gptkbp:instanceOf
|
key exchange protocol
|
gptkbp:alsoKnownAs
|
gptkb:Diffie-Hellman_key_exchange
|
gptkbp:basisFor
|
discrete logarithm problem
|
gptkbp:category
|
crypt
public-key cryptography
asymmetric cryptography
key agreement protocol
|
gptkbp:dependsOn
|
difficulty of discrete logarithm
|
gptkbp:enables
|
forward secrecy
two parties to establish a shared secret
|
gptkbp:field
|
cryptography
|
gptkbp:firstPublished
|
gptkb:New_Directions_in_Cryptography
gptkb:IEEE_Transactions_on_Information_Theory
|
gptkbp:generalizes
|
gptkb:Elliptic-curve_Diffie-Hellman
|
gptkbp:hasVariant
|
gptkb:Elliptic-curve_Diffie-Hellman
gptkb:Password-authenticated_key_exchange
gptkb:Station-to-Station_protocol
|
https://www.w3.org/2000/01/rdf-schema#label
|
Diffie-Hellman
|
gptkbp:influenced
|
public key infrastructure
modern cryptographic protocols
|
gptkbp:introducedIn
|
1976
|
gptkbp:inventedBy
|
gptkb:Martin_Hellman
gptkb:Whitfield_Diffie
|
gptkbp:mathematicalOperation
|
modular exponentiation
|
gptkbp:namedAfter
|
gptkb:Martin_Hellman
gptkb:Whitfield_Diffie
|
gptkbp:notableFor
|
gptkb:OpenSSH
gptkb:OpenSSL
gptkb:GnuTLS
|
gptkbp:purpose
|
secure key exchange
|
gptkbp:relatedTo
|
gptkb:RSA
gptkb:Merkle–Hellman_knapsack_cryptosystem
|
gptkbp:standardizedBy
|
gptkb:RFC_2631
gptkb:FIPS_186-4
|
gptkbp:supportsProtocol
|
key agreement protocol
|
gptkbp:usedIn
|
gptkb:IPsec
SSH
TLS
|
gptkbp:uses
|
public key cryptography
|
gptkbp:vulnerableTo
|
man-in-the-middle attack
|
gptkbp:bfsParent
|
gptkb:SSL/TLS
|
gptkbp:bfsLayer
|
4
|