CA2581119C - Key agreement and transport protocol - Google Patents

Key agreement and transport protocol Download PDF

Info

Publication number
CA2581119C
CA2581119C CA2581119A CA2581119A CA2581119C CA 2581119 C CA2581119 C CA 2581119C CA 2581119 A CA2581119 A CA 2581119A CA 2581119 A CA2581119 A CA 2581119A CA 2581119 C CA2581119 C CA 2581119C
Authority
CA
Canada
Prior art keywords
correspondent
alpha
cryptographic
key
cryptographic unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA2581119A
Other languages
French (fr)
Other versions
CA2581119A1 (en
Inventor
Scott Vanstone
Alfred John Menezes
Minghua Qu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/426,090 external-priority patent/US6487661B2/en
Application filed by Certicom Corp filed Critical Certicom Corp
Publication of CA2581119A1 publication Critical patent/CA2581119A1/en
Application granted granted Critical
Publication of CA2581119C publication Critical patent/CA2581119C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Abstract

A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information. This value is transferred between correspondents together with the information necessary to generate the session key. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the correspondents. The value of the cryptographic function cannot be compromised or modified without access to the session key.

Description

KEY AGREEMENT AND TRANSPORT PROTOCOL

The present invention relates to key agreement protocols for transfer and authentication of encryption keys.

To retain privacy during the exchange of information it is well known to encrypt data using a key.
,The key must be chosen so that the correspondents are able to encrypt and decrypt messages but such that an interceptor cannot determine the contents of the message.

In a secret key cryptographic protocol, the correspondents share a common key that is secret to them.
This requires the key to be agreed upon between the correspondents and for provision to be made to maintain the secrecy of the key and provide for change of the key should the underlying security be compromised.

Public key cryptographic protocols were first proposed in 1976 by Diffie-Hellman and utilized a public key made available to all potential correspondents and a private key known only to the intended recipient. The public and private keys are related such that a message encrypted with the public key of a recipient can be readily decrypted with the private key but the private key cannot be derived from the knowledge of the plaintext, ciphertext and public key.

Key establishment is the process by which two (or more) parties establish a shared secret key, called the session key. The session key is subsequently used to achieve some cryptographic goal, such as privacy. There are two kinds of key agreement protocol; key transport
2 protocols in which a key is created by one party and securely transmitted to the second party; and key agreement protocols, in which both parties contribute information which jointly establish the shared secret key. The number of message exchanges required between the parties is called the number of passes. A key establishment protocol is said to provide implicit key authentication (or simply key authentication) if one party is assured that no other party aside from a specially identified second party may learn the value of the session key. The property of implicit key authentication does not necessarily mean that the second party actually possesses the session key. A key .establishment protocol is said to provide key confirmation if one party is assured that a specially identified second party actually has possession of a particular session key. If the authentication is provided to both parties involved in the protocol, then the key authentication is said to be mutual if provided to only one party, the authentication is said to be unilateral.

There are various prior proposals which claim to provide implicit key authentication.

Examples include the Nyberg-Rueppel one-pass protocol and the Matsumoto-Takashima-Imai (MTI) and the Goss and Yacobi two-pass protocols for key agreement.

The prior proposals ensure that transmissions between correspondents to establish a common key are
3 secure and that an interloper cannot retrieve the session key and decrypt the ciphertext. In this way security for sensitive transactions such as transfer of funds is provided.

For example, the MTI/A0 key agreement protocol establishes a shared secret K, known to the two correspondents, in the following manner:-1. During initial, one-time setup, key generation and publication is undertaken by selecting and publishing an appropriate system prime p and generator aeZp in a manner guaranteeing authenticity. Correspondent A selects as a long-term private key a random integer "a",1<_a<p-2, and computes a long-term public key ZA = a' mod p. B generates analogous keys b, zB. A and B have access to authenticated copies of each other's long-term public key.

2. The protocol requires the exchange of the following messages.

A --B: a"mod p (1) A - B: ay mod p (2) The values of x and y remain secure during such transmissions as it is impractical to determine the exponent even when the value of a and the exponentiation is known provided of course that p is chosen sufficiently large.
4 3. To implement the protocol the following steps are performed each time a shared key is required.

(a) A chooses a random integer x,l<x<p-2, and sends B message (1) i.e. a' mod p.

(b) B chooses a random integer y,l<y<p-2, and sends A message (2) i.e. ay mod p.

(c) A computes the key K = (aY)'zBz mod p.
(d) B computes the key K=(a") zA y mod p.
(e) Both share the key K - ab"+".

In order to compute the key K, A must use his secret key a and the random integer x, both of which are known only to him. Similarly B must use her secret key b and random integer y to compute the session key K.

Provided the secret keys a,b remain uncompromised, an interloper cannot generate a session key identical to the other correspondent. Accordingly, any ciphertext will not,be decipherable by both correspondents.

As such this and related protocols have been considered satisfactory for key establishment and resistant to conventional eavesdropping or man-in-the-middle attacks.

In some circumstances it may be advantageous for an adversary to mislead one correspondent as to the true identity of the other correspondent.

