Network Security Experts claim that their protocol will verifiably protect in the random oracle model against the hardness assumptions of ECC, DLP & Diffie-Hellman problem. What this mean?
Since you haven't actually stated what you're talking about, I'll assume that DLP is at the centre of your question. This is the Discrete Logarithm problem, which applies to the Diffie-Hellman public key exchange system and, essentially, expects an attacker to solve (E**x)**y without a knowledge of x or y.
Without boring everyone to death with the complete description, Diffie-Hellman's users make the calculation A=(G**x) mod n at one end, and B=(G**y) mod n, at the other end, and exchange A and B.
G and n are public keys and x and y are random prime numbers. Both parties then calculate private keys, like K1=B**x mod n, and K2=A**y mod n. which, not surprisingly, are identical.
The flaw in this, is that there are tables of random 150 digit primes, which the victim and the attacker probably both use, and which. I assume that whoever you're quoting has solved this vulnerability, and whatever existed in Elliptic Curve Cryptography. (But with a protocol?)
you are going on other side, you tell some thing wrong (don't mind), I mean not relevant to my question.I posted this question 03 month ago, after no one response, I effort and achieve skill over Random Oracle Model and hardness Assumption. Please read the attach paper, you too can easily understand this method