Key Agreement and Transport Protocol with Implicit Signatures

- CERTICOM CORP.

A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
CROSS REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. Continuation patent application Ser. No. 12/837,104 filed Jul. 15, 2010 which is a continuation of U.S. Continuation patent application Ser. No. 11/870,901 filed Oct. 11, 2007 which is a continuation of Ser. No. 10/899,303 filed on Jul. 27, 2004 which is a continuation of U.S. Divisional patent application Ser. No. 09/558,256 filed on Apr. 25, 2000, which is a divisional of U.S. patent application Ser. No. 08/966,766 filed on Nov. 7, 1997, which is a continuation of U.S. patent application Ser. No. 08/426,712 filed on Apr. 12, 1995.

FIELD OF THE INVENTION

The present invention relates to key agreement protocols for transfer and authentication of encryption keys.

DESCRIPTION OF THE PRIOR ART

To retain privacy during the exchange of information it is well known to encrypt data using a key. The key must be chosen so that the correspondents are able to encrypt and decrypt messages but such that an interceptor cannot determine the contents of the message.

In a secret key cryptographic protocol, the correspondents share a common key that is secret to them. This requires the key to be agreed upon between the correspondents and for provision to be made to maintain the secrecy of the key and provide for change of the key should the underlying security be compromised.

Public key cryptographic protocols were first proposed in 1976 by Diffie-Hellman and utilized a public key made available to all potential correspondents and a private key known only to the intended recipient. The public and private keys are related such that a message encrypted with the public key of a recipient can be readily decrypted with the private key but the private key cannot be derived from the knowledge of the plaintext, ciphertext and public key.

Key establishment is the process by which two (or more) parties establish a shared secret key, called the session key. The session key is subsequently used to achieve some cryptographic goal, such as privacy. There are two kinds of key agreement protocol; key transport protocols in which a key is created by one party and securely transmitted to the second party; and key agreement protocols, in which both parties contribute information which jointly establish the shared secret key. The number of message exchanges required between the parties is called the number of passes. A key establishment protocol is said to provide implicit key authentication (or simply key authentication) if one party is assured that no other parry aside from a specially identified second party may learn the value of the session key. The property of implicit key authentication does not necessarily mean that the second party actually possesses the session key. A key establishment protocol is said to provide key confirmation if one parry is assured that a specially identified second party actually has possession of a particular session key. If the authentication is provided to both parties involved in the protocol, then the key authentication is said to be mutual; if provided to only one party, the authentication is said to be unilateral.

There are various prior proposals which claim to provide implicit key authentication.

Examples include the Nyberg-Rueppel one-pass protocol and the Matsumoto Takashima-Imai (MTI) and the Goss and Yacobi two-pass protocols for key agreement.

The prior proposals ensure that transmissions between correspondents to establish a common key are secure and that an interloper cannot retrieve the session key and decrypt the ciphertext. In this way security for sensitive transactions such as transfer of funds is provided.

For example, the MTI/AO key agreement protocol establishes a shared secret K, known to the two correspondents, in the following manner:

    • 1. During initial, one-time setup, key generation and publication is undertaken by selecting and publishing an appropriate system prime p and generator α of the multiplicative group Z*p that is, αε Z*p; in a manner guaranteeing authenticity. Correspondent A selects as a long-term private key a random integer “a”,1<a<p−1, and computes a long-term public key ZAZ mod p.
    • Correspondent B generates analogous keys b, zB. Correspondents A and B have access to authenticated copies of each other's long-term public key.
    • 2. The protocol requires the exchange of the following messages:


A→B:αx mod p   (1)


A→B:αy mod p   (2)

    • where x and y are integers selected by correspondents A and B respectively.

The values of x and y remain secure during such transmissions as it is impractical to determine the exponent even when the value of α and the exponentiation is known provided of course that p is chosen sufficiently large.

    • 3. To implement the protocol the following steps are performed each time a shared key is required.
    • (a) A chooses a random integer x, 1≦x≦p−2, and sends B message (1) i.e. αx mod p.
    • (b) B chooses a random integer y, 1≦y≦p−2, and sends A message (2) i.e. αy mod p.
    • (c) A computes the key K=(αy)aZBy mod p
    • (d) B computes the key K=(αx)bZAy mod p.
    • (e) Both share the key K=αbx+ay

In order to compute the key K, A must use his secret key a and the random integer x, both of which are known only to him. Similarly B must use her secret key a and random integer y to compute the session key K. Provided the secret keys a,b remain uncompromised, an interloper cannot generate a session key identical to the other correspondent. Accordingly, any ciphertext will not be decipherable by both correspondents.