In such an attack an active adversary or interloper E modifies messages exchanged between A and B, with the result that B believes that he shares a key K
with E while A believes that she shares the same key K
with B. Even though E does not learn the value of K the misinformation as to the identity of the correspondents
5 may be useful.

A practical scenario where such an attack may be launched successfully is the following. Suppose that B is a bank branch and A is an account holder.

Certificates are issued by the bank headquarters and within the certificate is the account information of the holder. Suppose that the protocol for electronic deposit of funds is to exchange a key with a bank branch via a mutually authenticated key agreement. Once B has authenticated the transmitting entity, encrypted funds are deposited to the account number in the certificate.
If no further authentication is done in the encrypted deposit message (which might be the case to save bandwidth) then the deposit will be made to E's account.

It is therefore an object of the present invention to provide a protocol in which the above disadvantages are obviated or mitigated.

According therefore to the present invention there is provided a method of authenticating a pair of correspondents A,B to permit exchange of information therebetween, each of said correspondents having a respective private key a,b and a public key pA,pB derived from a generator a and respective ones of said private keys a,b, said method including the steps of
6 i) a first of said correspondents A selecting a first random integer x and exponentiating a function f(a) including said generator to a power g(x) -to provide a first exponentiated function f (a)Y(4;

ii) said first correspondent A forwarding to a second correspondent B a message including said first exponentiated function f (a)g(*;

iii) said correspondent B selecting a second random integer y and exponentiating a function f'(a) including said generator to a power'g(y) to provide a second exponentiated function f'(a)$O;

iv) said second correspondent B constructing a session key K from information made public by said first correspondent A and information that is private to said second correspondent B, said session key also being constructible by said first correspondent A for information made public by B and information that is private to said first correspondent A;

v) said second correspondent B generating a value h of a function F[v,K] where F[ff,K] denotes a cryptographic function applied conjointly to zr and K and where ir is a subset of the public information provided by B thereby to bind the values of n and K;

vi) said second of said correspondents B forwarding a message to said first correspondent A including said second exponential function f' (a)g~Y) and said value h of said cryptographic function F[v,K];
7 vii) said first correspondent receiving said message and computing a session key K' from information made public by said second correspondent B and private to said first correspondent A;

viii) said first correspondent A computing a value h' of a cryptographic function h,h' F[zr,K'); and ix) comparing said values obtained from said cryptographic functions F to confirm their correspondence.

As the session key K can only be generated using information that is private to either A or B, the binding of K with n with the cryptographic function h prevents E from extracting K or interjecting a new value function that will correspond to that obtained by A.

Embodiments of the invention will now be described by way of example only,with reference to the accompanying drawings in which.

Figure 1 is a schematic representation of a data communication system.

Referring therefore to Figure 1, a pair of correspondents, 10,12, denoted as correspondent A and correspondent B, exchange information over a communication channel 14. A cryptographic unit 16,18 is interposed between each of the correspondents 10,12 and the channel 14. A key 20 is associated with each of the cryptographic units 16,18 to convert plaintext carried between each unit 16,18 and its respective correspondent 10,12 into ciphertext carried on the channel 14.
8 In operation, a message generated by correspondent A, 10, is encrypted by the unit 16 with the key 20 and transmitted as ciphertext over channel 14 to the unit 18.

The key 20 operates upon the ciphertext in the unit 18 to generate a plaintext message for the correspondent B, 12. Provided the keys 20 correspond, the message received by the correspondent 12 will be that sent by the correspondent 10.

In order for the system shown in Figure 1 to operate it is necessary for the keys 20 to be identical and therefore a key agreement protocol is established that.allows the transfer of information in a public manner to establish the identical keys. A number of protocols are available for such key generation and embodiments of the present invention will be described below in the context of modifications of existing protocols.

A commonly used set of protocols are collectively known as the Matsumoto-Takashima-Imai or "MTI" key agreement protocols, and are variants of the Diffie-Hellman key exchange. Their purpose is for parties A and B to establish a secret session key K.

The system parameters for these protocols are a prime number p and a generator a of the multiplicative group Z*p. Correspondent A has private key a and public key PA = a'. Correspondent B has private key b and public b key pB = a. In all four protocols exemplified below,
9 textA refers to a string of information that identifies party A. If the other correspondent B possesses an authentic copy of correspondent A's public key, then textA will contain A's public-key certificate, issued by a trusted center; correspondent B can use his authentic copy of the trusted center's public key to verify correspondent A's certificate, hence obtaining an authentic copy of correspondent A's public key.

In each example below it is assumed that an interloper E wishes to have messages from A identified as having originated from E herself. To accomplish this, E
selects a random integer e, 1<e<p-2, computes pE=(pA) =a' mod p, and gets this certified as her public key. E does not know the exponent ae, although she knows e. By substituting textE for textA, the correspondent B will assume that the message originates from E rather than A
and use E's public key to generate the session key K. E
also intercepts the message from B and uses his secret random integer e to modify its contents. A will then use that information to generate the same session key allowing A to communicate with B.

