Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS

  • Authors:
  • Berkant Ustaoglu

  • Affiliations:
  • University of Waterloo, Waterloo, Canada N2L 3G1

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

LaMacchia, Lauter and Mityagin recently presented a strong security definition for authenticated key agreement strengthening the well-known Canetti-Krawczyk definition. They also described a protocol, called NAXOS, that enjoys a simple security proof in the new model. Compared to MQV and HMQV, NAXOS is less efficient and cannot be readily modified to obtain a one-pass protocol. On the other hand MQV does not have a security proof, and the HMQV security proof is extremely complicated. This paper proposes a new authenticated key agreement protocol, called CMQV (`Combined' MQV), which incorporates design principles from MQV, HMQV and NAXOS. The new protocol achieves the efficiency of HMQV and admits a natural one-pass variant. Moreover, we present a relatively simple and intuitive proof that CMQV is secure in the LaMacchia-Lauter-Mityagin model.