Browse > Article

A Diffie-Hellman Key Exchange Protocol in the Standard Model  

Jeong, Ik-Rae (고려대학교 정보경영공학부)
Kwon, Jeong-Ok (고려대학교 정보경영공학전문대학원)
Lee, Dong-Hoon (고려대학교 정보경영공학전문대학원)
Hong, Do-Won (한국전자통신연구원 암호기술연구팀)
Abstract
The MQV protocol has been regarded as the most efficient authenticated Diffie- Hellman key exchange protocol, and standardized by many organizations including the US NSA. In Crypto 2005, Hugo Krawczyk showed vulnerabilities of MQV to several attacks and suggested a hashed variant of MQV, called HMQV, which provides the same superb performance of MQV and provable security in the random oracle model. In this paper we suggest an efficient authenticated Diffie-Hellman key exchange protocol providing the same functionalities and security of HMQV without random oracles. So far there are no authenticated Diffie-Hellman protocols which are provably secure without using random oracles and achieve the same level of security goals of HMQV efficiently yet.
Keywords
Key exchange; Diffie-Hellman; Strong forward secrecy; Key compromise impersonation;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Jeong, I. R., Katz, J., Lee. D. H., "One-Round Protocols for Two-Party Authenticated Key Exchange," ACNS '04, LNCS 3089, pp.220-232, 2004
2 Abdalla, M., Bellare, M., Rogaway, P., "DHAES: an encryption scheme based on the Diffie-Hellman problem," Submission to IEEE P1363, 1998
3 Denning, D. and Sacco, G. M., "Timestamps in Key Distribution Protocols," Comm. ACM, Vol.24, No.8, pp. 533-536, 1981   DOI
4 Krawczyk, H., "HMQV: A High-Performance Secure Diffie-Hellman Protocol," CRYPTO '05, LNCS 3621, pp. 546-566, 2005
5 Menezes, A., Qu, M., Vanstone, S., "Some new key agreement protocols providing mutual implicit authentication," SAC '95, pp. 22-32, 1995
6 American National Standard (ANSI) X9.63. Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport using Elliptic Curve Cryptography
7 NIST Special Publication 800-56 (DRAFT): Recommendation on Key Establishment Schemes. Draft 2, Jan. 2003
8 American National Standard (ANSI) X9.42-2001. Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography"
9 Canetti, R. and Krawczyk, H., "Security Analysis of IKE's Signature-Based Key-Exchange Protocol," CRYPTO '02, LNCS 2442, pp. 143-161, 2002
10 Canetti, R. and Krawczyk, H., "Analysis of Key- Exchange Protocols and Their Use for Building Secure Channels," EUROCRYPT 2001, LNCS 2045, pp. 453-474, 2001
11 Bellare, M., Boldyreva, A., Palacio, A., "An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem," EUROCRYPT 2004, LNCS 3027, pp. 171-188. 2004
12 Abdalla, M., Bellare, M., Rogaway, P., "The oracle Diffie-Hellman assumption and an analysis of DHIES," CT-RSA '01, LNCS 2020, pp.143-158, 2001
13 Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S., "An Efficient Protocol for Authenticated Key Agreement," Designs Codes and Cryptography, Vol.28, pp. 119-134, 2003   DOI
14 Krawczyk, H., "HMQV: A High-Performance Secure Diffie-Hellman Protocol," Full version of [15], in: eprint.iacr.org/2005/176, 2005
15 Goldwasser, S. and Tauman, Y., "On the (In)security of the Fiat-Shamir Paradigm," FOCS '03, pp.102, 2003
16 IEEE 1363-2000: Standard Specifications for Public Key Cryptography
17 Diffie, W., Oorschot, P. C. van, Wiener, M. J., "Authentication and Authenticated Key Exchanges," Designs, Codes and Cryptography, Vol.2, pp. 107-125, 1992   DOI
18 Shoup. V., "On Formal Models for Secure Key Exchange," Available at http://eprint.iacr.org
19 Secure hash standard. National Institute of Standards and Technology, NIST FIPS PUB 180-1, U.S. Department of Commerce, Apr. 1995
20 Canetti, R., Goldreich, O., Halevi, S., "The random oracle methodology, revisited," STOC '98, ACM, pp. 209-218, 1998
21 ISO/IEC IS 15946-3 Information technology-Security techniques: Cryptographic techniques based on elliptic curves-Part 3: Key establishment, 2002
22 NSAs Elliptic Curve Licensing Agreement, presentation by Mr. John Stasak (Cryptography Office, National Security Agency) to the IETF's Security Area Advisory Group, Nov 2004. http://www.machshav.com/~smb/saag-11-2004/NSA-EC-License.pdf