The present invention is exemplified by modifications to 4 of the family of MTI protocols which foil this new attack thereby achieving the desired property of mutual implicit authentication. In the modified protocols exemplified below F(X,Y) denotes a cryptographic function applied to a string derived from x and y. Typically and as exemplified a hash function, such as the NIST "Secure Hash Algorithm"(SHA-1), is applied to the string obtained by concatenating X and Y
but it will be understood that other cryptographic functions may be used.

5 Example 1 - MTI/AO protocol The existing protocol operates as follows:-1. Correspondent A generates a random integer x, 1<x<p-2, computes a", and sends {a",textA} to party B.
10 2. Correspondent B generates a random integer y, 1<y<p-2, computes aY, and sends {ay, textB} to party A.

3. Correspondent A computes K = (ay) =(pB) _= av+b:.
4. Correspondent B computes K = (a=) b(pA) Y= a'Y+ax.

A common key K is thus obtained. However, with this arrangement, interloper E may have messages generated by correspondent A identified as having originated from E in the following manner.

1. E intercepts A's message {a",textA} and replaces it with {a",textE}. The provision of the message textE identifies the message as having originated at E.

2. B sends {ay,textB} to E, who then forwards {(a'') ', textB} to A. Since A receives textB, he assumes the message originates at B and, as he does not know the value of y, assumes that ay is valid information.
11 3. A computes K=(a'y)'(pB)" = a' y+bx.
4. B computes K = (a") b(pE),. = aw,'+bx.

5. A and B now share the key K, even though B
believes he shares a key with E.

Accordingly any further transactions from A to B will be considered by B to have originated at E. B
will act accordingly crediting instruction to E. Even though the interloper E does not learn the value of the session key K nevertheless the assumption that the message originates at E may be valuable and achieve the desired effect.

To avoid this problem, the protocol is modified as follows:-1. A generates a random integer x,l<x<p-2, computes ax, and sends {a",textA} to party B.
2. B generates a random integer y,1<y<p-2, and computes a'', K=(a")b(pA)y=aay+bz, and a- value h of cryptographic hash function F( or'', a'y+b=) which is a function of public information 7r and the key K. B sends {ay,h,textH} to party A.

3. A computes K= (a'')'(pB)" = a''+b". A also computes a value h' of cryptographic hash function F(ay,K) and verifies that this value is equal to h.

If E attempts to interpose her identification, textE, the attack fails on the modified protocols because
12 in each case B sends the hash value F(rr,K), where rr is B's random exponential, ay, thereby binding together the values of v and K. E cannot subsequently replace the value of 7T with 7r' and compute F(rr , K) since E does not know K. Even though E knows ay, this is not sufficient to extract K from the hash value h. Accordingly, even if E
interposes the value ay so that the keys 20 will agree, the values h,h' will not.

Example 2 MTI/BO protocol In this protocol, 1. A generates a random integer x,l<x<p-2, computes (pB)= = ab", and sends {ab",text,,} to party B.

2. B generates a random integer y,l<y<p-2, computes (pA) y = (z'y, and sends {a'Y, textB} to party A.

3. A computes K = (a$Y) e-iaX=aXaY
4. B computes K = ( ab"') b-las'=aX''' This protocol is vulnerable to the interloper E if, 1. E replaces A's message {ab",textA} with {ab",textE} to identify herself as the originator to the message.

2. B sends {(pE)y,textB} to E, who then computes (( PE) y) B-1 = a''' and forwards { a'' , text$} to A.
13 3. A computes K = ( L1LaY) 8 laX=aX+y 4. B computes K = ( (Xb") b-l''=a"+Y

5. A and B now share the key K, even though B
believes he shares a key with E.

This protocol may be modified to resist E's attack as follows.

1. A generates a random integer x,15xSp-2, computes (pB) Z= abx, and sends {abz, text~} to party B.

2. B generates a random integer y,1SySp-2, and computes (pA)y = a'y, K = (ab") b-laY=aX'y , and the value h of hash function F(a''', aZ+Y) . B
sends { a'y, h, textB} to A.

3. A computes K ( aay) a-iax=aX'y A also computes the value h' of hash function F(a", K) and verifies that this value is equal to h.

Once again, E cannot determine the session key K and so cannot generate a new value of the hash function to maintain the deception.

Example 3 - MTI/CO protocol This protocol operates as follows:-1. A generates a random integer x,l<x<p-2, computes (pB)" = ab", and sends {ab",textA} to party B.

2. B generates a random integer y,1<y<p-2, computes (pA)Y = a''', and sends {aly,textB} to party A.
14 3. A computes K = (aY) $_lX=axy 4. B computes K = ( abX) b-ly=a'''y The interloper E may interpose her identity as follows:-1. E replaces A's message {ab",textA} with {abz, textE} .

2. B sends {(pE)r,textB} to E, who then computes ((pE) Y) o-l = a"' and forwards {a'y, textB} to A.

3. A computes K = (aaY) a-lX=a"'3' 4. B computes K = (ab"') b-ly=a"3' 5. A and B now share the key K, even though B
believes he shares a-key with E.

To avoid this attack protocol is modified as follows:-1. A generates a random integer x,1<x<p-2, computes (pB)" = ab", and sends {ab", textA} to party B.

