Title of Invention

METHOD AND STRUCTURE FOR CHALLENGE-RESPONSE SIGNATURES AND HIGH-PERFORMANCE SECURE DIFFIE-HELLMAN PROTOCOLS

Abstract A method (and structure) of exchange between two parties interconnected by a device or network. A recipient party (verifier) chooses a secret value x for computing a value X— Fl(x), where Fl comprises a first predetermined function having at least one argument, the value JC being one of the at least one argument of FL A signing party (signer) chooses a secret valuer for computing a value Y = F2(y), where F2 comprises a second predetermined function having at least one argument, the value y being one of the at least one argument of F2. The signer obtains the value X, and the signer has a private key b and a public key B. The signer computes a value s — F3(y,b,X), where F3 comprises a third predetermined function having at least three arguments: the value y9 the private key b, and the value X being three arguments of the at least three arguments of F3. There exists a fourth predetermined function F4(x,Y,B) to calculate a value s\ F4 having at least three arguments: the value JC, the value 7, and the public key B being three arguments of the at least three arguments of F4, but the value s is not an argument of F4. There exists no secret shared between the verifier and the signer that serves as a basis for any argument in any of the functions Fl, F2, F3, and F4. The verifier can consider the values s and s1 as valid authenticators if value sT is determined to be related in a predetermined manner to value s.
Full Text METHOD AND STRUCTURE FOR CHALLENGE-RESPONSE SIGNATURES AND HIGH-PERFORMANCE SECURE DIFFIE-HELLMAN PROTOCOLS
Field of the Invention
Aspects of the present invention generally relate to signatures that are provably secure to the sending and receiving parties of an information exchange. More specifically, a challenge-response signature scheme possesses the property that both the verifier and the signer can compute the same or related signatures, the former by knowing the challenge and the latter by knowing the private signature key, thereby permitting, in exemplary embodiments, provably-secure variations of conventional key-exchange protocols, including a variation of the well-known MQV protocol.
Description of the Related Art
Diffie-Hellman (DH) key-exchange protocol 100 shown in Figure 1, as originally proposed, is believed to be secure against an eavesdropping-only attacker. The quest for an "authenticated Diffie-Hellman" protocol that resists active, man-in-the-middle attacks has resulted in innumerable ad-hoc proposals, many of which have been broken or shown to suffer from drawbacks. With the development in the last years of rigorous security models for key exchange, those in the art are now in a much better position to judge the security of these protocols, as well as to develop designs that provably withstand realistic active attacks.
As expected, adding safeguards against active attacks results in added complexity, both in terms of additional communication and computation. The latter is particularly significant in protocols authenticated with public key techniques, which usually require additional costly group exponentiation. In addition to the need for sound security, the many practical applications to key exchange have driven designers to improve on the performance cost associated with authentication mechanisms, especially those based on a public key.
One line of investigation, initiated by Matsumoto, Takashima and Imai in 1986, is the search for a public-key (PK) authenticated DH protocol that would add minimal complexity to the protocol. Ideally, and up to the exchange of certified public keys, the protocol's communication is desired to look exactly as the basic DH exchange. In this technique,

authentication of the protocol must be obtained via the key derivation procedure: rather than agreeing on the basic Diffie-Hellman key g**, the parties would agree on a key that combines gx, gy with the public/private keys of the parties.
Due in part to the practical advantages that such a protocol would offer, and in part to the mathematical challenge behind such a design, many protocols have been developed under this approach, often referred to as "implicitly authenticated Diffie-Hellman protocols". Not only can this approach generate protocols that are very efficient communication-wise, but the combination of authentication with the key derivation procedure can potentially result in significant computational savings. For these reasons, several of these "implicitly authenticated" protocols have been standardized by major national and international security standards.
Of these protocols, the MQV protocol appears to have been widely standardized. This protocol has been standardized by many organizations and has recently been announced by the U.S. National Security Agency (NSA) to be the key exchange mechanism underlying "the next generation cryptography to protect US government information", which includes the protection of "classified or mission critical national security information."
Further, MQV appears to have been designed to satisfy an array of security goals. A basic version of the MQV protocol is explained, for example, in United States Patent Number 5,761,305 to Vanstone et al.
Yet, in spite of its attractiveness and success, MQV has so far eluded any formal analysis in a well-defined model of key exchange. The present invention was motivated by the desire to provide such an analysis. Upon conducting a study, the inventor observed that virtually none of the stated MQV goals can be shown to hold, as carried out in the computational key exchange model of Canetti and Krawczyk, and as described in the provisional Application identified above.
This result raised concerns to the present inventor about the security of this conventional protocol. Therefore, based on this analysis that the conventional MQV protocol was not provably secure, there exists a need for additional security to MQV, while preferably retaining its existing performance and versatility.

SUMMARY OF THE INVENTION
In view of the foregoing, and other, exemplary problems, drawbacks, and disadvantages of the conventional systems, it is an exemplary feature of the present invention to provide a method and structure for new variations of MQV, referred to herein as HMQV, that achieve, in a provable way, the security goals of the MQV protocol.
It is another exemplary feature of the present invention to demonstrate a new digital signature scheme, referred to herein as "challenge-response signatures.
It is another exemplary feature of the present invention to demonstrate this challenge-response signature scheme as including a version referred to herein as the "exponential challenge-response" (XCR) signature scheme, derived from the Schnorr identification scheme, as providing a protocol mechanism having the property that both the challenger and signer can compute the same or related signatures, the former by having chosen the challenge and the latter by knowing the private signature key.
Therefore, it is an exemplary object of the present invention to provide a structure and method for improving security for authenticated Diffie-Hellman protocols in which security can be provably demonstrated by implementing therein the concepts of the XCR signature scheme.
In a first exemplary aspect of the present invention, to achieve the above features and
objects, described herein is a method of exchange between two parties interconnected by a device or network, including a recipient party (verifier) choosing a secret value x for computing a value X~ Fl(x), where Fl comprises a first predetermined function having at least one argument, the value x being one of the at least one argument of FL A signing party (signer) chooses a secret value y for computing a value Y = F2(y), where F2 comprises a second predetermined function having at least one argument, the value >> being one of the at least one argument of F2. The signer obtains the value X9 the signer also has a private key b and a public key B. The signer computes a value s = F3(y,b,X), where F3 comprises a third predetermined function having at least three arguments, the value y9 the private key 2>, and the value X being three arguments of the at least three arguments of F3. A fourth predetermined function F4(x, YtB) exists to calculate a value s\ F4 having at least three arguments, the value x, the value 7, and the public key B being three arguments of the at least three arguments of F4 but the value

s is not an argument of F4. No secret shared between the verifier and the signer exists that serves as a basis for any argument in any of the functions Fl, F2, F3, and F4. The verifier can consider he values s and s' as valid authenticators if value s' is determined to be related in a predetermined manner to value s.
In second and third exemplary aspects of the present invention, also described herein are an apparatus that performs the method described in the preceding paragraph and a signal-bearing medium tangibly embodying a program of machine-readable instructions executable by a digital processing apparatus to perform the method.
In a fourth exemplary aspect of the present invention, also described herein is a method for establishing an authenticated key between two parties interconnected by a device or network. A first party has a private key a and a public key A, the private key a being an integer such that 0 s = f](Y,B,m){f2(x'a,m')], where m, m' comprise messages known, or exchanged between, the
parties, and the second party computes a value s' = /3 (X, A, m ^ {y'b-m)). At least one of the
functions f2 and U includes a function H with at least one argument, one such argument being at least one of the messages m and m' where H comprises a cryptographic function being one of a one-way function, an encryption function, and a cryptographic hash function. The first and second party derive a shared key from values s and s\ respectively.
BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing and other purposes, aspects and advantages will be better understood from the following detailed description of a preferred embodiment of the invention with reference to the drawings, in which:

Figure 1 shows the basic (unauthenticated) Diffie-Hellman protocol 100;
Figure 2 shows a two-message Diffie-Hellman protocol 200 authenticated by using digital signatures;
Figure 3 shows a comparison 300 of the computation of the session key K in the conventional MQV protocol relative to the computation of the session key of the HMQV protocol of the present invention, demonstrating how HMQV utilizes hashing in one exemplary embodiment that is additional to hashing used in MQV;
Figure 4 shows a different graphic representation 400 of the HMQV protocol shown in Figure 3;
Figure 5 shows exemplarily the computation 500 of XCR;
Figure 6 shows an example of computation 600 of non-interactive XCR signatures;
Figure 7 shows computation 700 of a dual XCR signature by the two parties;
Figure 8 shows HMQV as exemplarily embodied in a three-message key confirmation (HMQV-C) protocol 800;
Figure 9 shows HMQV as exemplarily embodied in a one-pass key exchange 900;
Figure 10 illustrates an exemplary hardware/information handling system 1000 for incorporating the present invention therein; and
Figure 11 illustrates a signal bearing medium 1100 (e.g., storage medium) for storing steps of a program of a method according to the present invention.
DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENTS OF THE INVENTION
Referring now to the drawings, and more particularly to Figures 1-11, wherein are shown exemplary embodiments of the methods and structures according to the present invention.
As a preliminary note on groups and notation, all the protocols and operations discussed herein assume a cyclic group G of order q, typically a prime number, generated by a generator g. The bit length of q is denoted by \q\ (e.g., \q\ = plog2 q-\, meaning the logarithm ofq to base 2, as rounded up to the nearest integer), and this quantity is used as an implicit security parameter. The parameters G, g, and q are assumed, for simplicity, to be fixed and known in

advance to the parties, as is common in practice. Alternatively, one could include these values in certificates, etc.
The multiplicative representation of group operations is used herein, but the treatment is equally applicable to additive groups, such as elliptic curves, or any other algebraic groups or specific groups, finite fields, composite moduli, etc. In the protocols, public keys, denoted by upper case letters (e.g., A, B), are elements in the group G, and the private keys, denoted by corresponding lower case letters (e.g., a, b), are elements in Zq, where Zq denotes the set of integer numbers 0,l,..,q-l.
For example, a public key A = ga corresponds to a private key a. The party having A as
its public key will be denoted by A, traditionally considered as "Alice" (a second party B is traditionally considered as "Bob"). In general, the "hat notation" is used to denote the logical or "distinguishing" identities of parties in the protocol, such as a name, an email address, a role, etc. In some cases these identities may be augmented with a digital certificate. For the more complete mathematical analysis provided in the provisional Application, not repeated herein, all parties in the protocol, including the attacker, are considered to be implemented via probabilistic polynomial-time machines. The attacker is also denoted by M, where M might stand for "malicious".
Thus, as shown in Figure 1, the computation of the session key for the basic unauthenticated Diffie-Hellman protocol 100 consists of an exchange between the two parties,
A, B, wherein party A first sends her key X = g to party B, and party B then responds by
transmitting his key Y = g back to party A, and where x and y are secrets chosen by A and B, respectively, at random from the set Zq, and where the shared session key is computed as g**. It is noted that, in the description herein, the symbol eR is sometimes used to denote a random selection. For example, xeRZq means choosing the value x at random from the set of integers Zq, typically by using a random or pseudo-random number generator.
The MOV Protocol
The communication in the MQV protocol is identical to the basic unauthenticated DH
protocol 100 depicted in Figure 1, except that the identities A, B may include additional information such as a public-key certificate, or these identities may be omitted all together.

A first challenge in designing a two-message authenticated key-exchange protocol is to prevent a successful attack based on the replay of the first protocol message. This is problematic since the first message cannot include any form of a session-specific "freshness guarantee" (e.g., such as a nonce or a fresh DH value) contributed by the responder. One solution to this problem is to provide freshness via the computation of the session key.
For example, the two-message Diffie-Hellman protocol 200 shown in Figure 2 is authenticated using digital signatures, as adopted from the ISO (International Standards
Organization) 9793 protocol. While the inclusion of gx under the signature of B provides freshness to the authentication, this safeguard does not exist in^'s message. Yet, the session key, g^ is guaranteed to be fresh (and independent from other session keys), as it is randomized by the fresh y. However, the security of the protocol breaks if the attacker is able to find a
single pair (x,g ) used by A in a session with B, in which case the attacker also learns SIG
A(£*5 B ). This allows the attacker to impersonate A to B indefinitely, using the same message and its knowledge of x, and without ever having to learn A's long-term private signature key.
This is a serious vulnerability that violates the basic principle that the disclosure of ephemeral session-specific information (e.g., the pair (x,g*)) should not compromise other sessions. This is particularly serious considering that many applications will compute this pair (jt,g*) off-line and keep them in less protected storage than, say, the long-term private key.
So how can a two-message protocol be designed that is immune to replay attacks even when ephemeral information is leaked? The natural answer is to include a long-term private key into the computation of the session key. This has been the approach initiated in the 1986 work of Matsumoto, Takashima, and Ima that motivated many of the so called "implicitly authenticated" variants of Diffie-Hellman, including MQV. In this approach, each party has a long-term DH public key and its corresponding secret exponent, and sessions are generated by combining the session-specific ephemeral DH values with the public and private keys of the parties. Thus, the security of such protocol wholly depends on the exact details of this combination of keys. Remarkably, this seemingly simple idea has been difficult to implement securely, with all previous proposals suffering from several shortcomings.
Considering now the following natural solution to the problem of combining ephemeral
and long-term keys in the session-key computation, when A and B want to exchange a key, they

perform a basic Diffie-Hellman protocol and compute the session key as K^g(x^a)(yJrb)=(YB)x+a = (XAf+b. In this case, if an attacker learns x but not a, it cannot compute K.
Yet, the protocol is still insecure, as demonstrated by the following simple attack: M
chooses a value x* eR Zq, computes X*-gx /A, and sends X* to B as an impersonation of an
initial message from A. B sends Y=g? and computes the session key K=(X*Af . Unfortunately, Mean also compute Kas (BYf . Thus, the protocol is insecure.
Moreover, even if the computation of AT is changed to be K=g?*+ '^+e' for constants d,e, then the attack is still possible. On the other hand, if constants d, e are allowed to vary with^F in a way that the attacker cannot control e and Y separately, the above simple attack may not
work. This idea brings us back to the design of MQV, where d = X and e = Y.
The computation 301, 302 of the session key K in MQV is shown in Figure 3, where
party A possesses a long-term private key aeZq and corresponding public key A = ga.
Similarly, B's private/public key pair is (b,B = gb\ and the ephemeral DH values are X—^9 Y = g^7, where x, y are chosen by A, B, respectively. The computation of the session key also uses
the values d = Xm\d e-F,where X = 2l +(Xmod2/) and F-27 + (Fmod 2') for l=\q\/2.
It is noted that the computation of the session key by A involves one off-line exponentiation for computing X=gx, one on-line exponentiation for computing B6, and an additional on-line exponentiation for {YB^)x+da. However, it is also noted that the second exponentiation uses an exponent e of length \q\/2 and, thus, it counts as a "half exponentiation" (e.g., half the number of modular multiplications relative to a regular exponentiation of g). The
same count of operations holds for B.
In all, MQV!s performance is truly impressive: the same communication as the basic unauthenticated DH protocol (except for the possible transmission of certificates as part of the parties' identities) and just half exponentiation more than the basic protocol, which is a mere 25% increase in computation to achieve an authenticated exchange. This is significantly better than any of the proven DH protocols that rely on digital signatures or public key encryption for authentication, which involve more expensive operations and increased bandwidth. It is also the most efficient of the implicitly-authenticated DH protocols, the closest being the "Unified Model" protocols that require three full exponentiations but offer substantially less security

