Diffie–Hellman key exchange (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "Diffie–Hellman key exchange" in English language version.

refsWebsite
Global rank English rank
1st place
1st place
2nd place
2nd place
207th place
136th place
11th place
8th place
3rd place
3rd place
1,182nd place
725th place
179th place
183rd place
5,032nd place
3,357th place
low place
low place
1,959th place
1,611th place
low place
low place
8th place
10th place
800th place
676th place
14th place
14th place
355th place
454th place
low place
low place
4,903rd place
3,679th place
214th place
176th place
652nd place
515th place
274th place
309th place

archive.today

bbc.co.uk

books.google.com

cern.ch

cryptocellar.web.cern.ch

doi.org

  • Merkle, Ralph C. (April 1978). "Secure Communications Over Insecure Channels". Communications of the ACM. 21 (4): 294–299. CiteSeerX 10.1.1.364.5157. doi:10.1145/359460.359473. S2CID 6967714. Received August, 1975; revised September 1977
  • Diffie, Whitfield; Hellman, Martin E. (November 1976). "New Directions in Cryptography" (PDF). IEEE Transactions on Information Theory. 22 (6): 644–654. CiteSeerX 10.1.1.37.9720. doi:10.1109/TIT.1976.1055638. Archived (PDF) from the original on 2014-11-29.
  • Hellman, Martin E. (May 2002), "An overview of public key cryptography" (PDF), IEEE Communications Magazine, 40 (5): 42–49, CiteSeerX 10.1.1.127.2652, doi:10.1109/MCOM.2002.1006971, S2CID 9504647, archived (PDF) from the original on 2016-04-02
  • Blake-Wilson, Simon; Johnson, Don; Menezes, Alfred (1997), Key Agreement Protocols and their Security Analysis, CiteSeerX 10.1.1.25.387, doi:10.1007/BFb0024447
  • Kudla, Caroline; Paterson, Kenneth G. (2005). "Modular Security Proofs for Key Agreement Protocols". In Roy, Bimal (ed.). Advances in Cryptology - ASIACRYPT 2005 (PDF). Lecture Notes in Computer Science. Vol. 3788. Berlin, Heidelberg: Springer. pp. 549–565. doi:10.1007/11593447_30. ISBN 978-3-540-32267-2.
  • Barbulescu, Razvan; Gaudry, Pierrick; Joux, Antoine; Thomé, Emmanuel (2014). "A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic" (PDF). Advances in Cryptology – EUROCRYPT 2014. Proceedings 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques. Lecture Notes in Computer Science. Vol. 8441. Copenhagen, Denmark. pp. 1–16. doi:10.1007/978-3-642-55220-5_1. ISBN 978-3-642-55220-5. Archived (PDF) from the original on 2020-03-22.
  • Pfeiffer, Szilárd; Tihanyi, Norbert (25 December 2023). "D(HE)at: A Practical Denial-of-Service Attack on the Finite Field Diffie-Hellman Key Exchange". IEEE Access. 12: 957–980. doi:10.1109/ACCESS.2023.3347422. Archived from the original on 2024-04-22.
  • van Oorschot, P.C.; Wiener, M.J. (1996). "On Diffie-Hellman Key Agreement with Short Exponents". Advances in Cryptology — EUROCRYPT ’96. Springer, Berlin, Heidelberg (published 2001). pp. 332–343. doi:10.1007/3-540-68339-9_29. Archived from the original on 2023-02-19.

espacenet.com

worldwide.espacenet.com

  • US patent 4200770 

gchq.gov.uk

iacr.org

eprint.iacr.org

iacr.org

ieee.org

ieeexplore.ieee.org

ietf.org

inria.fr

hal.inria.fr

nist.gov

csrc.nist.gov

patents.google.com

  • US11025421B2, Fay, Bjorn, "Advanced modular handshake for key agreement and optional authentication", issued 2021-06-01 
  • Whitfield Diffie, Paul C. Van Oorschot, and Michael J. Wiener "Authentication and Authenticated Key Exchanges", in Designs, Codes and Cryptography, 2, 107–125 (1992), Section 5.2, available as Appendix B to U.S. patent 5,724,425

psu.edu

citeseerx.ist.psu.edu

  • Merkle, Ralph C. (April 1978). "Secure Communications Over Insecure Channels". Communications of the ACM. 21 (4): 294–299. CiteSeerX 10.1.1.364.5157. doi:10.1145/359460.359473. S2CID 6967714. Received August, 1975; revised September 1977
  • Diffie, Whitfield; Hellman, Martin E. (November 1976). "New Directions in Cryptography" (PDF). IEEE Transactions on Information Theory. 22 (6): 644–654. CiteSeerX 10.1.1.37.9720. doi:10.1109/TIT.1976.1055638. Archived (PDF) from the original on 2014-11-29.
  • Hellman, Martin E. (May 2002), "An overview of public key cryptography" (PDF), IEEE Communications Magazine, 40 (5): 42–49, CiteSeerX 10.1.1.127.2652, doi:10.1109/MCOM.2002.1006971, S2CID 9504647, archived (PDF) from the original on 2016-04-02
  • Blake-Wilson, Simon; Johnson, Don; Menezes, Alfred (1997), Key Agreement Protocols and their Security Analysis, CiteSeerX 10.1.1.25.387, doi:10.1007/BFb0024447

semanticscholar.org

api.semanticscholar.org

  • Merkle, Ralph C. (April 1978). "Secure Communications Over Insecure Channels". Communications of the ACM. 21 (4): 294–299. CiteSeerX 10.1.1.364.5157. doi:10.1145/359460.359473. S2CID 6967714. Received August, 1975; revised September 1977
  • Hellman, Martin E. (May 2002), "An overview of public key cryptography" (PDF), IEEE Communications Magazine, 40 (5): 42–49, CiteSeerX 10.1.1.127.2652, doi:10.1109/MCOM.2002.1006971, S2CID 9504647, archived (PDF) from the original on 2016-04-02

signal.org

springer.com

link.springer.com

stanford.edu

ee.stanford.edu

www-ee.stanford.edu

weakdh.org

web.archive.org