2. B generates a random integer y,l<y<p-2, and computes (PA) y= a'y, K = (abx) b-'y=a"y and value h of hash function F(a", a"Y) . B sends {a'y, h, textB} to party A.

3. A computes K = (a8y) a-lX=a"'' . A also computes the value h' of F(a",K) and verifies that this value is equal to h.

Example 4 - MTI/C1 protocol In this protocol:-1. A generates a random integer x,1<x<p-2, computes (pB)' = a'b", and sends {a'bz, text,,} to 5 party B.

2. B generates a random integer y,l<y<p-2, computes (pA) by = a'bY, and sends {a'by, textB} to party A.

3. A computes K = (a'b'')" = aabxy.
10 4. B computes K = (aabz) Y = a'bv.

E can act as an interloper as follows:-1. E replaces A's message {a'bz,textA} with { a'bx, textE}
15 2. B sends {(pE)by,textB} to E, who then computes ((pE) "s')o-1 = a'y and forwards {a'by, textB} to A.
3. A computes K = (aae'')" = a'b"''.

4. B computes K = (aA")Y = a'b"y.

5. A and B now share the key K, even though B
believes he shares a key with E.

To avoid this, the protocol is modified as follows:-1. A generates a random integer x,1<x<p-2, computes (pB) x = a'b", and sends { cz'b", textA} to party B.

2. B generates a random integer y,l<y<p-2, and computes (p,,)b'' = aie'',K = (a'b")y = a'b'n, and
16 h = F(a'b'',a bxy) . B sends {aRbY,h,textB} to party A.

3. A computes K (a'by)" = a"Y. A also computes h' = F(a'by,K) and verifies that this value is equal to h.

In each of the modified protocols discussed above, key confirmation from B to A is provided.

As noted above instead of F being a cryptographic hash function other functions could be used. For example, an option available is to choose F = eK, where E is the encryption function of a suitable symmetric-key encryption scheme, and K is the session key established. Because E cannot generate the session key K, it is similarly not able to generate the value of the function F and therefore cannot interpose for the correspondent A.

The technique described above can be applied to other similar key exchange protocols, including all of the 3 infinite classes of MTI protocols called MTI-A(k), MTI-B(k) and MTI-C(k).

The Goss authenticated key exchange protocol is similar to the MTI/A0 protocol, except that the session key is the bitwise exclusive-OR of a'y' and ab"; that is K

a'Y ab" instead of being the product of a'' and ab". Hence the attack on the MTI/A0 protocol and its modification can be extended in a straightforward manner to the case of the Goss protocol.
17 Similarly Yacobi's authenticated key exchange protocol is exactly the same as the MTI/AO protocol, except that a is an element of the group of units Z'õ
where n is the product of 2 large primes. Again, the attack on the MTI/A0 protocol and its modification can be extended in a straightforward manner to the case of the Goss protocol.

A further way of foiling the interposition of E
is to require that each entity prove to a trusted center that it knows the exponent of a that produces its public key P, before the center issues a certificate for the public key. Because E only knows "e" and not "ae" it would not meet this requirement. This can be achieved through zero knowledge techniques to protect the secrecy of the private keys but also requires the availability of a trusted centre which may not be convenient.

Each of the above examples has been described with a 2 pass protocol for key authentication. One pass protocols also exist to establish a key between correspondents and may be similarly vulnerable.

As an example the Nyberg-Rueppel one pass key agreement protocol will be described and a modification proposed.

The purpose of this protocol is for party A and party B to agree upon a secret session key K.

The system parameters for these protocols are a prime number p and a generator a of the multiplicative group Z. User A has private key a and public key
18 pA = a'. User B has private key b and public key pB = ab.
1. A selects random integers x and t, 1<x,t<p-2.
2. A computes r = (pB) 'a-' mod p and s = x - ra mod (p-1), and sends {r,s,textA} to B.

3. B recovers the value ax mod'p by computing a'(pA)' mod p and then computes the shared session key K (raX)b-1 = ar mod p.

If interloper E wishes to have messages from A
identified as having originated from herself, E selects a random integer e, l<e<p-2, computes p$ = a , and gets this certified as her public key.

1. E intercepts A's message {r,s,textA} and computes ax = a' (pA) r and ab' = ra".

2. E then selects a random integer x', i<x'<p-2, computes r'= abta-"l mod p and s'=x'-r'e mod (P-1).

3. E sends {r',s',textE} to B.

4. B recovers the value ak' mod p by computing a''(pE) " mod p and then computes K (r /a"') b-1=a t mod p.

5. A and B now share the key K, even though B
believes he shares a key with E.

To foil such an attack the protocol is modified by requiring A to also transmit a value h of F(pA,K), where F is a hash function, an encryption function of a symmetric-key system with key K or other suitable
19 cryptographic function. The modified protocol is the following.

1. A selects random integers x and t, 1<x,t<p-2.
2. A computes r = (pB) 'CZ-" mod p, s = x - ra mod (p-1), session key K = a' mcd p and the value h of hash function F(pA,K). A sends {r,s,h,textA}
to B.

