Next Article in Journal
Cognitive Trait Model: Measurement Model for Mastery Level and Progression of Learning
Next Article in Special Issue
Analysis of the FO Transformation in the Lattice-Based Post-Quantum Algorithms
Previous Article in Journal
Quasinormal Forms for Chains of Coupled Logistic Equations with Delay
Previous Article in Special Issue
A Mathematical Perspective on Post-Quantum Cryptography
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Sigma Identification Protocol Construction Based on MPF Defined over Non-Commuting Platform Group

by
Aleksejus Mihalkovich
*,†,
Kestutis Luksys
and
Eligijus Sakalauskas
Department of Applied Mathematics, Faculty of Mathematics and Natural Sciences, Kaunas University of Technology, 44249 Kaunas, Lithuania
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Mathematics 2022, 10(15), 2649; https://doi.org/10.3390/math10152649
Submission received: 28 June 2022 / Revised: 18 July 2022 / Accepted: 25 July 2022 / Published: 28 July 2022
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)

Abstract

:
In this paper, we present the construction of a sigma identification protocol based on matrix power function (MPF) defined over a certain non-commuting platform group. We use the previously defined templates for generating public parameters of our protocol to overcome the problem that a two-sided MPF in general is not associative. We prove that the proposed sigma identification protocol is resistant to eavesdropping adversary attacks. Furthermore, relying on the asymptotic knowledge soundness property proven in this paper, we show that our protocol is also resistant against active adversary attacks with an overwhelming probability.

1. Introduction

In the virtual world, protection of user identities is extremely important. However, to gain access to some restricted information, the user has to identify himself first. Naive approaches to this procedure such as a password system have proven ineffective and insufficient since many people use rather simple and easy-to-remember passwords, and many ways are known to recover them, e.g., dictionary attacks, total scan, or even personal experience. Hence, it may be easy to forge an identity by impersonating someone close, such as a friend or a work colleague. Though there exist a number of techniques to aggravate password recovery, it is clear that the lifespan of such systems is short. The sooner these disappear, the safer it will be for us all.
A modern solution to user identification problems is to use protocols designed specifically for such needs. Identification (ID) protocols are executed between two parties: the Prover and the Verifier. The Prover possesses a pair of keys PrK and PuK that are related to his/her identity. In ID protocols, PrK is usually called a witness for the statement PuK . Secure ID protocols are executed by the conversation between Prover and Verifier and must satisfy the zero-knowledge proof (ZKP) paradigm, i.e., the Prover proves his identity without revealing PrK , in which case conversation is accepted. The information available to the Verifier is the Prover’s public key PuK (the statement) and additional data computed during protocol execution [1].
In this paper, we consider an approach to creating an identification protocol proposed by Schnorr in [2]. His scheme was later named the sigma protocol since its three-step structure resembles the Greek letter Σ . This general structure is shown below in Figure 1. Similarly, Okamoto protocol [3] or Chaum–Pedersen protocol [4] can be adapted to obtain working SIPs on their bases.
Evidently, the Verifier has to check if the received response truly identifies the Prover and, if so, grants him access to the restricted content. Therefore the sigma identification protocol (SIP) has to withstand any impersonation attacks.
Direct attacks are fairly easy to handle. These are aimed at the recovery of the private key of the user given his public key. In this way, an attacker can impersonate a legal user by acquiring full access to his personal data. Direct attacks can be avoided by using one-way functions—a concept well-known in modern cryptography.
Eavesdropping impersonation attacks are dealt with by ensuring that an unauthorized user cannot acquire any useful information based on the conversation between the two parties of SIP. In this scenario, the attacker is passive, i.e., he just listens to the conversations without making any efforts to modify them in some way. SIP can withstand this type of attack if it can be viewed as a zero-knowledge proof, i.e., any Prover who can identify himself knows some private information (namely the secret key k) that is linked to his physical identity.
An active impersonation attacker tries to gain valuable information from conversations by carefully selecting challenges and responses in such a way that he could produce an acceptable conversation without having to acquire the user’s private key. In this case, both parties of the SIP are protected by the knowledge soundness property, i.e., a malicious user can be identified using two acceptable conversations with identical commitments.
