Skip to content
#

elliptic-curve-diffie-hellman

Here are 32 public repositories matching this topic...

Crypto projects in python, e.g. Attacks to Vigenere, RSA, Telnet Protocol, Hip Replacement , Vernam cipher, Crack Zip Files, Encryptions RC4, Steganography, Feistel cipher, Superincreasing Knapsac, Elliptic Curve Cryptography, Diffie Hellman & EDF.

  • Updated Mar 6, 2023
  • Python

Implemented in python , Elliptic-curve Diffie–Hellman (ECDH) is a key agreement protocol that allows two parties, each having an elliptic-curve public–private key pair, to establish a shared secret over an insecure channel. This shared secret may be directly used as a key, or to derive another key

  • Updated May 29, 2020
  • Python

In this project, a leakage-resilient and lightweight (LRL) ECDH-based authenticated key exchange (AKE) protocol is proposed. It is found that the protocol remains secure under continual leakage attacks by employing the blinding and refreshing technique for long-term secret keys. Moreover, it alleviates the computational burden on the computatio…

  • Updated Aug 22, 2020
  • Python

Improve this page

Add a description, image, and links to the elliptic-curve-diffie-hellman topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the elliptic-curve-diffie-hellman topic, visit your repo's landing page and select "manage topics."

Learn more