3. B recovers the value a' mod p by computing a' (põ) ' mod p and then computes the shared session key K (ra")b-1 = at mod p. B also computes the value h' of function F(pA,K) and verifies that this value is equal to h.

Again therefore by binding together the public information n and the session key K in the hash function, the interposition of E will not result in identical hash functions h,h'.

. In each case it can be seen that a relatively simple modification to the protocols involving the binding of public and private information in a cryptographic function foils the interposition of interloper E.

All the protocols discussed above have been described in the setting of the multiplicative group Z*P.
However, they can all be easily modified to work in any finite group in which the discrete logarithm problem appears intractable. Suitable choices include the multiplicative group of a finite field (in particular the f inite f ield GF ( 2 ) , subgroups of Z'P of order q, and the group of points on an elliptic curve defined over a finite field. In each case an appropriate generator a will be used to define the public keys.

The protocols discussed above can also be 5 modified in a straightforward way to handle the situation when each user picks their own system parameters p and a (or analogous parameters if a group other than Z'Pis used).

Claims (68)

Claims:
1. A system for authenticating a pair of correspondents to permit exchange of information therebetween, said system including a first correspondent A having a first cryptographic unit, a private key a, and a public key p.alpha. derived from a generator .alpha. and said private key a, and a second correspondent B having a second cryptographic unit, a private key b, and a public key p b derived from said generator a and said private key b, said system being configured to perform operations comprising:

i) said first cryptographic unit selecting a first random integer x and exponentiating a first function f(.alpha.), including said generator .alpha., to a power g(x) to provide a first exponentiated function f (.alpha.)g(x);

ii) said first cryptographic unit forwarding to said second cryptographic unit a first message including said first exponentiated function f(.alpha.)g(x);

iii) said second cryptographic unit selecting a second random integer y and exponentiating a second function f'(.alpha.) , including said generator .alpha., to a power g(y) to provide a second exponentiated function f(.alpha.)g(y) ;

iv) said second cryptographic unit computing a session key K from information made public by said first correspondent A and from information that is private to said second correspondent B; said session key K also being computable by said first correspondent A from information made public by said second correspondent B and from information that is private to said first correspondent A;

v) said second cryptographic unit generating a value h of a function F[.pi.,K], wherein F[.pi.,K] denotes a cryptographic function applied conjointly to .pi. and K to thereby bind the values of .pi. and K, and wherein .pi. is obtained from at least information made public by one of said second correspondent B and said first correspondent A;

vi) said second cryptographic unit forwarding to said first cryptographic unit a second message including said second exponentiated function f(.alpha.)g(y) and said value h of said cryptographic function f[.pi.,K];

vii) said first cryptographic unit receiving said second message and computing a corresponding session key K' from said information made public by said second correspondent B and said information that is private to said first correspondent A;

viii) said first cryptographic unit computing a corresponding value h'of a corresponding cryptographic function F[.pi.,K']; and ix) said first cryptographic unit comparing said value h with said corresponding value h' to confirm their correspondence.
2. The system according to claim 1 wherein said first message includes an identification of said first correspondent A.
3. The system according to claim 1 or claim 2 wherein said second message includes an identification of said second correspondent B.
4. The system according to any one of claims 1 to 3 wherein said first function f(.alpha.), including said generator .alpha., is said generator .alpha..
5. The system according to claim 4 wherein said second function f'(.alpha.), including said generator .alpha., is said generator .alpha..
6. The system according to any one of claims 1 to 3 wherein said first function f(.alpha.), including said generator .alpha., includes said public key p b of said second correspondent B.
7. The system according to claim 6 wherein said second function f'(.alpha.), including said generator .alpha., includes said public key p.alpha. of said first correspondent A.
8. The system according to any one of claims 1 to 7 wherein said cryptographic function F[.pi.,K] is a cryptographic hash of .pi. and K, and said corresponding cryptographic function F[.pi.,K'] is a cryptographic hash of .pi. and K'.
9. The system according to claim 7 wherein said session key K computed by said second cryptographic unit is of the form K=(P b.alpha.x)y and said corresponding session key K' computed by said first cryptographic unit is of the form K'= (p.alpha.b y)x.
10. The system according to claim 7 wherein said session key K computed by said second cryptographic unit is of the form K=(P b x)b-1y and said corresponding session key K' computed by said first cryptographic unit is of the form K'=
(P.alpha.y).alpha.-1x.
11. The system according to claim 7 wherein said session key K computed by said second cryptographic unit is of the form K=(P b x)b-1 (.alpha.)y and said corresponding session key K' computed by said first cryptographic unit is of the form K'= (P.alpha.
y).alpha.-1 (.alpha.)x.
12. The system according to claim 5 wherein said session key K computed by said second cryptographic unit is of the form K=(.alpha.x)b(P.alpha.)y and said corresponding session key K' computed by said first cryptographic unit is of the form K'=
(.alpha.y).alpha.(P b)x.
13. The system according to any one of claims 1 to 12 wherein said information made public by one of said second correspondent B and said first correspondent A is information made public by said second correspondent.
14. The system according to any one of claims 1 to 13 wherein said system is an elliptic curve cryptographic system based on an underlying elliptic curve group.
15. A method for authenticating a first correspondent A and a second correspondent B to permit exchange of information therebetween, said first correspondent A having a cryptographic unit, a private key a, and a public key P .alpha. derived from a generator .alpha. and said private key a, said method comprising:

