated verifier signature scheme1115.doc

Microsoft Word - A new identity-based strong designated verifier signature scheme1115.doc

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2008-12-01 03:09:27
35Formal Proofs of Cryptographic Security of Diffie-Hellman-based Protocols Arnab Roy1 , Anupam Datta2 , John C. Mitchell1 1  2

Formal Proofs of Cryptographic Security of Diffie-Hellman-based Protocols Arnab Roy1 , Anupam Datta2 , John C. Mitchell1 1 2

Add to Reading List

Source URL: theory.stanford.edu

Language: English - Date: 2007-10-07 02:05:31
36ID-based Authenticated Two Round Multi-Party Key Agreement

ID-based Authenticated Two Round Multi-Party Key Agreement

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2003-12-20 20:23:11
37Key Replacement Attack on a Certificateless Signature Scheme Zhenfeng Zhang, Dengguo Feng, State Key Laboratory of Information Security Institute of Software, Chinese Academy of Sciences, Beijing, P.R.China zfzhan

Key Replacement Attack on a Certificateless Signature Scheme Zhenfeng Zhang, Dengguo Feng, State Key Laboratory of Information Security Institute of Software, Chinese Academy of Sciences, Beijing, P.R.China zfzhan

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2006-11-30 05:02:16
38Certification Infrastructure Needs For Electronic Commerce And Personal Use Carl M. Ellison1 16 July 1997

Certification Infrastructure Needs For Electronic Commerce And Personal Use Carl M. Ellison1 16 July 1997

Add to Reading List

Source URL: theworld.com

Language: English - Date: 2001-09-29 11:54:29
39Practical Adaptive Oblivious Transfer from Simple Assumptions Matthew Green∗ Johns Hopkins University Susan Hohenberger† Johns Hopkins University

Practical Adaptive Oblivious Transfer from Simple Assumptions Matthew Green∗ Johns Hopkins University Susan Hohenberger† Johns Hopkins University

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2011-01-14 14:00:36
40An extended abstract of this paper appears in Kaoru Kurosawa (Ed.): Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 265–282, Springer-Verlag, 2007. This is the full versio

An extended abstract of this paper appears in Kaoru Kurosawa (Ed.): Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 265–282, Springer-Verlag, 2007. This is the full versio

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2008-05-02 11:56:16