Elliptic-curve Diffie–Hellman

From Wikipedia, the free encyclopedia

Elliptic-curve Diffie–Hellman (ECDH) is a key agreement protocol that allows two parties, each having an elliptic-curve public–private key pair, to establish a shared secret over an insecure channel.[1][2][3] This shared secret may be directly used as a key, or to derive another key. The key, or the derived key, can then be used to encrypt subsequent communications using a symmetric-key cipher. It is a variant of the Diffie–Hellman protocol using elliptic-curve cryptography.

Key establishment protocol[edit]

The following example illustrates how a shared key is established. Suppose Alice wants to establish a shared key with Bob, but the only channel available for them may be eavesdropped by a third party. Initially, the domain parameters (that is, in the prime case or in the binary case) must be agreed upon. Also, each party must have a key pair suitable for elliptic curve cryptography, consisting of a private key (a randomly selected integer in the interval ) and a public key represented by a point (where , that is, the result of adding to itself times). Let Alice's key pair be and Bob's key pair be . Each party must know the other party's public key prior to execution of the protocol.

Alice computes point . Bob computes point . The shared secret is (the x coordinate of the point). Most standardized protocols based on ECDH derive a symmetric key from using some hash-based key derivation function.

The shared secret calculated by both parties is equal, because .

The only information about her key that Alice initially exposes is her public key. So, no party except Alice can determine Alice's private key (Alice of course knows it by having selected it), unless that party can solve the elliptic curve discrete logarithm problem. Bob's private key is similarly secure. No party other than Alice or Bob can compute the shared secret, unless that party can solve the elliptic curve Diffie–Hellman problem.

The public keys are either static (and trusted, say via a certificate) or ephemeral (also known as ECDHE, where final 'E' stands for "ephemeral"). Ephemeral keys are temporary and not necessarily authenticated, so if authentication is desired, authenticity assurances must be obtained by other means. Authentication is necessary to avoid man-in-the-middle attacks. If one of either Alice's or Bob's public keys is static, then man-in-the-middle attacks are thwarted. Static public keys provide neither forward secrecy nor key-compromise impersonation resilience, among other advanced security properties. Holders of static private keys should validate the other public key, and should apply a secure key derivation function to the raw Diffie–Hellman shared secret to avoid leaking information about the static private key. For schemes with other security properties, see MQV.

If Alice maliciously chooses invalid curve points for her key and Bob does not validate that Alice's points are part of the selected group, she can collect enough residues of Bob's key to derive his private key. Several TLS libraries were found to be vulnerable to this attack.[4]

The shared secret is uniformly distributed on a subset of of size . For this reason, the secret should not be used directly as a symmetric key, but it can be used as entropy for a key derivation function.

Diffie-Hellman Key Agreement on Montgomery Curves[edit]

Let such that . The Montgomery form elliptic curve is the set of all satisfying the equation along with the point at infinity denoted as . This is called the affine form of the curve. The set of all -rational points of , denoted as is the set of all satisfying along with . Under a suitably defined addition operation, is a group with as the identity element. It is known that the order of this group is a multiple of 4. In fact, it is usually possible to obtain and such that the order of is for a prime . For more extensive discussions of Montgomery curves and their arithmetic one may follow.[5][6][7]

For computational efficiency, it is preferable to work with projective coordinates. The projective form of the Montgomery curve is . For a point on , the -coordinate map is the following:[7] if and if . Bernstein[8][9] introduced the map as follows: which is defined for all values of and in . Following Miller,[10] Montgomery[5] and Bernstein,[9] the Diffie-Hellman key agreement can be carried out on a Montgomery curve as follows. Let be a generator of a prime order subgroup of . Alice chooses a secret key and has public key ; Bob chooses a secret key and has public key . The shared secret key of Alice and Bob is . Using classical computers, the best known method of obtaining from and requires about time using the Pollards rho algorithm.[11]

