Konstantinou Elisavet
Assosiate Professor

ekonstantinou@aegean.gr

22730 82268


Elisavet Konstantinou holds a B.Sc. in Informatics from the University of Ioannina, a M.Sc. in Signal and Image Processing Systems and a PhD in Theory and Applications of Elliptic Curve Cryptosystems from the University of Patras, Department of Computer Engineering and Informatics. Currently, she is an assistant professor  in the Department of Information and Communication Systems Engineering, University of the Aegean.

She has collaborated with the Department of Computer Engineering and Informatics, University of Patras being a teaching assistant for the postgraduate course Graph Theory and Algorithms and the undergraduate course Algorithms and Combinatorial Optimization. She has also worked in the Technical Institute of Mesologgi teaching Programming Language C. She was a research fellow in Research and Academic Computer Technology Institute and participated in several national and EU funded projects, such as the IST Projects ASPIS and FLAGS, the national HYPERGEN project (development of the EXTRA5 and SUPER3 electronic lotteries) and IRAKLEITOS (Greek Ministry of Education/EPEAEK II).

She has published several works in international conferences and journals and has served as program committee in many international conferences. Her research interests include elliptic curves cryptosystems and generation of their parameters, public key cryptosystems, random number generation, algorithm engineering, algebraic number theory. She is a member of the IEEE Computer Society.

Teaching Activities

  • Introduction to Computer Science and Communications
  • Stochastic Analysis
  • Cryptography
  • Mathematical Modelling
  • Cryptography (postgraduate)

Copyright Notice: This material is presented to ensure timely dissemination of scholarly and technical work. Copyright and all rights therein are retained by authors or by other copyright holders. All persons copying this information are expected to adhere to the terms and constraints invoked by each author's copyright. In most cases, these works may not be reposted or mass reproduced without the explicit permission of the copyright holder.


Journals

[1]
G. Fotiadis, E. Konstantinou, Generating Pairing-Friendly Elliptic Curve Parameters Using Sparse Families, Journal of Mathematical Cryptology, Vol. 12, No. 2, pp. 83-99, 2018, Walter de Gruyter GmbH, Berlin/Boston, https://doi.org/10.1515/jmc-2017-00...
[2]
G. Fotiadis, E. Konstantinou, TNFS Resistant Families of Pairing-Friendly Elliptic Curves, Journal of Theoretical Computer Science, 2018, Elsevier, (to_appear),
[3]
H. H. Chan, E. Konstantinou, A. Kontogeorgis, C. H. Tan, What is your “birthday elliptic curves”?, Finite Fields and Applications, Vol. 18, No. 6, 2012, Elsevier, indexed in SCI-E
[4]
E. Konstantinou, Efficient Cluster-based Group Key Agreement Protocols for Wireless Ad Hoc Networks, Journal of Networks and Computer Applications, Vol. 34, No. 1, pp. 384-393, 2011, Elsevier, , indexed in SCI-E
[5]
E. Konstantinou, A. Kontogeorgis, Some Remarks on the Construction of Class Field Polynomials, Advances in Mathematics of Communications, Vol. 5, No. 1, pp. 109-118, 2011, indexed in SCI-E
[6]
E. Konstantinou, A. Kontogeorgis, Ramanujan Invariants for Discriminants Congruent to 5 mod 24, International Journal of Number Theory, Vol. 8, No. 1, 2011, World Scientific
[7]
E. Makri, E. Konstantinou, Constant Round Group Key Agreement Protocols: A Comparative Study, Computers and Security, Vol. 30, No. 8, pp. 643-678, 2011, Elsevier, indexed in SCI-E
E. Klaoudatou, E. Konstantinou, G. Kambourakis, S. Gritzalis, A Survey on Cluster-based Group Key Agreement Protocols for WSNs, IEEE Communications Surveys and Tutorials, Vol. 13, No. 3, pp. 429-442, 2011, IEEE Press, http://ieeexplore.ieee.org/xpl/logi..., indexed in SCI-E, IF = 6.311
 
