Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/4786
Full metadata record
DC FieldValueLanguage
dc.contributor.authorUstaoğlu, Berkant-
dc.date.accessioned2017-02-02T11:19:05Z-
dc.date.available2017-02-02T11:19:05Z-
dc.date.issued2009-
dc.identifier.citationUstaoğlu, B. (2009). Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS (extended version). Cryptology ePrint Archive, Report 2007/123. http://eprint.iacr.org/2007/123en_US
dc.identifier.urihttp://eprint.iacr.org/2007/123-
dc.identifier.urihttp://hdl.handle.net/11147/4786-
dc.descriptionUpdated (extended) and corrected version; see "Errata" and "Revisions" in the appendix for a summary of changes.en_US
dc.description.abstractLaMacchia, Lauter and Mityagin recently presented a strong security definition for authenticated key agreement strengthening the well-known Canetti-Krawczyk definition. They also described a protocol, called NAXOS, that enjoys a simple security proof in the new model. Compared to MQV and HMQV, NAXOS is less efficient and cannot be readily modified to obtain a one-pass protocol. On the other hand MQV does not have a security proof, and the HMQV security proof is extremely complicated. This paper proposes a new authenticated key agreement protocol, called CMQV (`Combined' MQV), which incorporates design principles from MQV, HMQV and NAXOS. The new protocol achieves the efficiency of HMQV and admits a natural one-pass variant. Moreover, we present a simple and intuitive proof that CMQV is secure in the LaMacchia-Lauter-Mityagin model.en_US
dc.language.isoenen_US
dc.publisherInternational Association for Cryptologic Researchen_US
dc.relation.ispartofCryptology ePrint Archiveen_US
dc.relation.urihttp://hdl.handle.net/11147/4768-
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectPublic key cryptographyen_US
dc.subjectKey agreement protocolsen_US
dc.subjectMQVen_US
dc.subjectProvable securityen_US
dc.subjectHMQVen_US
dc.titleObtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS (extended version)en_US
dc.typeArticleen_US
dc.authoridTR102756en_US
dc.institutionauthorUstaoğlu, Berkant-
dc.departmentİzmir Institute of Technology. Mathematicsen_US
dc.identifier.volumeReport 2007/123en_US
dc.identifier.wosWOS:000252563400005en_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US
item.openairetypeArticle-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.fulltextWith Fulltext-
item.languageiso639-1en-
item.cerifentitytypePublications-
item.grantfulltextopen-
crisitem.author.dept04.02. Department of Mathematics-
Appears in Collections:Mathematics / Matematik
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
WoS İndeksli Yayınlar Koleksiyonu / WoS Indexed Publications Collection
Files in This Item:
File Description SizeFormat 
4786.pdfMakale307.72 kBAdobe PDFThumbnail
View/Open
Show simple item record



CORE Recommender

WEB OF SCIENCETM
Citations

88
checked on Mar 16, 2024

Page view(s)

124
checked on Mar 25, 2024

Download(s)

36
checked on Mar 25, 2024

Google ScholarTM

Check





Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.