Search results

Jump to navigation Jump to search

Page title matches

  • ...ey agreement protocol''' (also called Diffie-Hellman key exchange, or just Diffie-Hellman, D-H or DH) <ref name=RFC2631>{{citation | title = Diffie-Hellman Key Agreement Method
    6 KB (954 words) - 05:48, 8 April 2024
  • 1 KB (224 words) - 03:49, 16 October 2008
  • | pagename = Diffie-Hellman | abc = Diffie-Hellman
    971 bytes (99 words) - 07:18, 15 March 2024
  • 307 bytes (49 words) - 03:43, 16 October 2008
  • Auto-populated based on [[Special:WhatLinksHere/Diffie-Hellman]]. Needs checking by a human.
    608 bytes (77 words) - 15:58, 11 January 2010

Page text matches

  • ...lease fix this. I'm not certain if it should move to Diffie-Hellman or to "Diffie-Hellman key agreement", but it should move. Note that there are some links using th
    445 bytes (72 words) - 03:54, 11 October 2008
  • | pagename = Diffie-Hellman | abc = Diffie-Hellman
    971 bytes (99 words) - 07:18, 15 March 2024
  • {{r|Diffie-Hellman}}
    307 bytes (40 words) - 11:59, 15 June 2009
  • {{r|Diffie-Hellman}}
    398 bytes (43 words) - 20:00, 29 July 2010
  • Auto-populated based on [[Special:WhatLinksHere/Diffie-Hellman]]. Needs checking by a human.
    608 bytes (77 words) - 15:58, 11 January 2010
  • {{r|Diffie-Hellman}}
    654 bytes (85 words) - 17:13, 11 January 2010
  • ...ey agreement protocol''' (also called Diffie-Hellman key exchange, or just Diffie-Hellman, D-H or DH) <ref name=RFC2631>{{citation | title = Diffie-Hellman Key Agreement Method
    6 KB (954 words) - 05:48, 8 April 2024
  • {{r|Diffie-Hellman}}
    1 KB (132 words) - 14:31, 22 March 2024
  • ...ideas at the time, and Hellman has suggested that the term used should be Diffie-Hellman-Merkle asymmetric key cryptography.</ref>. The historian David Kahn descri ...llman showed that public-key cryptography was possible by presenting the [[Diffie-Hellman]] key exchange protocol.<ref name=dh2>{{citation
    8 KB (1,233 words) - 05:48, 8 April 2024
  • ...tication is used. The [[Internet Key Exchange]] (IKE) protocol is based on Diffie-Hellman; in normal IPsec usage it includes authentication and therefore does resist
    3 KB (516 words) - 05:48, 8 April 2024
  • {{r|Diffie-Hellman}}
    1 KB (173 words) - 14:49, 4 April 2024
  • * use a [[Diffie-Hellman]] exchange to generate some shared keying material. D-H is insecure without ...requires that both players have a good [[random number generator]] for the Diffie-Hellman protocol. Some variants also require a secure method of expanding a relativ
    3 KB (544 words) - 05:49, 8 April 2024
  • {{r|Diffie-Hellman}}
    2 KB (194 words) - 14:48, 4 April 2024
  • {{rpl|Diffie-Hellman}}
    2 KB (243 words) - 17:48, 13 March 2024
  • ...ideas at the time, and Hellman has suggested that the term used should be Diffie-Hellman-Merkle asymmetric key cryptography.</ref>. The historian David Kahn descri ...lman showed that public-key cryptography was practucak by presenting the [[Diffie-Hellman]] key exchange protocol<ref name=dh2 />. In 1978, Ronald Rivest, Adi Shamir
    12 KB (1,872 words) - 06:17, 16 December 2008
  • ...authentication mechanism is in play. For example, if Alice and Bob do a [[Diffie-Hellman]] key negotiation, they much each authenticate themselves to the other.<ref | title = Diffie-Hellman Key Agreement Method
    7 KB (1,015 words) - 05:48, 8 April 2024
  • Again assuming we are discussing the same problem, which, since Diffie-Hellman perfect forward secrecy approaches are one countermeasure to it, I don't fo
    4 KB (694 words) - 23:24, 1 March 2010
  • ...physical devices and [[smartcard]]s to cryptographic techniques such as [[Diffie-Hellman]]. In some cases, an entire [[public key infrastructure]] may be involved.
    3 KB (459 words) - 05:49, 8 April 2024
  • ...[[key exchange key]] (KEK). Alternately a key agreement protocol such as [[Diffie-Hellman]] may be used; in these the two systems co-operate to securely create a key
    3 KB (523 words) - 05:49, 8 April 2024
  • ...log problem is the basis of several cryptographic systems, including the [[Diffie-Hellman]] key agreement used in many applications including the IKE ([[Internet Key
    5 KB (772 words) - 17:15, 6 August 2013
  • ...nsient keys among parties to the communication. One common method is the [[Diffie-Hellman]] key agreement protocol.
    4 KB (564 words) - 23:12, 4 February 2010
  • ...the public specification of DES (the [[Data Encryption Standard]]), the [[Diffie-Hellman]] paper,<ref name=dh2>{{citation
    9 KB (1,312 words) - 05:49, 8 April 2024
