Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,398,467 papers from all fields of science
Search
Sign In
Create Free Account
Computational Diffie–Hellman assumption
Known as:
CDH
, Computational Diffie-Hellman assumption
The computational Diffie–Hellman (CDH assumption) is the assumption that a certain computational problem within a cyclic group is hard. Consider a…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
9 relations
Computational hardness assumption
Computational problem
Cryptosystem
Decisional Diffie–Hellman assumption
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2018
2018
Revocable Identity-Based Encryption and Server-Aided Revocable IBE from the Computational Diffie-Hellman Assumption
Ziyuan Hu
,
Shengli Liu
,
Kefei Chen
,
Joseph K. Liu
Cryptogr.
2018
Corpus ID: 53605750
An Identity-based encryption (IBE) simplifies key management by taking users’ identities as public keys. However, how to…
Expand
2015
2015
Authenticated key exchange protocol under computational Diffie–Hellman assumption from trapdoor test technique
Hai Huang
International Journal of Communication Systems
2015
Corpus ID: 27901602
This paper investigates authenticated key exchange (AKE) protocol under computational Diffie–Hellman assumption in the extended…
Expand
2012
2012
Strongly Secure Authenticated Key Exchange without NAXOS' Approach under Computational Diffie-Hellman Assumption
Minkyu Kim
,
A. Fujioka
,
Berkant Ustaoglu
IEICE Transactions on Fundamentals of Electronics…
2012
Corpus ID: 62532674
LaMacchia, Lauter and Mityagin [19] proposed a novel security definition for authenticate key exchange (AKE) that gives an…
Expand
2011
2011
Short designated verifier proxy signatures
Kyung-Ah Shim
Computers & electrical engineering
2011
Corpus ID: 29516400
2011
2011
PREMATURO DI 32 SETTIMANE DI ETA' GESTAZIONALE CON ERNIA DIAFRAMMATICA CONGENITA (CDH),PORTATORE DI FETOSCOPIC ENDOTRACHEAL OCCLUSION (FETO): PROCEDURA EXIT PER DISOCCLUSIONEALLA NASCITA E…
S. Rugolotto
,
Luca Giacomello
,
+9 authors
Francesco Saverio Camoglio
2011
Corpus ID: 80024397
2008
2008
Attribute-based re-encryption scheme in the standard model
Shanqing Guo
,
Yingpei Zeng
,
Juan Wei
,
Qiuliang Xu
Wuhan University Journal of Natural Sciences
2008
Corpus ID: 10586788
In this paper, we propose a new attribute-based proxy re-encryption scheme, where a semi-trusted proxy, with some additional…
Expand
2006
2006
Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts
Eike Kiltz
IACR Cryptology ePrint Archive
2006
Corpus ID: 14294683
We describe a practical identity-based encryption scheme that is secure in the standard model againstchosen-ciphertext(IND-CCA2…
Expand
2005
2005
Improvement of Fan et al.'s deniable authentication protocol based on Diffie-Hellman algorithm
Eunjun Yoon
,
Eun-Kyung Ryu
,
K. Yoo
Applied Mathematics and Computation
2005
Corpus ID: 5992439
2005
2005
On the bit security of the Diffie-Hellman key
I. Blake
,
T. Garefalakis
,
I. Shparlinski
Applicable Algebra in Engineering, Communication…
2005
Corpus ID: 583867
Let p be a finite field of p elements, where p is prime. The bit security of the Diffie-Hellman function over subgroups of *p and…
Expand
2000
2000
Cell cycle – and cell growth – regulated proteolysis of mammalian CDC 6 is dependent on APC – CDH 1
B. O. Petersen
,
C. Wagener
,
+7 authors
K. Helin
2000
Corpus ID: 2625774
CDC6 is conserved during evolution and is essential and limiting for the initiation of eukaryotic DNA replication. Human CDC6…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE
or Only Accept Required