Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/4777
Full metadata record
DC FieldValueLanguage
dc.contributor.authorFujioka, Atsushi-
dc.contributor.authorManulis, Mark-
dc.contributor.authorSuzuki, Koutarou-
dc.contributor.authorUstaoğlu, Berkant-
dc.date.accessioned2017-02-01T13:18:17Z-
dc.date.available2017-02-01T13:18:17Z-
dc.date.issued2012-
dc.identifier.citationFujioka, A., Manulis, M., Suzuki, K., and Ustaoğlu, B. (2012). Sufficient condition for ephemeral key-leakage resilient tripartite key exchange. Lecture Notes in Computer Science, 7372 LNCS, 15-28. doi:10.1007/978-3-642-31448-3_2en_US
dc.identifier.isbn9783642314476-
dc.identifier.issn0302-9743-
dc.identifier.issn1611-3349-
dc.identifier.urihttp://doi.org/10.1007/978-3-642-31448-3_2-
dc.identifier.urihttp://hdl.handle.net/11147/4777-
dc.description17th Australasian Conference on Information Security and Privacy, ACISP 2012; Wollongong, NSW; Australia; 9 July 2012 through 11 July 2012en_US
dc.description.abstractTripartite (Diffie-Hellman) Key Exchange (3KE), introduced by Joux (ANTS-IV 2000), represents today the only known class of group key exchange protocols, in which computation of unauthenticated session keys requires one round and proceeds with minimal computation and communication overhead. The first one-round authenticated 3KE version that preserved the unique efficiency properties of the original protocol and strengthened its security towards resilience against leakage of ephemeral (session-dependent) secrets was proposed recently by Manulis, Suzuki, and Ustaoglu (ICISC 2009). In this work we explore sufficient conditions for building such protocols. We define a set of admissible polynomials and show how their construction generically implies 3KE protocols with the desired security and efficiency properties. Our result generalizes the previous 3KE protocol and gives rise to many new authenticated constructions, all of which enjoy forward secrecy and resilience to ephemeral key-leakage under the gap Bilinear Diffie-Hellman assumption in the random oracle model. © 2012 Springer-Verlag.en_US
dc.language.isoenen_US
dc.publisherSpringer Verlagen_US
dc.relation.ispartofLecture Notes in Computer Scienceen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectSecurity of dataen_US
dc.subjectCommunication overheadsen_US
dc.subjectDiffie-Hellman assumptionen_US
dc.subjectForward secrecyen_US
dc.subjectGroup key exchangeen_US
dc.subjectSufficient conditionsen_US
dc.titleSufficient condition for ephemeral key-leakage resilient tripartite key exchangeen_US
dc.typeArticleen_US
dc.authoridTR102756en_US
dc.institutionauthorUstaoğlu, Berkant-
dc.departmentİzmir Institute of Technology. Mathematicsen_US
dc.identifier.volume7372 LNCSen_US
dc.identifier.startpage15en_US
dc.identifier.endpage28en_US
dc.identifier.scopus2-s2.0-84864814166en_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US
dc.identifier.doi10.1007/978-3-642-31448-3_2-
dc.relation.doi10.1007/978-3-642-31448-3_2en_US
dc.coverage.doi10.1007/978-3-642-31448-3_2en_US
dc.identifier.scopusqualityQ2-
item.grantfulltextopen-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.cerifentitytypePublications-
item.openairetypeArticle-
item.languageiso639-1en-
item.fulltextWith Fulltext-
crisitem.author.dept04.02. Department of Mathematics-
Appears in Collections:Mathematics / Matematik
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
Sürdürülebilir Yeşil Kampüs Koleksiyonu / Sustainable Green Campus Collection
Files in This Item:
File Description SizeFormat 
4777.pdfConference Paper208.73 kBAdobe PDFThumbnail
View/Open
Show simple item record



CORE Recommender

SCOPUSTM   
Citations

9
checked on Mar 29, 2024

Page view(s)

164
checked on Apr 22, 2024

Download(s)

210
checked on Apr 22, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.