Abstract
The scope of this survey is to examine and thoroughly evaluate the cluster-based Group Key Agreement (GKA) protocols for Wireless Sensor Networks (WSNs). Towards this goal, we have grouped the WSNs application environments into two major categories (i.e., infrastructure-based and infrastructureless) and have examined: a) which of the cluster-based Group Key Agreement (GKA) protocols that appear in the literature are applicable to each category, and b) to which degree these protocols will impact the systems' performance and energy consumption. In order to answer these questions we have calculated the complexity of each protocol and the energy cost it will add to the system. The evaluation of all discussed protocols is presented in a generalized way and can therefore serve as a reference point for future evaluations and for the design of new, improved GKA protocols.
[9]
E. Konstantinou, A. Kontogeorgis, Ramanujan’s Class Invariants and Their Use in Elliptic Curve Cryptography, Computers and Mathematics with Applications, Vol. 59, No. 8, pp. 2901-2917, 2010, Elsevier, , indexed in SCI-E
G. Kambourakis, E. Konstantinou, S. Gritzalis, Revisiting WiMAX MBS Security, Computers and Mathematics with Applications, Vol. 60, No. 2, pp. 217-223, 2010, Elsevier, http://www.sciencedirect.com/scienc..., indexed in SCI-E, IF = 1.472
 
Abstract
IEEE 802.16 technology also well known as WiMax is poised to deliver the next step in the wireless evolution. This is further fostered by the 802.16e specification which, amongst other things, introduces support for mobility. The Multicast/Broadcast Service (MBS) is also an integral part of 802.16e destined to deliver next generation services to subscribers. In this paper we concentrate on the Multicast and Broadcast Rekeying Algorithm (MBRA) of 802.16e. This algorithm has been recently criticized for various vulnerabilities and security inefficiencies, as its designers are trying to balance wisely between performance and security. After surveying related work, we extensively discuss MBRA security issues and propose the use of a novel asymmetric group key agreement protocol based on the work in Wu et al. (2009) [3]. Our scheme guarantees secure delivery of keys to all the members of a given group and mandates rekeying upon join and leave events. It can prevent insider attacks since only the Base Station possesses a secret encryption key while all other members in the network acquire the transmitted data by using their secret decryption keys. We compare our scheme with related work and demonstrate that although heavier in terms of computing costs, it compensates when scalability and security come to the foreground.
G. Karopoulos, G. Kambourakis, S. Gritzalis, E. Konstantinou, A Framework for Identity Privacy in SIP, Journal of Network and Computer Applications, Vol. 33, No. 1, pp. 16-28, 2010, Elsevier, http://www.sciencedirect.com/scienc..., indexed in SCI-E, IF = 0.660
 
Abstract
Secure multimedia delivery in modern and future networks is one of the most challenging problems towards the system integration of fourth generation (4G) networks. This integration means that different service and network providers will have to interoperate in order to offer their services to end users. This multidomain environment poses serious threats to the end user who has contract with, and trusts only a limited number of operators and service providers. One such threat is end users’ privacy on which we will focus in this paper. Probably the most promising protocol for multimedia session management is the Session Initiation Protocol (SIP), which is an application layer protocol and thus can operate on top of different lower layer technologies. SIP is quite popular and a lot of research has been conducted; however, it still has some security issues, one of which is related to privacy and more particularly the protection of user identities (IDs). In this paper we comment on the ID privacy issue of SIP and propose a framework called PrivaSIP that can protect either the caller's ID or both the caller's and the callee's IDs in multidomain environments. We present different implementations of our framework based on asymmetric and symmetric cryptography analyzing the pros and cons of each one of them. Furthermore, we provide performance measurements in order to estimate the performance penalty of our framework over standard SIP. The most significant advantage of our method is that it can assure user ID protection even when SIP messages are transmitted through untrusted SIP domains, while our results show that this can be achieved with no perceived delay by the end user.
[12]
E. Konstantinou, A. Kontogeorgis, Y. Stamatiou, C. Zaroliagis, On the Efficient Generation of Prime Order Elliptic Curves, Journal of Cryptology, Vol. 23, pp. 477-503, 2010, Springer, indexed in SCI-E
G. Kambourakis, E. Konstantinou, A. Douma, M. Anagnostopoulos, G. Fotiadis, Efficient Certification Path Discovery for MANET, EURASIP Journal on Wireless Communications and Networking, Vol. 2010, pp. 1-16, 2010, Hindawi Publishing Corporation, http://jwcn.eurasipjournals.com/, indexed in SCI-E, IF = 0.815
 
