Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/4773
Full metadata record
DC FieldValueLanguage
dc.contributor.authorKim, Minkyu-
dc.contributor.authorFujioka, Atsushi-
dc.contributor.authorUstaoğlu, Berkant-
dc.date.accessioned2017-02-01T10:56:20Z-
dc.date.available2017-02-01T10:56:20Z-
dc.date.issued2009-
dc.identifier.citationKim, M., Fujioka, A., and Ustaoğlu, B. (2009). Strongly secure authenticated key exchange without NAXOS' approach. Lecture Notes in Computer Science, 5824 LNCS, 174-191. doi:10.1007/978-3-642-04846-3_12en_US
dc.identifier.isbn9783642048456-
dc.identifier.issn0302-9743-
dc.identifier.issn1611-3349-
dc.identifier.urihttp://doi.org/10.1007/978-3-642-04846-3_12-
dc.identifier.urihttp://hdl.handle.net/11147/4773-
dc.description4th International Workshop on Security, IWSEC 2009; Toyama; Japan; 28 October 2009 through 30 October 2009en_US
dc.description.abstractLaMacchia, Lauter and Mityagin [15] proposed the extended Canetti-Krawczyk (eCK) model and an AKE protocol, called NAXOS. Unlike previous security models, the adversary in the eCK model is allowed to obtain ephemeral secret information related to the test session, which makes the security proof difficult. To overcome this NAXOS combines an ephemeral private key x with a static private key a to generate an ephemeral public key X; more precisely X∈=∈g H(x,a). As a result, no one is able to query the discrete logarithm of X without knowing both the ephemeral and static private keys. In other words, the discrete logarithm of an ephemeral public key, which is typically the ephemeral secret, is hidden via an additional random oracle. In this paper, we show that it is possible to construct eCK-secure protocol without the NAXOS' approach by proposing two eCK-secure protocols. One is secure under the GDH assumption and the other under the CDH assumption; their efficiency and security assurances are comparable to the well-known HMQV [12] protocol. Furthermore, they are at least as secure as protocols that use the NAXOS' approach but unlike them and HMQV, the use of the random oracle is minimized and restricted to the key derivation function. © 2009 Springer-Verlag Berlin Heidelberg.en_US
dc.language.isotren_US
dc.publisherSpringer Verlagen_US
dc.relation.ispartofLecture Notes in Computer Scienceen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectNetwork protocolsen_US
dc.subjectAuthenticated key exchangeen_US
dc.subjectNAXOS' approachen_US
dc.subjectTrapdoor testen_US
dc.subjecteCK modelen_US
dc.titleStrongly secure authenticated key exchange without NAXOS' approachen_US
dc.typeConference Objecten_US
dc.authoridTR102756en_US
dc.institutionauthorKim, Minkyu-
dc.institutionauthorFujioka, Atsushi-
dc.institutionauthorUstaoğlu, Berkant-
dc.departmentİzmir Institute of Technology. Mathematicsen_US
dc.identifier.volume5824 LNCSen_US
dc.identifier.startpage174en_US
dc.identifier.endpage191en_US
dc.identifier.wosWOS:000273606100011en_US
dc.relation.publicationcategoryKonferans Öğesi - Uluslararası - Kurum Öğretim Elemanıen_US
dc.identifier.doi10.1007/978-3-642-04846-3_12-
dc.relation.doi10.1007/978-3-642-04846-3_12en_US
dc.coverage.doi10.1007/978-3-642-04846-3_12en_US
dc.identifier.scopusqualityQ2-
item.openairetypeConference Object-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.fulltextWith Fulltext-
item.languageiso639-1tr-
item.cerifentitytypePublications-
item.grantfulltextopen-
crisitem.author.dept04.02. Department of Mathematics-
Appears in Collections:Mathematics / Matematik
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
WoS İndeksli Yayınlar Koleksiyonu / WoS Indexed Publications Collection
Files in This Item:
File Description SizeFormat 
4773.pdfConference Paper214.67 kBAdobe PDFThumbnail
View/Open
Show simple item record



CORE Recommender

SCOPUSTM   
Citations

36
checked on Mar 22, 2024

WEB OF SCIENCETM
Citations

27
checked on Mar 16, 2024

Page view(s)

118
checked on Mar 25, 2024

Download(s)

192
checked on Mar 25, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.