Crypto Wiki
Register
Advertisement

MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie-Hellman schemes, MQV provides protection against an active attacker. The protocol can be modified to work in an arbitrary finite group, and, in particular, elliptic curve groups, where it is known as elliptic curve MQV (ECMQV).

MQV was initially proposed by Menezes, Qu and Vanstone in 1995. It was modified with Law and Solinas in 1998. There are one-, two- and three-pass variants.

MQV is incorporated in the public-key standard IEEE P1363.

Some variants of MQV are claimed in patents assigned to Certicom [1].

MQV has some weaknesses that were fixed by HMQV in 2005 [2]; see [3], [4], [5] for an alternative viewpoint.

ECMQV has been dropped from the National Security Agency's Suite B set of cryptographic standards.

Both MQV and HMQV have weaknesses, that are fixed in the FHMQV protocol (see [6])

Description[]

Alice has a key pair (A,a) with A her public key and a her private key and Bob has the key pair (B,b) with B his public key and b his private key.

In the following has the following meaning. Let be a point on an elliptic curve. Then where and n is the order of the used generator point P. So are the first L bits of the x coordinate of R.

Step Operation
1 Alice generates a key pair (X,x) by generating randomly x and calculating X=xP with P a point on an elliptic curve.
2 Bob generates a key pair (Y,y) by the same way than Alice.
3 Now, Alice calculates and sends X to Bob.
4 Bob calculates .
5 Alice calculates and Bob calculate where h is the cofactor (see Elliptic_curve_cryptography#Domain_parameters).
6 The communication of secret was successful. A key for a symmetric-key algorithm can be derived from K.

Note: for the algorithm to be secure some checks have to be performed. See Hankerson et al.

Correctness[]

Bob calculates: .

Alice calculates: .

So the keys K are indeed the same with

See also[]

References[]

  • Burton S. Kaliski Jr., An unknown key-share attack on the MQV key agreement protocol. ACM Trans. Inf. Syst. Secur. 4(3): pp275–288 (2001)
  • Laurie Law, Alfred Menezes, Minghua Qu, Jerry Solinas, Scott A. Vanstone, An Efficient Protocol for Authenticated Key Agreement. Des. Codes Cryptography 28(2): pp119–134 (2003)
  • Peter J. Leadbitter, Nigel P. Smart: Analysis of the Insecurity of ECMQV with Partially Known Nonces. ISC 2003: pp240–251
  • A. Menezes, M. Qu, and S. Vanstone, Some new key agreement protocols providing implicit authentication, Preproceedings of Workshops on Selected Areas in Cryptography (1995).
  • D. Hankerson, A. Menezes, and S.A. Vanstone, Guide to Elliptic Curve Cryptography, Springer-Verlag, 2004.

External links[]


Template:Crypto-stub

simple:MQV

Advertisement