As such this and related protocols have been considered satisfactory for key establishment and resistant to conventional eavesdropping or man-in-the middle attacks.

In some circumstances it may be advantageous for an adversary to mislead one correspondent as to the true identity of the other correspondent.

In such an attack an active adversary or interloper E modifies messages exchanged between A and B, with the result that B believes that he shares a key K with E while A believes that she shares the same key K with. B. Even though E does not learn the value of K the misinformation as to the identity of the correspondents 5 may be useful.

A practical scenario where such an attack may be launched successfully is the following. Suppose that B is a bank branch and A is an account holder. Certificates are issued by the bank headquarters and within the certificate is the account information of the holder. Suppose that the protocol for electronic deposit of funds is to exchange a key with a bank branch via a mutually authenticated key agreement. Once B has authenticated the transmitting entity, encrypted funds are deposited to the account number in the certificate. If no further authentication is done in the encrypted deposit message (which might be the case to save bandwidth) then the deposit will be made to E's account.

SUMMARY OF THE INVENTION

It is therefore an object of the present invention to provide a protocol in which the above disadvantages are obviated or mitigated.

According therefore to the present invention there is provided a method of authenticating a pair of correspondents A,B to permit exchange of information therebetween, each of said correspondents having a respective private key a,b and a public key pA,pB derived from a generator a and respective ones of said private keys a,b, said method including the steps of:

    • i) a first of said correspondents A selecting a first random integer x and exponentiating a function f(α) including said generator to a power g(x) to provide a first exponentiated function f(α)g(x);
    • ii) said first correspondent A generating a first signature SA from said random integer x and said first exponentiated function f(α)g(x);
    • iii) said first correspondent A forwarding to a second correspondent B a message including said first exponentiated function f(α)g(x) and the signature sA;
    • iv) said correspondent B selecting a second random integer y and exponentiating a function f′(a) including said generator to a power g(y) to provide a second exponentiated function f′(α)g(x) and a signature sB obtained from said second integer y and said second exponentiated function f′(α)g(x);
    • v) said second correspondent B forwarding a message to said first correspondent A including said second exponentiated function f′(α)g(x) and said signature sB.
    • vi) each of said correspondents verifying the integrity of messages received by them by computing from said signature and said exponentiated function in such a received message a value equivalent to said exponentiated function and comparing said computed value and said transmitted value;
    • vii) each of said correspondents A and B constructing a session key K by exponentiating information made public by said other correspondent with said random integer that is private to themselves.

Thus although the interloper E can substitute her public key ρEac in the transmission as par of the message, B will use ρE rather than ρA when authenticating the message. Accordingly the computed and transmitted values of the exponential functions still not correspond.

BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the invention will now be described by way of example only with reference to the accompanying drawings in which:

FIG. 1 is a schematic representation of a data communication system.

FIG. 2 is a flow chart illustrating the steps of authenticating the correspondents shown in FIG. 1 according to a first protocol.

DETAILED DESCRIPTION OF THE INVENTION

Referring therefore to FIG. 1, a pair of correspondents, 10,12, denoted as correspondent A and correspondent B, exchange information over a communication channel 14. A cryptographic unit 16,18 is interposed between each of the correspondents 10,12 and the channel 14. A key 20 is associated with each of the cryptographic units 16,18 to convert plaintext carried between each unit 16,18 and its respective correspondent 10,12 into ciphertext carried on the channel 14.

In operation, a message generated by correspondent A, 10, is encrypted by the unit 16 with the key 20 and transmitted as ciphertext over channel 4 to the unit 18.

The key 20 operates upon the ciphertext in the unit 18 to generate a plaintext message for the correspondent B, 12. Provided the keys 20 correspond, the message received by the correspondent 12 will be that sent by the correspondent 10.

In order for the system shown in FIG. 1 to operate it is necessary for the keys 20 to be identical and therefore a key agreement protocol is established that allows the transfer of information in a public manner to establish the identical keys. A number of protocols are available for such key generation and are variants of the Diffie-Hellman key exchange. Their purpose is for parties A and B to establish a secret session key K.

