Diffie-Hellman

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 15744 Experts worldwide ranked by ideXlab platform

David Pointcheval - One of the best experts on this subject based on the ideXlab platform.

  • the computational and decisional diffie hellman assumptions in cryptoverif
    2010
    Co-Authors: Bruno Blanchet, David Pointcheval
    Abstract:

    We present an extension of CryptoVerif to Diffie-Hellman key agreements. CryptoVerif [1] is a security protocol verifier sound in the computational model, which produces proofs by sequences of games. CryptoVerif provides a generic method for specifying security assumptions on primitives. However, this method did not support the computational and decisional Diffie-Hellman assumptions. We have extended it to support these assumptions, which required the following additions:

  • hardness of distinguishing the msb or lsb of secret keys in diffie hellman schemes
    Lecture Notes in Computer Science, 2006
    Co-Authors: Pierre-alain Fouque, David Pointcheval, Jacques Stern, Sébastien Zimmer
    Abstract:

    In this paper we introduce very simple deterministic randomness extractors for Diffie-Hellman distributions. More specifically we show that the k most significant bits or the k least significant bits of a random element in a subgroup of Z* p are indistinguishable from a random bit-string of the same length. This allows us to show that under the Decisional Diffie-Hellman assumption we can deterministically derive a uniformly random bit-string from a Diffie-Hellman exchange in the standard model. Then, we show that it can be used in key exchange or encryption scheme to avoid the leftover hash lemma and universal hash functions.

  • provably authenticated group diffie hellman key exchange the dynamic case
    International Conference on the Theory and Application of Cryptology and Information Security, 2001
    Co-Authors: Emmanuel Bresson, Olivier Chevassut, David Pointcheval
    Abstract:

    Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange (AKE) are designed to workin a scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with "implicit" authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the litterature and prove its security.

  • provably authenticated group diffie hellman key exchange the dynamic case extended abstract
    International Conference on the Theory and Application of Cryptology and Information Security, 2001
    Co-Authors: Emmanuel Bresson, Olivier Chevassut, David Pointcheval
    Abstract:

    Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange(AKE) are designed to work in scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with ''implicit'' authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the literature and prove its security.

  • provably authenticated group diffie hellman key exchange the dynamic case extended abstract escholarship
    2001
    Co-Authors: Emmanuel Bresson, Olivier Chevassut, David Pointcheval
    Abstract:

    Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange(AKE) are designed to work in scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with implicit authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the literature and prove its security.

Alexandra Boldyreva - One of the best experts on this subject based on the ideXlab platform.

Emmanuel Bresson - One of the best experts on this subject based on the ideXlab platform.

  • provably authenticated group diffie hellman key exchange the dynamic case
    International Conference on the Theory and Application of Cryptology and Information Security, 2001
    Co-Authors: Emmanuel Bresson, Olivier Chevassut, David Pointcheval
    Abstract:

    Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange (AKE) are designed to workin a scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with "implicit" authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the litterature and prove its security.

  • provably authenticated group diffie hellman key exchange the dynamic case extended abstract
    International Conference on the Theory and Application of Cryptology and Information Security, 2001
    Co-Authors: Emmanuel Bresson, Olivier Chevassut, David Pointcheval
    Abstract:

    Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange(AKE) are designed to work in scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with ''implicit'' authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the literature and prove its security.

  • provably authenticated group diffie hellman key exchange the dynamic case extended abstract escholarship
    2001
    Co-Authors: Emmanuel Bresson, Olivier Chevassut, David Pointcheval
    Abstract:

    Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange(AKE) are designed to work in scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with implicit authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the literature and prove its security.

Anton Stiglic - One of the best experts on this subject based on the ideXlab platform.

  • Security Issues in the Diffie-Hellman Key Agreement Protocol
    IEEE Transactions on Information Theory, 2000
    Co-Authors: Jean-françois Raymond, Anton Stiglic
    Abstract:

    Diffie-Hellman key agreement protocol [20] implementations have been plagued by serious security flaws. The attacks can be very subtle and, more often than not, have not been taken into account by protocol designers. In this summary we discuss both theoretical attacks against the Diffie-Hellman key agreement pro-tocol and attacks based on implementation details . It is hoped that computer se-curity practitioners will obtain enough information to build and design secure and efficient versions of this classic key agreement protocol.

Olivier Chevassut - One of the best experts on this subject based on the ideXlab platform.

  • provably authenticated group diffie hellman key exchange the dynamic case
    International Conference on the Theory and Application of Cryptology and Information Security, 2001
    Co-Authors: Emmanuel Bresson, Olivier Chevassut, David Pointcheval
    Abstract:

    Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange (AKE) are designed to workin a scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with "implicit" authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the litterature and prove its security.

  • provably authenticated group diffie hellman key exchange the dynamic case extended abstract
    International Conference on the Theory and Application of Cryptology and Information Security, 2001
    Co-Authors: Emmanuel Bresson, Olivier Chevassut, David Pointcheval
    Abstract:

    Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange(AKE) are designed to work in scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with ''implicit'' authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the literature and prove its security.

  • provably authenticated group diffie hellman key exchange the dynamic case extended abstract escholarship
    2001
    Co-Authors: Emmanuel Bresson, Olivier Chevassut, David Pointcheval
    Abstract:

    Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange(AKE) are designed to work in scenario in which the group membership is not known in advance but where parties may join and may also leave the multicast group at any given time. While several schemes have been proposed to deal with this scenario no formal treatment for this cryptographic problem has ever been suggested. In this paper, we define a security model for this problem and use it to precisely define Authenticated Key Exchange (AKE) with implicit authentication as the fundamental goal, and the entity-authentication goal as well. We then define in this model the execution of a protocol modified from a dynamic group Diffie-Hellman scheme offered in the literature and prove its security.