Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/4770
Full metadata record
DC FieldValueLanguage
dc.contributor.authorMenezes, Alfred-
dc.contributor.authorUstaoğlu, Berkant-
dc.date.accessioned2017-02-01T08:26:21Z-
dc.date.available2017-02-01T08:26:21Z-
dc.date.issued2008-
dc.identifier.citationMenezes, A., and Ustaoğlu, B. (2008, March). Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard. Paper presented at the Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, Tokyo, Japan (261-270). New York, N.Y. : ACM Press.en_US
dc.identifier.isbn9781595939791-
dc.identifier.urihttp://doi.org/10.1145/1368310.1368348-
dc.identifier.urihttp://hdl.handle.net/11147/4770-
dc.descriptionACM Symposium on Information, Computer and Communications Security, ASIACCS '08; Tokyo; Japan; 18 March 2008 through 20 March 2008en_US
dc.description.abstractThe Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 800-56A standard. The UM protocol is believed to possess all important security attributes including key authentication and secrecy, resistance to unknown key-share attacks, forward secrecy, resistance to known-session key attacks, and resistance to leakage of ephemeral private keys, but is known to succumb to key-compromise impersonation attacks. In this paper we present a strengthening of the Canetti-Krawczyk security definition for key agreement that captures resistance to all important attacks that have been identified in the literature with the exception of key-compromise impersonation attacks. We then present a reductionist security proof that the UM protocol satisfies this new definition in the random oracle model under the Gap Diffie-Hellman assumption. Copyright 2008 ACM.en_US
dc.language.isoenen_US
dc.publisherAssociation for Computing Machinery (ACM)en_US
dc.relation.ispartofACM Symposium on Information, Computer and Communications Security, ASIACCS '08en_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectNetwork protocolsen_US
dc.subjectKey agreement protocolsen_US
dc.subjectNIST SP 800-56Aen_US
dc.subjectProvable securityen_US
dc.subjectSecurity modelen_US
dc.titleSecurity arguments for the UM key agreement protocol in the NIST SP 800-56A standarden_US
dc.typeConference Objecten_US
dc.authoridTR102756en_US
dc.institutionauthorUstaoğlu, Berkant-
dc.departmentİzmir Institute of Technology. Mathematicsen_US
dc.identifier.startpage261en_US
dc.identifier.endpage270en_US
dc.relation.publicationcategoryKonferans Öğesi - Uluslararası - Kurum Öğretim Elemanıen_US
dc.identifier.doi10.1145/1368310.1368348-
dc.relation.doi10.1145/1368310.1368348en_US
dc.coverage.doi10.1145/1368310.1368348en_US
item.grantfulltextopen-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.cerifentitytypePublications-
item.openairetypeConference Object-
item.languageiso639-1en-
item.fulltextWith Fulltext-
crisitem.author.dept04.02. Department of Mathematics-
Appears in Collections:Mathematics / Matematik
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
Files in This Item:
File Description SizeFormat 
4770.pdfConference Paper298.9 kBAdobe PDFThumbnail
View/Open
Show simple item record



CORE Recommender

SCOPUSTM   
Citations

20
checked on Apr 5, 2024

Page view(s)

120
checked on Apr 22, 2024

Download(s)

200
checked on Apr 22, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.