Abstract
A Mobile Ad Hoc Network (MANET) is characterized by the lack of any infrastructure, absence of any kind of centralized administration, frequent mobility of nodes, network partitioning, and wireless connections. These properties make traditional wireline security solutions not straightforwardly applicable in MANETs, and of course, constitute the establishment of a Public Key Infrastructure (PKI) in such networks a cumbersome task. After surveying related work, we propose a novel public key management scheme using the well-known web-of-trust or trust graph model. Our scheme is based on a binary tree formation of the network’s nodes. The binary tree structure is proved very effective for building certificate chains between communicating nodes that are multihops away and the cumbersome problem of certificate chain discovery is avoided.We compare our scheme with related work and show that it presents several advantages, especially when a fair balancing between security and performance is desirable. Simulations of the proposed scheme under different scenarios demonstrate that it is effective in terms of tree formation, join and leave occurrences, and certificate chain establishment.
[14]
E. Konstantinou, A. Kontogeorgis, Computing Polynomials of the Ramanujan t_n class invariants, Canadian Mathematical Bulletin, Vol. 52, No. 4, pp. 583-597, 2009, indexed in SCI-E
[15]
I. Chatzigiannakis, E. Konstantinou, V. Liagkou, P. Spirakis, Design, Analysis and Performance Evaluation of Group Key Establishment in Wireless Sensor Networks, Electronic Notes in Theoretical Computer Science, Vol. 171, No. 1, pp. 17-31, 2007, Elsevier,
[16]
E. Konstantinou, Y. Stamatiou, C. Zaroliagis, Efficient Generation of Secure Elliptic Curves, International Journal of Information Security, Vol. 6, No. 1, pp. 47-63, 2007, Springer, indexed in SCI-E

Conferences

G. Fotiadis, E. Konstantinou, Ordinary Pairing-Friendly Genus 2 Hyperelliptic Curves with Absolutely Simple Jacobians, 7th International Conference on Mathematical Aspects of Computer and Information Sciences - MACIS 2017, pp. 409-424, 2017, Springer International Publishing AG, https://doi.org/10.1007/978-3-319-7...
G. Fotiadis, E. Konstantinou, Pairing-Friendly Elliptic Curves Resistant to TNFS Attacks, 7th International Conference on Algebraic Informatics - CAI 2017, 2017
G. Fotiadis, E. Konstantinou, More Sparse Families of Pairing-Friendly Elliptic Curves, 13th International Conference on Cryptology and Network Security – CANS’2014, pp. 384-389, 2014, Springer, Cham, https://doi.org/10.1007/978-3-319-1...
G. Fotiadis, E. Konstantinou, On the Efficient Generation of Generalized MNT Elliptic Curves, 5th International Conference on Algebraic Informatics - CAI 2013, pp. 147-159, 2013, Springer, Berlin, Heidelberg, https://doi.org/10.1007/978-3-642-4...
[5]
E. Konstantinou, An Efficient Constant Round ID-based Group Key Agreement Protocol for Ad hoc Networks, 7th International Conference on Network and System Security - NSS 2013, 2013, Springer
C. Kalyvas, E. Konstantinou, G. Kambourakis, Modeling Multiple Modes of Operation with Alloy, International Conference on Security Technology (SecTech 2012), pp. 78-85, 2012, CCIS 339, Springer, http://link.springer.com/chapter/10...
 
