An Efficient Protocol for Authenticated Key Agreement

  • Authors:
  • Laurie Law;Alfred Menezes;Minghua Qu;Jerry Solinas;Scott Vanstone

  • Affiliations:
  • National Security Agency, 9800 Savage Road, Suite 6511, Ft. George G. Meade, MD 20755-6511, USA lelaw@orion.ncsc.mil;University of Waterloo, Dept. of C&O, Waterloo, Ontario, Canada N2L 3G1 ajmeneze@uwaterloo.ca;Certicom Research, 5520 Explorer Drive, 4th Floor, Mississauga, Ontario, Canada L4W 5L1 mqu@certicom.com;National Security Agency, 9800 Savage Road, Suite 6511, Ft. George G. Meade, MD 20755-6511, USA jasolin@orion.ncsc.mil;University of Waterloo, Dept. of C&O, Waterloo, Ontario, Canada N2L 3G1 svansto@uwaterloo.ca

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2003

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper proposes an efficient two-pass protocol for authenticated key agreement in the asymmetric (public-key) setting. The protocol is based on Diffie-Hellman key agreement and can be modified to work in an arbitrary finite group and, in particular, elliptic curve groups. Two modifications of this protocol are also presented: a one-pass authenticated key agreement protocol suitable for environments where only one entity is on-line, and a three-pass protocol in which key confirmation is additionally provided. Variants of these protocols have been standardized in IEEE P1363 [17], ANSI X9.42 [2], ANSI X9.63 [4] and ISO 15496-3 [18], and are currently under consideration for standardization and by the U.S. government's National Institute for Standards and Technology [30].