i) said cryptographic unit selecting a first random integer x and exponentiating a first function f(.alpha.), including said generator .alpha., to a power g(x) to provide a first exponentiated function f(.alpha.)g(x);

ii) said cryptographic unit forwarding to said second correspondent B a first message including said first exponentiated function f(.alpha.)g(x);

iii) said cryptographic unit receiving from said second correspondent B a second message including: (a) a value h of a function F[.pi.,K] wherein F[.pi.,K] denotes a cryptographic function applied conjointly to .pi. and K to thereby bind the values of .pi. and K, wherein .pi. was obtained from at least information made public by one of said first correspondent A and said second correspondent B, and K is a session key constructed by said second correspondent B using information made public by said first correspondent A and information that is private to said second correspondent B; and (b) a second exponentiated function f'(.alpha.)g(y) wherein y is a second random integer that was generated by said second correspondent B;

iv) said cryptographic unit computing a corresponding session key K' from said information made public by said second correspondent B and information that is private to said first correspondent A;

v) said cryptographic unit computing a corresponding value h' of a corresponding cryptographic function F[.pi.,K']; and vi) said cryptographic unit comparing said value h with said corresponding value h' to confirm their correspondence.
16. The method according to claim 15 wherein said first message includes an identification of said first correspondent A.
17. The method according to claim 15 or claim 16 wherein said second message includes an identification of said second correspondent B.
18. The method according to any one of claims 15 to 17 wherein said first function f(.alpha.), including said generator .alpha., is said generator .alpha..
19. The method according to any one of claims 15 to 17 wherein said first function f(.alpha.), including said generator .alpha., includes a public key P b of said second correspondent B.
20. The method according to any one of claims 15 to 19 wherein said cryptographic function F[.pi.,K] is a cryptographic hash of .pi. and K, and said corresponding cryptographic function F[.pi.,K] is a cryptographic hash of .pi. and K'.
21. The method according to claim 19 wherein said corresponding session key K' computed by said cryptographic unit is of the form K'=(P.alpha.by)x.
22. The method according to claim 19 wherein said corresponding session key K' computed by said cryptographic unit is of the form K'=(P.alpha.y).alpha.-1x.
23. The method according to claim 19 wherein said corresponding session key K' computed by said cryptographic unit is of the form K'= (P.alpha.y).alpha.-1(.alpha.)x.
24. The method according to claim 18 wherein said corresponding session key K' computed by said cryptographic unit is of the form K'= (.alpha.y).alpha.(P
b)x.
25. The method according to any one of claims 15 to 24 wherein said information made public by one of said second correspondent B and said first correspondent A is information made public by said second correspondent B.
26. The method according to any one of claims 15 to 25 wherein said method includes operations based on an underlying elliptic curve group.
27. A method for authenticating a first correspondent A and a second correspondent B to permit exchange of information therebetween, said second correspondent B
having a cryptographic unit, a private key b, and a public key P b, derived from a generator .alpha. and said private key b, said method comprising:

i) said cryptographic unit receiving from said first correspondent A a first message including a first exponentiated function f(.alpha.)g(x), wherein x is a first random number that was generated by said first correspondent A;

ii) said cryptographic unit selecting a second random integer y and exponentiating a second function f'(.alpha.), including said generator .alpha., to a power g(y) to provide a second exponentiated function f'(.alpha.)g(y);

iii) said cryptographic unit constructing a session key K from information made public by said first correspondent A and from information that is private to said second correspondent B; said session key K also being constructible by said first correspondent A from information made public by said second correspondent B and from information that is private to said first correspondent A;

iv) said cryptographic unit generating a value h of a function F[.pi.,K]
wherein F[.pi.,K] denotes a cryptographic function applied conjointly to .pi.
and K to thereby bind the values of .pi. and K, and wherein .pi. is obtained from at least information made public by one of said first correspondent A and said second correspondent B; and v) said cryptographic unit forwarding to said first correspondent A a second message including said second exponentiated function f'(.alpha.)g(y) and said value h;
whereby said first correspondent A can compute a corresponding session key K' from said information made public by said second correspondent B and said information that is private to said first correspondent A, and said first correspondent A can compute a corresponding value h' of a corresponding cryptographic function F[.pi.,K'] and can compare said value h with said corresponding value h' to confirm their correspondence.
28. The method according to claim 27 wherein said first message includes an identification of said first correspondent A.
29. The method according to claim 27 or claim 28 wherein said second message includes an identification of said second correspondent B.
30. The method according to any one of claims 27 to 29 wherein said second function f'(.alpha.), including said generator .alpha., is said generator .alpha..
31. The method according to any one of claims 27 to 29 wherein said second function f'(.alpha.), including said generator .alpha., includes a public key P.alpha.
of said first correspondent A.
32. The method according to any one of claims 27 to 31 wherein said cryptographic function F[.pi.,K] is a cryptographic hash of .pi. and K.
33. The method according to claim 31 wherein said session key K computed by said second cryptographic unit is of the form K=(P b .alpha.x)y.
34. The method according to claim 31 wherein said session key K computed by said second cryptographic unit is of the form K=(P b x)b-1y.
35. The method according to claim 31 wherein said session key K computed by said second cryptographic unit is of the form K=(P b x)b-1y.
36. The method according to claim 30 wherein said session key K computed by said second cryptographic unit is of the form K=(.alpha.x)b (P.alpha.)y.
37. The method according to any one of claims 27 to 36 wherein said information made public by one of said second correspondent B and said first correspondent A is information made public by said second correspondent.
38. The method according to any one of claims 27 to 37 wherein said method includes operations based on an underlying elliptic curve group.
39. A correspondent configured to permit exchange of information with another correspondent, said correspondent having a cryptographic unit, a private key and a public key derived from a generator and said private key, said correspondent further configured to perform the method of any one of claims 15 to 38.
40. A method for transporting a key between a first correspondent A and a second correspondent B to permit exchange of information therebetween, said first correspondent A
having a first cryptographic unit, a private key a, and a public key P.alpha.
derived from a generator .alpha. and said private key a, and a second correspondent B having a second cryptographic unit, a private key b, and a public key P b derived from said generator .alpha. and said private key b, said method comprising:

