Tanja Lange and I have been discussing this, and our impression is that
the stated identity follows from the Moufang identities. It's important
to note that f and h are evaluated at the same quaternion or octonion.
The submitters should spell out the details.
> f’(q_A)^m is in the format of XXX.xxxxxx...xxxx, where
> there may be 245x16x4=15680 fractional digits...
The implementation reduces modulo (e.g.) 251 at each step, and this is
compatible with the definition of the shared secret.
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.
Visit this group at https://groups.google.com/a/list.nist.gov/group/pqc-forum/.
> To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.
> Visit this group at https://groups.google.com/a/list.nist.gov/group/pqc-forum/.
>
>
> --
> You received this message because you are subscribed to the Google Groups "pqc-forum" group.
> To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.
Dear Yongge, Dear All,
Apologise, but I must correct your comments.
1. You said "1. This submission is a Key Agreement Protocol (DH style) and seems not fall into any of the NIST PQC CFP categories (pk signature, pk encryption, kem)."
That is irrelevant. See NIST-PQC-Submission Requirements (Note pg4 "previous NIST publications have tended to describe KEMs using the term “key agreement” (also known as the key exchange), and have tended to describe public key encryption schemes using the term “key transport.”). Otherwise, as an old published fact [1], any kind of OWTF serve to construct any kind of ass[ymetric protocol (Key exchange, Key transport, ElGamalCipher, ElGamal Signature, ZKP and so on). I myself published a way to achieve that [2] using Generalized Symmetric Decomposition (GSD) as OFTW, exactly like in this PQC HK17 proposal. The fact is that you make one protocol and you easily derive the others.
[1] Baumslag G. in Designing Key Transport Protocols using Combinatorial Group Theory pp 35 in L. Gerritzen et al (Editors), Algebraic Methods in Cryptography, Contemporary Mathematics, AMS, Vol. 418, 2006
[2] “A Post-Quantum Set of Compact Asymmetric Protocols using a General Linear Group”, P. Hecht, Actas del VIII Congreso Iberoamericano de Seguridad Informática CIBSI’15, Ramió Aguirre J. el al (Eds), Universidad Politécnica de Madrid (España), 96-101 (2015) ISBN: 978-9978-301-61-6
2. You confuse non-commutativity of single arguments like quaternions or octonions with commutativity of their Polynomial powers. Two different private polynomial f(x), g(x) powers (m, n) does NOT commute if arguments (octonions o and o') are different but DO COMMUTE if arguments are the same, that means f(o)^m. g(o')^n != g(o')^n. f(o)^m but f(o)^m. g(o)^n = g(o)^n. f(o)^m. See i.e [3]. Therefore you should not be surprised that a common key is obtained at Alice and Bob sides. The arguments could be matrices and the protocol will work perfectly.
[3] Cao Z., Xiaolei D., Wang L.: New public-key cryptosystems using polynomials over non-commutative rings, Preprint arXiv/cr, eprint.iacr.org/2007/009.pdf (2007)
Thanks!
Peter
Sent from Mail for Windows 10
Dear Yongge, Dear All,
We studied your critics at https://webpages.uncc.edu/yonwang/octonionDH.pdf
and found a fatal and misleading error in it.
Your “attacked” protocol HK17-Octonions (Point 3. HK17) use simple polynomials of octonions and our proposal work (as clearly stated) with secret powers of those polynomials.
We invite you to present a correct attack or rectify your conclusions.
--
Dear Yongge, Dear All,
Thanks for your last comment.
The general idea of your critics seems to be sound, but our developer team does not give for granted how your attack would perform with a numerical example. It would not be the first time that theory differs from practical use. For that purpose, we want to see if 4. Break HK17 in O(1) steps [1] could recover with your alleged time complexity any KAT values provided by us, i.e. take our Alice/Bob values in any of this cases:
\PQC-HK17-Submission.zip\3 Optical Media\KAT\Examples with intermediate values\HK17-512bitsKeys.txt or
\PQC-HK17-Submission-updated.zip\3 Optical Media\KAT\Examples with intermediate values\HK17-256bitsKeys.txt
and obtain with your method Eve's recovered key. Your conclusions are impressive, let your arguments to be at the same level.
[1] https://webpages.uncc.edu/yonwang/octonionDH.pdf
Thanks
All:
This also didn’t get posted to the forum because it had an attachment (the attachment appears to be identical to this eprint particle by Yanbin Pan et al https://eprint.iacr.org/2017/1259.pdf)
We will try to figure something out about hosting attack code; in the mean time, if possible, please upload it elsewhere and link to it in OFFICIAL COMMENT emails rather than attaching it because in the latter case nobody will see it.
From: Yanbin Pan <pany...@amss.ac.cn>
Date: Wednesday, December 27, 2017 at 5:32 AM
To: pqc-comments <pqc-co...@nist.gov>
Cc: pqc-forum <pqc-...@list.nist.gov>
Subject: OFFICIAL COMMENT: HK17
Dear Dr. Chen, Moody, and Liu,
We group find that the key exchange scheme HK17 is not secure. Any passive adversary can recover the shared key very efficiently.
The key observation is that any octonion (or quaternion) satisfies a quadratic equation, so for any octonion o_A, and any polynomial g(x), we can find a,b such that g(o_A)= a o_A+b.
For HK17, since r_A=f(o_A)^m o_B f(o_A)^n, we can write r_A=(a o_A+b)o_B (c o_A+d) where a,b,c,d are unknowns. By solving a system of linear equations over Z_p, we can find a solution a, b, c d.
Next we can prove that (a o_A+b)r_B (c o_A+d) equals the shared key.
See the attachment for more details.
Best regards,
Yanbin
Dear Dan and Tanja, dear all,
Thanks to all for helpful comments.
Despite some pointless objections received, we are convinced that your original idea works as pretended (see Bernstein & Lange, Dec 25.). Later Li et al only confirmed that, but the credit is clearly yours. As a logical consequence, we withdraw our proposal because our modifications are far beyond allowed changes for the first round. We have in mind to block linearizing attacks switching from Moufang loop to GF(2^8) operations, were octonions work now as field members.
More details over our HK17plus protocol could be downloaded (and hopefully commented) at https://1drv.ms/b/s!ArmCj8o3U1Iyuzd5X8bE9v5sdz57
Best wishes!
Peter