About: Diffie–Hellman problem     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:Statement106722453, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/c/7WcJGXWwF9

The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken.

AttributesValues
rdf:type
rdfs:label
  • Diffie-Hellman-Problem (de)
  • Diffie–Hellman problem (en)
  • Problème de Diffie-Hellman (fr)
  • Problema Diffie–Hellman (pt)
rdfs:comment
  • The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken. (en)
  • Le problème de Diffie-Hellman (abrégé DHP de l'anglais Diffie-Hellman problem) est un problème mathématique évoqué en premier par Whitfield Diffie et Martin Hellman en cryptologie. Le leitmotiv de ce problème est le fait que beaucoup de systèmes de sécurité utilisent des opérations mathématiques rapides à calculer, mais très difficiles, voire impossibles à l'échelle humaine, à inverser. Par exemple il est facile de calculer le hash d'un message avec les fonctions mathématiques de hachage, mais très difficile de revenir au message originel. Si la résolution du problème de Diffie-Hellman était facile, ces systèmes seraient faciles à corrompre. (fr)
  • Na criptografia, para certos grupos, presume-se que o DHP é difícil, e isso é frequentemente chamado de suposição de Diffie-Hellman. O problema sobreviveu ao escrutínio por algumas décadas e nenhuma solução "fácil" foi divulgada ainda. (pt)
dct:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken. (en)
  • Le problème de Diffie-Hellman (abrégé DHP de l'anglais Diffie-Hellman problem) est un problème mathématique évoqué en premier par Whitfield Diffie et Martin Hellman en cryptologie. Le leitmotiv de ce problème est le fait que beaucoup de systèmes de sécurité utilisent des opérations mathématiques rapides à calculer, mais très difficiles, voire impossibles à l'échelle humaine, à inverser. Par exemple il est facile de calculer le hash d'un message avec les fonctions mathématiques de hachage, mais très difficile de revenir au message originel. Si la résolution du problème de Diffie-Hellman était facile, ces systèmes seraient faciles à corrompre. (fr)
  • Na criptografia, para certos grupos, presume-se que o DHP é difícil, e isso é frequentemente chamado de suposição de Diffie-Hellman. O problema sobreviveu ao escrutínio por algumas décadas e nenhuma solução "fácil" foi divulgada ainda. A partir de 2006, o meio mais eficiente conhecido para resolver o DHP é resolver o problema do logaritmo discreto (DLP), que é encontrar x dados ge gx. Na verdade, um progresso significativo (por den Boer, Maurer, Wolf, Boneh e Lipton) foi feito no sentido de mostrar que em muitos grupos o DHP é quase tão difícil quanto o DLP. Não há prova até o momento de que o DHP ou o DLP sejam um problema difícil, exceto em grupos genéricos (por Nechaev e Shoup). Uma prova de que qualquer um dos problemas é difícil implica que P ≠ NP. (pt)
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
Faceted Search & Find service v1.17_git147 as of Sep 06 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3331 as of Sep 2 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 67 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software