Jump to content

Talk:Diffie–Hellman key exchange: Difference between revisions

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia
Content deleted Content added
Hawk777 (talk | contribs)
Hawk777 (talk | contribs)
m →‎Operation with more than two parties: accidentally added duplicate section
Line 124: Line 124:


Why is their spammy-looking junk at the very bottom of the article? <span style="font-size: smaller;" class="autosigned">—Preceding [[Wikipedia:Signatures|unsigned]] comment added by [[Special:Contributions/128.61.83.190|128.61.83.190]] ([[User talk:128.61.83.190|talk]]) 11:26, 28 March 2011 (UTC)</span><!-- Template:UnsignedIP --> <!--Autosigned by SineBot-->
Why is their spammy-looking junk at the very bottom of the article? <span style="font-size: smaller;" class="autosigned">—Preceding [[Wikipedia:Signatures|unsigned]] comment added by [[Special:Contributions/128.61.83.190|128.61.83.190]] ([[User talk:128.61.83.190|talk]]) 11:26, 28 March 2011 (UTC)</span><!-- Template:UnsignedIP --> <!--Autosigned by SineBot-->

== Operation with more than two parties ==

I just added this section. I didn't cite any references, as I had trouble actually finding any. Google searches lead to very little information; the only reference I could seem to find was that the Java implementation of Diffie-Hellman through <code>javax.crypto.KeyAgreement</code> permits this by setting <code>lastPhase</code> to <code>false</code>; most Web pages talking about multi-party DH merely show examples of how to use the Java classes to do this. Examining the Bouncy Castle JCE provider's source code reveals that the math I show in the article is indeed how the algorithm is implemented, but using source code as an encyclopædic reference seems odd.


== Operation with more than two parties ==
== Operation with more than two parties ==

Revision as of 06:12, 7 June 2011

WikiProject iconComputing Unassessed
WikiProject iconThis article is within the scope of WikiProject Computing, a collaborative effort to improve the coverage of computers, computing, and information technology on Wikipedia. If you would like to participate, please visit the project page, where you can join the discussion and see a list of open tasks.
???This article has not yet received a rating on Wikipedia's content assessment scale.
???This article has not yet received a rating on the project's importance scale.
WikiProject iconCryptography: Computer science Unassessed
WikiProject iconThis article is within the scope of WikiProject Cryptography, a collaborative effort to improve the coverage of Cryptography on Wikipedia. If you would like to participate, please visit the project page, where you can join the discussion and see a list of open tasks.
???This article has not yet received a rating on Wikipedia's content assessment scale.
???This article has not yet received a rating on the importance scale.
Taskforce icon
This article is supported by WikiProject Computer science.

Template:CryptographyReader

Example table

I feel that the table used as an example might be incorrect. It shows (gb mod p)a mod p as being public, but isn't that the key? As you'll notice, that value is never sent in plaintext in the rest of the example. I believe this would be an appropriate change, but I don't want to make it without checking it with others.


Alice
Secret Public Calculus
p, g
a
ga mod p
(gb mod p)a mod p
=
Bob
Calculus Public Secret
p, g
b
gb mod p
(ga mod p)b mod p

146.186.210.55 (talk) 01:57, 24 April 2010 (UTC)[reply]

I think you are right, and even though I'm no expert either, this has been unanswered for months and if it is wrong it needs to be taken off, so I have changed you correction also. Ufotds (talk) 16:45, 16 July 2010 (UTC)[reply]

Error in section description?

This section states:

  1. Alice picks a random natural number a and sends ga to Bob.
  2. Bob picks a random natural number b and sends gb to Alice.

since a and b are secret and g is public, sending ga would lead to disclosure of a. I think this needs to say "ga mod p". Ufotds (talk) 08:56, 5 July 2010 (UTC)[reply]

You're correct. The article does state and elsewhere. WP:Be Bold and make it right. -- Autopilot (talk) 12:22, 5 July 2010 (UTC)[reply]
I know this policy, but I am not bold enough to change an encyclopedic article on cryptography whenever the formulas don't make sense to me. I have changed it now.94.226.185.23 Ufotds (talk) 21:58, 6 July 2010 (UTC)[reply]


Error in reference?

Wouldn't the reference on Hellman's paper be: Martin Hellman, An overview of Publick Key Cryptography, IEEE Communications Magazine, NOV 1978, p. 24--32 (based on retrieving this paper from the IEEE)? —Preceding unsigned comment added by 24.37.252.19 (talk) 11:47, 18 September 2010 (UTC)[reply]

Broken links to US patent

The two links to the US patent are broken. –134.60.1.151 (talk) 16:27, 25 November 2010 (UTC)[reply]

Junk at the bottom

Why is their spammy-looking junk at the very bottom of the article? —Preceding unsigned comment added by 128.61.83.190 (talk) 11:26, 28 March 2011 (UTC)[reply]

Operation with more than two parties

I just added this section. I didn't cite any references, as I had trouble actually finding any. Google searches lead to very little information; the only reference I could seem to find was that the Java implementation of Diffie-Hellman through javax.crypto.KeyAgreement permits this by setting lastPhase to false; most Web pages talking about multi-party DH merely show examples of how to use the Java classes to do this. Examining the Bouncy Castle JCE provider's source code reveals that the math I show in the article is indeed how the algorithm is implemented, but using source code as an encyclopædic reference seems odd. Hawk777 (talk) 06:11, 7 June 2011 (UTC)[reply]