Перевод: с русского на английский

с английского на русский

authenticated key agreement protocol

См. также в других словарях:

  • Key-agreement protocol — In cryptography, a key agreement protocol is a protocol whereby two or more parties can agree on a key in such a way that both influence the outcome. If properly done, this precludes undesired third parties from forcing a key choice on the… …   Wikipedia

  • Password-authenticated key agreement — In cryptography, a password authenticated key agreement method is an interactive method for two or more parties to establish cryptographic keys based on one or more party s knowledge of a password. Contents 1 Types 2 Brief history 3 See also …   Wikipedia

  • Diffie–Hellman key exchange — (D–H)[nb 1] is a specific method of exchanging keys. It is one of the earliest practical examples of key exchange implemented within the field of cryptography. The Diffie–Hellman key exchange method allows two parties that have no prior knowledge …   Wikipedia

  • Diffie-Hellman key exchange — (D H) is a cryptographic protocol that allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications… …   Wikipedia

  • Secure remote password protocol — The Secure Remote Password Protocol (SRP) is a password authenticated key agreement protocol. Overview The SRP protocol has a number of desirable properties: it allows a user to authenticate himself to a server, it is resistant to dictionary… …   Wikipedia

  • Public-key cryptography — In an asymmetric key encryption scheme, anyone can encrypt messages using the public key, but only the holder of the paired private key can decrypt. Security depends on the secrecy of that private key …   Wikipedia

  • Station-to-Station protocol — The Station to Station (STS) protocol is a cryptographic key agreement scheme based on classic Diffie Hellman that provides mutual key and entity authentication.In addition to protecting the established key from an attacker, the STS protocol uses …   Wikipedia

  • Interlock protocol — The interlock protocol, as described by Ron Rivest and Adi Shamir, was designed to frustrate eavesdropper attack against two parties that use an anonymous key exchange protocol to secure their conversation. A further paper proposed using it as an …   Wikipedia

  • Encrypted key exchange — (also known as EKE) is a family of password authenticated key agreement methods described by Steven M. Bellovin and Michael Merritt. [cite conference|author=S. M. Bellovin|coauthors=M. Merritt|title=Encrypted Key Exchange: Password Based… …   Wikipedia

  • Oakley protocol — The Oakley Key Determination Protocol is a key agreement protocol that allows authenticated parties to exchange keying material across an insecure connection using the Diffie Hellman key exchange algorithm. The protocol was proposed by H. Orman… …   Wikipedia

  • Password authentication protocol — A password authentication protocol (PAP) is an authentication protocol that uses a password. PAP is used by Point to Point Protocol to validate users before allowing them access to server resources. Almost all network operating system remote… …   Wikipedia

Поделиться ссылкой на выделенное

Прямая ссылка:
Нажмите правой клавишей мыши и выберите «Копировать ссылку»