Realtime Access Map
Browsing Mathematics / Matematik by Author "TR102756"
Now showing items 1-19 of 19
-
Anonymity and one-way authentication in key exchange protocols
Goldberg, Ian; Stebila, Douglas; Ustaoğlu, Berkant (Springer, 2013-05)Key establishment is a crucial cryptographic primitive for building secure communication channels between two parties in a network. It has been studied extensively in theory and widely deployed in practice. In the research ... -
Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman protocols (extended version)
Ustaoğlu, Berkant (International Association for Cryptologic Research, 2009)Both the ``eCK'' model, by LaMacchia, Lauter and Mityagin, and the ``CK01'' model, by Canetti and Krawczyk, address the effect of leaking session specific ephemeral data on the security of key establishment schemes. The ... -
Comparing the pre- and post-specified peer models for key agreement
Menezes, Alfred; Ustaoğlu, Berkant (Springer, 2008)In the pre-specified peer model for key agreement, it is assumed that a party knows the identifier of its intended communicating peer when it commences a protocol run. On the other hand, a party in the post-specified peer ... -
Efficient key exchange with tight security reduction
Wu, Jiang; Ustaoğlu, Berkant (International Association for Cryptologic Research, 2009)In this paper, we propose two authenticated key exchange (AKE) protocols, SMEN and SMEN−, which have efficient online computation and tight security proof in the extended Canetti-Krawczyk (eCK) model. SMEN takes 1.25 ... -
Integrating identity-based and certificate-based authenticated key exchange protocols
Ustaoğlu, Berkant (Springer, 2011-08)Key establishment is becoming a widely deployed cryptographic primitive. As such, there has been extensive research on designing algorithms that produce shared secret keys. These protocols require parties to either hold ... -
Modeling leakage of ephemeral secrets in tripartite/group key exchange
Manulis, Mark; Suzuki, Koutarou; Ustaoğlu, Berkant (Springer, 2010)Recent advances in the design and analysis of secure two-party key exchange (2KE) such as the leakage of ephemeral secrets used during the attacked sessions remained unnoticed by the current models for group key exchange ... -
Multi-party off-the-record messaging
Goldberg, Ian; Ustaoğlu, Berkant; Van Gundy, Matthew D.; Chen, Hao (Association for Computing Machinery, 2009)Most cryptographic algorithms provide a means for secret and authentic communication. However, under many circumstances, the ability to repudiate messages or deny a conversation is no less important than secrecy and ... -
Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
Ustaoğlu, Berkant (Springer, 2008-03)LaMacchia, Lauter and Mityagin recently presented a strong security definition for authenticated key agreement strengthening the well-known Canetti-Krawczyk definition. They also described a protocol, called NAXOS, that ... -
Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS (extended version)
Ustaoğlu, Berkant (International Association for Cryptologic Research, 2009)LaMacchia, Lauter and Mityagin recently presented a strong security definition for authenticated key agreement strengthening the well-known Canetti-Krawczyk definition. They also described a protocol, called NAXOS, that ... -
On the importance of public-key validation in the MQV and HMQV key agreement protocols
Menezes, Alfred; Ustaoğlu, Berkant (Springer, 2006)HMQV is a hashed variant of the MQV key agreement protocol proposed by Krawczyk at CRYPTO 2005. In this paper, we present some attacks on HMQV and MQV that are successful if public keys are not properly validated. In ... -
A practical privacy-preserving targeted advertising scheme for IPTV users
Khayati, Leyli Javid; Örencik, Cengiz; Savaş, Erkay; Ustaoğlu, Berkant (Springer, 2016-08)In this work, we present a privacy-preserving scheme for targeted advertising via the Internet Protocol TV (IPTV). The scheme uses a communication model involving a collection of subscribers, a content provider (IPTV), ... -
Privacy-preserving targeted advertising scheme for IPTV using the cloud
Khayati, Leyli Javid; Savaş, Erkay; Ustaoğlu, Berkant; Örencik, Cengiz (SciTe Press, 2012)In this paper, we present a privacy-preserving scheme for targeted advertising via the Internet Protocol TV (IPTV). The scheme uses a communication model involving a collection of viewers/subscribers, a content provider ... -
Quantum key distribution in the classical authenticated key exchange framework
Mosca, Michele; Stebila, Douglas; Ustaoğlu, Berkant (Springer, 2013)Key establishment is a crucial primitive for building secure channels in a multi-party setting. Without quantum mechanics, key establishment can only be done under the assumption that some computational problem is hard. ... -
Reusing static keys in key agreement protocols
Chatterjee, Sanjit; Menezes, Alfred; Ustaoğlu, Berkant (Springer, 2009)Contrary to conventional cryptographic wisdom, the NIST SP 800-56A standard explicitly allows the use of a static key pair in more than one of the key establishment protocols described in the standard. In this paper, we ... -
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
Menezes, Alfred; Ustaoğlu, Berkant (ACM Press, 2008)The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 800-56A standard. The UM protocol is believed to ... -
Strongly secure authenticated key exchange without NAXOS' approach
Kim, Minkyu; Fujioka, Atsushi; Ustaoğlu, Berkant (Springer, 2009)LaMacchia, Lauter and Mityagin [15] proposed the extended Canetti-Krawczyk (eCK) model and an AKE protocol, called NAXOS. Unlike previous security models, the adversary in the eCK model is allowed to obtain ephemeral secret ... -
Sufficient condition for ephemeral key-leakage resilient tripartite key exchange
Fujioka, Atsushi; Manulis, Mark; Suzuki, Koutarou; Ustaoğlu, Berkant (Springer, 2012)Tripartite (Diffie-Hellman) Key Exchange (3KE), introduced by Joux (ANTS-IV 2000), represents today the only known class of group key exchange protocols, in which computation of unauthenticated session keys requires one ... -
Towards denial-of-service-resilient key agreement protocols
Stebila, Douglas; Ustaoğlu, Berkant (Springer, 2009)Denial of service resilience is an important practical consideration for key agreement protocols in any hostile environment such as the Internet. There are well-known models that consider the security of key agreement ... -
Utilizing postponed ephemeral and pseudo-static keys in tripartite and identity-based key agreement protocols
Fujioka, Atsushi; Suzuki, Koutarou; Ustaoğlu, Berkant (International Association for Cryptologic Research, 2009)We propose an new one-round implicitly authenticated three-party protocol that extends Joux's protocol as well as a two-party identity-based protocol. Our protocols have a single communication round that consists of ephemeral ...