summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorMatthias Schiffer <mschiffer@universe-factory.net>2015-01-12 23:31:08 +0100
committerMatthias Schiffer <mschiffer@universe-factory.net>2015-01-12 23:31:08 +0100
commitbc28467b00e48c958bd1313245953ef81a75c293 (patch)
treeaee8dbfaa825304bd194d196a4f69cd82f93f142 /doc
parentd883d8740876488b34c58168f281ba810ebc9ec4 (diff)
downloadfastd-bc28467b00e48c958bd1313245953ef81a75c293.tar
fastd-bc28467b00e48c958bd1313245953ef81a75c293.zip
doc: add information about a new paper on FHMQV
Diffstat (limited to 'doc')
-rw-r--r--doc/source/conf.py4
-rw-r--r--doc/source/crypto/fhmqvc.rst8
2 files changed, 9 insertions, 3 deletions
diff --git a/doc/source/conf.py b/doc/source/conf.py
index 09befb5..93d4c2f 100644
--- a/doc/source/conf.py
+++ b/doc/source/conf.py
@@ -54,9 +54,9 @@ copyright = '2014, Matthias Schiffer'
# built documents.
#
# The short X.Y version.
-version = '15'
+version = '16+'
# The full version, including alpha/beta/rc tags.
-release = '15'
+release = '16+'
# The language for content autogenerated by Sphinx. Refer to documentation
# for a list of supported languages.
diff --git a/doc/source/crypto/fhmqvc.rst b/doc/source/crypto/fhmqvc.rst
index a3379e2..caace06 100644
--- a/doc/source/crypto/fhmqvc.rst
+++ b/doc/source/crypto/fhmqvc.rst
@@ -1,7 +1,9 @@
FHMQV-C
=======
FHMQV (Fully Hashed Menezes-Qu-Vanstone) is an extended, implicitly authenticated Diffie-Hellman key exchange which has been
-specified in [SEB09]_, correcting issues found in the earlier MQV ([LMQ+98]_) and Hashed MQV ([Kra05]_) algorithms.
+specified in [SEB09]_, correcting issues found in the earlier MQV ([LMQ+98]_) and Hashed MQV ([Kra05]_) algorithms. It
+should be noted that proof of security provided by [SEB09]_ was recently found to be faulty in [LSW+14]_; nevertheless
+it is very unlikely that this has an impact on the security of the algorithm in practise.
The modified algorithm FHMQV-C specified in the same document also provides *Perfect Forward Secrecy* (PFS),
which isn't the case for the simple FHMQV algorithm.
@@ -124,6 +126,10 @@ Bibliography
L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, "An efficient protocol for
authenticated key agreement", Designs, Codes and Cryptography, vol. 28, pp. 361–377, 1998.
+.. [LSW+14]
+ S. Liu, K. Sakurai, J. Weng, F. Zhang, and Y. Zhao, "Security Model and Analysis of FHMQV, Revisited",
+ in Information Security and Cryptology, pp. 255–269, Springer, 2014.
+
.. [RFC2104]
H. Krawczyk, M. Bellare and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication",
RFC 2104 (Informational), Updated by RFC 6151, Internet Engineering Task Force,