The system parameters for these protocols are a prime number p and a generator α2 of the multiplicative group Z*P. Correspondent A has private key a and public key ρA2. Correspondent B has private key b and b public key ρ3b. In the protocol exemplified below, textA refers to a string of information that identifies party A. If the other correspondent B possesses an authentic copy of correspondent A's public key, then textA will contain A's public-key certificate, issued by a trusted center; correspondent B can use his authentic copy of the trusted center's public key to verify correspondent A's certificate, hence obtaining an authentic copy of correspondent A's public key.

In each example below it is assumed that, an interloper E wishes to have messages from A identified as having originated from E herself. To accomplish this, E selects a random integer e, 1≦e≦p−2, computes ρE=(ρA)cac mod p, and gets this certified as her public key. E does not know the exponent ae, although she knows e. By substituting textE for textA, the correspondent B will assume that the message originates from E rather than A and use E's public key to generate the session key K. E also intercepts the message from B and uses her secret random integer e to modify its contents. A will then use that information to generate the same session key allowing A to communicate with B.

To avoid interloper E convincing B that he is communicating with E, the following protocol is adapted, as exemplified in FIG. 2.

The purpose of the protocol is for parties A and B to establish a session key K. The protocols exemplified are role-symmetric and non-interactive.

The system parameters for this protocol are a prime number p and a generator α of the multiplicative group Z*p. User A has private key a and public key ρA2. User B has private key b and public key ρBb.

First Protocol

    • 1. A picks a random integer x,1≦x≦p−2, and computes a value rAX and a signature sA=x−rAa mod(ρ−1). A sends {rA,sA, textA} to B.
    • 2. B picks a random integer y,1≦y≦p−2, and computes a value rBy and a signature sB=y−rBb mod(p−1). B sends {rB, SB, textB} to A.
    • 3. A computes αSB=(ρB)rB and verifies that this is equal to rB. A computes the session key K=(rB)xxy.
    • 4. B computes αAA)rA and verifies that this is equal to rA. B computes the session key K=(rA)γχγ.

Should E replace textA with textE, B will compute αsBE)rA which will not correspond with the transmitted value of rA. B will thus be alerted to the interloper E and will proceed to initiate another session key.

One draw back of the first protocol is that it does not offer perfect forward secrecy. That is, if an adversary learns the long-term private key a of party A, then the adversary can deduce all of A's past session keys. The property of perfect forward secrecy can be achieved by modifying Protocol 1 in the following way.

Modified First Protocol.

In step 1, A also sends αχ1 to B, where x1 is a second random integer generated by A. Similarly, in step 2 above, B also sends αγ1 to A, where y1 is a random integer. A and B now compute the key K=αxy⊕αx1y1.

Another drawback of the first protocol is that if an adversary learns the private random integer x of A, then the adversary can deduce the long-term private key a of party A from the equation sA=x−rAa{mod p−1}. This drawback is primarily theoretical in nature since a well designed implementation of the protocol will prevent the private integers from being disclosed.

Second Protocol

A second protocol set out below addresses these two drawbacks.

    • 1. A picks a random integer X,1≦x≦ρ−2, and computes (ρB)x, αx and a signature sA=x+a(ρB)x{mod(p−1)}. A sends {αx,SA,textA} to B.
    • 2. B picks a random integer y,1≦y≦p−2, and computes (ρA)y, xy and a signature sB=Y+b(pA)y{mod(p−1)}. B sends {αY,sB,textB} to A.
    • 3. A computes (αy)a and verifies that αSBBayy. A then computes session key K=αayB)χ
    • 4. B computes (αχ)b and verifies that αSAA)−2bzχ. A then computes session key K=αbχA)γ.

The second protocol improves upon the first protocol in the sense that if offers perfect forward secrecy. While it is still the case that disclosure of a private random integer x allows an adversary to learn the private key a, this will not be a problem in practice because A can destroy x as soon as he uses it in step 1 of the protocol.

If A does not have an authenticated copy of B's public key then B has to transmit a certified copy of his key to B at the beginning of the protocol. In this case, the second protocol is a three-pass protocol.

The quantity SA, serves as A's signature on the value αχ. This signature has the novel property that it can only be verified by party B. This idea can be generalized to all ElGamal-like signatures schemes.

A further protocol is available for parties A and B to establish a session key K.

Third Protocol

The system parameters for this protocol are a prime number ρ and a generator α for the multiplicative group Z*p. User A has private key a and public key pAa. User B has private key b and public key ρBb.

