In cryptography, implicit certificates are a variant of public key certificate. A subject's public key is reconstructed from the data in an implicit certificate, and is then said to be "implicitly" verified. Tampering with the certificate will result in the reconstructed public key being invalid, in the sense that it is infeasible to find the matching private key value, as would be required to make use of the tampered certificate.

By comparison, traditional public-key certificates include a copy of the subject's public key, and a digital signature made by the issuing certificate authority (CA). The public key must be explicitly validated, by verifying the signature using the CA's public key. For the purposes of this article, such certificates will be called "explicit" certificates.

Elliptic Curve Qu-Vanstone (ECQV) is one kind of implicit certificate scheme. It is described in the document Standards for Efficient Cryptography 4 (SEC4).[1]
This article will use ECQV as a concrete example to illustrate implicit certificates.

Comparison of ECQV with explicit certificates edit

Conventional explicit certificates are made up of three parts: subject identification data, a public key and a digital signature which binds the public key to the user's identification data (ID). These are distinct data elements within the certificate, and contribute to the size of the certificate: for example, a standard X.509 certificate is on the order of 1KB in size (~8000 bits).

An ECQV implicit certificate consists of identification data, and a single cryptographic value. This value, an elliptic curve point, combines the function of public key data and CA signature. ECQV implicit certificates can therefore be considerably smaller than explicit certificates, and so are useful in highly constrained environments such as Radio-frequency Identification RFID tags, where not a lot of memory or bandwidth is available.

ECQV certificates are useful for any ECC scheme where the private and public keys are of the form ( d, dG ). This includes key agreement protocols such as ECDH and ECMQV, or signing algorithms such as ECDSA. The operation will fail if the certificate has been altered, as the reconstructed public key will be invalid. Reconstructing the public key is fast (a single point multiplication operation) compared to ECDSA signature verification.

Comparison with ID-based cryptography edit

Implicit certificates are not to be confused with identity-based cryptography. In ID-based schemes, the subject's identity itself is used to derive their public key; there is no 'certificate' as such. The corresponding private key is calculated and issued to the subject by a trusted third party.

In an implicit certificate scheme, the subject has a private key which is not revealed to the CA during the certificate-issuing process. The CA is trusted to issue certificates correctly, but not to hold individual user's private keys. Wrongly issued certificates can be revoked, whereas there is no comparable mechanism for misuse of private keys in an identity-based scheme.

Description of the ECQV scheme edit

Initially the scheme parameters must be agreed upon. These are:

  • The elliptic curve parameters, including a generating point  of order  .
  • An encoding function   with a public key reconstruction data   and an identifying information   encodes its arguments as a byte-block, and a corresponding   which extracts the   value from an encoding.
  • A hash function   which accepts a byte-block and yields a hash value as an integer in the range  

The certificate authority CA will have private key   and public key  

Certificate request protocol edit

Here, Alice will be the user who requests the implicit certificate from the CA. She has identifying information  .

  1. Alice generates a random integer  
  2. Alice computes   and sends   and   to the CA.
  3. CA selects a random integer   from   and computes  .
  4. CA computes   (this is the public key reconstruction data)
  5. CA computes  
  6. CA computes  
  7. CA computes   (  is the private key reconstruction data)
  8. CA sends   to Alice
  9. Alice computes   and her private key  
  10. Alice computes   and her public key  
  11. Alice verifies that the certificate is valid, i.e. that  

Using the certificate edit

Here, Alice wants to prove her identity to Bob, who trusts the CA.

  1. Alice sends   to Bob, and a ciphertext   created using her private key  . The ciphertext can be a digital signature, or part of an Authenticated Key Exchange protocol.
  2. Bob computes   and  .
  3. Bob computes Alice's alleged public key  
  4. Bob validates ciphertext   using  . If this validation is successful, he can trust that the key   is owned by the user whose identity information is contained in  .

Proof of equivalence of private and public keys edit

Alice's private key is  

The public key reconstruction value  

Alice's public key is  

Therefore,  , which completes the proof.

Security edit

A security proof for ECQV has been published by Brown et al.[2]

See also edit

References edit

  1. ^ "Standards for efficient cryptography, SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV)" (PDF). www.secg.org. 2013-01-24. Retrieved 2017-07-05.
  2. ^ Brown, Daniel R. L.; Gallant, Robert P.; Vanstone, Scott A. (2001). "Provably Secure Implicit Certificate Schemes". Financial Cryptography. Lecture Notes in Computer Science. Vol. 2339. pp. 156–165. CiteSeerX 10.1.1.32.2221. doi:10.1007/3-540-46088-8_15. ISBN 978-3-540-44079-6. Retrieved 27 December 2015. {{cite book}}: |journal= ignored (help)

External links edit