i) said first cryptographic unit selecting a first random integer x and a second random integer t, ii) said first cryptographic unit operating upon said first random integer x, said second random integer t, said public key P b and said generator .alpha.
to derive a first component r, iii) said first cryptographic unit operating on said first component r, said first random integer x, and said private key a to derive a second component s;

iv) said first cryptographic unit computing a session key K using information private to said first correspondent;

v) said first cryptographic unit generating a value h of a function F[.pi.,K]
to thereby bind the values of .pi. and K, wherein F[.pi.,K] denotes a cryptographic function applied to .pi. and K, and wherein .pi. is obtained from information made public by one of said first correspondent A and said second correspondent B;

vi) said first cryptographic unit forwarding to said second cryptographic unit a message including said first component r, said second component s, and said value h;

vii) said second cryptographic unit constructing a corresponding session key K' from information made public by said first correspondent A and from information that is private to said second correspondent B;

viii) said second cryptographic unit generating a corresponding value h' of a function F[.pi.,K'] wherein F[.pi.,K'] denotes a corresponding cryptographic function applied to .pi. and K' to thereby bind the values of .pi. and K', and ix) said second cryptographic unit comparing said corresponding value h' to said value h to confirm their correspondence.
41. The method according to claim 40 wherein said message includes an identification of said first correspondent A.
42. The method according to claim 40 or claim 41 wherein said cryptographic function F[.pi.,K] is a cryptographic hash of .pi. and K, and said corresponding cryptographic function F[.pi.,K'] is a cryptographic hash of .pi. and K'.
43. The method according to any one of claim 40 to 42 wherein said first component r is of the form r= (P b)1.alpha.-x.
44. The method according to any one of claims 40 to 43 wherein said second component s is of the form s = x - r.alpha..
45. The method according to any one of claims 40 to 44 wherein said session key K is computed using said second random integer t and said generator .alpha..
46. The method according to any one of claims 40 to 45 wherein said session key K is of the form K =.alpha.1.
47. The method according to any one of claims 40 to 46 wherein said corresponding session key K' is of the form K1= (r.alpha.x)b-1.
48. The method according to any one of claims 40 to 47 wherein said information made public by one of said second correspondent B and said first correspondent A is information made public by said first correspondent A.
49. The method according to any one of claims 40 to 48 wherein said method includes operations based on an underlying elliptic curve group.
50. A method for transporting a key between a first correspondent A and a second correspondent B to permit exchange of information therebetween, said first correspondent A
having a cryptographic unit, a private key a, and a public key P.alpha.
derived from a generator .alpha.
and said private key a, said method comprising:

i) said cryptographic unit selecting a first random integer x and a second random integer t, ii) said cryptographic unit operating upon said first random integer x, said second random integer t, a public key P b of said second correspondent B, and said generator .alpha. to derive a first component r, iii) said cryptographic unit operating on said first component r, said first random integer x, and said private key a to derive a second component s;

iv) said cryptographic unit computing a session key K using information private to said first correspondent; a corresponding session key K' being computable by said second correspondent B from information made public by said first correspondent A and from information that is private to said second correspondent B;