    • 1. A picks two random integers x,x1,1≦x,x1≦p−2, and computes γχ1χ1, γAχ and (rA)rχ1 then computes a signature sA=xrχ1A)rχ1 a mod(p−1). A sends {rA,sAχ1,textA} to B.
    • 2 B picks two random integers y,y1, 1≦y,y1≦p−2, and computes rγ1γ1rBγ and (rB)rγ1, then computes a signature SB=γrγ1(rB)rγ1 b{mod(p−1)}. B sends {rB,sB, αγ1,textB} to A.
    • 3. A computes αSBB)(rB)rγ1 and verifies that this is equal to (rB)rγ1. A computes session key K=(αγ11x1y1.
    • 4. B computes αSA(PA)(rA)rS1 and verifies that this is equal to (rA)rx1 B computes session Key K=(αχ1)γ1x1y1

In these protocols, (rA,SA) can be thought of as the signature of rχ1 with the property that only A can sign the message rχ1.

Key Transport Protocol

The protocols described above permit the establishment and authentication of a session key K. It is also desirable to establish a protocol in which permits A to transport a session key K to party B. Such a protocol is exemplified below.

    • 1. A picks a random integer x, 1≦x≦p−2, and computes rA=ax and a signature sA=x−rAa{mod(p−1)}. A computes session key K=(ρB)x and sends {rA,SA,textA} to B.
    • 2. B computes αSAA)rA and verifies that this quantity is equal to rA. B computes session key K=(rA)b.

All one-pass key transport protocols have the following problem of replay. Suppose that a one-pass key transport protocol is used to transmit a session key K from A to B as well as some text encrypted with the session key K. Suppose that E records the transmission from A to B. If E can at a later time gain access to B's decryption machine (but not the internal contents of the machine, such as B's private key), then, by replaying the transmission to the machine, E can recover the original text. (In this scenario, E does not learn the session key K.).

This replay attack can be foiled by usual methods, such as the use of timestamps. There are, however, some practical situations when B has limited computational resources, in which it is more suitable at the beginning of each session, for B to transmit a random bit string k to A. The session key that is used to encrypt the text is then k ⊕ K, i.e. k XOR'd with K.

All the protocols discussed above have been described in the setting of the multiplicative group Z*p. However, they can all be easily modified to work in any finite group in which the discrete logarithm problem appears intractable. Suitable choices include the multiplicative group of a finite field (in particular the elliptic curve defined over a finite field. In each case an appropriate generator a will be used to define the public keys.

The protocols discussed above can also be modified in a straightforward way to handle the situation when each user picks their own system parameters p and a (or analogous parameters if a group other than Z*p is used).

Claims

1. A system to authenticate a pair of correspondents A, B to permit exchange of information therebetween over a data communication channel, said correspondents having a respective private key a, b and a public key pA, pB derived from a generator α and respective ones of said private keys a, b, said system including a cryptographic unit at each of said correspondents, said cryptographic unit at a first of said correspondents A i) selecting a first random integer x and exponentiating a function f(α) including said generator to a power g(x) to provide a first exponentiated function f(α)g(x); (ii) said cryptographic processor of said first correspondent A generating a first signature sA from said first random integer x and said exponentiated function function f(α)g(x); (iii) said cryptographic unit of said first correspondent A forwarding to a second correspondent B a message including said first exponentiated function f(α)g(x) and said signature sA; (iv) said cryptographic unit at said second correspondent B selecting a second random integer y and exponentiating a function f(α) including said generator to a power g(y) to provide a second exponentiated function f(α)g(y) and generating a signature sB obtained from said second integer y and said second exponentiated function f(α)g(y); (v) said cryptographic unit of said second correspondent B forwarding a message to said first correspondent A including said second exponential function f(α)g(y) and said signature sB; (vi) each of cryptographic units at said correspondents verifying the integrity of messages received by them by computing from said signature and said exponentiated function in such a received message a value equivalent to said exponentiated function and comparing said computed value and said transmitted value; (vii) each of said cryptographic units of said correspondents constructing a session key K by exponentiating information made public by another of said correspondents with said first random integer that is private to itself.

Patent History
Publication number: 20120079274
Type: Application
Filed: Dec 2, 2011
Publication Date: Mar 29, 2012
Applicant: CERTICOM CORP. (Mississauga)
Inventors: Scott Vanstone (Campbellville), Alfred John Menezes (Waterloo), Minghua Qu (Mississauga)
Application Number: 13/310,227
Classifications
Current U.S. Class: Mutual Entity Authentication (713/169)
International Classification: H04L 9/30 (20060101);