Sigma protocol is a concept well-known to cryptographic society. Though Schnorr sigma protocol is the most classic example, other similar protocols have been proposed. Several examples can be found in [5], where Beullens considered sigma protocols with a helper and used the Fiat–Shamir transform to obtain signature schemes. Furthermore, in his paper, Beullens analyses zero-knowledge-based post-quantum signatures and mentions the permuted kernel problem (PKP), which requires finding an unknown permutation such that the permuted vector v is in the null space of the linear operator A given that A and v are known. This problem together with the considered signature scheme was proposed by Shamir in [6] and is known to be HP-hard. To our knowledge, it is the closest scheme to our proposition (at least in the sense that it relies on the problem being defined for linear operators).
The drawback of the Shamir approach is its knowledge soundness property, which necessitates a large number of parallel rounds to obtain a secure signature [5]. Our approach to constructing a working SIP involves matrix operations as well. However, as opposed to schemes considered in [5], we expect a significantly better result regarding the soundness property of our SIP.
The traditional approach for SIP construction makes use of a discrete exponent function over a large finite ring of integers. Examples of such protocols were proposed by Schnorr in [2], Okamoto in [3], and Chaum and Pedersen in [4]. The security of such protocols relies on the discrete logarithm problem (DLP). However, our research is based on an assumption that the DLP can be solved effectively since we use matrix operations. Since these operations can be executed by using reasonably small multiplication and exponentiation tables, we gain a significant boost in performance as compared to the traditional approach. Furthermore, the security of the SIP proposed in this paper relies on different phenomena, namely the complexity of inverting the so-called matrix power function (MPF). It was previously proven in [7] that this problem is NP-complete. We think that at the very least it can be considered evidence that our proposal is resistant to quantum cryptanalysis. This comes from an assumption that NP-complete problems are hard to crack even for quantum computers. Important to note is the fact that we used the same templates defined in [8]. Notably, DLP does not provide sufficient security against quantum cryptanalysis.
In this paper, we continue our research in the non-commuting asymmetric cryptography field. Recently we demonstrated how two users can agree on a shared key by executing a key exchange protocol based on the MPF defined over a non-commuting platform group [8]. There we used highly non-linear matrix mapping, where the entries of the base matrix were chosen from a non-commuting modular group of size 16. We revise the definitions of this mapping and the so-called group M 16 as well as their basic properties in greater detail in the upcoming Section 2. Notably, there we define templates for the base matrix and the power matrices in such a way that key exchange would be successful despite the lack of some important properties of MPF.
Our previous attempt to construct a SIP using MPF defined over a non-commuting semigroup was presented in [9]. There, MPF was defined over the non-commuting medial semigroup, which by nature, is almost commuting. This property implies that the main MPF identity necessary to construct a SIP is valid together with the two-sided associativity of MPF [9]. In that paper, we have shown that the proposed SIP is resistant to passive impersonation attacks by demonstrating that our protocol is a special honest Verifier zero knowledge.
Things go differently and are more complicated if we consider inherently non-commuting platform groups or semigroups. In this case, we lose two-sided associativity, but in doing so, we increase expected security. The problem was solved by defining the sets of commuting matrices for the private key ( PrK ) and commitment matrices generation. This is precisely the idea we used previously to construct a working key exchange between Alice and Bob. Further examination of the properties of MPF defined over M 16 has shown that the templates presented in [8] are suitable for our current goals. Hence, in this paper, we present SIP based on the MPF defined over the non-commuting group M 16 . Due to the result proven in [7], we expect that our proposal belongs to the field of post-quantum cryptography.
As we have mentioned, in Section 2, we revise the mathematical background used in this paper. After that, we present the main object of this paper—a working SIP based on MPF—in Section 3. In Section 4, we consider the resistance of our SIP to impersonation attacks as described above. Lastly, we present our conclusions at the end of the paper.

2. Mathematical Background

The main mapping used in our research is the MPF. In some sense, this mapping is a generalization of exponentiation operation defined for matrices. Interestingly enough, it also resembles regular matrix multiplication with slightly changed operations.
Let us revise basic definitions related to MPF. To start with, let us denote by S a multiplicative semigroup with maximal order of its elements denoted by ord ( S ) . Hence, we have:
s ord ( S ) = 1 , s S ,
where 1 is the unit of S . We call S a platform semigroup. Moreover, we refer to the ring of integers Z ord ( S ) as the power ring.
