2005
DOI: 10.1007/11496137_6
|View full text |Cite
|
Sign up to set email alerts
|

N-Party Encrypted Diffie-Hellman Key Exchange Using Different Passwords

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
35
0

Year Published

2005
2005
2011
2011

Publication Types

Select...
4
1
1

Relationship

1
5

Authors

Journals

citations
Cited by 27 publications
(35 citation statements)
references
References 30 publications
0
35
0
Order By: Relevance
“…In fact, N-EKE-D is one of the latest variants that builds on the N-EKE-M protocol originally proposed in [12]. Due to attacks in [25], the designers revised the protocol in [13], [14], which we denote as N-EKE-M + .…”
Section: N-party Eke Protocolsmentioning
confidence: 99%
See 4 more Smart Citations
“…In fact, N-EKE-D is one of the latest variants that builds on the N-EKE-M protocol originally proposed in [12]. Due to attacks in [25], the designers revised the protocol in [13], [14], which we denote as N-EKE-M + .…”
Section: N-party Eke Protocolsmentioning
confidence: 99%
“…Due to attacks in [25], the designers revised the protocol in [13], [14], which we denote as N-EKE-M + . This is shown in Fig.…”
Section: N-party Eke Protocolsmentioning
confidence: 99%
See 3 more Smart Citations