the odd couple: mqv and hmqv - aumassonthe odd couple: mqv and hmqv jean-philippe aumasson 1 / 49...

49
The odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49

Upload: others

Post on 12-Aug-2021

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

The odd couple: MQV and HMQV

Jean-Philippe Aumasson

1 / 49

Page 2: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Summary

MQV = EC-DH-based key agreement protocol,

I proposed by Menezes, Qu and Vanstone (1995),

I improved with Law and Solinas (1998),

I widely standardized (ANSI, ISO/IEC, IEEE),and recommended (NIST, NSA suite B).

HMQV = variant of MQV,

I proposed by Krawczyk (2005),

I attacked by Menezes,

I validity of attacks unclear.

2 / 49

Page 3: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

References

A. Menezes, M. Qu, S. Vanstone. Some new key agreementprotocols providing implicit authentication. SAC’95.

L. Law, A. Menezes, M. Qu, J. Solinas, S. Vanstone. An efficientprotocol for authenticated key agreement. Design, Codes, andCryptography, 2003.

H. Krawczyk. HMQV: A high-performance secure Diffie-Hellmanprotocol. CRYPTO’ 05. Full version on ePrint (2005/176).

A. Menezes. Another look at HMQV. ePrint (2005/205). Journalof Mathematical Cryptology, 2007.

A. Menezes, B. Ustaoglu. On the importance of public-keyvalidation in the MQV and HMQV key agreement protocols.INDOCRYPT’06.

3 / 49

Page 4: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Road map

PART I

I Key agreement protocols

I Elliptic curves

I The MQV protocols

PART II

I The “insecurity” of MQV

I HMQV

I The “insecurity” of HMQV

CONCLUSION

4 / 49

Page 5: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

PART I

5 / 49

Page 6: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Key agreement protocols

6 / 49

Page 7: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Taxonomy

From the HAC. . .

Key establishment is a protocol whereby a shared secret becomesavailable to two or more parties, for subsequent cryptographic use.

A key transport protocol is a key establishment technique whereone party creates or otherwise obtains a secret value, and securelytransfers it to the other(s).

A key agreement protocol is a key establishement in which ashared secret is derived by two (or more) parties as a function ofinformation contributed by, or associated with, each of these,(ideally) such that no party can predetermine the resulting value.

7 / 49

Page 8: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Key agreement

A B−−−−−−−−−→

. . .... . . .

←−−−−−−−−−K K

Entities can communicate, and run computations.

Either based on symmetric or asymmetric techniques.

Efficiency considered in terms

I number of messages sent (passes),

I amount of data per message,

I complexity of computations,

I possibility of precomputation.

8 / 49

Page 9: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Authenticated key agreement (AK)

Both entities are assured that no one else can learn the value ofthe established key.

⇒ need authenticated information (PA, PB)(e.g. via certificates and a CA)

SA and SB are long-term private keys

A(SA,PA) B(SB ,PB )

−−−−−−−−−→

. . .... . . .

←−−−−−−−−−K K

A knows PB , B knows PA.

Share value K called the (ephemeral) session key.

9 / 49

Page 10: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

AK with key confirmation (AKC)

An AK protocol provides key confirmation of B to A if A is assuredthat B actually possesses the key.

I ≈ proof of knowledge,

I in practice, show H(K ) for a one-way hash function H.

AK with key confirmation of both A and B:authenticated key agreement with key confirmation.

10 / 49

Page 11: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Question 1

What does ”secure” mean for a key agreement protocol ?

11 / 49

Page 12: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Security model

Formal model of [Blake-Wilson-Johnson-Menezes 97], variant of[Bellare-Rogaway 94], considered for MQV.

Participants communicate through an insecure channel so that anadversary can

A(SA,PA) E B(SB ,PB )

x−−−−→ recordx−−−−→

x−−−−→ altery−−−−→

x−−−−→ delete

injectx−−−−→

I reveal previous session keys computed,

I corrupt entities (i.e. get read/write access to its long-termsecret)

I initiate sessions, etc.