v) said cryptographic unit generating a value h of a function F[.pi.,K] to thereby bind the values of .pi. and K, wherein F[.pi.,K] denotes a cryptographic function applied to .pi. and K, and wherein .pi. is obtained from information made public by one of said first correspondent A and said second correspondent B; and vi) said cryptographic unit forwarding to said second cryptographic unit a message including said first component r, said second component s, and said value h; whereby said second correspondent B is able to generate a corresponding value h' of a function F[.pi.,K'] and compare said corresponding value h' to said value h to confirm their correspondence.
51. The method according to claim 50 wherein said message includes an identification of said first correspondent A.
52. The method according to claim 50 or claim 51 wherein said cryptographic function F[.pi.,K] is a cryptographic hash of .pi. and K.
53. The method according to any one of claim 50 to 52 wherein said first component r is of the form r=(P b)1.alpha.-x.
54. The method according to any one of claims 50 to 53 wherein said second component s is of the form s= x - r.beta.alpha..
55. The method according to any one of claims 50 to 54 wherein said session key K Is computed using said second random integer t and said generator .alpha..
56. The method according to any one of claims 50 to 55 wherein said session key K is of the form K = .alpha.'.
57. The method according to any one of claims 50 to 56 wherein said information made public by one of said second correspondent B and said first correspondent A is information made public by said first correspondent A.
58. The method according to any one of claims 50 to 57 wherein said method includes operations based on an underlying elliptic curve group.
69. A method for transporting a key between a first correspondent A and a Second correspondent B to permit exchange of information therebetween, said second correspondent B having a cryptographic unit, a private key b, and a public key p b derived from said generator a and said private key b, said method comprising:

i) said cryptographic unit receiving a message including a first component r, a second component s, and a value h; said first component r having been generated by said first correspondent A by operating upon a first random integer x, a second random integer t, said public key P b and said generator .alpha.; said second component s having been generated by said first correspondent A by operating upon said first component r, said first random integer x, and a private key a of said first correspondent A; and said value h having been generated by said first correspondent A by applying a cryptographic function F[.pi.,K] to bind values ).pi. and K, wherein K is a session key that was computed by the first correspondent A using information private to said first correspondent A, and .pi. is obtained from information made public by one of said first correspondent A and said second correspondent B;

ii) said cryptographic unit constructing a corresponding session key K' from information made public by said first correspondent A and from information that is private to said second correspondent B;

iii) said cryptographic unit generating a corresponding value h' of a function F[.pi., K'], wherein F[.pi.. K'] denotes a corresponding cryptographic function applied to .pi. and K' to thereby bind the values of .pi. and K'; and iv) said cryptographic unit comparing said corresponding value h' to said value h to confirm their correspondence.
60. The method according to claim 59 wherein said message includes an identification of said first correspondent A.
61. The method according to claim 59 or claim 60 wherein said cryptographic function F[.pi., K] is a cryptographic hash of .pi. and K, and said corresponding cryptographic function F[.pi., K'] is a cryptographic hash of .pi. and K.
62. The method according to any one of claim 59 to 61 wherein said first component r is of the form r = (p b)1.alpha.-x.
63. The method according to any one of claims 59 to 62 wherein said second component s is of the form s = x - r.alpha..
64. The method according to any one of claims 59 to 63 wherein said corresponding session key K' is of the form K' = (r.alpha.x)b-1.
66. The method according to any one of claims 59 to 64 wherein said information made public by one of said second correspondent B and said first correspondent A is information made public by said first correspondent A.
66. The method according to any one of claims 59 to 65 wherein said method includes operations based on an underlying elliptic curve group.
67. A system comprising a first correspondent A and a second correspondent B, said first correspondent A and said correspondent B configured to permit exchange of information therebetween, said first correspondent A having a first cryptographic unit, a first private key, and a first public key derived from a generator and said first private key, said second correspondent B having a second cryptographic unit, a second private key, and a second public key derived from said generator and said second private key, both said first correspondent A and said second correspondent B further configured to perform the method of any one of claims 40 to 49.
68. A correspondent configured to permit exchange of information with another correspondent, said correspondent having a cryptographic unit, a private key and a public key derived from a generator and said private key, said correspondent further configured to perform the method of any one of claims 50 to 66.
CA2581119A 1995-04-21 1996-04-16 Key agreement and transport protocol Expired - Lifetime CA2581119C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/426,090 US6487661B2 (en) 1995-04-21 1995-04-21 Key agreement and transport protocol
US08/426,090 1995-04-21
CA002174260A CA2174260C (en) 1995-04-21 1996-04-16 Key agreement and transport protocol

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CA002174260A Division CA2174260C (en) 1995-04-21 1996-04-16 Key agreement and transport protocol

Publications (2)

Publication Number Publication Date
CA2581119A1 CA2581119A1 (en) 1996-10-22
CA2581119C true CA2581119C (en) 2011-05-31

Family

ID=38051301

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2581119A Expired - Lifetime CA2581119C (en) 1995-04-21 1996-04-16 Key agreement and transport protocol

Country Status (1)

Country Link
CA (1) CA2581119C (en)

Also Published As

Publication number Publication date
CA2581119A1 (en) 1996-10-22

Similar Documents

Publication Publication Date Title
CA2174260C (en) Key agreement and transport protocol
US5761305A (en) Key agreement and transport protocol with implicit signatures
US5889865A (en) Key agreement and transport protocol with implicit signatures
CA2579259C (en) Key agreement and transport protocol with implicit signatures
US6785813B1 (en) Key agreement and transport protocol with implicit signatures
US7334127B2 (en) Key agreement and transport protocol
US7243232B2 (en) Key agreement and transport protocol
EP2315391B1 (en) Key agreement and transport protocol with implicit signatures
CA2581119C (en) Key agreement and transport protocol

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20160418