Skip to search formSkip to main contentSkip to account menu

Diffie–Hellman key exchange

Known as: DH key exchange, DHMKE, D-H Key Exchange 
Diffie–Hellman key exchange (D–H) is a specific method of securely exchanging cryptographic keys over a public channel and was one of the first… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2013
Highly Cited
2013
Cloud computing is the apt technology for the decade. It allows user to store large amount of data in cloud storage and use as… 
Highly Cited
2007
Highly Cited
2007
Authenticated key-exchange protocols allow two participants A and B, communicating over a public network and each holding an… 
2006
2006
The MQV protocol of Law, Menezes, Qu, Slinas and Vanstone has been regarded as the most efficient authenticated Diffie-Hellman… 
2005
2005
We consider the problem of password-authenticated group Diffie-Hellman key exchange among N parties, N–1 clients and a single… 
2005
2005
In this paper we show that the password-based Diffie-Hellman key exchange protocols due to Byun and Lee suffer from dictionary… 
Review
2005
Review
2005
This dissertation has two chapters. In the first chapter we talk about the discrete logarithm problem, more specifically we… 
Highly Cited
2004
Highly Cited
2004
The National Institute of Standards and Technology (NIST) has published a series of security standards under Federal Information… 
Highly Cited
2003
Highly Cited
2003
This document defines new Modular Exponential (MODP) Groups for the Internet Key Exchange (IKE) protocol. It documents the well… 
Highly Cited
2002
Highly Cited
2002
Authenticated Die-Hellman key exchange allows two prin- cipals communicating over a public network, and each holding pub- lic… 
Highly Cited
1996
Highly Cited
1996
We show that computing the most significant bits of the secret key in a Diffie-Hellman key-exchange protocol from the public keys…