We now define the sets of m × m square matrices by M a t m ( S ) and M a t m ( Z ord ( S ) ) , indicating that the entries of the matrices are in the specified set. Then, we can formally define the left-sided MPF as a mapping L M P F W ( X ) : M a t m ( Z ord ( S ) ) M a t m ( S ) denoted as follows:
X W = E L ,
where W M a t m ( S ) is called the base matrix and is a parameter of the left-sided MPF, X M a t m ( Z ord ( S ) ) is called the power matrix and is the argument of the left-sided MPF, and E L is called the matrix exponent and is the value of the left-sided MPF. Entries of the latter matrix are calculated as follows:
( e L ) i j = k = 1 m w k j x i k .
Similarly we can define the right-sided MPF as a mapping R M P F W ( Y ) : M a t m ( Z ord ( S ) ) M a t m ( S ) denoted as follows:
W Y = E R ,
where E L is the value of the right-sided MPF with entries obtained in the following way:
( e R ) i j = l = 1 m w i l y l j .
Consequently, the two-sided MPF (or MPF for short) can be defined if the order of matrix exponentiation (in sense of left-sided and right-sided MPFs) does not matter, in which case we have:
X W Y = E ,
where the entries of the matrix exponent E are calculated in the following way:
e i j = k = 1 m l = 1 m w k l x i k y l j .
It has been proven previously in [10] that the two-sided MPF can always be defined if the platform semigroup S is commuting due to the following property:
X W Y = X W Y .
Assuming that MPF is a conjectured one-way function (OWF) [11], matrix W is associated as a public parameter, matrices ( X , Y ) as the private key ( PrK ) , and matrix E as the public key ( PuK ) .
However, in general, the associativity property (4) does not hold if the platform semigroup is non-commuting, which is exactly the case of our study in this paper. Hence, in general, the order of actions has to be specified by the brackets. Furthermore, since the defined MPFs are quite similar, we refer to all three of them as MPFs, since it is obvious from the presented expressions which one of the three mappings we refer to.
Previously in our research, we mostly used commuting platform semigroups S . However, it was later pointed out by the authors of [12] that cryptographic protocols presented in [13,14] were vulnerable to an attack based on linear algebra. One of the ideas the authors of [12] proposed is that non-commuting algebraic structures could be used as a platform for MPF.
Partly due to this reason (although there were other reasons, too), we began a search for suitable non-commuting algebraic groups to be used in our research. One such group was mentioned in [15] and drew our attention due to its simplicity. The modular group M 16 is just one of the family of groups of this type. Larger groups with essentially the same structure can be found in [16,17]. In this paper, we consider only the group M 16 , leaving the other ones for future work.
Notably, the authors of [15] mentioned the group M 16 as one of the seven indecomposable groups of size 16, meaning that it is not isomorphic to any products of low-order groups. The general representation of this group is given below:
M 16 = a , b a 8 = 1 , b 2 = 1 , b a = a 5 b ,
where a and b are two non-commuting generators of the group M 16 . It can be shown that the cardinality of this group is 16, which is indicated by the index. Basic operations in M 16 were explored in [18]. There, we also showed that each element of the considered group can be written in the form b α a x , where α Z 2 and x Z 8 . We use this representation throughout the paper. However, to shorten this paper, we omit explicit formulas for basic operations in M 16 . These can be found in [18].
Since M 16 is a non-commuting group, the associativity property (4) fails, along with the following properties of one-sided MPFs, which hold for the commuting semigroup S :
X 1 X W = W ; W Y Y 1 = W .
To overcome the absence of these properties in [8], we defined templates for the base matrix W and both power matrices X and Y . We revise these templates in the next section to keep everything in one place.

3. Sigma Identification Protocol

Our first attempt to present a working SIP based on MPF was made in [9]. Though it was a rather successful idea, our proposal lacked the proof of knowledge soundness property. Essentially, it states that given an input statement and two accepting conversations with distinct commitments, it is always possible to extract a witness for the given statement [1]. Since the multiplicative order of M 16 is equal to 8, which is a composite number, we cannot achieve knowledge soundness in the sense of the presented definition. However, in this paper, we prove an important proposition, which demonstrates that it is possible to achieve a slightly weaker asymptotic result concerning this notion.
