I was waiting in order to give the authors of the paper an opportunity to announce their results to the forum, in case they should wish to do so, but since someone else has already written about it, it's fair game to chime in now.
The result is legitimate, and very impressive. Huge congratulations to Castryck and Decru.
At first sight, the attack in 2022/975 uses knowledge of the endomorphism ring of the starting curve. As mentioned on page 2 of 2022/975, a possible "tweak" to SIKE was described in Section 8 of 2021/543 which could potentially thwart this attack. The tweak consists of randomly generating a starting curve of unknown endomorphism ring as part of the public key generation process. However, attacks always get better, never worse. It is possible that after further analysis, 2022/975's apparent dependence on knowledge of the starting curve's endomorphism ring will turn out to be spurious. More analysis is needed before we would be able to make any sort of confident claim as to whether or not the tweak would thwart the new attack.
-David
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/34f051a6-0f59-4aec-9bff-fe16511f0ae7n%40list.nist.gov.
On Aug 5, 2022, at 11:41 AM, 'Dan Brown' via pqc-forum <pqc-...@list.nist.gov> wrote:
EXTERNAL EMAIL : Exercise caution when responding, opening links, or opening attachments.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/e5691cf2-a8ce-44f7-8e82-e9915a1d06e5n%40list.nist.gov.
dogepr...@gmail.com wrote:
>It might still help to have another mini program for key establishment schemes, targeting smaller public-key and cipher text sizes, just like the one planned for signature schemes.
>
>SIKE had these charecterestics and was in the 4th round, but since then has been broken. So its always good to have alternates.
>
>Actually, post quantum cryptography program should be a continuing program and not just stop with the ones that are in scope.
I strongly agree. I think the post quantum cryptography program needs to continue with a round 5 and beyond.
As I wrote in https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/eAaiJO1qzkA/m/N0dyUTb5AAAJ (which was sorted into the Dilithium thread because of some hidden metadata).
“But round 4 will still be limited to KEMs and Signatures, which is a great start but clearly limiting. The most obvious thing missing is maybe NIKE. Static-Static DH has been used a lot for a long time. While Static-Static and Ephemeral-Static DH have for good reasons been replaced Ephemeral-Ephemeral DH in TLS, the use of Static-Static Key Exchange and Ephemeral-Static DH for implicit authentication has increased in other areas to lower the number of flights / message size / complexity, or to move away from the insecure use of symmetrical group keys. KEMs can do implicit authentication, but not very efficiently.”
If CRQCs are ever built we definitely need algorithms with as little overhead as possible as well as algorithms that can be used for Non Interactive Key Exchange. For some IoT applications you call tolerate much higher computational cost (up to some limit) to get smaller messages. Some radio technologies are brutally limited (and is expected to stay that way).
NIKE has close to zero message overhead. That is sometimes the only thing that can be done for really constrained radio protocols such as US LoRaWAN that has 11 bytes message sizes and a lot of mandatory waiting between sending messages. IETF is currently working on a Lightweight Authenticated Key Exchange (LAKE) useful for constrained radio protocols such as 6TiSCH (45 bytes messages in the targeted scenario) and European LoRaWAN (51 bytes messages). For US 11 bytes LoRaWAN (7-8 application data after headers) even LAKE is problematic and the best option is NIKE. If there is no replacement for Static-Static ECDH, these kind of systems would have to go back to using symmetric group keys or no security (which both have quite horrible security properties).
Cheers,
John Preuß Mattsson
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/f641635a-a374-4508-b8fd-025d7f46b641n%40list.nist.gov.
I agree with John. We sorely lack QR DH-like key agreements, as opposed to key encapsulation mechanisms.
TNX
--
V/R,
Uri
There are two ways to design a system. One is to make it so simple there are obviously no deficiencies.
The other is to make it so complex there are no obvious deficiencies.
- C. A. R. Hoare
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/HE1PR0701MB30509FC9401142C7D722017A89609%40HE1PR0701MB3050.eurprd07.prod.outlook.com.
While Static-Static and Ephemeral-Static DH have for good reasons been replaced Ephemeral-Ephemeral DH in TLS, the use of Static-Static Key Exchange and Ephemeral-Static DH for implicit authentication has increased in other areas to lower the number of flights / message size / complexity
On Sun, Aug 7, 2022 at 3:03 AM 'John Mattsson' via pqc-forum <pqc-...@list.nist.gov> wrote:While Static-Static and Ephemeral-Static DH have for good reasons been replaced Ephemeral-Ephemeral DH in TLS, the use of Static-Static Key Exchange and Ephemeral-Static DH for implicit authentication has increased in other areas to lower the number of flights / message size / complexity
Static and ephemeral D-H can also be combined in several different key agreement patterns. See 3DH as used in the Signal Protocol, Noise, and OPTLS: such systems combine static D-H identity keys with ephemeral D-H keys for confidentiality, allowing 1-RTT semi-static and 0-RTT key agreement modes.
--Tony Arcieri
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/CAHOTMV%2BXU_dsQOa_42JHvBsBzN8F46knvj%3DdJY0p0uQ1fUuhyw%40mail.gmail.com.
NIST also plans to issue a new Call for Proposals for public-key (quantum-resistant) digital signature algorithms by the end of summer 2022. NIST is primarily looking to diversify its signature portfolio, so signature schemes that are not based on structured lattices are of greatest interest. NIST would like submissions for signature schemes that have short signatures and fast verification."
from
https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4
would be worthwhile for KEMs?
To elaborate, suppose that NIST picks BIKE from Round 4. The NIST PQC KEM portfolio would then have diversity 2 (lattice + code). For comparison, the currently proposed NIST PQC signature portfolio has diversity 2 (lattice+hash, or 2.5 if you want to credit Falcon and Dilithium with some diversity). The new call could increase this to 3 (or 4). So, why not increase the KEM portfolio diversity too?
Maybe, a new KEM call would distract from Round 4, so a new call for KEMs ought to be delayed? Maybe, diversity on the efficiency side of KEM, would be covered by Round 4, whereas for signatures it is still lacking (e.g. Sphincs+ too big, or even Falcon too big)? Maybe, there's some other pragmatic reason against new KEM call?
Best regards,
Dan
PS1. My question was motivated by the Castryck-Decru SIKE attack, which hits the diversity of Round 4 candidates, unless there is a fix.
PS2. What's the impact of the new Maino-Martindale SIKE attack? https://eprint.iacr.org/2022/1026.pdf
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/6c35dc25-c0ea-431b-ad9f-072227cb5b47n%40list.nist.gov.
At first sight, the attack in 2022/975 uses knowledge of the endomorphism ring of the starting curve. As mentioned on page 2 of 2022/975, a possible "tweak" to SIKE was described in Section 8 of 2021/543 which could potentially thwart this attack. The tweak consists of randomly generating a starting curve of unknown endomorphism ring as part of the public key generation process. However, attacks always get better, never worse. It is possible that after further analysis, 2022/975's apparent dependence on knowledge of the starting curve's endomorphism ring will turn out to be spurious. More analysis is needed before we would be able to make any sort of confident claim as to whether or not the tweak would thwart the new attack.
On Aug 11, 2022, at 17:27, 'dustin...@nist.gov' via pqc-forum <pqc-...@list.nist.gov> wrote:
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/668dbc04-b681-4ee2-b2e2-d5665df71ed4n%40list.nist.gov.
To view this discussion on the web visit https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/668dbc04-b681-4ee2-b2e2-d5665df71ed4n%40list.nist.gov.