features.
This exceptional performance and the promise of security make MQV an attractive candidate when choosing an authenticated DH protocol. For these reasons, the protocol has been adopted to many standards and widely discussed in the literature. Yet, one question that has not been answered so far is how secure the MQV protocol really is, since no formal analysis of the MQV protocol has been successfully performed in any of the formal models of key-exchange security.
On the other hand, the MQV designers have been explicit about the security goals behind the design. These include the essential security against impersonation and known-key attacks (including resistance to "unknown key share (UKS)" attacks), as well as more specific features such as perfect forward secrecy (PFS) and resistance to KCI (key-compromise impersonation) attacks. Resistance to known-key attacks represents the principle that disclosure of ephemeral session-specific secret information should not compromise the security of other sessions.
The PFS and KCI properties refer to the confinement of security damage in case that the private key of a party leaks to the attacker M. More specifically, PFS means that any session key established between two uncorrupted parties cannot be learned by M even if both parties are corrupted after the session key was erased from the parties' memory. Resistance to KCI attacks
requires that an attacker that learns the long-term private key of a party A, and, hence, could
obviously impersonate A to other parties, cannot impersonate other uncorrupted parties to A.
Unfortunately, the results of the analysis of the present inventor, as further described in the above-recited provisional Application, indicate that none of these properties, when formally studied, is satisfied by the MQV protocol. Specifically, it is demonstrated that, in the security model of Canetti and Krawczyk, the protocol is open to a range of attacks that contradict the above-described security properties alleged to be satisfied by MQV.
The HMOV Protocol
The HMQV protocol ("H" can be considered as signifying "Hash") is a simple but powerful variant of MQV that, in several exemplary embodiments, can include hashing, such as shown in step 303 in Figure 3, additional to conventional MQV protocols, shown in step 302 for

comparison. However, it is also noted, as an initial matter, that the hashing step or steps of these exemplary embodiments are not prerequisite to the present invention, since alternate embodiments, both without hashing and using techniques other than hashing, are discussed herein and are also included in the concepts of the invention. A more fundamental concept of the present invention relates to the challenge-response signature scheme from which evolved a number of applications and embodiments, including the exemplary hashed versions of the MQV protocol.
Hashing, as is well known in the art, involves using a hash function to convert a string of characters to a number, a fixed-length string (e.g., a hash or message digest), etc. as an output. The basic functionality of hash functions in cryptography is to provide for a "one-way" or "irreversible" transformation, meaning that it should be infeasible to retrieve the original data, and also infeasible to construct a data block that matches a given hash value. Hash functions may range from simple "mixing" functions to transformations that resemble purely random scrambling. The latter are referred to as "strong cryptographic hash functions" and are often modeled in cryptographic analysis by ideal random functions (or "random oracles").
Several hash functions are widely used for strong cryptographic hashing. For example, MD5 takes an arbitrarily-sized block of data as input and produces a 128-bit (16-byte) hash by using bitwise operations, addition, and a table of values based on the sine function to process the data in 64-byte blocks. Another major hash function is the NIST (National Institute of Standards and Technology) Secure Hash Algorithm (SHA) that provides a 160-bit hash.
Typically, hash functions are not used directly for encryption, but encryption functions do provide for one-way transformation and are, hence, applicable to some hashing uses, including some exemplary embodiments of the present invention. Hash functions are also well suited for data authentication and are used for such purposes in conjunction with secret keys (in these settings they are often referred to as MAC, for Message Authentication Codes, or PRF, for Pseudo-Random Functions) or signature schemes (where hash values are used for "message digests").
Various exemplary embodiments of the present invention use at least one hash function //which is abstracted as an ideal random oracle in the security analysis described in more detail in the above-referenced provisional Application. Two tasks for which the function H is used in these exemplary embodiments are as follows: first, the computation of the exponents d, e\ and,

second, the derivation of the session key itself.
The first task exemplarily uses two arguments to //and outputs a string of length |q|/2, while the second applies //to a single argument and outputs a key of a specified length (e.g., 128 bits). To simplify notation, the same symbol H is used to denote both applications of the hash functions. In practice, one would use a single //, say SHA-1, that can handle variable-length inputs and whose output size can be tuned to fit the above two tasks, possibly using some combination of truncation/expansion in producing the hash result.
It is also noted, however, that if hashing is used as in the first task, it would not necessarily be confined to two arguments, since additional arguments, such as a timestamp, nonce, etc., could be included as input into the hash function, rather than hashing only a message or a party's identity.
When hashing is used, the hash function used to generate the exponents d, e (typically
with / = 1^1 / 2 bits of output) is often denoted by H and the hash function applied to the o values
with k bits of output denoted by //. In practice, the same hash function can be used with
different output lengths and hence the symbol H is sometimes used instead of//. As a
mnemonic, the bar in// indicates that the output of the function is used as an exponent.
As in MQV, the HMQV protocol's communication is identical to the basic DH exchange earlier shown in Figure 1, with the possible addition of certificates. As exemplified in Figure 3, the computation of the session key K differs from that of MQV in the computation of the values d and e9 which involves the hashing of the party's own DH value and the peer's identity. A
typical output of this hash is / = \q\ 12 bits. In addition, in one exemplary embodiment, HMQV
specifies the hashing of the values
into £-bit keys where k is the length of the desired session key. In alternate
embodiments, one or both c functions are not hashed.
From this description, one can see that HMQV preserves the outstanding performance of MQV both in terms of communication and computation. At the same time, HMQV overcomes all the security shortcomings of MQV that are discussed in the above-referenced provisional patent Application to the largest possible extent in a two-message protocol, as further discussed and proven therein. A more complete account of the security properties and advantages of HMQV and its variants is presented later in this Application,

Challenge-Response Signatures
Although it should now be clear how the HMQV protocol differs from the MQV protocol, there is another aspect of the present invention that is, in a sense, even more fundamental: a main technical tool that stands as the core design and analysis element behind HMQV is a new form of interactive signatures, referred to as "challenge-response signatures" that is implemented on the basis of a new variant of the Schnorr's identification scheme using the Fiat-Shamir methodology. As a result, the "exponential challenge-response"(XCR) signatures of the present invention are obtained. The relation between Schnorr and Fiat-Shamir methodologies and XCR signatures is discussed below.
These XCR signatures are secure in the random oracle model (under the Computational Diffie-Hellman, or CDH, assumption - see below) and have the property that both verifier and signer can compute, exemplarily, the same signature. The former achieves this by knowing the challenge, and the latter can do so by knowing the private signature key. Variations to computing the identical signature include the computation of different, but related, signatures by the signer and verifier.
For example, the signature value computed by one may be a hashed variant of the signature computed by the other, or they may be related by some particular algebraic property, etc. The various HMQV protocols of the present invention are one exemplary mechanism that uses these XCR signatures, wherein they provide authentication (of the DH values and the peer identity) as well as session-key computation.
Thus, XCR signatures, as well as their "dual version" (e.g., DCR), to be discussed shortly, provide for a natural interpretation, both technical and conceptual, of the ideas underlying the HMQV design and analysis.
In addition, it is noted that XCR signatures may also be used in applications beyond the HMQV protocol. In their basic form, XCR signatures do not provide the classical functionality of digital signatures, since they are interactive, challenge-specific and non-transferable. That is, they cannot be used for non-repudiation purposes.
On the other hand, they provide "deniable authentication", an important property for some applications, including key exchange, by which the recipient of an XCR signature can be assured of the origin and integrity of a message or a key but cannot prove this origin to any third party. In particular, these signatures and resultant key exchange protocols are ideally suited for

