Station-to-Station Protocol
   HOME

TheInfoList



OR:

In
public-key cryptography Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic alg ...
, the Station-to-Station (STS) protocol is a cryptographic
key agreement In cryptography, a key-agreement protocol is a protocol whereby two or more parties can agree on a key in such a way that both influence the outcome. If properly done, this precludes undesired third parties from forcing a key choice on the agreeing ...
scheme. The protocol is based on classic Diffie–Hellman, and provides mutual key and entity authentication. Unlike the classic Diffie–Hellman, which is not secure against a
man-in-the-middle attack In cryptography and computer security, a man-in-the-middle, monster-in-the-middle, machine-in-the-middle, monkey-in-the-middle, meddler-in-the-middle, manipulator-in-the-middle (MITM), person-in-the-middle (PITM) or adversary-in-the-middle (AiTM) ...
, this protocol assumes that the parties have signature keys, which are used to sign messages, thereby providing security against man-in-the-middle attacks. In addition to protecting the established key from an attacker, the STS protocol uses no timestamps and provides
perfect forward secrecy In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key ...
. It also entails two-way explicit key confirmation, making it an ''authenticated key agreement with key confirmation'' (AKC) protocol. STS was originally presented in 1987 in the context of ISDN security , finalized in 1989 and generally presented by
Whitfield Diffie Bailey Whitfield 'Whit' Diffie (born June 5, 1944), ForMemRS, is an American cryptographer and mathematician and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper ''New Dire ...
, Paul C. van Oorschot and Michael J. Wiener in 1992. The historical context for the protocol is also discussed in .


Description

Deployment of STS can take different forms depending on communication requirements and the level of prior communication between parties. The data described in STS Setup may be shared prior to the beginning of a session to lessen the impact of the session's establishment. In the following explanations, exponentiation (Diffie–Hellman) operations provide the basis for key agreement, though this is not a requirement. The protocol may be modified, for example, to use
elliptic curve In mathematics, an elliptic curve is a smooth, projective, algebraic curve of genus one, on which there is a specified point . An elliptic curve is defined over a field and describes points in , the Cartesian product of with itself. If ...
s instead.


STS Setup

The following data must be generated before initiating the protocol. :; An asymmetric signature keypair for each party : Required for authentication. The public portion of this keypair may be shared prior to session establishment. :; Key establishment parameters : The specification of a cyclic group ''p'' and a generator ''g'' for that group. These parameters may be public. note that for additional security each party may supply its own parameters. Sharing this data prior to the beginning of the session lessens the complexity of the protocol.


Basic STS

Supposing all setup data has been shared, the STS protocol proceeds as follows. If a step cannot be completed, the protocol immediately stops. All exponentials are in the group specified by ''p''. #Alice generates a random number ''x'' and computes and sends the exponential ''g''''x'' to Bob. #Bob generates a random number ''y'' and computes the exponential ''g''''y''. #Bob computes the shared secret key ''K'' = (''g''''x'')''y''. #Bob concatenates the exponentials (''g''''y'', ''g''''x'') (order is important), signs them using his asymmetric (private) key ''B'', and then encrypts the signature with ''K''. He sends the ciphertext along with his own exponential ''g''''y'' to Alice. #Alice computes the shared secret key ''K'' = (''g''''y'')''x''. #Alice decrypts and verifies Bob's signature using his asymmetric public key. #Alice concatenates the exponentials (''g''''x'', ''g''''y'') (order is important), signs them using her asymmetric (private) key ''A'', and then encrypts the signature with ''K''. She sends the ciphertext to Bob. #Bob decrypts and verifies Alice's signature using her asymmetric public key. Alice and Bob are now mutually authenticated and have a shared secret. This secret, ''K'', can then be used to encrypt further communication. The basic form of the protocol is formalized in the following three steps: (1) Alice → Bob : ''g''''x'' (2) Alice ← Bob : ''g''''y'', E''K''(S''B''(''g''''y'', ''g''''x'')) (3) Alice → Bob : E''K''(S''A''(''g''''x'', ''g''''y''))


Full STS

Setup data can also be incorporated into the protocol itself.
Public key certificate In cryptography, a public key certificate, also known as a digital certificate or identity certificate, is an electronic document used to prove the validity of a public key. The certificate includes information about the key, information about the ...
s may be sent in steps 2 and 3 if the keys are not known in advance. (1) Alice → Bob : ''g''''x'' (2) Alice ← Bob : ''g''''y'', Cert''B'', E''K''(S''B''(''g''''y'', ''g''''x'')) (3) Alice → Bob : Cert''A'', E''K''(S''A''(''g''''x'', ''g''''y'')) If system-wide key establishment parameters are not used, the initiator and responder may create and send their own parameters. In this case, parameters should be sent with the exponential. (1) Alice → Bob : ''g'', ''p'', ''g''''x'' They must also be verified by Bob to prevent an active attacker from inserting weak parameters (and thus a weak key ''K''). recommend against special checks to prevent this and instead suggest including the group parameters in Alice's certificate.


Variations

The variations mentioned here are from the original STS paper. See the following references for other, more significant variations. * *RFC 2412, "The OAKLEY Key Determination Protocol". *ISO/IEC 117703, "Mechanisms Using Asymmetric Techniques", (1999).


Authentication-only STS

A simplified form of STS is available that provides mutual authentication but does not produce a shared secret. It uses random number challenges instead of the above Diffie–Hellman technique. #Alice generates a random number ''x'' sends it to Bob. #Bob generates a random number ''y''. #Bob concatenates the random numbers (''y'', ''x'') (order is important) and signs them using his asymmetric key ''B''. He sends the signature along with his own random number to Alice. #Alice verifies Bob's signature. #Alice concatenates the random numbers (''x'', ''y'') (order is important) and signs them using her asymmetric key ''A''. She sends the signature to Bob. #Bob verifies Alice's signature. Formally: (1) Alice → Bob : ''x'' (2) Alice ← Bob : ''y'', S''B''(''y'', ''x'') (3) Alice → Bob : S''A''(''x'', ''y'') This protocol can be extended to include certificates as in Full STS.


STS-MAC

In cases where encryption is a not viable choice in session establishment, ''K'' can instead be used to create a MAC. (1) Alice → Bob : ''g''''x'' (2) Alice ← Bob : ''g''''y'', S''B''(''g''''y'', ''g''''x''), MAC''K''(S''B''(''g''''y'', ''g''''x'')) (3) Alice → Bob : S''A''(''g''''x'', ''g''''y''), MAC''K''(S''A''(''g''''x'', ''g''''y'')) note that this variation may be preferable to original STS ("STS-ENC") in any case because :''.. the use of encryption to provide key confirmation in STS-ENC is questionable — traditionally the sole goal of encryption is to provide confidentiality and if an encryption scheme is used to demonstrate possession of a key then it is shown by decryption, not by encryption.'' The paper goes on to counsel, however, that using ''K'' for both a MAC and as the session key violates the principle that keys should not be used for more than one purpose, and presents various workarounds.


Cryptanalysis

STS-MAC is vulnerable to some
unknown key-share attack As defined by , an unknown key-share (UKS) attack on an authenticated key agreement (AK) or authenticated key agreement with key confirmation (AKC) protocol is an attack whereby an entity A ends up believing she shares a key with B, and although th ...
s, whereby an active attacker can inject his own identity into the session establishment procedure in place of either initiator or responder. present the vulnerabilities and some solutions.


References

* * * * * {{Cryptography navbox , public-key Key-agreement protocols