MQV

MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie-Hellman schemes, MQV provides protection against an active attacker. The protocol can be modified to work in an arbitrary finite group, and, in particular, elliptic curve groups, where it is known as elliptic curve MQV (ECMQV).

MQV was initially proposed by Menezes, Qu and Vanstone in 1995. It was modified with Law and Solinas in 1998. There are one-, two- and three-pass variants.

MQV is incorporated in the public-key standard IEEE P1363.

Some variants of MQV are claimed in patents assigned to Certicom.

MQV has some weaknesses that were fixed by HMQV in 2005.[1] A few articles[2][3] offered alternative viewpoint. It is now known that HMQV is vulnerable to a KCI attack when ephemeral public keys are not validated

ECMQV has been dropped from the National Security Agency's Suite B set of cryptographic standards.

Description

Alice has a key pair (A,a) with A her public key and a her private key and Bob has the key pair (B,b) with B his public key and b his private key.

In the following has the following meaning. Let be a point on an elliptic curve. Then where and n is the order of the used generator point P. So are the first L bits of the x coordinate of R.

Step Operation
1 Alice generates a key pair (X,x) by generating randomly x and calculating X=xP with P a point on an elliptic curve.
2 Bob generates a key pair (Y,y) in the same way as Alice.
3 Now, Alice calculates and sends X to Bob.
4 Bob calculates and sends Y to Alice.
5 Alice calculates and Bob calculates where h is the cofactor (see Elliptic curve cryptography: domain parameters).
6 The communication of secret was successful. A key for a symmetric-key algorithm can be derived from K.

Note: for the algorithm to be secure some checks have to be performed. See Hankerson et al.

Correctness

Bob calculates: .

Alice calculates: .

So the keys K are indeed the same with

See also

References

  1. Krawczyk, H. (2005). "HMQV: A High-Performance Secure Diffie-Hellman Protocol". Advances in Cryptology – CRYPTO 2005. Lecture Notes in Computer Science. 3621. pp. 546–566. doi:10.1007/11535218_33. ISBN 978-3-540-28114-6.
  2. Koblitz, Neal (2007). "The Uneasy Relationship Between Mathematics and Cryptography" (PDF). Notices of the AMS. 54 (8): 972–979.
  3. "Letters to the Editor" (PDF). Notices of the AMS. 54 (11): 1454–1456. 2007.

Bibliography

External links

This article is issued from Wikipedia - version of the 6/5/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.