12 / 49

Page 13: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Desirable attributes

Key-compromise impersonation: if A’s secret is disclosed, E canimpersonate A, but should not be able to impersonate otherentities.

Known-key security: if some session keys are compromised,future sessions should still achieve their goal.

Forward secrecy: if long-term private keys are compromised,previous session keys should remain secret.

Key control: neither entity should be able to force the session keyto a preselected value (or subset thereof).

Other attributes: unknown key-share, message independence, lossof information, etc., see [Blake-Wilson-Johnson-Menezes 97]

13 / 49

Page 14: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Question 2

Is the basic Diffie-Hellman protocol secure in theCanetti-Krawczyk model ?

14 / 49

Page 15: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Basic Diffie-Hellman

A B

x$← G

g x

−−−−−−−−−→g y

←−−−−−−−−− y$← G

K ← (g y )x K ← (g x)y

A has no assurance that she communicates with B(since has no authenticated information).

Secrecy for a passive adversary only.

15 / 49

Page 16: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Authenticated Diffie-Hellman

A(SA,PA) B(SB ,PB )

x$← G

X ← SignSA(g x)

g x ,X−−−−−−−−−→y

$← Gg y ,Y←−−−−−−−−− Y ← SignSB

(g y )VerifPB

(Y ) VerifPA(X )

K ← (g y )x K ← (g x)y

Leakage of an x allows impersonation.

16 / 49

Page 17: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Elliptic curves

17 / 49

Page 18: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Idea

[Miller 85, Koblitz 87]Plane curve E , with an abelian group ( E (Fq), + ),in which DL is hard.

18 / 49

Page 19: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Cryptographic curves

Curve E of equation

y2 = x3 + ax + b.

E (Fq) = set of points with (affine) coordinates in Fq × Fq (andO).

Well-defined addition law (coordinates-dependent).

Typically, q = p or q = 2d for crypto curves.

Elliptic Curve Diffie-Hellman Problem (ECDLP):Given a base point P, and Q = rP, find the random integer r .

19 / 49

Page 20: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Domain parameters

I A field size q (typically q = 2d),

I A curve, i.e. two field-elements a, b ∈ Fq,

I A base point P = (xP , yP) ∈ E (Fq),

⇒ constraints on E (special classes, etc.), P (order, etc.), e.g.

ord(P) = n ∈ P, #E (Fq) = np, n > 4√

q.

In practice, curve selected at random, then pass through a processof domain parameter validation.

20 / 49

Page 21: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Key pair generation

Private key: integer nPublic key: Q = nP

⇒ finding the private key reduces to ECDL.

Pair chosen at random, need a public key validation, to checkconsistency of (n,Q):

I Q?= O

I (xQ , yQ)∈Fq × Fq?

I Q∈E (Fq)?

I nQ?= O

21 / 49

Page 22: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

The MQV protocols

22 / 49

Page 23: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

MQV

[Menezes-Qu-Vanstone 95]Key idea: A and B use ephemeral key pairs, in addition to theirlong-term pairs.

Use of a mapping E (Fq) 7→ Z/nZ, converting a point to aninteger,

E (Fq) 3 Q 7→ Q̄ ∈ Z/nZ,

by considering the binary representation of Q’s x-coordinate.

23 / 49

Page 24: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

The protocol

1. A and B generate ephemeral key pairs (tA,TA), (tB ,TB),

2. They run a DH with implicit signatures sA and sB .

A(nA,QA) B(nB ,QB )

tA$← [1, n[; TA ← tAP

TA−−−−−−−−−→TB←−−−−−−−−− tB

$← [1, n[; TB ← tBPsA ← (tA + T̄AnA) [n] sB ← (tB + T̄BnB) [n]

K ← hsA(TB + T̄BQB) K ← hsB(TA + T̄AQA)

With h = #E (Fq)/n (cofactor).

Post-processing of K with a key derivation function (e.g. hash).

