Search results

Jump to navigation Jump to search

Page title matches

  • ...ey agreement protocol''' (also called Diffie-Hellman key exchange, or just Diffie-Hellman, D-H or DH) <ref name=RFC2631>{{citation | title = Diffie-Hellman Key Agreement Method
    6 KB (954 words) - 05:48, 8 April 2024
  • 1 KB (224 words) - 03:49, 16 October 2008
  • 307 bytes (49 words) - 03:43, 16 October 2008
  • | pagename = Diffie-Hellman | abc = Diffie-Hellman
    971 bytes (99 words) - 07:18, 15 March 2024
  • Auto-populated based on [[Special:WhatLinksHere/Diffie-Hellman]]. Needs checking by a human.
    608 bytes (77 words) - 15:58, 11 January 2010

Page text matches

  • ...lease fix this. I'm not certain if it should move to Diffie-Hellman or to "Diffie-Hellman key agreement", but it should move. Note that there are some links using th
    445 bytes (72 words) - 03:54, 11 October 2008
  • | pagename = Diffie-Hellman | abc = Diffie-Hellman
    971 bytes (99 words) - 07:18, 15 March 2024
  • {{r|Diffie-Hellman}}
    307 bytes (40 words) - 11:59, 15 June 2009
  • {{r|Diffie-Hellman}}
    398 bytes (43 words) - 20:00, 29 July 2010
  • Auto-populated based on [[Special:WhatLinksHere/Diffie-Hellman]]. Needs checking by a human.
    608 bytes (77 words) - 15:58, 11 January 2010
  • {{r|Diffie-Hellman}}
    654 bytes (85 words) - 17:13, 11 January 2010
  • ...ey agreement protocol''' (also called Diffie-Hellman key exchange, or just Diffie-Hellman, D-H or DH) <ref name=RFC2631>{{citation | title = Diffie-Hellman Key Agreement Method
    6 KB (954 words) - 05:48, 8 April 2024
  • {{r|Diffie-Hellman}}
    1 KB (132 words) - 14:31, 22 March 2024
  • ...ideas at the time, and Hellman has suggested that the term used should be Diffie-Hellman-Merkle asymmetric key cryptography.</ref>. The historian David Kahn descri ...llman showed that public-key cryptography was possible by presenting the [[Diffie-Hellman]] key exchange protocol.<ref name=dh2>{{citation
    8 KB (1,233 words) - 05:48, 8 April 2024
  • ...tication is used. The [[Internet Key Exchange]] (IKE) protocol is based on Diffie-Hellman; in normal IPsec usage it includes authentication and therefore does resist
    3 KB (516 words) - 05:48, 8 April 2024
  • {{r|Diffie-Hellman}}
    1 KB (173 words) - 14:49, 4 April 2024
  • * use a [[Diffie-Hellman]] exchange to generate some shared keying material. D-H is insecure without ...requires that both players have a good [[random number generator]] for the Diffie-Hellman protocol. Some variants also require a secure method of expanding a relativ
    3 KB (544 words) - 05:49, 8 April 2024
  • {{r|Diffie-Hellman}}
    2 KB (194 words) - 14:48, 4 April 2024
  • {{rpl|Diffie-Hellman}}
    2 KB (243 words) - 17:48, 13 March 2024
  • ...ideas at the time, and Hellman has suggested that the term used should be Diffie-Hellman-Merkle asymmetric key cryptography.</ref>. The historian David Kahn descri ...lman showed that public-key cryptography was practucak by presenting the [[Diffie-Hellman]] key exchange protocol<ref name=dh2 />. In 1978, Ronald Rivest, Adi Shamir
    12 KB (1,872 words) - 06:17, 16 December 2008
  • ...authentication mechanism is in play. For example, if Alice and Bob do a [[Diffie-Hellman]] key negotiation, they much each authenticate themselves to the other.<ref | title = Diffie-Hellman Key Agreement Method
    7 KB (1,015 words) - 05:48, 8 April 2024
  • Again assuming we are discussing the same problem, which, since Diffie-Hellman perfect forward secrecy approaches are one countermeasure to it, I don't fo
    4 KB (694 words) - 23:24, 1 March 2010
  • ...physical devices and [[smartcard]]s to cryptographic techniques such as [[Diffie-Hellman]]. In some cases, an entire [[public key infrastructure]] may be involved.
    3 KB (459 words) - 05:49, 8 April 2024
  • ...[[key exchange key]] (KEK). Alternately a key agreement protocol such as [[Diffie-Hellman]] may be used; in these the two systems co-operate to securely create a key
    3 KB (523 words) - 05:49, 8 April 2024
  • ...log problem is the basis of several cryptographic systems, including the [[Diffie-Hellman]] key agreement used in many applications including the IKE ([[Internet Key
    5 KB (772 words) - 17:15, 6 August 2013
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)