"off-the-record" communications and privacy protection. In addition, non-interactive versions of XCR exist, as discussed below, and, in some cases, they provide alternatives to established signatures schemes, such as the well-known Digital Signature Algorithm (DSA).
As in a regular digital signature scheme, in a challenge-response signature scheme, a signer has a pair of private and public keys used for generation and verification, respectively, of signatures, and the verifier is assumed to obtain the authentic public key of the signer. In particular, the parties are not assumed to share a secret before the initiation of the signing protocol, nor such shared secret is involved in the calculation of the signatures. However, in contrast to regular signatures, in their basic form, challenge-response signatures are interactive and require the recipient (e.g., the verifier) of a signature to issue a challenge to the signer before the latter can generate the signature on a given message. A secure challenge-response signature scheme needs to guarantee that no one other than the legitimate signer is able to generate a signature that will convince the challenger to accept the signature as valid. In particular, a signature is not only message-specific but also challenge-specific.
On the other hand, it is of interest to ensure verifiability of the signature by the challenger, and, thus, there are no assumptions or requirements regarding the transferability, or verifiability by a third party, of the signature. Moreover, the specific scheme described below has the property that the party that chooses the challenge can always generate a signature, on any message, which is valid with respect to that particular challenge. What is even more important for the present application, and which differentiates this scheme from other interactive signatures, is the fact that the verifier can compute, using the challenge, the same (or related) signature string as the signer.
As before, g is the generator of a group G of (usually prime) order q. Also, H is a hash function that outputs \q\l2 bits (\q\ = plog2 q-\ ), but, again, the use of "prime order" and the specific length of the output of H are only exemplary design details of exemplary embodiments and not essential to the invention.
Definition of the XCR Signature Scheme
The exponential challenge-response (XCR) signature scheme 500, illustrated in Figure 4,
is defined as follows: The signer in an XCR scheme, denoted by B, possesses a private key

beR Z and a public key B=g . A verifier (or challenger), denoted by A, provides an initial challenge X which A computes as X=jf9 for x eR Zq, where x is chosen, and kept secret by A.
The signature of B on a given message m, using challenge X} is defined as a pair (7, xy+H(r,m)b),
where 7 = g and >> e^ Z is chosen by 5 and the exponent jH- # (Y,m)b is reduced modulo 9.
The verifier^ accepts a signature pair (Y,a) as valid (for message m and challenge X = g) if and only if it holds that (YB))x= We use the following notation: for a given message m, challenge X, and value Y9 we define XSIGB(Y,m,X) = xy+BiT-m)* , i.e, AS/G^ denotes the second element in an XCR signature
pair. As a general note, it is worth observing that the above use of the word "message" is representative of any form of data or information that can be represented by a stream of bits, including transmitted data, files, media, etc, and can by itself be the hashed version of a longer message. This message can be input to the parties as shown in Figure 5, or it can be transmitted from one party to another, or be provided by a third party, an external source, etc
As described in this Application, advantages of XCR signatures include: analytical soundness (provability), computability by both verifier and prover, duality (a single computation representing the conjunction of signatures by two or more parties), "hashability" (i.e., the ability to work with, and verify, hashed signatures), derivation of keys or common values, nontransferability and deniability, convertibility (of deniable signatures into traditional non-repudiable signatures), providing a more robust alternative than DSS (especially in interactive environments), and the existence of non-interactive variants.
It may be illustrative to motivate the design of the XCR scheme via its relation to the Schnorr's identification scheme from which the XCR signatures are derived. Schnorr!s (interactive) identification scheme consists of a proof of knowledge of the discrete logarithm b
for a given input B - g . Let B denote the prover in this scheme (that possesses b) and A the verifier (that is given the input B). The basic Schnorr's identification consists of three messages:
(i) B chooses y eR Zq and sends Y = g to A; (ii) A responds with a random value e eR Zq; and
(iii) B sends A the value s = y + eb. A accepts if and only if gs = Ytt holds.

This protocol is a public-coin zero-knowledge proof of knowledge (of b) against an honest verifier (e.g., one that chooses e uniformly at random). Therefore, it can be transformed via the well-known Fiat-Shamir methodology into a signature scheme, namely SIGAm) = (Y,y + H(Y,m)b), that is provably secure in the random oracle model.
Now, consider the following four-message variant of Schnorr's protocol in which a first
message from A to B is added. In this first message, A sends to B a value X = gx. Then, the three messages from Schnorr's scheme follow, except that in message (iii), that is, the fourth in
the modified protocol, rather than sending s = y + eb to A, B sends
S = A*. A accepts if and only if S - (YB*)*. It can be shown that this protocol is a proof of the
"ability" of B to compute the Diffie-Hellman value CDH(£,A) for any value X e G. Moreover, the protocol is zero-knowledge against a verifier A that chooses e at random, while X may be chosen arbitrarily.
By applying the Fiat-Shamir transformation to this protocol, one obtains the challenge-response signature XCR of the present invention. This also explains why the term "exponential" is used in naming the XCR scheme: it refers to the replacement of s = y + eb in the Schnorr scheme with Xs in the last message of the protocol.
Additional aspects of security of the XCR signature scheme under the CDH assumption are further discussed in the above-identified provisional Application.
In explaining some of the terminology above, for two elements U = gu, V = gv in G, we denote by CDH(U, V) the result of applying the Diffie-Hellman computation t/and K(e.g., CDH(U, V)= f). An algorithm is called a "CDH solver for G" if it takes as input pairs of elements (U, V) in G and outputs the Diffie-Hellman result CDH(U, V). The main intractability assumption used in the analysis further provided in the provisional Application is the Computational Diffie-Hellman (CDH) assumption. We say that the CDH assumption holds in the group G if, for all efficient CDH solvers for G, the probability that, on a pair (U, V), for U9V eRG, the solver computes the correct value CDH(U, V) is negligible (the probability taken
over the random coins of the solver and the choice of U, V independently at random in G). The Number of Bits in H (Y,m) Let / be the number of bits in the output of H(Y,m). Clearly the smaller / implies the

more efficient the signature scheme is. On the other hand, a too small / implies a bad security
bound, since once the exponent H(Y,m) is predictable, the signature scheme is insecure. But
how large an / is needed for security purposes?
It can be shown (see the discussion in the above-referenced provisional Application) that setting /= XA q\ provides a good security-performance trade-off and, hence, this value is used in the exemplary specification of XCR signatures (and for its exemplary application to the HMQV protocol of the present invention).
Changing the Order of Interaction with B
In some applications of XCR signatures, in particular as applied to the analysis of the
HMQV protocol, the order of interaction between the challenger^ and the signer B may be changed.
In the above definition of the XCR scheme, A presents B with the message m at the same
time that it provides the challenge Xto B, thus allowing B to immediately respond with the signature pair (7, xsig B(Y,m,X)). In the modified version now considered, there is the
following order of interaction:
(i) A presents message mtoB and B outputs 7, then, at some later point, (ii) A provides (Y,m,X) to B, and B outputs XSIGh (Y, m, X) .
Now, assume a party F queries to B to take this modified order. In particular, F can
interleave different interactions with B, namely, F can run several instances of step (i) before
running the corresponding step (ii). This requires B to keep state after step (i) with the values of
7, y, and m. When F later presents (YtmtX) in step (ii), B checks that it has the pair (Y,m) in its
state and, if so, responds with XSlGk(Y,m, X) and erases (Y,m) from its state (if B did not have
the pair (Y,m) in its state, then it does not issue the signature).
Note that this specification of B !s actions ensures that B will never use the same value of Ffor two different signatures. It can be easily verified that the proof of security of XCR signatures remains valid for this modified order, simply because the simulation of the choice of
7 by B does not require the knowledge of X, but only the value of m needed to determine

