mqv
   HOME

TheInfoList



OR:

MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie–Hellman schemes, MQV provides protection against an active attacker. The protocol can be modified to work in an arbitrary finite group, and, in particular,
elliptic curve In mathematics, an elliptic curve is a smooth, projective, algebraic curve of genus one, on which there is a specified point . An elliptic curve is defined over a field and describes points in , the Cartesian product of with itself. If ...
groups, where it is known as elliptic curve MQV (ECMQV). MQV was initially proposed by
Alfred Menezes Alfred Menezes is co-author of several books on cryptography, including the ''Handbook of Applied Cryptography'', and is a professor of mathematics at the University of Waterloo in Canada.
, Minghua Qu and
Scott Vanstone Scott A. Vanstone was a mathematician and cryptographer in the University of Waterloo Faculty of Mathematics. He was a member of the school's Centre for Applied Cryptographic Research, and was also a founder of the cybersecurity company Certico ...
in 1995. It was later modified in joint work with Laurie Law and Jerry Solinas. There are one-, two- and three-pass variants. MQV is incorporated in the public-key standard
IEEE P1363 IEEE P1363 is an Institute of Electrical and Electronics Engineers (IEEE) standardization project for public-key cryptography. It includes specifications for: * Traditional public-key cryptography (IEEE Std 1363-2000 and 1363a-2004) * Lattice-ba ...
and NIST's SP800-56A standard. Some variants of MQV are claimed in patents assigned to Certicom. ECMQV has been dropped from the National Security Agency's
Suite B NSA Suite B Cryptography was a set of cryptographic algorithms Promulgation, promulgated by the National Security Agency as part of its Cryptographic Modernization Program. It was to serve as an interoperable cryptographic base for both unclassi ...
set of cryptographic standards. __TOC__


Description

Alice has a key pair (A,a) with A her public key and a her private key and Bob has the key pair (B,b) with B his public key and b his private key. In the following \bar has the following meaning. Let R = (x,y) be a point on an elliptic curve. Then \bar = (x\, \bmod\, 2^L) + 2^L where L = \left \lceil \frac \right \rceil and n is the order of the used generator point P. So \bar are the first ''L'' bits of the first coordinate of R. Note: for the algorithm to be secure some checks have to be performed. See Hankerson et al.


Correctness

Bob calculates: K = h \cdot S_b (X + \barA) = h \cdot S_b (xP + \baraP) = h \cdot S_b (x + \bara)P = h \cdot S_b S_a P Alice calculates: K = h \cdot S_a (Y + \barB) = h \cdot S_a (yP + \barbP) = h \cdot S_a (y + \barb)P = h \cdot S_b S_a P So the shared secrets K are indeed the same with K = h \cdot S_b S_a P


MQV vs HMQV

The original MQV protocol does not include user identities of the communicating parties in the key exchange flows. User identities are only included in the subsequent explicit key confirmation process. However, explicit key confirmation is optional in MQV (and in the
IEEE P1363 IEEE P1363 is an Institute of Electrical and Electronics Engineers (IEEE) standardization project for public-key cryptography. It includes specifications for: * Traditional public-key cryptography (IEEE Std 1363-2000 and 1363a-2004) * Lattice-ba ...
specification). In 2001, Kaliski presented an unknown key-share attack that exploited the missing identities in the MQV key exchange protocol. The attack works against implicitly authenticated MQV that does not have explicit key confirmation. In this attack, the user establishes a session key with another user but is tricked into believing that he shares the key with a different user. In 2006, Menezes and Ustaoglu proposed to address this attack by including user identities in the key derivation function at the end of the MQV key exchange. The explicit key confirmation process remains optional. In 2005, Krawczyk proposed a hash variant of MQV, called HMQV. The HMQV protocol was designed to address Kaliski's attack (without mandating explicit key confirmation), with the additional goals of achieving provable security and better efficiency. HMQV made three changes to MQV: # Including the user identities in the key exchange flows: more specifically, letting \bar = H(X, B) and \bar = H(Y, A) where A and B are identities of Alice and Bob respectively. # Removing the mandatory requirement in MQV that a certificate authority (CA) must verify the proof-of-possession of the user's private key during the public key registration. In HMQV, the CA merely needs to check the submitted public key is not 0 or 1. # Removing the mandatory requirement in MQV that a user must verify whether the received ephemeral public key is a valid public key (known as public key validation). In HMQV, a user merely needs to check the received ephemeral public key is not 0 or 1. HMQV claims to be superior to MQV in performance because it dispenses with the operations in 2) and 3) above, which are mandatory in MQV. The HMQV paper provides "formal security proofs" to support that dispensing with these operations is safe. In 2005, Menezes first presented a small subgroup confinement attack against HMQV. This attack exploits the exact missing of public key validations in 2) and 3). It shows that when engaged with an active attacker, the HMQV protocol leaks information about the user's long-term private key, and depending on the underlying cryptographic group setting, the entire private key may be recovered by the attacker. Menezes proposed to address this attack by at least mandating public key validations in 2) and 3). In 2006, in response to Menezes's attack, Krawczyk revised HMQV i
the submission
to IEEE P1363 (included in th

. However, instead of validating the long-term and ephemeral public keys in 2) and 3) respectively as two separate operations, Krawczyk proposed to validate them together in one combined operation during the key exchange process. This would save cost. With the combined public key validation in place, Menezes's attack would be prevented. The revised HMQV could still claim to be more efficient than MQV. In 2010, Hao presented two attacks on the revised HMQV (as specified in the IEEE P1363 D1-pre draft).F. Hao
On Robust Key Agreement Based on Public Key Authentication
''Proceedings of the 14th International Conference on Financial Cryptography and Data Security, Tenerife, Spain, LNCS 6052, pp. 383–390, Jan, 2010.''
The first attack exploits the fact that HMQV allows any data string other than 0 and 1 to be registered as a long-term public key. Hence, a small subgroup element is allowed to be registered as a "public key". With the knowledge of this "public key", a user is able to pass all verification steps in HMQV and is fully "authenticated" in the end. This contradicts the common understanding that "authentication" in an authenticated key exchange protocol is defined based on proving the knowledge of a private key. In this case, the user is "authenticated" but without having a private key (in fact, the private key does not exist). This issue is not applicable to MQV. The second attack exploits the self-communication mode, which is explicitly supported in HMQV to allow a user to communicate with himself using the same public key certificate. In this mode, HMQV is shown to be vulnerable to an unknown key-share attack. To address the first attack, Hao proposed to perform public key validations in 2) and 3) separately, as initially suggested by Menezes. However, this change would diminish the efficiency advantages of HMQV over MQV. To address the second attack, Hao proposed to include additional identities to distinguish copies of self, or to disable the self-communication mode. Hao's two attacks were discussed by members of the IEEE P1363 working group in 2010. However, there was no consensus on how HMQV should be revised. As a result, the HMQV specification in the IEEE P1363 D1-pre draft was unchanged, but the standardisation of HMQV in IEEE P1363 has stopped progressing since.


See also

*
Elliptic curve cryptography Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide ...


References


Bibliography

* * * * *


External links


HMQV: A High-Performance Secure Diffie–Hellman Protocol by Hugo Krawczyk

Another look at HMQV

An Efficient Protocol for Authenticated Key Agreement

MQV and HMQV in IEEE P1363 (power point)
{{DEFAULTSORT:Mqv Key-agreement protocols Elliptic curve cryptography