Back to Results
First PageMeta Content
Public-key cryptography / Diffie–Hellman key exchange / Communications protocol / Key-agreement protocol / Oracle machine / Random oracle / Cryptography / Cryptographic protocols / Advantage


An extended abstract of this work appeared in: The 4th International Conference on Autonomic and Trusted Computing (ATC ’07) (July 11–[removed], Hong-Kong, China) B. Xiao, L. T. Yang, J. Ma, C. Muller-Schloer and Y. Hu
Add to Reading List

Document Date: 2012-11-06 05:29:19


Open Document

File Size: 426,80 KB

Share Result on Facebook

City

Partner / Session / Paris / /

Company

Oracle / G. After / /

Country

Germany / Hong-Kong / France / China / /

/

Facility

Horst G¨ ortz Institute / University of Bochum / /

IndustryTerm

generation algorithm / multi-party applications / establishment protocol / n-contributory protocol / generic solution / input protocol / transport protocols / probabilistic algorithms / probabilistic interactive protocol / secure generic solution / contributory protocols / /

Organization

University of Bochum / Horst G¨ ortz Institute / Diffie-Hellman / DCSSI Crypto Lab / U.S. Securities and Exchange Commission / European Commission / Uj / /

Person

L. T. Yang / B. Xiao / Secrecy As / J. Ma / Y. Hua Eds / C. Muller-Schloer / /

Position

Related Work General / player / corresponding author / one of the group members / Strong Forward / /

ProvinceOrState

Kansas / /

Technology

probabilistic interactive protocol / correct GKE protocol / input protocol / key exchange protocol / AKE-secure GKE protocol / PKI / key exchange protocols / same GKE protocol / secret key / two-round protocol / GKE protocols / 3.1 Protocol / DH protocol / encryption / two-party protocols / key generation algorithm / public key / MAGKE protocol / key establishment protocol / GKE protocol / AKE-secure protocol / underlying protocol / digital signature / n-contributory protocol / key transport protocols / compiled protocol / CGKE protocol / /

SocialTag