Publication: MLWR-2PAKA: A Hybrid Module Learning With Rounding-Based Authenticated Key Agreement Protocol for Two-Party Communication
| dc.authorscopusid | 57201814657 | |
| dc.authorscopusid | 57212212152 | |
| dc.authorscopusid | 43561144600 | |
| dc.authorscopusid | 15833929800 | |
| dc.authorwosid | Seyhan, Kübra/Iyj-3199-2023 | |
| dc.authorwosid | Akleylek, Sedat/D-2090-2015 | |
| dc.contributor.author | Basu, Swagatam | |
| dc.contributor.author | Seyhan, Kubra | |
| dc.contributor.author | Islam, S. K. Hafizul | |
| dc.contributor.author | Akleylek, Sedat | |
| dc.contributor.authorID | Seyhan, Kübra/0000-0002-0902-1903 | |
| dc.contributor.authorID | Basu, Swagatam/0000-0002-0623-1171 | |
| dc.contributor.authorID | Akleylek, Sedat/0000-0001-7005-6489 | |
| dc.date.accessioned | 2025-12-11T01:24:34Z | |
| dc.date.issued | 2023 | |
| dc.department | Ondokuz Mayıs Üniversitesi | en_US |
| dc.department-temp | [Basu, Swagatam] Inst Engn & Management, Dept Informat Technol, Kolkata 700091, India; [Basu, Swagatam; Islam, S. K. Hafizul] Indian Inst Informat Technol, Dept Comp Sci & Engn, Kalyani, India; [Seyhan, Kubra; Akleylek, Sedat] Ondokuz Mayis Univ, Dept Comp Engn, Samsun, Turkiye; [Akleylek, Sedat] Univ Tartu, EE-50090 Tartu, Estonia | en_US |
| dc.description | Seyhan, Kübra/0000-0002-0902-1903; Basu, Swagatam/0000-0002-0623-1171; Akleylek, Sedat/0000-0001-7005-6489 | en_US |
| dc.description.abstract | The two-party authenticated key agreement (2PAKA) protocol allows two users to generate a shared session key between themselves over a public channel without any assistance from a centralized server. Many of the state-of-the-art 2PAKA protocols are not secure in quantum environments. This article proposes a hybrid module learning with rounding (MLWR)-based 2PAKA (MLWR-2PAKA) protocol for the post-quantum world. The constructed MLWR-2PAKA protocol provides entity authentication based on the Saber scheme. The hardness assumption of MLWR-2PAKA relies on MLWR since it does not require any complex reduction and sampling processes. The security analysis is done in the random oracle model based on the basic Dolev-Yao threat model. In addition, the chosen reconciliation structure makes the session keys unbiased. By using different parameter sets, a comparison analysis is presented regarding key sizes, failure probability, and bandwidth requirements. | en_US |
| dc.description.woscitationindex | Science Citation Index Expanded | |
| dc.identifier.doi | 10.1109/JSYST.2023.3288629 | |
| dc.identifier.endpage | 6103 | en_US |
| dc.identifier.issn | 1932-8184 | |
| dc.identifier.issn | 1937-9234 | |
| dc.identifier.issue | 4 | en_US |
| dc.identifier.scopus | 2-s2.0-85165300952 | |
| dc.identifier.scopusquality | Q1 | |
| dc.identifier.startpage | 6093 | en_US |
| dc.identifier.uri | https://doi.org/10.1109/JSYST.2023.3288629 | |
| dc.identifier.uri | https://hdl.handle.net/20.500.12712/43509 | |
| dc.identifier.volume | 17 | en_US |
| dc.identifier.wos | WOS:001035838500001 | |
| dc.identifier.wosquality | Q1 | |
| dc.language.iso | en | en_US |
| dc.publisher | IEEE-inst Electrical Electronics Engineers inc | en_US |
| dc.relation.ispartof | IEEE Systems Journal | en_US |
| dc.relation.publicationcategory | Makale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanı | en_US |
| dc.rights | info:eu-repo/semantics/closedAccess | en_US |
| dc.subject | Authenticated Key Agreement (AKA) | en_US |
| dc.subject | Lattice-Based Cryptography | en_US |
| dc.subject | Module Learning With Rounding (MLWR) | en_US |
| dc.subject | Post-Quantum Cryptography | en_US |
| dc.subject | Random Oracle Model | en_US |
| dc.title | MLWR-2PAKA: A Hybrid Module Learning With Rounding-Based Authenticated Key Agreement Protocol for Two-Party Communication | en_US |
| dc.type | Article | en_US |
| dspace.entity.type | Publication |
