2006
DOI: 10.1007/11941378_11
|View full text |Cite
|
Sign up to set email alerts
|

On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols

Abstract: Abstract. HMQV is a hashed variant of the MQV key agreement protocol proposed by Krawczyk at CRYPTO 2005. In this paper, we present some attacks on HMQV and MQV that are successful if public keys are not properly validated. In particular, we present an attack on the twopass HMQV protocol that does not require knowledge of the victim's ephemeral private keys. The attacks illustrate the importance of performing some form of public-key validation in Diffie-Hellman key agreement protocols, and furthermore highligh… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
40
0

Year Published

2009
2009
2022
2022

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 48 publications
(40 citation statements)
references
References 18 publications
0
40
0
Order By: Relevance
“…This can be achieved by checking that E is member of the supergroup, that E is not the identity element and that E q is equal to the identity element. The importance of this check -known as the public key validation -in key exchange protocols has been highlighted by Menezes and Ustagolu [4]. However, to validate a public key will require a full exponentiation over the finite group, which will significantly decrease the protocol efficiency and make it less appealing than its competitors.…”
Section: Preventing Small Subgroup Attacks On the Dragonfly Protocolmentioning
confidence: 99%
“…This can be achieved by checking that E is member of the supergroup, that E is not the identity element and that E q is equal to the identity element. The importance of this check -known as the public key validation -in key exchange protocols has been highlighted by Menezes and Ustagolu [4]. However, to validate a public key will require a full exponentiation over the finite group, which will significantly decrease the protocol efficiency and make it less appealing than its competitors.…”
Section: Preventing Small Subgroup Attacks On the Dragonfly Protocolmentioning
confidence: 99%
“…For example, both the SIG-DH [11] and (original) HMQV [7] protocols have been formally proven secure in the CK model. Yet attacks reported in [13] and [14] show that in both protocols, an attacker is able to disclose the user's private key. In the second requirement 5 , we use "full" to distinguish it from the "half" forward secrecy, which only allows one user's private key to be revealed (e.g., KEA+ [9]).…”
Section: Security Analysismentioning
confidence: 99%
“…The protocol P claimed secure in the pre model, and not executable in the post model (unless "modified in a fundamental way") [24, section 3.1], is insecure in the pre model, if the considered security model is strong enough. 8 Ephemeral key validation is voluntarily omitted in the HMQV design [14], but the HMQV protocol is known to be insecure if ephemeral keys are not validated [23]. 9 We are aware of [16], which shows that under the RO model and the CDH assumption, the MQV variant wherein d and e are computed asH(X) andH(Y ), is secure in a model of their own design.…”
Section: Remarkmentioning
confidence: 99%