24 / 49

Page 25: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

The protocol

A(nA,QA) B(nB ,QB )

tA$← [1, n[; TA ← tAP

TA−−−−−−−−−→TB←−−−−−−−−− tB

$← [1, n[; TB ← tBPsA ← (tA + T̄AnA) [n] sB ← (tB + T̄BnB) [n]

K ← hsA(TB + T̄BQB) K ← hsB(TA + T̄AQA)

Correctness (symmetric):

K = hsA(TB + T̄BQB) = hsA(tB + T̄BnB)P = hsAsBP.

25 / 49

Page 26: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

The protocol

A(nA,QA) B(nB ,QB )

tA$← [1, n[; TA ← tAP

TA−−−−−−−−−→TB←−−−−−−−−− tB

$← [1, n[; TB ← tBPsA ← (tA + T̄AnA) [n] sB ← (tB + T̄BnB) [n]

K ← hsA(TB + T̄BQB) K ← hsB(TA + T̄AQA)

Why use of the cofactor h = #E (Fq)/n ?Ensures that K is a point in the subgroup of order n in E (Fq).

26 / 49

Page 27: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Questions 3 & 4

Does MQV require a third (trusted) party ?

Why using H(K ) as effective session key rather than K ?

27 / 49

Page 28: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Performance attributes

2 passes.

2.5 scalar multiplications (Z× E (Fq) 7→ E (Fq)) per party,e.g. for A:

I tA × P (1 multiplication)

I T̄B × QB (0.5 mul.)

I sA × (. . . ) (1 mul.)

“0.5” because T̄B uses only half the bits of the x-coordinate of TB .

Role-symmetric (messages have same structure for each entity).

Non-interactive (messages independent of each other).

28 / 49

Page 29: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Security attributes

No security reduction; “appears to have the security attributes ofknown-key security, forward secrecy, key-compromiseimpersonation, and key control (. . . ).” [Menezes-Qu-Vanstone 95]

Attacks in [Krawczyk 05], see PART II.

Security reductions to a DH-like problemin [Kunz-Jacques-Pointcheval-06].

29 / 49

Page 30: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

To be continued. . .

30 / 49

Page 31: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

PART II

31 / 49

Page 32: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

The “insecurity” of MQV

32 / 49

Page 33: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Summary

[Krawczyk 05]

I argues that MQV has several weaknesses,

I defines HMQV to fix some of them,

I presents rigorous analysis, with security proofs.

Uses the Canetti-Krawczyk model [Canetti-Krawczyk 01], includinge.g. state-reveal queries.

33 / 49

Page 34: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

MQV weaknesses

(with paraphrases of Menezes’ response [Menezes 05])

I Security depends on the group representationI Exploits unrealistic “contrived group representations”, and

representations allowed by standards are okay.

I Existence of unknown key-share attacksI There exists simple countermeasures, mentioned in latest

standards.

I Lack of perfect forward secrecyI Not proper to MQV, but to any 2-pass protocol, including

HMQV.

I Possibility of key-compromise impersonationI Need very powerful adversary (getting A’s secret and B’s inner

state), applies to HMQV as well.

+ observations that key validations require expensiveextra-computation (including from the CA).

34 / 49

Page 35: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Unknown key-share attack

[Kaliski 01]Idea: coerce A and B to establish a key s.t. B doesn’t know thatthe key is shared with A (but believes it is with E ).

E doesn’t know K !

Also called source-substitution attack.

35 / 49

Page 36: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Unknown key-share attack

After the attack: A and B share a secret K (unknown by E ), butB believes K is shared with E .

Ex. of application: B sends a message M (e.g. “are you freetonight?”) to E , protected with K

A(nA,QA) E B(nB ,QB )

?EK (M)←−−−− “To E”

“From B”EK (M)←−−−− ?

A knows she shares K with B, hence she will believe that themessage is sent by B, while B intends to send it to E .