Abstract
Speci fication (or modeling) languages can be very handy in describing certain aspects of a system and check properties of interest about it. Also, once a model is constructed, one is able to use the associated analyzer to create examples and/or counterexamples to explore hypotheses posed about the system. In the context of cryptography this veri fication process is of great importance as it can contribute towards finding weaknesses and assessing system's robustness. This paper capitalizes on the well-known Alloy language to model and analyze attacks on DES triple modes namely ECB|ECB|CBC^-1 and ECB|OFB|OFB. We model attacks described in [9] and show that they can be fruitful in the general case. This work can serve as a framework in modeling similar cryptosystems and assessing certain attacks on them.
[7]
E. Konstantinou, E. Klaoudatou, P. Kamparmpakis, Performance Evaluation of ID-based Group Key Agreement Protocols, Sixth International Conference on Availability, Reliability and Security (AReS 2011), 2011, IEEE CPS
G. Kambourakis, E. Konstantinou, S. Gritzalis, Revisiting WiMAX MBS Security, FTRG ACSA 2009 International Workshop on Advances in Cryptography, Security and Applications for Future Computing, pp. 181-190, 2009, IEEE Press, http://www.sciencedirect.com/scienc...
 
Abstract
IEEE 802.16 technology also well known as WiMax is poised to deliver the next step in the wireless evolution. This is further fostered by the 802.16e specification which, amongst other things, introduces support for mobility. The Multicast/Broadcast Service (MBS) is also an integral part of 802.16e destined to deliver next generation services to subscribers. In this paper we concentrate on the Multicast and Broadcast Rekeying Algorithm (MBRA) of 802.16e. This algorithm has been recently criticized for various vulnerabilities and security inefficiencies, as its designers are trying to balance wisely between performance and security. After surveying related work, we extensively discuss MBRA security issues and propose the use of a novel asymmetric group key agreement protocol based on the work in Wu et al. (2009) [3]. Our scheme guarantees secure delivery of keys to all the members of a given group and mandates rekeying upon join and leave events. It can prevent insider attacks since only the Base Station possesses a secret encryption key while all other members in the network acquire the transmitted data by using their secret decryption keys. We compare our scheme with related work and demonstrate that although heavier in terms of computing costs, it compensates when scalability and security come to the foreground.
E. Klaoudatou, E. Konstantinou, G. Kambourakis, S. Gritzalis, A Cluster-based Framework for the Security of Medical Sensor Environments, TrustBus’09 6th International Conference on Trust, Privacy and Security in Digital Business, 2009, Lecture Notes in Computer Science LNCS, Springer, http://link.springer.com/content/pd...
 
Abstract
The adoption of Wireless Sensor Networks (WSNs) in the healthcare sector poses many security issues, mainly because medical information is considered particularly sensitive. The security mechanisms employed are expected to be more efficient in terms of energy consumption and scalability in order to cope with the constrained capabilities of WSNs and patients’ mobility. Towards this goal, cluster-based medical WSNs can substantially improve efficiency and scalability. In this context, we have proposed a general framework for cluster-based medical environments on top of which security mechanisms can rely. This framework fully covers the varying needs of both in-hospital environments and environments formed ad hoc for medical emergencies. In this paper, we further elaborate on the security of our proposed solution. We specifically focus on key establishment mechanisms and investigate the group key agreement protocols that can best fit in our framework.
[10]
K. Prousalis, E. Konstantinou, N. Konofaos, A. A. Iliadis, Developing Quantum Nanocomputing for Pervasive Health Environments, Nanohealth 2009 Workshop in Nanoengineering and Nanocomputing Applications for Pervasive Health Environments of the Future in conjuction with Petra 2009 2nd International Conference on PErvasive Technologies Related to Assistive Environments, 2009, ACM Press,
G. Kambourakis, E. Konstantinou, S. Gritzalis, Binary Tree Based Public-Key Management for Mobile Ad Hoc Networks, ISWCS, pp. 687-692, 2008, IEEE CPS, http://ieeexplore.ieee.org/xpl/arti...
 