H(Y,m)).
A Hashed XCR Variant (HCR)
It is possible to replace pairs of XCR signatures (Y,a) with pairs (Y,H(c)), where H is a hash function, and such "hashed XCR" signatures are abbreviated as "HCR". Note that, because of the XCR property by which the verifier is able to recompute a, given Y, then it can also compute H(a) and, hence, be able to verify the modified HCR signature.
HCR signatures have a range of properties that are important in some settings. For example, they may be shorter than regular XCR signatures, they may result in random or pseudo-random values, they may prevent the attacker from learning any algebraic structure in c, etc.
In particular, in interactive and verifier-specific authentication environments (such as in key exchange protocols), HCR signatures offer a more secure alternative to DSA signatures. Indeed, while in DSA, the disclosure of a single ephemeral exponent (e.g., k in the component r = g of a DSA signature) renders the signature scheme totally insecure by revealing the private signing key, HCR signatures are unforgeable even if the ephemeral exponent y is revealed to the attacker (provided, in this case, that the signer tests the order of the challenge X or uses a co-factor exponentiation to force the value to be of order at least q).
A Non-interactive XCR Variant
XCR (and HCR) signatures can be made non-interactive, but verifier-specific, by putting X = A, where A is a public key of the verifier, as shown in Figure 6. This provides for a very efficient non-interactive verifier-specific deniable authentication mechanism. In a variation, rather than using a unique public key A of party A, the latter may publicize (e.g. post in a web site) one or more challenges for use by a signer, thus making these challenges available even if A itself is not available at the time of signing.
Convertible XCR Signatures
A salient property of XCR signatures (which, in particular, differentiates them from other "deniable" challenge response mechanisms, including those based on shared secrets and

public-key encryption), is the ability to "convert" these signatures into regular, non-repudiable, signatures. Convertible signatures possess the property of deniable authentication, namely, they can be verified only by the intended receiver, but also allow the signer to eventually prove that he or she is the author of a given signature without revealing his private signing key.
This convertibility from a private to a public signature may be needed, for example, for official off-the-record communication that, after a number of years, must be converted into verifiable public records. In the case of XCR signatures, a signature (Y,a) on a message m under a challenge X can be converted by the legitimate signer into a regular non-repudiable
signature by revealing the value y+ H (Yym)b.
While other (recipient-specific) convertible signatures have been presented in the literature, none of these allow the intended recipient (or challenger) to re-compute the signature by itself and, hence, do not share the many advantages that this re-computation property provides to XCR signatures, as exemplified by the following Dual XCR signatures.
Dual XCR Signatures (DCR)
An important property of XCR signatures is that the challenger, having chosen the challenge, can compute the signature by itself. Here it is shown how to take advantage of this property in order to derive a related challenge-response signature scheme (which is referred herein as the "dual XCR scheme", or DCR for short) with the property that any two parties,
A, B, can interact with each other with the dual roles of challenger and signer, and each produce a signature that no third party can forge. Moreover, and this is what makes the scheme
significant to the HMQV protocol, the resultant signatures by A and B have the same value. More precisely, they have the same XSIG component in an XCR signature pair.
Definition: The dual (exponential) challenge-response (DCR) signature scheme. Let
A, B be two parties with public keys A = ga, B = g , respectively. Let mu nt2 be two messages.
The dual XCR signature (DCR for short) of A and B on messages mji rri2, respectively, is defined
as a triple of values: X, F, and DSIGn(m„m2,X,Y)n g(x+daXy+eb\ where X= ^mdY-^ are
„ f\
challenges chosen by A, B, respectively, and the symbols d and e denote H (X,mj) and
H (Y,mi)9 respectively. (See Figure 7.)

As such, a fundamental property of a DCR signature is that, after exchanging the values
X and Y (with x and >> chosen by A and 5, respectively), both A and B can compute (and verify) the same signature DSIG^^(m],m2,X,Y). This can be seen from the following equivalences:
DSIGk - (m], /n2, X, Y) = g where x+Jfl andj^+eZ? are reduced modulo q
Moreover, an attacker cannot feasibly compute this signature, as is demonstrated in the discussion in the above-referenced provisional Application.
Roughly speaking, a dual signature is an XCR signature by A on message /wy, under
challenge IB*, and at the same time, an XCR signature by B on message /n^, under challenge XAd. More precisely, since the values d and e are determined during the signature process (via the possibly adversarial choice of messages w/, m?), then it can be demonstrated that a DCR
signature of B is secure with respect to any value A = ga not chosen by the attacker.
Formal Description of the Basic HMOV Protocol
The HMQV protocol, in its basic two-message exchange, consists of an exchange
between parties A and B of Diffie-Hellman values X = g* and Y = $ that serve as challenges from which both parties compute the dual XCR signature DSIG- J"A\"B"9X9Y) = g The session key is then derived by hashing this value. In this way, the signature itself need not be transmitted: it is the uniqueness of the signature that ensures a common derived valued of the session key, and it is the unique ability to compute the key (equivalently, the signature) that
provides for a proof that the exchange was carried by the alleged parties A, B.
Fundamentally, since the messages mj, ni2 on which the signature is computed, are the
identities of the peers (i.e., A, B ), both parties get assurance that the key they computed is uniquely bound to the correct identities. This inclusion of the parties' identities, not just the ephemeral Diffie-Hellman values, under the signature (in particular, in the computation of the values d and e), is essential to avoid some authentication failures such as the UKS attacks.
Therefore, a session of the HMQV protocol between two parties A, B consists of a basic Diffie-Hellman exchange of DH values X = gx and Y = g (Figure 1) with the session key

computed as H(TI), where n - DS1GA ^{m^-B.m^^- A,X,Y). That is, % is computed as the dual
signature of A and B on each other's identity. The above signature is denoted by the shorthand n{A,B,X,Y), namely:
%(A, B,X,Y)Q DSIGA -(m, = B,m2 = A,X,Y) = #
where d= H (X, B), e=H (Y} A), and A = ga, B=g* are the public keys of parties A, B,
respectively. It is noted at this point that n(A, B , X, Y) = n( B , A, Y, X). In a variation, H(7c) may be replaced with a different function of TC, in particular the hashing may include additional information such as the identities of the parties, etc.
The HMQV protocol typically runs in a multi-party network where any of the parties can be invoked to run the protocol. Each invocation of the protocol at a party creates a session (a local state containing information related to this specific instance of the protocol), which may produce outgoing messages and the output of a session key at completion. During a session, a party can be activated with three types of activations, as follows (in the following description^
denotes the identity of the party being activated and B denotes the identity of the intended peer to the session).
1. Initiate (A,B): A generates a value X = g\ x eR Zq, creates a local session of HMQV
protocol which she identifies as (the incomplete) session (A,B, X), and outputs the value Xas its outgoing message.
The meaning of this activation is that^l has been activated as the initiator of a session
with B, and X is the message intended to be delivered to peer B as part of this session. Party A
will be called the "holder" (or "owner") of the session, B the "peer" to the session, andXthe outgoing (DH) value.
2. Respond (A, BfY):A checks that Y^ 0. If so, it generates a value X = ff9 xeR Zq, outputs X,
and completes a session with identifier (A, B ,X,Y) and session key
H(7r((A, B ,X, Y)). Here, A is being activated as the responder in the session with peer B and incoming value Y. In this case, A immediately completes its session (there are no further incoming messages). Note that, if the incoming value Y is zero, A ignores the activation.
3. Complete (A,B ,X, Y):A checks that Yi^O and that she has an open session with identifier