  • ...physical devices and [[smartcard]]s to cryptographic techniques such as [[Diffie-Hellman]]. In some cases, an entire [[public key infrastructure]] may be involved. ...rticle for details. The most widely used public techniques today are the [[Diffie-Hellman]] key agreement protocol<ref name=dh2 /> and the [[RSA]] ([[Rivest-Shamir-A
    28 KB (4,396 words) - 06:22, 16 December 2008
  • ...otiates connection parameters, including keys, for the other two using a [[Diffie-Hellman]] technique. <ref name=RFC4306>{{citation | ===Diffie-Hellman key agreement===
    40 KB (6,219 words) - 05:49, 8 April 2024
  • ...IPsec is devoted to negotiation. At least choice of cipher and hash, which Diffie-Hellman group to use, and I'm not sure what else. The OE RFC simplifies some of tha
    9 KB (1,456 words) - 23:59, 6 October 2010
  • ...ideas at the time, and Hellman has suggested that the term used should be Diffie-Hellman-Merkle aysmmetric key cryptography.</ref>. The historian [[David Kahn]] de ...British]] intelligence organization, in the early 1970s, and that both the Diffie-Hellman and RSA algorithms had been previously developed (by [[Malcolm J. Williamso
    51 KB (7,594 words) - 02:25, 1 April 2024
  • ...ideas at the time, and Hellman has suggested that the term used should be Diffie-Hellman-Merkle aysmmetric key cryptography.</ref>. The historian [[David Kahn]] de ...British]] intelligence organization, in the early 1970s, and that both the Diffie-Hellman and RSA algorithms had been previously developed (by [[Malcolm J. Williamso
    52 KB (7,723 words) - 02:25, 1 April 2024
  • ...rticle for details. The most widely used public techniques today are the [[Diffie-Hellman]] key agreement protocol and the [[RSA public-key system]]<ref name=RSA>{{c ...blem &mdash; [[integer factorisation]] for RSA, [[discrete logarithm]] for Diffie-Hellman, and so on. These problems are generally thought to be hard; no general sol
    52 KB (8,332 words) - 05:49, 8 April 2024
  • Things like [[RSA algorithm]] and [[Diffie-Hellman]] are near the border between crypto and math, and [[discrete logarithm]] i
    12 KB (1,936 words) - 09:30, 7 June 2016
  • ...ticles, some of which are written and in need of review &mdash; [[RSA]], [[Diffie-Hellman]], [[birthday attack]], ... &mdash; while others incomplete &mdash; [[cryp : I've written a number of things &mdash; at least [[RSA]], [[Diffie-Hellman]] & [[discrete logarithm]] &mdash; that could use a look from a math editor
    52 KB (8,594 words) - 18:45, 28 August 2010
  • ...key methods might be used to authenticate A and Bn to each other during a Diffie-Hellman key negotiation protocol as is done (optionally; there are other methods) i
    30 KB (4,939 words) - 23:17, 31 August 2011
  • ...roblem &mdash; the [[RSA algorithm]] from [[integer factorisation]], the [[Diffie-Hellman]] protocol from the [[discrete logarithm]] problem, and other systems from
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...roblem &mdash; the [[RSA algorithm]] from [[integer factorisation]], the [[Diffie-Hellman]] protocol from the [[discrete logarithm]] problem, and other systems from
    32 KB (4,916 words) - 05:49, 8 April 2024
  • I've also started articles on related things, [[PGP]], [[Diffie-Hellman]], [[discrete logarithm]], [[RSA]], [[IPsec]], [[FreeSWAN | FreeS/WAN]], [[
    69 KB (10,750 words) - 09:02, 4 May 2024
  • ...[[Discrete logarithm]], since those are directly mathematical, but also [[Diffie-Hellman]], [[Algebraic attack]]. [[International Data Encryption Algorithm]] and [[ ...dy I did was intro calculus & linear algebra about 40 years ago. Since the Diffie-Hellman protocol can use "oakley groups" based on an elliptic curve (e.g. See RFC 2
    86 KB (14,200 words) - 11:01, 7 March 2024
  • ..., [[discrete logarithm]], [[HMAC]], [[Block cipher modes of operation]], [[Diffie-Hellman]], ... Are any of them approvable? [[User:Sandy Harris|Sandy Harris]] 01:41 ...k]] and two for [[Meet-in-the-middle attack]], arguably substantive. For [[Diffie-Hellman]], one that I would say was a copy edit, adding citations & links. I think
    64 KB (10,458 words) - 18:02, 1 April 2024
  • ...000 hits on "stream cipher", 13,300 on "index of coincidence," 366,000 on "Diffie-Hellman", 56,400 on "KG-13", 8,000 on "Feistel cipher", and 32,300 on "Zero-knowled
    53 KB (8,698 words) - 15:00, 20 March 2024
  • Are any of those &mdash; [[discrete logarithm]], [[Diffie-Hellman]] or [[RSA algorithm]] &mdash; approvable? If not, what do they need? [[Use
    82 KB (13,626 words) - 03:52, 8 March 2024
  • ...-middle attack]], [[Meet-in-the-middle attack]], [[Brute force attack]], [[Diffie-Hellman]], [[Discrete logarithm]] &mdash; are complete enough for approval. Some on
    119 KB (20,018 words) - 18:02, 1 April 2024