Published in

Oxford University Press, The Computer Journal, 5(50), p. 591-601, 2007

DOI: 10.1093/comjnl/bxm019

New York; London; Springer, Advances in Information Security, p. 1-12

DOI: 10.1007/978-0-387-87969-7_7

Links

Tools

Export citation

Search in Google Scholar

A Proof of Revised Yahalom Protocol in the Bellare and Rogaway (1993) Model

Journal article published in 1993 by Kim-Kwang Raymond Choo ORCID
This paper is available in a repository.
This paper is available in a repository.

Full text: Download

Green circle
Preprint: archiving allowed
Orange circle
Postprint: archiving restricted
Red circle
Published version: archiving forbidden
Data provided by SHERPA/RoMEO

Abstract

Although the Yahalom protocol, proposed by Burrows, Abadi, and Needham in 1990, is one of the most prominent key establishment protocols analysed by researchers from the computer security community (using automated proof tools), a simplified version of the protocol is only recently proven secure by Backes and Pfitzmann [(2006) On the Cryptographic Key Secrecy of the Strength-ened Yahalom Protocol. Proc. IFIP SEC 2006] in their cryptographic library framework. We present a protocol for key establishment that is closely based on the Yahalom protocol. We then present a security proof in the Bellare-Verlag, Berlin] model and the random oracle model. We also observe that no partnering mechanism is specified within the Yahalom protocol. We then present a brief discus-sion on the role and the possible construct of session identifiers (SIDs) as a form of partnering mech-anism, which allows the right session key to be identified in concurrent protocol executions. We then recommend that SIDs should be included within protocol specification rather than consider SIDs as artefacts in protocol proof.