(A9 B ,X). If any of these conditions fails, A ignores the activation, otherwise, she completes the
session with session identifier (A9 B ,X, Y) and the session key
.- *■ A> H(K((A,B ,X, Y)). This represents the delivery of the second message in the protocol with
the incoming value 7, (allegedly) the response from peer B.
The Three-Message HMQV-C Protocol
The three-message HMQV-C (where C stands for "key Confirmation") protocol is depicted in Figure 8. The protocol enjoys all the security properties of HMQV and essentially the same computational cost. It adds, however, a third message to the protocol and a slight increase in the length of protocol messages.
In return, HMQV-C provides some properties lacking in the basic HMQV protocol, including key confirmation, PFS, and universal composability.
Key Confirmation
The HMQV protocol provides a fundamental assurance to a party A that completes a
session with peer B and session key K: if B is not corrupted, then only B may possibly know
K. What the protocol does not provide is any assurance to A that B completed the session or
computed the session key. Moreover, B might not have been "alive" during the execution of the session.
This is not a drawback just for HMQV, since the same will be true for any two-message public-key based protocol (assuming, as in the typical public key scenario, that no prior shared
state was created at an earlier communication between A and B). Furthermore, as pointed out by Shoup, the seemingly natural goal that both parties have assurance that the peer completed the session before each starts using the key cannot be achieved by any key-exchange protocol. Indeed, an attacker can always prevent this mutual assurance by stopping the last protocol message from reaching its destination.
Yet, the weaker assurance to each of the parties that the peer was able to compute the key (but not necessarily that it outputs the key to the calling application) is achievable and referred to in the literature as the key confirmation property. While not crucial for the basic security of a key exchange (e.g., the lack of key confirmation is not a threat to the privacy or

authenticity of communications protected with the key), this property may provide a useful "operational sanity check" for some applications.
In this case, protocol HMQV-C is better suited than HMQV, since the added MAC values provide key confirmation. Moreover, the MAC validation confirms the active involvement of the identified peer to the session as well as the fact that this peer possesses a matching session (i.e., with same peers and same session key). Note that in order to achieve these properties, the MAC in HMQV-C does not need to be applied to any specific session information but simply to a single bit used to indicate the "direction" of the message and to prevent reflection. It is also worth noting that the protocol consisting of only the first two messages in HMQV-C already provides key confirmation to the initiator (which may add a useful feature to HMQV without increasing the number of protocol messages).
In many applications of key exchange, lack of key confirmation may lead to a form of "denial of service" (DoS) attack in which a party A starts using the key, say to send protected
information to B, while B is not able to process this information, since it did not yet establish the key. As said, this situation cannot be avoided completely, since mutual "session completion" confirmation is not achievable.
Moreover, there are more serious forms of DoS attacks against protocols based on public key operations, in which a party is forced to spend significant computation cycles (and create session state) before discovering the invalidity of the peer. Some useful but limited-scope counter-measures to DoS attacks exist that can be applied to any key-exchange protocol (including HMQV) at the expense of added protocol messages.
Perfect Forward Secrecy (PFS)
Perfect forward secrecy is a very desirable property of key exchange protocols by which the compromise of long-term private keys does not endanger the security of old session keys. More formally, if an uncorrupted party A establishes a key-exchange session with uncorrupted
peer B, then the session key K remains secure even if the attacker corrupts yl after £ expired at
A, or it corruptsB after ^expired at5. No two-message protocol with implicit authentication, including HMQV, can provide full perfect forward secrecy against active attackers. Instead, the best that one can hope for is the weak form of PFS provided by HMQV. The main advantage of

HMQV-C, relative to the basic two-message HMQV is that this innerent limitation of HMQV and provides for full PFS, as explained further in the provisional Application.
Universal -Composabilitv Security
The model of Canetti/Krawczyk for key exchange, which is the basis for the analysis of MQV and HMQV in the provisional Application, has been expanded into a more ambitious model targeted at ensuring the security of key-exchange protocols when run concurrently with other applications, as is the case in real-world environments. This model is known as the Universal-Composability (UC) model of key exchange.
It can be shown that, for HMQV-C, when the first party to complete a session outputs its session key, then the peer's state contains only information that can be "simulated" from the public information in the protocol and the session key. Canetti/Krawczyk showed that this property, together with the other security properties of HMQV shown in the provisional Application, is sufficient to guarantee the universal composability of the HMQV protocol.
One-Pass HMQV
A one-pass key exchange protocol, shown in Figure 9, consists of a single message sent
from a sender A to a recipient B from which both parties, using their private and public keys,
derive a unique key that only A and B may possibly know, as long as both parties and the session are uncorrupted as defined below.
The requirements from the established key are the same as in a regular key exchange
protocol except for the possibility that the message received by B is a replay of an older message from A. This replay is inevitable in a one-pass protocol, though it may be detectable by other means such as synchronized time or shared state.
In addition, such a protocol cannot provide PFS, since, by lack of a session-specific
input from B, the key should be computable with the sole knowledge of B 's private key.
In one embodiment of the present invention, the one-pass HMQV protocol between
parties A and B, with public keys A = g , B= g , respectively, consists of a single value X = gx
transmitted from A to B, where x &R Zq is chosen by A. The session key K is computed by A as
follows:

(i) Let (A, B ) denote a message that includes the two identities A and 5, and set d to be the result of d = H(X,(A,B));
(ii) Compute o-. = XSIG.XX,{A,B),B) = fl1** ;
(iii) Set K=H(c A) where //outputs a number of bits equal to the length of the required key. The same key K is computed by B, after checking thatX4- 0, as K = H((XAd)b). In a variation, ^ = //(o% i, B).
In other words, the key in this embodiment of the one-pass HMQV is derived from a
non-interactive XCR signature, using B 's public key as the challenge.
It is also pointed out that the one-pass protocol can be used as an authenticated chosen-
ciphertext secure (CCA) encryption scheme. That is, A can transmit a message mtoB encrypted (against chosen ciphertext attacks) as well as authenticated (by A). In one embodiment, A would send a triple {X,c,t), where X^gx, c is a ciphertext obtained as the symmetric chosen-plaintext secure (CPA) encryption of message m under a key Kj, and t a MAC value computed on c under key K2. The keys K] and K2 are derived from a key K computed from X as in the one-pass HMQV protocol.
The whole cost of this procedure is two exponentiations for^l (one is off-line) and 1.5
for B. This is just 1/2 exponentiation more for B compared to alternative CCA encryption schemes such as the DHIES (Diffie-Hellman Integrated Encryption Scheme), but, in return, it provides authentication from A (with DHIES, this authentication would return a full additional signature from A). This efficient authenticated CCA encryption is very attractive for "store-and-forward" applications such as the popular "Pretty-Good Privacy (PGP) application, and significantly cheaper than the usual sign-and-encrypt paradigm. The only caveat here is that the identity A (and possibly its certificate) needs to be transmitted in the clear, as it is needed for the decryption operation.
Yet another property of the above protocol that is worth noting is that it can be used just as a verifier-specific signature of A on message m without necessarily adding the encryption part. This signature, however, is recipient specific and, therefore, does not provide non-repudiation. Instead, it provides deniability, a very valuable feature in many applications, such as PGP.

It is noted that many of the standards that have adopted MQV have also adopted the one-pass variant of it. For standards interested in adopting HMQV in its different forms (one, two, and three messages), it could make sense to define the derivation of the key in the one-pass protocol, similar to the derivation in the other variants of HMQV.
Specifically, by substituting Y with B in the dual signatures that define the HMQV
protocol, we obtain the following values for the one-pass key: A and B respectively compute that, in this case, the exponent e does not add any value to the protocol except for making it compatible with the other variants. It actually somewhat detracts from the protocol efficiency.
Yet, an additional discrepancy remains between the value ofd = H(X,(A,B)) in the one-pass version and d = H(X,B) in the two-message version of HMQV. A way to provide compatibility between the three modes would be to have in all of them d ~ H(X, B), e - //(7, A), where Y^B in the one-pass case, and add the identities A, B to the session-key
derivation function: namely, K = H(a, A, B) (with the order of A and B defined using some
fixed criterion). This replaces the need to add A in the computation of d. It also has the advantage of strengthening HMQV in the case of leaked pre-computed DH values and avoiding potential unknown key share attacks.
Summary of Security Aspects of HMQV
Compared to the conventional MQV protocol, the HMQV protocol provides a number of performance advantages, including the following. HMQV provably dispenses with the need for costly prime-order tests on the DH values transmitted in the protocol. As demonstrated in the provisional Application, the only way an attacker can benefit from the choice of rogue DH values is by choosing those to be zero, and, thus, a simple non-zero check is all that is required in HMQV. Hence, there is no need for prime-order tests or for the co-factor h used currently in the MQV protocol.
The following is a list of properties that the HMQV protocol achieves in a mathematically provable way:
(1) HMQV is secure in the strong formal key exchange model of Canetti and