Abstract
The establishment of a public key infrastructure (PKI) in mobile ad hoc networks (MANETs) is considered a difficult task because of the intrinsic characteristics of these networks. The absence of centralized services and the possible network partitions make traditional security solutions not straightforwardly applicable in MANETs. In this paper, we propose a public key management scheme based on a binary tree formation of the network¿s nodes. Using the binary tree structure, certificate chains are easily built between communicating nodes that are multi-hops away and the cumbersome problem of certificate chain discovery is avoided. We argue that our mechanism has several advantages over similar solutions, especially when a fair balancing between security and performance is terminus.
[12]
E. Konstantinou, Cluster-based Group Key Agreement for Wireless Ad hoc Networks, ARES 2008, 3rd International Conference on Availability, Reliability and Security, 2008, IEEE Computer Society Press,
E. Klaoudatou, E. Konstantinou, G. Kambourakis, S. Gritzalis, Clustering Oriented Architectures in Medical Sensor Environments, WSPE 2008 International Workshop on Security and Privacy in e-Health (in conjunction with ARES 2008 3rd International Conference on Availability, Reliability, and Security), pp. 929-934, 2008, IEEE CPS, http://ieeexplore.ieee.org/xpl/logi...
 
Abstract
Wireless sensor networks are expected to make a significant contribution in the healthcare sector by enabling continuous patient monitoring. Since medical services and the associated to them information are considered particularly sensitive, the employment of wireless sensors in medical environments poses many security issues and challenges. However, security services and the underlying key management mechanisms cannot be seen separately from the efficiency and scalability requirements. Network clustering used in both routing and group key management mechanisms can improve the efficiency and scalability and therefore can also be envisioned in medical environments. This paper introduces a general framework for cluster-based wireless sensor medical environments on the top of which efficient security mechanisms can rely. We describe two different scenarios for infrastructure and infrastructure- less application environments, covering this way a wide area of medical applications (in-hospital and medical emergencies). We also examine the existing group-key management schemes for cluster-based wireless networks and discuss which protocols fit best for each proposed scenario.
[14]
I. Chatzigiannakis, E. Konstantinou, V. Liagkou, P. Spirakis, Agent-based Distributed Group Key Establishment in WirelessSensor Networks, 3rd IEEE International Workshop on Trust,Security, and Privacy for Ubiquitous Computing (TSPUC 2007), 2007, ISBN 1-4244-0992-6,
[15]
I. Chatzigiannakis, E. Konstantinou, V. Liagkou, P. Spirakis, Design, Analysis and Performance Evaluation of Group Key Establishment in Wireless Sensor Networks, 2nd Workshop on Cryptography for Ad hoc Networks - WCAN 2006, 2006,
[16]
E. Konstantinou, A. Kontogeorgis, Y. Stamatiou, C. Zaroliagis, Generating Prime Order Elliptic Curves: Difficulties and Efficiency Considerations, International Conference on Information Security and Cryptology - ICISC 2004, pp. 261-278, 2005, LNCS Vol. 3506, Springer - Verlag,
[17]
E. Konstantinou, V. Liagkou, P. Spirakis, Y. Stamatiou, M. Yung, Trust Engineering: from requirements to system design and maintenance - a working national lottery system experience, Information Security Conference - ISC 2005, pp. 44-58, 2005, LNCS Vol. 3650, Springer - Verlag,
[18]
E. Konstantinou, V. Liagkou, P. Spirakis, Y. Stamatiou, M. Yung, Electronic National Lotteries, Financial Cryptography - FC 2004, pp. 147-163, 2004, LNCS Vol. 3110, Springer - Verlag,
[19]
E. Konstantinou, Y. Stamatiou, C. Zaroliagis, On the Use of Weber Polynomials in Elliptic Curve Cryptography, Public Key Infrastructure - EuroPKI 2004, pp. 335-349, 2004, LNCS Vol. 3093,
[20]
E. Konstantinou, Y. Stamatiou, C. Zaroliagis, On the Construction of Prime Order Elliptic Curves, Progress in Cryptology - INDOCRYPT 2003, pp. 309-322, 2003, LNCS Vol. 2904, Springer - Verlag,
[21]
E. Konstantinou, Y. Stamatiou, C. Zaroliagis, A Software Library for Elliptic Curve Cryptography, European Sumposium in Algorithms - ESA 2002, pp. 625-636, 2002, LNCS 2461, Springer - Verlag,
[22]
E. Konstantinou, Y. Stamatiou, C. Zaroliagis, On the Efficient Generation of Elliptic Curves over Prime Fields, Cryptographic Hardware and Embedded Systems - CHES 2002, pp. 333-348, 2002, LNCS Vol. 2523, Springer - Verlag,