Skip to search formSkip to main contentSkip to account menu

Decisional Diffie–Hellman assumption

Known as: Decision Diffie-Hellman problem, Decisional Diffie-Hellman assumption, DDH assumption 
The decisional Diffie–Hellman (DDH) assumption is a computational hardness assumption about a certain problem involving discrete logarithms in cyclic… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2016
Highly Cited
2016
We put forward a new family of computational assumptions, the Kernel Matrix Diffie-Hellman Assumption. Given some matrix… 
Highly Cited
2008
Highly Cited
2008
We propose a new computational problem called the twin Diffie-Hellman problem. This problem is closely related to the usual… 
Highly Cited
2008
Highly Cited
2008
Recently Cash, Kiltz, and Shoup [13] showed a variant of the Cramer-Shoup (CS) scheme [14] whose chosen-ciphertext (CCA) security… 
2006
2006
This note discusses two Decisional Diffie-Hellman assumption variants introduced by Abdalla and Pointcheval at Financial… 
2005
2005
  • R. Canetti
  • 2005
  • Corpus ID: 34723508
Highly Cited
2004
Highly Cited
2004
The Diffie-Hellman (DH) transform is a basic cryptographic primitive used in innumerable cryptographic applications, most… 
Highly Cited
2004
Highly Cited
2004
This paper proposes a new public key authenticated encryption (signcryption) scheme based on the Diffie-Hellman problem in Gap… 
Highly Cited
1999
Highly Cited
1999
This paper describes a Di(cid:14)e-Hellman based encryption scheme, DHAES. The scheme is as e(cid:14)cient as ElGamal encryption… 
Highly Cited
1992
Highly Cited
1992
Highly Cited
1991
Highly Cited
1991
Our purpose is to describe elliptic curves with complex multiplication which in characteristic 2 have the following useful…