Diffie-Hellman - definizione. Che cos'è Diffie-Hellman
Diclib.com
Dizionario ChatGPT
Inserisci una parola o una frase in qualsiasi lingua 👆
Lingua:

Traduzione e analisi delle parole tramite l'intelligenza artificiale ChatGPT

In questa pagina puoi ottenere un'analisi dettagliata di una parola o frase, prodotta utilizzando la migliore tecnologia di intelligenza artificiale fino ad oggi:

  • come viene usata la parola
  • frequenza di utilizzo
  • è usato più spesso nel discorso orale o scritto
  • opzioni di traduzione delle parole
  • esempi di utilizzo (varie frasi con traduzione)
  • etimologia

Cosa (chi) è Diffie-Hellman - definizione

METHOD OF EXCHANGING CRYPTOGRAPHIC KEYS
Diffie-Hellman; Diffie Hellman; Diffie-Hellman-Merkle key exchange; Diffie-Hellman-Merkle; Diffie-Hellman key agreement; Diffie-Hellman Key Exchange; D-H; New Directions in Cryptography; Diffie hellman; DH/DSS; Diffie-Hellman Digital Signature Standard; Diffie Hellman Digital Signature Standard; Diffie-Helman; Diffie-Helmann; DH key exchange; D-H Key Exchange; Diffie–Hellman; Diffie-Hellman key exchange; Diffie-hellman; DH1080; DHKE; Diffie–Hellman–Merkle key exchange; Diffie-Hellmann; DHMKE; Ephemeral Diffie-Hellman; Ephemeral Diffie–Hellman; X3DH
  • Illustration of the concept behind Diffie–Hellman key exchange
  • symmetric cipher]].

Diffie-Hellman         
<cryptography> A public-key encryption {key exchange algorithm}. FAQ (http://rsa.com/rsalabs/faq/html/3-6-1.html). (1999-03-15)
Decisional DiffieHellman assumption         
Decision Diffie-Hellman problem; Decisional Diffie-Hellman assumption; DDH assumption
The decisional DiffieHellman (DDH) assumption is a computational hardness assumption about a certain problem involving discrete logarithms in cyclic groups. It is used as the basis to prove the security of many cryptographic protocols, most notably the ElGamal and Cramer–Shoup cryptosystems.
XDH assumption         
External Diffie-Hellman assumption; XDH Assumption
The external DiffieHellman (XDH) assumption is a computational hardness assumption used in elliptic curve cryptography. The XDH assumption holds that there exist certain subgroups of elliptic curves which have useful properties for cryptography.

Wikipedia

Diffie–Hellman key exchange

Diffie–Hellman key exchange is a mathematical method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman. DH is one of the earliest practical examples of public key exchange implemented within the field of cryptography. Published in 1976 by Diffie and Hellman, this is the earliest publicly known work that proposed the idea of a private key and a corresponding public key.

Traditionally, secure encrypted communication between two parties required that they first exchange keys by some secure physical means, such as paper key lists transported by a trusted courier. The Diffie–Hellman key exchange method allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure channel. This key can then be used to encrypt subsequent communications using a symmetric-key cipher.

Diffie–Hellman is used to secure a variety of Internet services. However, research published in October 2015 suggests that the parameters in use for many DH Internet applications at that time are not strong enough to prevent compromise by very well-funded attackers, such as the security services of some countries.

The scheme was published by Whitfield Diffie and Martin Hellman in 1976, but in 1997 it was revealed that James H. Ellis, Clifford Cocks, and Malcolm J. Williamson of GCHQ, the British signals intelligence agency, had previously shown in 1969 how public-key cryptography could be achieved.

Although Diffie–Hellman key agreement itself is a non-authenticated key-agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to provide forward secrecy in Transport Layer Security's ephemeral modes (referred to as EDH or DHE depending on the cipher suite).

The method was followed shortly afterwards by RSA, an implementation of public-key cryptography using asymmetric algorithms.

Expired US patent 4,200,770 from 1977 describes the now public-domain algorithm. It credits Hellman, Diffie, and Merkle as inventors.