In this paper, we use the modular group M 16 to establish a SIP. Using elements of this group, we define the template for the matrix W in the following way:
W = b a 2 ω 11 + 1 a ω 12 b α 1 c a ω 1 c b a 2 ω 1 m + 1 a 2 ω 21 a ω 22 b α 2 c a ω 2 c a 2 ω 2 m a 2 ω i 1 a ω i 2 b α i c a ω i c a 2 ω i m a 2 ω ( m 1 ) 1 a 2 ω ( m 1 ) m b a 2 ω m 1 + 1 a ω m 2 b α m c a ω m c b a 2 ω m m + 1 ,
where the values of ω i j can be chosen randomly from the ring Z 8 .
Furthermore, let us define two additional matrices, L and R , satisfying the following templates:
l i 1 + l i m 0 mod 2 i = 1 , 2 , , m .
r c j { 2 mod 4 , if j = c 0 mod 4 , otherwise j = 1 , 2 , , m .
Due to the lack of the associativity property (4) in the general case, the purpose of the presented templates is to ensure that the SIP is valid. In other words, if these templates are neglected, then the correctness of the protocol fails, i.e., the Prover and the Verifier are not capable of producing an accepting conversation. The reason behind this is the non-commutative nature of the platform group M 16 . This nature is represented by the extra summands appearing when performing operations with the elements of M 16 due to the identity b a = a 5 b . The purpose of the templates is to control these extra summands.
Publicly fixed parameters are the modular group M 16 , the ring of integers Z 8 , and the order of the square matrices m. Matrix W M a t m ( M 16 ) is chosen randomly according to the presented template (6) and is published online. Moreover, public matrices L and R , satisfying templates (7) and (8), respectively, are chosen.
The Prover generates his data: a private key PrK = ( X , Y ) , where X , Y M a t m ( Z 8 ) can be expressed as polynomials of L and R , respectively, and a public key PuK = X W Y . More specifically, we have:
X = x 1 L + x 2 L 2 + + x m 1 L m 1 = i = 1 m 1 x i L i ;
Y = y 1 R + y 2 R 2 + + y m 1 R m 1 = i = 1 m 1 y i R i ;
We define the public key PuK of the Prover using one-sided MPF denoted by L M P F W ( X ) and R M P F E L ( Y ) . Note that since the order of actions has to be taken into the consideration, the parameter of the left-sided MPF is the publicly known matrix W , whereas the parameter of the right-sided MPF is the matrix E L and is not visible online. As mentioned previously, matrices W , E L M a t m ( M 16 ) , whereas X , Y M a t m ( Z 8 ) . Hence, the PuK M a t m ( M 16 ) is calculated in the following way:
PuK = X W Y = A
In the concept of an ID protocol, the pair ( X , Y ) is a witness for the statement A . Further, private matrices X and Y commute with L and R , respectively.
Assume that the Prover desires to prove his identity to the Verifier without revealing it. He initiates the following three-step communication:
  • The Prover picks at random two coefficient vectors u and v and computes matrices U , V M a t m ( Z 8 ) as polynomials of L and R , i.e.,
    U = i = 1 m 1 u i L i ;
    V = i = 1 m 1 v i R i ;
    Using these matrices, he calculates a commitment as the following triplet C = { C 0 , C 1 , C 2 } :
    C 0 = U W V , C 1 = U W Y , C 2 = X W V .
  • The Verifier generates a challenge in the form of H = { H 1 , H 2 } , where H 1 S p ( L ) , H 2 S p ( R ) . Here, we used a convenient notations S p ( L ) and S p ( R ) to denote linear spans of the first m 1 powers of L and R , respectively. He sends the challenge H to the Prover.
  • The Prover responds by computing a vector S = { S 1 , S 2 } , where:
    S 1 = U + H 1 X ; S 2 = V + Y H 2 .
    The response S is sent to the Verifier.
The Verifier accepts if the following identity is valid:
S 1 W S 2 = C 0 C 1 H 2 H 1 C 2 H 1 A H 2 .
Interestingly enough, the order of actions on the right-hand side of identity (15) does not matter since all the base matrices (i.e., C i s and A ) consist of commuting entries.
Note also that the Prover uses parts of his private key to compute the commitment C . This fact distinguishes our scheme from others, e.g., Schnorr or Okamoto sigma protocols.
The validity of the presented protocol relies on the following facts:
Fact 1.
The defined templates (7) and (8) are preserved for polynomial structure (9)–(13) of power matrices X , Y , U , V .
Fact 2.
Due to the template (7), the intermediate result of raising W to the matrix power on the left has identical distribution of generator b. In other words, the locations of this generator in the intermediate result are constant for all matrices in the set S p ( L ) .
