Elliptic curve
Diffie-Hellman is an is an obscure key conformity protocol that permits two clients, each having an elliptic bend public-private key combine off, to create a mutual undisclosed over an uncertain channel.
Bernstein, "Curve25519: New
Diffie-Hellman Speed Records", in Public Key Cryptography (PKC 2006), Lecture Notes in Computer Science, vol.
An adversary who intercepts R, z, s, T, g, h, and C between the reader and the tag and attempts to obtain the tag ID cannot get the session key KTR, because this is computationally infeasible under the
Diffie-Hellman problem and the elliptic curve discrete logarithm problem (ECDLP).
For commonly used 1024-bit keys, it would take about a year and cost a "few hundred million dollars" to crack just one of the extremely large prime numbers that form the starting point of a
Diffie-Hellman negotiation.
Elliptic Curve Computational
Diffie-Hellman Problem (ECCDHP): Given G and two point xG, yG, computation of xyG is hard, where x, y [member of] [Z.sub.p.sup.*] and are randomly chosen and are smaller than n.
Assuming the hardness of computational
Diffie-Hellman problem over groups in bilinear maps, the proposed CLAS scheme is proven secure in random oracle model, Bellare and Rogaway (1993).
(2.) Rouse, M., "
Diffie-Hellman key exchange (exponential key exchange)," TechTarget, August 2007.