Krawczyk;
(2) HMQV withstands impersonation by attackers that do not have access to the parties' private keys;
(3) HMQV establishes a unique binding between keys and the identities of parties to the exchange, by applying an XCR signature to these identities, thus avoiding UKS and other authentication attacks;
(4) HMQV is secure also in the presence of partial compromise of session
keys and other session information; in other words, HMQV is resistant to the so called "known key" attacks. In particular, different session keys are guaranteed to be "computationally independent" from each other;
(5) The protocol provides an additional level of protection, known as resistance to "key-compromise impersonation (KCI)" attacks, i.e., it prevents an attacker that learns the private key of party A to be able to impersonate other parties to A;
(6) The 3-message HMQV protocol with key confirmation provides for provable perfect forward secrecy (PFS), that is, even if long term private keys of two parties are eventually disclosed, the session keys created by these parties prior to the compromise remain secure;
(7) The three-message protocol with key confirmation enjoys the additional security advantage of the so called "universally composable" key exchange protocols, namely, they can be securely composed with other protocols;
(8) The security of HMQV does not depend on special tests on the form and structure of static public keys nor does it require the so called "proof of possession" of corresponding private keys. These advantages of HMQV over similar protocols, including MQV, free certification authorities (CA) from the burden of performing these special checks on registered public keys, thus providing a more realistic and practical assurance of security, in particular, since many local CAs are not capable or configured to do these checks. Moreover, it is worth noting that the very execution of such tests (e.g., proof of possession) by the CA opens the protocols to additional security vulnerabilities;
(9) The two-message and three-message HMQV protocols do not necessitate
for testing of the order of the ephemeral public keys (i.e., the values X and Y), thus avoiding a test that could be costly in some cases. These tests are needed, however, if the security of the protocol is to withstand attackers that may learn the ephemeral secret keys of the parties. This

test is needed also for the security of the one-pass HMQV protocol.
As with MQV, these tests can be replaced with the "cofactor exponentiation" of the c values in the protocol. Additional tests on group elements, such as membership in a pre-determined group, may be required depending on the underlying algebraic groups.
One significant advantage of the HMQV protocol of the present invention is that it is arguably the most efficient authenticated Diffie-Hellman key exchange protocol in existence with a wide range of security properties that can be proven to hold in a formal mathematical way. Indeed, this formal provability is one main distinction between HMQV and its predecessor MQV.
Not only did MQV fail to have a proof of security, but explicit weaknesses of the protocol have emerged over time (e.g., the work by Kaliski and the report by Rogaway et al), including some weaknesses that were described for the first time in the above-referenced provisional application. These weaknesses, or attacks, have invalidated some of the security claims on MQV made by its inventors and, in particular, they show that MQV cannot be proven secure.
Comparison of XCR signatures with the "Implicit Signatures" of MQV
As a way of comparison, it is worth noting that MQV, as described in the patents and academic papers, also uses a notion of signatures in the design and description of the protocol. These are called "implicit signatures" in the context of MQV and they follow the more conventional notion of digital signatures in which a signature value can only be produced by the owner of the private signature key (specifically, MQV refers to ElGamal-like signatures formed by linear combinations of the private signing key, and the ephemeral secret and public keys). However, the protocol stops short of using fully the properties of these signatures. In particular, the MQV protocol does not use the signatures as a way to explicitly authenticate the identities of the parties to the protocol, which leads to severe authentication failures such as the famous "unknown key share (UKS)" attacks discovered by Kaliski.
In contrast, HMQV introduces two important elements in its design. One is the use of XCR, which is an exponential version of ElGamal signatures. More specifically, it is an exponential version of Schnorr's signatures, which, in turn, are particular instantiations of El Gamal signatures. The other is the explicit signing of the peer's identity, which ensures the

secure binding of a session key to the peers of the session and, in particular, prevent authentication failures such as UKS.
A key novelty of XCR signatures is the property that both signer and verifier (or challenger) can compute the same signature. This property is usually found in authentication mechanisms based on shared-key cryptography (i.e., in cases where both signer and verifier have an a-priori shared key) but is new in public key based signatures. Not only are XCR signatures perfectly suited for the derivation of shared keys, as in HMQV, but they present a variety of advantages as authentication tools, some of which were described above.
It should be clear to one having ordinary skill in the art that the present invention covers a variety of embodiments.
Thus, in one exemplary embodiment, there are two parties, a verifier Fand a signer S. The signer S has a private key b and a public key 5, and the verifier Fis assumed to possess or obtain (e.g., via a digital certificate sent from S) the authentic public key B of 5. The authentication protocol for a given message m includes:
(1) Fchooses a secret value x and computes a value X— Fj(x), where F1 is a given function, and sends X to S.
(2) S chooses a secret valuer and computes a value Y= F2(y), where F2 is a given function and transmits Y to V.
(3) S computes a value s = Fs(y,b,X,m) where F3 is a given function and transmits s to V.
(4) Vcomputes a value s' = F4(x,Y,B,m) and decides on the authenticity of m on the basis of the value s' and its relation to the received value s. Some exemplary variants of this embodiment include:
(a) Fu F2 being one-way functions. In XCR these one-way functions are X=g and 7=^.
(b) In XCR signatures the function j= F3(y,b,X,m) = X{y+B(Y'm)b} and s9=F4(x, Y,B,m) -(YB{n(r'm))Y
(c) Accepting m as authentication if and only if sJ = s. This last variant makes use of the property of typical XCR signatures by which the verifier can re-compute the signature by virtue of knowing the secret behind the challenge X.

(d) Computing s= F3(y,bXm) = X{y+H(T>m)b} and testing that H(s')=s, etc.
In at least one embodiment of the application of XCR to HMQV, the value s computed by S in step (3) is never sent to V. Instead, V computes the value s', which is to be identical to s (except if S is an impostor), and uses s (this is o in HMQV) to derive a session key from it. In particular, V never carries out an explicit verification. In this embodiment, rather than being a method for verifying the authenticity of a message w, there would be a method by which both parties compute a common "authenticated value" (namely, a value that both parties, and only them, can compute), and by which this value is uniquely bound to their identities (an essential condition in typical key exchange protocols achieved in HMQV by the signing, via dual XCR signatures, of the parties' identities).
Additional variations are described in the text above and in the claims.
Exemplary Hardware Implementation
Figure 10 illustrates a typical hardware configuration of an information handling/computer system in accordance with the invention and which preferably has at least one processor or central processing unit (CPU) 1011.
The CPUs 1011 are interconnected via a system bus 1012 to a random access memory (RAM) 1014, read-only memory (ROM) 1016, input/output (I/O) adapter 1018 (for connecting peripheral devices such as disk units 1021 and tape drives 1040 to the bus 1012), user interface adapter 1022 (for connecting a keyboard 1024, mouse 1026, speaker 1028, microphone 1032, and/or other user interface device to the bus 1012), a communication adapter 1034 for connecting an information handling system to a data processing network, the Internet, an Intranet, a personal area network (PAN), etc., and a display adapter 1036 for connecting the bus 1012 to a display device 1038 and/or printer 1039 (e.g., a digital printer or the like).
In addition to the hardware/software environment described above, a different aspect of the invention includes a computer-implemented method for performing the above method. As an example, this method may be implemented in the particular environment discussed above.
Such a method may be implemented, for example, by operating a computer, as embodied by a digital data processing apparatus, to execute a sequence of machine-readable instructions. These instructions may reside in various types of signal-bearing media.