Fact 3.
Due to the template (8), the matrix exponent has commuting entries contained in the set a = e , a , a 2 , , a 7 .
Fact 4.
All the left power matrices commute. The same is true for right power matrices.
Due to the presented facts, the following identity holds:
U X W Y V = X U W V Y .
Notably, the latter identity resembles a similar property of MPF if the platform group is commuting. However, in our case, the order of actions has to be taken into consideration. Nevertheless, due to Facts 2 and 3, we can perform actions with power matrices on both sides, such as collecting or distributing through terms as if the platform group was commuting, as long as we stick to the defined templates. For these reasons we have:
C 0 C 1 H 2 H 1 C 2 H 1 A H 2 = U W V U W Y H 2 H 1 X W V H 1 X W Y H 2 = = U + H 1 X W V + Y H 2 = S 1 W S 2 .
It is also important to note that public key generation is one-way under the assumption that MPF is a candidate OWF. The two major facts supporting our assumption are:
  • All the matrices defined over the ring Z 8 satisfying templates (7) and (8) are not invertible modulo 2, and hence, the same is true for modulo 8;
  • Since text is indecomposable, the discrete logarithm mapping or any kind of its analog cannot be defined for the elements of this group.
It is important to note that these two facts are also the key factors that protect our protocol from the attack presented in [12]. In other words, the presented facts prevent the transformation of Equation (11) to a linear form, thus protecting both the Prover and the Verifier.
Notably, it is possible to define the discrete logarithm function for C i s and A . However, by that point, the non-commutative nature of M has been lost, and hence, this fact cannot be used for cryptanalysis of our protocol. Moreover, since during the verification process the value of S 1 W S 2 is unknown, there are too many variables to deal with despite the fact that a discrete logarithm can be applied to the expression C 0 C 1 H 2 H 1 C 2 H 1 A H 2 .
Combined, these facts protect both protocol parties from the approach presented in [12]. Moreover, in [7], we proved NP-completeness of an MPF problem defined over M 16 with precisely the setup for power matrices described in this paper. Interestingly enough, the lack of invertible matrices was greatly beneficial in that proof.

4. Security against Eavesdropping and Active Adversaries

One-wayness of the MPF ensures that our proposal can withstand direct attacks, i.e., the secret key ( X , Y ) cannot be extracted from the public key A .
However, to resist other possible attacks on our sigma protocol, we have to establish other important properties. First, we consider the special honest Verifier zero knowledge (HVZK) property described explicitly in [1].
Theorem 1.
The MPF-based Sigma protocol presented above is a special HVZK.
Proof. 
The simulator takes as an input the public key A and the challenge H , where H 1 S p ( L ) and H 2 S p ( R ) . Furthermore, it generates the response vector S by uniformly selecting matrices S 1 S p ( L ) and S 2 S p ( R ) . Using this information, the simulator computes the commitment vector as follows:
C = { S 1 H 1 W S 2 H 2 ; S 1 H 1 W ; W S 2 H 2 W H 2 A H 2 } .
The output is an accepting conversation ( C , H , S ) for the public key A , since
S 1 H 1 W S 2 H 2 S 1 H 1 W H 2 H 1 W S 2 H 2 W H 2 A H 2 H 1 A H 2 = S 1 W S 2
as desired.
Notably, in our previous paper [8], we considered the distribution of the entries of the matrix exponent A . There we showed that for power matrices X and Y uniformly chosen from S p ( L ) and S p ( R ) , this distribution is asymptotically uniform. Correcting a small issue in that proof, we claim that the obtained distribution is, in fact, uniform, since in the last step there is no longer the need to apply limits. Hence, we have identical results for the simulator and the parties of the protocol. □
Secondly, we consider the knowledge soundness property of our scheme. We begin by establishing a one-to-one link between the pairs ( X , Y ) and ( U , V ) . We base our proof on the following property of the MPF:
α X W α 1 Y = X W Y .
The proof of this property in the case of a commuting platform semigroup follows immediately from the definition of the MPF. Hence, the solutions of Equation (11) come from the set of proportional matrices ( α X , α 1 Y ) , where W and A are publicly known and X , Y is some solution of (11). An essential fact is that these are the only solutions given that the platform group is Z p and the power ring is Z p 1 , where p is a prime.
