Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/4775
Full metadata record
DC FieldValueLanguage
dc.contributor.authorManulis, Mark-
dc.contributor.authorSuzuki, Koutarou-
dc.contributor.authorUstaoğlu, Berkant-
dc.date.accessioned2017-02-01T12:01:40Z-
dc.date.available2017-02-01T12:01:40Z-
dc.date.issued2010-
dc.identifier.citationManulis, M., Suzuki, K., and Ustaoğlu, B. (2010). Modeling leakage of ephemeral secrets in tripartite/group key exchange. Lecture Notes in Computer Science, 5984 LNCS, 16-33. doi:10.1007/978-3-642-14423-3_2en_US
dc.identifier.isbn9783642144226-
dc.identifier.issn0302-9743-
dc.identifier.issn1611-3349-
dc.identifier.urihttp://doi.org/10.1007/978-3-642-14423-3_2-
dc.identifier.urihttp://hdl.handle.net/11147/4775-
dc.description12th International Conference on Information Security and Cryptology, ICISC 2009; Seoul; South Korea; 2 December 2009 through 4 December 2009en_US
dc.description.abstractRecent advances in the design and analysis of secure two-party key exchange (2KE) such as the leakage of ephemeral secrets used during the attacked sessions remained unnoticed by the current models for group key exchange (GKE). Focusing on a special case of GKE - the tripartite key exchange (3KE) - that allows for efficient one-round protocols, we demonstrate how to incorporate these advances to the multi-party setting. From this perspective our work closes the most pronounced gap between provably secure 2KE and GKE protocols. The proposed 3KE protocol is an implicitly authenticated protocol with one communication round which remains secure even in the event of ephemeral secret leakage. It also significantly improves upon currently known 3KE protocols, many of which are insecure. An optional key confirmation round can be added to our proposal to achieve the explicitly authenticated protocol variant. © 2010 Springer-Verlag.en_US
dc.language.isoenen_US
dc.publisherSpringer Verlagen_US
dc.relation.ispartofLecture Notes in Computer Scienceen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectNetwork protocolsen_US
dc.subjectCommunication roundsen_US
dc.subjectCryptographyen_US
dc.subjectGroup key exchangeen_US
dc.subjectProvably secureen_US
dc.titleModeling leakage of ephemeral secrets in tripartite/group key exchangeen_US
dc.typeConference Objecten_US
dc.authoridTR102756en_US
dc.institutionauthorUstaoğlu, Berkant-
dc.departmentİzmir Institute of Technology. Mathematicsen_US
dc.identifier.volume5984 LNCSen_US
dc.identifier.startpage16en_US
dc.identifier.endpage33en_US
dc.identifier.wosWOS:000282835500002en_US
dc.identifier.scopus2-s2.0-77954580101en_US
dc.relation.publicationcategoryKonferans Öğesi - Uluslararası - Kurum Öğretim Elemanıen_US
dc.identifier.doi10.1007/978-3-642-14423-3_2-
dc.relation.doi10.1007/978-3-642-14423-3_2en_US
dc.coverage.doi10.1007/978-3-642-14423-3_2en_US
dc.identifier.scopusqualityQ2-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.cerifentitytypePublications-
item.fulltextWith Fulltext-
item.languageiso639-1en-
item.grantfulltextopen-
item.openairetypeConference Object-
crisitem.author.dept04.02. Department of Mathematics-
Appears in Collections:Mathematics / Matematik
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
WoS İndeksli Yayınlar Koleksiyonu / WoS Indexed Publications Collection
Files in This Item:
File Description SizeFormat 
4775.pdfConference Paper724.21 kBAdobe PDFThumbnail
View/Open
Show simple item record



CORE Recommender

SCOPUSTM   
Citations

24
checked on Apr 5, 2024

WEB OF SCIENCETM
Citations

8
checked on Mar 27, 2024

Page view(s)

112
checked on Apr 15, 2024

Download(s)

226
checked on Apr 15, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.