Thus, this aspect of the present invention is directed to a programmed product, comprising signal-bearing media tangibly embodying a program of machine-readable instructions executable by a digital data processor incorporating the CPU 1011 and hardware above, to perform the method of the invention.
This signal-bearing media may include, for example, a RAM contained within the CPU 1011, as represented by the fast-access storage for example. Alternatively, the instructions may be contained in another signal-bearing media, such as a magnetic data storage diskette 1100 (Figure 11), directly or indirectly accessible by the CPU 1011.
Whether contained in the diskette 1100, the computer/CPU 1011, or elsewhere, the instructions may be stored on a variety of machine-readable data storage media, such as DASD storage (e.g., a conventional "hard drive" or a RAID array), magnetic tape, electronic read-only memory (e.g., ROM, EPROM, or EEPROM), an optical storage device (e.g. CD-ROM, WORM, DVD, digital optical tape, etc.), paper "punch" cards, or other suitable signal-bearing media including transmission media such as digital and analog and communication links and wireless. In an illustrative embodiment of the invention, the machine-readable instructions may comprise software object code.



CLAIMS
1. A method of exchange between two parties interconnected by a device or network, said
method comprising:
a recipient party (verifier) choosing a secret value x for computing a value X- Fl(x), where Fl comprises a first predetermined function having at least one argument, said value x being one of said at least one argument of Fl;
a signing party (signer) choosing a secret valuer for computing a value Y = F2(y), where F2 comprises a second predetermined function having at least one argument, said valuer being one of said at least one argument of F2said signer obtaining said value X, said signer having a private key b and a public key B\ and
said signer computing a value s = F3(y,bfX), where F3 comprises a third predetermined function having at least three arguments, said value jy, said private key b, and said value X being three arguments of said at least three arguments of F3,
wherein a fourth predetermined function F4(x,Y,B) exists to calculate a value s\ F4 having at least three arguments, said value x, said value 7, and said public key B being three arguments of said at least three arguments of F4 but said value s not being an argument of F49
there exists no secret shared between said verifier and said signer that serves as a basis for any argument in any of said Fl, F2, F3, and F4, and
said verifier can consider said values s and s' as valid authenticators if value s' is determined to be related in a predetermined manner to value s.
2. The method of claim 1, wherein said values s and sf are determined to be related is executed by a party other than said verifier and said signer and/or said value s and sf are used to derive a secret shared between two parties.
3. The method of claim 1, wherein said verifier obtains said value Y to calculate said value s' for determining whether s and s' are related in said predetermined manner.

4. The method of claim 1, wherein:
said public key B=gb, g being a generator of a finite group of order q, said private key b being an integer such that 0 said signer calculates said value s = f^X)h{mJ"yJl), // comprises a first mathematical
* function, and /? comprises a second function, where argument m comprises a message.
5. The method of claim 4, wherein q is prime.
6. The method of claim 4, wherein said message m is deemed as authenticated if said value s is determined to be related in said predetermined manner to said value sr and/or if said value s = s'.
7. The method of claim 4, wherein
/} comprises of an identity function and
/? comprises a hash function such that at least one of said arguments of# is hashed
8. The method of claim 7, wherein one of the hashed arguments is a non-null message m.
9. The method of claim 4, wherein said message m comprises an identity of a party in a computer or system or network.
10. The method of claim 4, wherein f2(m,Y,ytb) =y+H(Y,m)b mod q, where //comprises a
cryptographic function being one of a one-way function, an encryption function, and a
cryptographic hash function and/or said value s' = (YB{H{Y^)])h{x\ where fc(x) comprises a
mathematical function having at least one argument, said value x being one argument of said at least one argument off$(x), and fs(x) = x.
11. The method of claim 4, comprising:
authenticating said message m if and only if s = s'.

12. The method of claim 10, wherein said verifier has a private key a, a public key A = ga, and message m\ said value s comprises a signature of said verifier on m' at a same time that said value „y' comprises a signature of said signer on m.
13. The method of claim 12, wherein said function D(x) = x + H(X, m')a mod q.
14. The method of claim 1, wherein x is chosen by said verifier at random and^y is chosen by said signer at random.
15. The method of claim 1, wherein said first value X= g* comprises a value published by said verifier to be retrievable by said signer, thereby permitting a non-interactive version of said authentication.
16. A method for establishing an authenticated key between two parties interconnected by a device or network comprising:
given a first party having a private key a and a public key A9 said private key a being an integer such that 0 given a second party having a private key b and a public key B = gb, said private key b being an integer such that 0 said first party choosing a secret value x for computing a value X= gx, x being an integer such that 0 said second party choosing a secret valuer for computing a value Y- gy, y being an integer such that 0 said first party computing a value s = /(F, B,m){Mx,a,'"y', where m, m' comprise messages known, or exchanged between, the parties, and said second party computing a value s' = f,(X,A*m'){MyJI'm)]
at least one of said functions fj and f* including a function H with at least one argument, one such argument being at least one of the messages m and m' where H comprises a cryptographic function being one of a one-way function, an encryption function, and a cryptographic hash function;
said first and second party deriving a shared key from values s and s\ respectively.
17. The method of claim 16, wherein:
fi(Y,B,m)= YBH(Ym), f2(x,a,m')= (x + H(X, mf) a) modq, HXA,m')=XAmm'}, f4(y,b,m)= (y + H(Y} m) h) mod q, and
H is a function of at least two arguments comprising a cryptographic function being one of a one-way function, an encryption function, and a cryptographic hash function.
18. The method of claim 17, wherein at least one of the messages m and m' include the identity of at least one of said first and second parties;
19. The method of claim 18, wherein at least one of:
(i) the computation of said values x and X includes the private key of said first party and the public keys of one or more of said parties; and
(ii) the computation of said values y and Y includes the private key of said second party and the public keys of one or more of said parties.
20. The method of claim 19, wherein said derivation of a shared key from s and s' comprises a cryptographic function being one of a one-way function, an encryption function, and a cryptographic hash function.
21. A signal-bearing medium tangibly embodying a program of machine-readable instructions executable by a digital processing apparatus capable of performing at least one of the steps of the method as claimed in any of the preceding claims 1 to 20.

21. An apparatus capable of performing at least one of the steps of the method as claimed in
any of the preceding claims 1 to 20.
22. The apparatus of claims 20, comprising a calculator to calculate the F2 and F3 for said
signer.

Documents:

3919-CHENP-2007 CORRESPONDENCE OTHERS 15-06-2011.pdf

3919-CHENP-2007 AMENDED CLAIMS 27-04-2012.pdf

3919-CHENP-2007 CORRESPONDENCE OTHERS 04-05-2012.pdf

3919-CHENP-2007 EXAMINATION REPORT REPLY RECEIVED 27-04-2012.pdf

3919-CHENP-2007 FORM-13 04-05-2012.pdf

3919-CHENP-2007 FORM-3 27-04-2012.pdf

3919-chenp-2007-abstract.pdf

3919-chenp-2007-claims.pdf

3919-chenp-2007-correspondnece-others.pdf

3919-chenp-2007-description(complete).pdf

3919-chenp-2007-drawings.pdf

3919-chenp-2007-form 1.pdf

3919-chenp-2007-form 18.pdf

3919-chenp-2007-form 26.pdf

3919-chenp-2007-form 3.pdf

3919-chenp-2007-form 5.pdf

3919-chenp-2007-pct.pdf


Patent Number 252361
Indian Patent Application Number 3919/CHENP/2007
PG Journal Number 19/2012
Publication Date 11-May-2012
Grant Date 10-May-2012
Date of Filing 10-Sep-2007
Name of Patentee INTERNATIONAL BUSINESS MACHINES CORPORATION
Applicant Address ARMONK, NEW YORK 10504, USA.
Inventors:
# Inventor's Name Inventor's Address
1 KRAWCZYK, HUGO 25 EUNICE COURT, TARRYTOWN, NEW YORK 10591, USA.
PCT International Classification Number H04L 9/08
PCT International Application Number PCT/EP2006/050841
PCT International Filing date 2006-02-10
PCT Conventions:
# PCT Application Number Date of Convention Priority Country
1 11/348,304 2006-02-07 U.S.A.
2 60/651,798 2005-02-10 U.S.A.