International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS

Authors:
Berkant Ustaoglu
Download:
URL: http://eprint.iacr.org/2007/123
Search ePrint
Search Google
Abstract: LaMacchia, Lauter and Mityagin recently presented a strong security definition for authenticated key agreement strengthening the well-known Canetti-Krawczyk definition. They also described a protocol, called NAXOS, that enjoys a simple security proof in the new model. Compared to MQV and HMQV, NAXOS is less efficient and cannot be readily modified to obtain a one-pass protocol. On the other hand MQV does not have a security proof, and the HMQV security proof is extremely complicated. This paper proposes a new authenticated key agreement protocol, called CMQV (`Combined' MQV), which incorporates design principles from MQV, HMQV and NAXOS. The new protocol achieves the efficiency of HMQV and admits a natural one-pass variant. Moreover, we present a simple and intuitive proof that CMQV is secure in the LaMacchia-Lauter-Mityagin model.
BibTeX
@misc{eprint-2007-13405,
  title={Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / key agreement protocols, provable security, MQV, Diffie-Hellman},
  url={http://eprint.iacr.org/2007/123},
  note={ bustaogl@math.uwaterloo.ca 13649 received 28 Mar 2007, last revised 16 May 2007},
  author={Berkant Ustaoglu},
  year=2007
}