The most famous example of Montgomery curve is Curve25519 which was introduced by Bernstein.[9] For Curve25519, and . The other Montgomery curve which is part of TLS 1.3 is Curve448 which was introduced by Hamburg.[12] For Curve448, and . Couple of Montgomery curves named M[4698] and M[4058] competitive to Curve25519 and Curve448 respectively have been proposed in.[13] For M[4698], and for M[4058], . At 256-bit security level, three Montgomery curves named M[996558], M[952902] and M[1504058] have been proposed in.[14] For M[996558], , for M[952902], and for M[1504058], respectively. Apart from these two, other proposals of Montgomery curves can be found at.[15]

Software[edit]

See also[edit]

References[edit]

  1. ^ NIST, Special Publication 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, March, 2006.
  2. ^ Certicom Research, Standards for efficient cryptography, SEC 1: Elliptic Curve Cryptography, Version 2.0, May 21, 2009.
  3. ^ NSA Suite B Cryptography, Suite B Implementers' Guide to NIST SP 800-56A Archived 2016-03-06 at the Wayback Machine, July 28, 2009.
  4. ^ Tibor Jager; Jorg Schwenk; Juraj Somorovsky (2015-09-04). "Practical Invalid Curve Attacks on TLS-ECDH" (PDF). European Symposium on Research in Computer Security (ESORICS'15).
  5. ^ a b Montgomery, Peter L. "Speeding the Pollard and elliptic curve methods of factorization" (PDF). Mathematics of Computation, 48(177):243–264, 1987.
  6. ^ Bernstein, Daniel J.; Lange, Tanja. "Montgomery curves and the Montgomery ladder". In Joppe W. Bos and Arjen K. Lenstra, editors, Topics in Computational Number Theory inspired by Peter L. Montgomery, pages 82–115. Cambridge University Press, 2017.
  7. ^ a b Costello, Craig; Smith, Benjamin. "Montgomery curves and their arithmetic - the case of large characteristic fields". J. Cryptographic Engineering, 8(3):227–240, 2018.
  8. ^ Bernstein, Daniel J. "Can we avoid tests for zero in fast elliptic-curve arithmetic?" (PDF).
  9. ^ a b c Bernstein, Daniel J. "Curve25519: New Diffie-Hellman Speed Records". In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds) Public Key Cryptography - PKC 2006. Lecture Notes in Computer Science, vol 3958. Springer, Berlin, Heidelberg.
  10. ^ Miller, Victor S. "Use of elliptic curves in cryptography". In Advances in Cryptology - CRYPTO’85, Santa Barbara, California, USA, August 18-22, 1985, Proceedings, pages 417–426. Springer Berlin Heidelberg, 1985.
  11. ^ Pollard, John M. "Monte Carlo methods for index computation mod p" (PDF). Mathematics of Computation, 32:918–924, 1978.
  12. ^ Hamburg, Mike. "Ed448-goldilocks, a new elliptic curve". ACR Cryptology ePrint Archive, 2015:625, 2015.
  13. ^ Nath, Kaushik; Sarkar, Palash. "Security and Efficiency Trade-offs for Elliptic Curve Diffie-Hellman at the 128- and 224-bit Security Levels". J Cryptogr Eng 12, 107–121 (2022)., Code available at https://github.com/kn-cs/x25519
  14. ^ Nath, Kaushik; Sarkar, Palash. "Efficient Elliptic Curve Diffie-Hellman Computation at the 256-bit Security Level". IET Information Security, 14(6):633640, 2020., Code available at https://github.com/kn-cs/mont256-dh and https://github.com/kn-cs/mont256-vec
  15. ^ Bernstein, Daniel J.; Lange, Tanja. "Safecurves: choosing safe curves for elliptic- curve cryptography". Retrieved April 15, 2024.
  16. ^ JI (13 October 2015). "New generation of safe messaging: "Letter Sealing"". LINE Engineers' Blog. LINE Corporation. Archived from the original on 1 February 2019. Retrieved 5 February 2018.