Publication:
A New Password-Authenticated Module Learning With Rounding-Based Key Exchange Protocol: SABER.PAKE

dc.authorscopusid57212212152
dc.authorscopusid15833929800
dc.authorwosidAkleylek, Sedat/D-2090-2015
dc.authorwosidSeyhan, Kübra/Iyj-3199-2023
dc.contributor.authorSeyhan, Kuebra
dc.contributor.authorAkleylek, Sedat
dc.contributor.authorIDSeyhan, Kübra/0000-0002-0902-1903
dc.date.accessioned2025-12-11T01:09:09Z
dc.date.issued2023
dc.departmentOndokuz Mayıs Üniversitesien_US
dc.department-temp[Seyhan, Kuebra; Akleylek, Sedat] Ondokuz Mayis Univ, Dept Comp Engn, TR-55139 Samsun, Turkiye; [Seyhan, Kuebra; Akleylek, Sedat] Ondokuz Mayis Univ, Cyber Secur & Informat Technol Res & Dev Ctr, TR-55139 Samsun, Turkiye; [Akleylek, Sedat] Univ Tartu, Tartu, Estoniaen_US
dc.descriptionSeyhan, Kübra/0000-0002-0902-1903en_US
dc.description.abstractIn this paper, a new lattice-based password-authenticated key exchange protocol (PAKE) is proposed for the post-quantum era. The constructed Saber.PAKE is designed as a PAKE version of Saber (D'Anvers, in: International conference on cryptology in Africa, Springer, Cham, 2018), one of the finalist key encapsulation mechanisms of the National Institute of Standards and Technology's post-quantum secure standardization process. It is designed as a three-pass protocol and follows an explicit authentication approach. The hardness assumption is based on the module learning with rounding (MLWR) problem. To obtain post-quantum secure lattice-based PAKE, the password-authenticated key exchange (PAK) (MacKenzie, in: a P1363. submission to the IEEE P1363 Working Group, 2002) design idea is adapted to MLWR. To the best of our knowledge, Saber.PAKE is the first PAKE protocol based on (ring/module) learning with rounding ((R/M)LWR) problems. By considering the reconciliation bounds, the correctness analysis of Saber.PAKE is presented. The robustness against dictionary and common attacks are examined in the random oracle model. The proposed PAKE also provides perfect forward secrecy and mutual authentication. The experimental results show that it has the relatively smallest CPU cycles, message size, and runtime than the other lattice-based PAKE protocols.en_US
dc.description.woscitationindexScience Citation Index Expanded
dc.identifier.doi10.1007/s11227-023-05251-x
dc.identifier.endpage17896en_US
dc.identifier.issn0920-8542
dc.identifier.issn1573-0484
dc.identifier.issue16en_US
dc.identifier.scopus2-s2.0-85159066248
dc.identifier.scopusqualityQ2
dc.identifier.startpage17859en_US
dc.identifier.urihttps://doi.org/10.1007/s11227-023-05251-x
dc.identifier.urihttps://hdl.handle.net/20.500.12712/41641
dc.identifier.volume79en_US
dc.identifier.wosWOS:000986505800002
dc.identifier.wosqualityQ2
dc.language.isoenen_US
dc.publisherSpringeren_US
dc.relation.ispartofJournal of Supercomputingen_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US
dc.rightsinfo:eu-repo/semantics/closedAccessen_US
dc.subjectPost-Quantum Cryptographyen_US
dc.subjectLattice-Based Cryptographyen_US
dc.subjectPassword-Authenticated Key Exchangeen_US
dc.subjectSaberen_US
dc.subjectModule Learning With Roundingen_US
dc.titleA New Password-Authenticated Module Learning With Rounding-Based Key Exchange Protocol: SABER.PAKEen_US
dc.typeArticleen_US
dspace.entity.typePublication

Files