Notably, since multiplying by a coefficient preserves the defined templates of the matrices, the property (17) holds for the non-commuting platform group M 16 as well. In fact, since in our case α 1 α mod 8 for all odd values of α , the presented family of solutions consists of 4 distinct pairs. Evidently, all X s in these pairs also commute with matrix L , whereas all Y s commute with matrix R . Due to the fact that as of now we cannot prove the absence of other solutions of (11) in the case of non-commuting platform group M 16 , we introduce the following heuristic:
Heuristic 1.
All the solutions ( X , Y ) of Equation (11) with respect to ( X , Y ) satisfying the commutativity constraints can be written as follows:
X = α X , Y = α 1 Y ,
where α is an odd element of Z 8 .
Relying on the presented heuristic, we prove the following lemma:
Lemma 1
(Private key alternative). Assume that the private key PrK = ( X , Y ) is fixed and the Heuristic 1 holds. Then, there is a unique pair ( U , V ) such that U S p ( L ) and V S p ( R ) , which corresponds to the fixed commitment vector C .
Proof. 
Let us consider the system of Equation (14). Then due to the presented heuristic, we have the following families of solutions for each of the presented equations (if we consider them individually): ( ( β U , β V ) ) , ( ( γ U , γ Y ) ) and ( ( δ X , δ V ) ) . However, since the private key can be expressed as X = α X and Y = α Y , all three presented families of solutions intersect at β = α , γ = α , and δ = α . Hence, the pair of matrices ( α U , α V ) corresponds to a secret pair ( α X , α Y ) . Evidently, this pair is unique, which completes the proof. □
Consider the following system of matrix relations:
A ( X , Y , U , V ) = X W Y , C 0 ( X , Y , U , V ) = U W V , C 1 ( X , Y , U , V ) = U W Y , C 2 ( X , Y , U , V ) = X W V .
Note that this system is symmetric, i.e., by switching the pairs ( X , Y ) and ( U , V ) , we obtain the following result:
A ( U , V , X , Y ) = C 0 ( X , Y , U , V ) , C 0 ( U , V , X , Y ) = A ( X , Y , U , V ) , C 1 ( U , V , X , Y ) = C 2 ( X , Y , U , V ) , C 2 ( U , V , X , Y ) = C 1 ( X , Y , U , V ) .
Due to this symmetry, Lemma 1 also works in the reverse direction. Hence, we have:
Lemma 2.
Assume that the pair of matrices ( U , V ) such that U S p ( L ) and V S p ( R ) is fixed and the Heuristic 1 holds. Then there is a unique pair ( X , Y ) such that X S p ( L ) and Y S p ( R ) , which corresponds to the fixed commitment vector C , where C 0 = U W V , and a fixed public key A .
The proof of this lemma is similar to the one presented above. Evidently, we only consider such fixed matrices in Lemmas 1 and 2, where at least one set ( X , Y , U , V ) satisfying all four relations exists in the first place.
These lemmas establish a one-to-one link between the private key and matrices ( U , V ) provided that four relations (18) are fixed. This link can be summarized by the following corollary of Lemmas 1 and 2:
Corollary 1.
Let the commitment vector C and safe public key A be fixed. Assume also that Heuristic 1 holds. Then the number of pairs ( U , V ) resulting in the commitment C is equal to the number of solutions of the Equation (11).
Relying on the latter corollary and our assumption regarding the solutions of (11), we can see that there are exactly four quadruples ( X , Y , U , V ) that give us the same values of A and all C i s.
Before we consider the property of knowledge soundness, let us denote the binary matrices obtained by reducing all the power matrices modulo 2 by a lower index ⊕, i.e., X X mod 2 , etc. Note that this affects the template (8) so that the matrix R contains a c-th row of zeros. Additionally, for simplicity, we assume that the initial matrices L and R are contained in the representations of L m and R m with odd coefficients, i.e.,
L m = i = 1 m 1 l i L i ;
R m = i = 1 m 1 r i R i ,
where l 1 and r 1 are odd.
We now prove the following result:
Theorem 2.
Assume we have two accepting conversations ( C , H , S ) and ( C , H , S ) for the same public key A . Assume also that Heuristic 1 holds. Then the witness ( X , Y ) can be extracted with probability 1 2 2 m + 2 2 ( m 1 ) .
Proof. 
