2005
DOI: 10.1049/ip-com:20041041
|View full text |Cite
|
Sign up to set email alerts
|

Authenticated Diffie–Hellman key agreement protocol using a single cryptographic assumption

Abstract: In modern communication systems, a popular way of providing authentication in an authenticated Diffie-Hellman key agreement protocol is to sign the result of a one-way hash function (such as MD5) of a Diffie-Hellman public key. The security of such a protocol is based on the weakest of all the cryptographic assumptions of the algorithms involved: Diffie-Hellman key distribution, digital signature and a one-way hash function. If a protocol can be constructed using one cryptographic assumption, it would be at le… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2008
2008
2023
2023

Publication Types

Select...
4
4
1

Relationship

0
9

Authors

Journals

citations
Cited by 24 publications
(15 citation statements)
references
References 16 publications
0
14
0
Order By: Relevance
“…Elliptic curve is used to make the process more secure on the basis of difficulty allied with cracking down the problem [21]. Key generated by the protocol can be used by cryptographic systems to shield the legitimacy and concealment of the data [22]. Reliable messengers can physically allocate the undisclosed key, but as the count of key exchange rises, the effort intricate in the delivery of keys develops promptly.…”
Section: Elliptic Curve Diffie Hellman Protocolmentioning
confidence: 99%
“…Elliptic curve is used to make the process more secure on the basis of difficulty allied with cracking down the problem [21]. Key generated by the protocol can be used by cryptographic systems to shield the legitimacy and concealment of the data [22]. Reliable messengers can physically allocate the undisclosed key, but as the count of key exchange rises, the effort intricate in the delivery of keys develops promptly.…”
Section: Elliptic Curve Diffie Hellman Protocolmentioning
confidence: 99%
“…The technique affirmed that the elliptic curve diffie hellman key agreement fulfills all significant security traits. ECDHP is a secret key exchange protocol [41], [42] and is secure as no party can derive the private key of the other, centered on the complexity [43], [44].…”
Section: Authenticated Key Aggrement With Ecdhpmentioning
confidence: 99%
“…In order to provide a good key, besides key authentication and key confi rmation, a number of desirable security attributes have been identifi ed for key agreement protocols [2][3][4], such as known-session key security, forward secrecy, no key compromise impersonation, no unknown key share and no key control. The security of such a protocol is based on the weakest of the cryptographic assumptions on which the protocol is based [5]. If a protocol can be constructed using one cryptographic assumption, it would be at least as secure as that with multiple assumptions.…”
Section: Introductionmentioning
confidence: 99%