Kalpana Kalpana (Editor)

MQV

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie-Hellman schemes, MQV provides protection against an active attacker. The protocol can be modified to work in an arbitrary finite group, and, in particular, elliptic curve groups, where it is known as elliptic curve MQV (ECMQV).

Contents

MQV was initially proposed by Menezes, Qu and Vanstone in 1995. It was modified with Law and Solinas in 1998. There are one-, two- and three-pass variants.

MQV is incorporated in the public-key standard IEEE P1363.

Some variants of MQV are claimed in patents assigned to Certicom.

MQV has some weaknesses that were fixed by HMQV in 2005. A few articles offered alternative viewpoint. It is now known that HMQV is vulnerable to a KCI attack when ephemeral public keys are not validated

ECMQV has been dropped from the National Security Agency's Suite B set of cryptographic standards.

Description

Alice has a key pair (A,a) with A her public key and a her private key and Bob has the key pair (B,b) with B his public key and b his private key.

In the following R ¯ has the following meaning. Let R = ( x , y ) be a point on an elliptic curve. Then R ¯ = ( x mod 2 L ) + 2 L where L = log 2 n + 1 2 and n is the order of the used generator point P. So R ¯ are the first L bits of the x coordinate of R.

Note: for the algorithm to be secure some checks have to be performed. See Hankerson et al.

Correctness

Bob calculates: K = h S b ( X + X ¯ A ) = h S b ( x P + X ¯ a P ) = h S b ( x + X ¯ a ) P = h S b S a P .

Alice calculates: K = h S a ( Y + Y ¯ B ) = h S a ( y P + Y ¯ b P ) = h S a ( y + Y ¯ b ) P = h S b S a P .

So the keys K are indeed the same with K = h S b S a P

References

MQV Wikipedia