36 / 49

Page 37: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Unknown key-share attack

A(nA,QA) B(nB ,QB )

tA$← [1, n[; TA ← tAP

TA−−−−−−−−−→TB←−−−−−−−−− tB

$← [1, n[; TB ← tBPsA ← (tA + T̄AnA) [n] sB ← (tB + T̄BnB) [n]

K ← hsA(TB + T̄BQB) K ← hsB(TA + T̄AQA)

Online attack (E has to get (nE ,QE ) certified!):

A(nA,QA) E B(nB ,QB )

. . .TA−−−−→ delete

u$←]1, n]

TE ← TA + T̄AQA − uPnE ← u/TE [n], QE ← nEP

injectTE−−−−→

TB←−−−− TB←−−− . . .

37 / 49

Page 38: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Unknown key-share attack

A(nA,QA) E B(nB ,QB )

. . .TA−−−−→ delete

u$←]1, n]

TE ← TA + T̄AQA − uPnE ← u/TE [n], QE ← nEP

injectTE−−−−→

TB←−−−− TB←−−− . . .

Key trick: B computes

K ← hsB(TE + T̄EQE ) = hsB(TA + T̄AQA).

⇒ valid key shared with A.E does not know K , since tE = log TE unknown.

38 / 49

Page 39: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Unknown key-share attack

A(nA,QA) E B(nB ,QB )

. . .TA−−−−→ delete

u$←]1, n]

TE ← TA + T̄AQA − uPnE ← u/TE [n], QE ← nEP

injectTE−−−−→

TB←−−−− TB←−−− . . .

Countermeasures:

I Ephemeral key commitment: exchange H(TA) and H(TB)before TA and TB .

I Delay detection: since E ’s operations relatively long.

I Certificate aging: require “old enough” certificates.

39 / 49

Page 40: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

HMQV

40 / 49

Page 41: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

The protocol

MQV:

A(nA,QA) B(nB ,QB )

tA$← [1, n[; TA ← tAP

TA−−−−−−−−−→TB←−−−−−−−−− tB

$← [1, n[; TB ← tBPsA ← (tA + T̄AnA) [n] sB ← (tB + T̄BnB) [n]

K ← hsA(TB + T̄BQB) K ← hsB(TA + T̄AQA)

HMQV:Replace T̄A by H̄(TA,B), and T̄B by H̄(TB ,A).

Objective:

I need no assumption on the group representation,

I avoid the need for key validation.

41 / 49

Page 42: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Advantages over MQV

I Extensive analysis, security proofs

I Same or better performance, compared to MQV

I Additional security features

Proofs: security in the Canetti-Krawczyl model, KCI, weak forwardsecrecy, resilience to ephemeral exponents leakage.w.r.t. CDH, GDH, KEA1, in the random oracle model

42 / 49

Page 43: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

The “insecurity” of HMQV

43 / 49

Page 44: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Attacks on HMQV

[Menezes 05] presented

I attacks on HMQV, contradicting the security proof,

I flaws in 2 proofs.

Attacks exploit omission of key validation, and need knowledge ofephemeral exponents.

Flaws in the proof because of no key validation.“Menezes’ claim that the proof of XCR signature is flawed isincorrect”[Krawczyk 05]

44 / 49

Page 45: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Small-subgroup attack

Key idea: combine state-reveal and session-key queries, to getrelations

nB = c1 mod t1

nB = c2 mod t2

. . . . . .

nB = ck mod tk

and then find nB by the CRT’s isomorphism.

Details in [Menezes 05]

45 / 49

Page 46: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

CONCLUSION

46 / 49

Page 47: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Summary

Remarkable facts that

I MQV had no security proof (until[Kunz-Jacques-Pointcheval-06]),

I while HMQV had some. . .

I but partially incorrect.

Still, HMQV benefits of

I a rigorous analysis,

I great performance (as MQV).

47 / 49

Page 48: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

Final words

Designing/analysing AK protocols is particularly difficult;

I multitude of attack scenarios, problem of deciding theirrealism,

I complexity of formal models, and analysis within,

I importance of the temporal dimension.

+ delicate issue of “provable security” (see Koblitz’s arguments,and subsequent tentative responses). . .

48 / 49

Page 49: The odd couple: MQV and HMQV - AumassonThe odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, I proposed by Menezes, Qu and Vanstone

The odd couple: MQV and HMQV

Jean-Philippe Aumasson

49 / 49