Due to Lemma 1, matrices U and V are unique, and hence, we can perform the following calculations:
S 1 S 1 = ( U + H 1 X ) ( U + H 1 X ) = ( H 1 H 1 ) X ; S 2 S 2 = ( V + Y H 2 ) ( V + Y H 2 ) = Y ( H 2 H 2 ) .
Denoting Δ S 1 = S 1 S 1 , Δ S 2 = S 2 S 2 , Δ H 1 = H 1 H 1 , Δ H 2 = H 2 H 2 , we obtain the following matrix equations defined over the ring Z 8 :
Δ S 1 = Δ H 1 X ; Δ S 2 = Y Δ H 2 .
However, all the matrices in the presented equations are contained in the appropriate linear spans S p ( L ) or S p ( R ) . Hence, they can be expressed as linear combinations of the public matrices L of R . Let us first focus on the right-hand sides of Equation (21). We have:
Δ S 1 = i = 1 m 1 Δ h 1 i L i · i = 1 m 1 x i L i ; Δ S 2 = i = 1 m 1 y i R i · i = 1 m 1 Δ h 2 i R i ,
where Δ h 1 i = h 1 i h 1 i and Δ h 2 i = h 2 i h 2 i are coefficients of the polynomial representations of matrices Δ H 1 and H 2 , respectively. Evidently, h 1 i , h 1 i , h 2 i , h 2 i are coefficients of polynomial representations of matrices H 1 , H 1 , H 2 , H 2 , respectively. Expanding the obtained expressions, we get the following double sums:
Δ S 1 = i = 1 m 1 j = 1 m 1 Δ h 1 i x j L i + j ; Δ S 2 = i = 1 m 1 j = 1 m 1 Δ h 2 i y j R i + j .
We can now collect like terms and obtain the ( 2 m 2 ) × ( m 1 ) temporary matrix of coefficients, where the i-th row corresponds to the coefficient of L i (or R ) and the j-th column corresponds to the coefficient of x j (or y j ). For simplicity, we consider only the first double sum. Denoting this temporary matrix by T , we have:
T = 0 0 0 0 0 0 Δ h 11 0 0 0 0 0 Δ h 12 Δ h 11 0 0 0 0 Δ h 13 Δ h 12 Δ h 11 0 0 0 Δ h 1 ( m 1 ) Δ h 1 ( m 2 ) Δ h 1 ( m 3 ) Δ h 13 Δ h 12 Δ h 11 0 0 0 Δ h 1 ( m 1 ) Δ h 1 ( m 2 ) Δ h 1 ( m 3 ) 0 0 0 0 Δ h 1 ( m 1 ) Δ h 1 ( m 2 ) 0 0 0 0 0 Δ h 1 ( m 1 )
The key moment in this proof is the rank of matrix T . It is important to note that if at least one of Δ h 1 i 0 mod 2 , then the rank of binary matrix T is equal to ( m 1 ) , i.e., T is a full rank matrix.
However, since the basis of the linear span S p ( L ) consists of the first ( m 1 ) powers of matrix L , then each subsequent power of L can be represented by a linear combination of the basis matrices. Then, we can use row additions to transform the temporary matrix T to obtain a square matrix of coefficients T ^ for the following system of linear equations:
Δ s 1 = T ^ x ,
where T ^ consists of the first ( m 1 ) rows of the transformed matrix T . Then, due to assumption (19), T ^ is a full rank matrix, and hence, T ^ is a full rank matrix as well. For this reason, both equation in (21) can be solved in polynomial time, and the witness ( X , Y ) can be restored.
Lastly, we note that if Δ h 1 i 0 mod 2 or Δ h 2 i 0 mod 2 for all i = 1 , 2 , , m 1 , then T is a zero matrix, and hence, the witness ( X , Y ) cannot be restored. The probability of this happening is 2 1 m for each matrix Δ H 1 and Δ H 2 . It is now easy to show using basic laws that the probability of successful restoration is 1 2 2 m + 2 2 ( m 1 ) . □
For the reader to better understand the essential moment of the latter proof, let us consider a toy example.
Example 1.
Let us assume that m = 4 . Furthermore, let public matrix L be chosen such that L 4 = L + L 2 . Then, the temporary matrix T for restoring X is:
T = 0 0 0 Δ h 11 0 0 Δ h 12 Δ h 11 0 Δ h 13 Δ h 12 Δ h 11 0 Δ h 13 Δ h 12 0 0 Δ h 13 .
Limiting ourselves to the binary matrix T to suppress coefficients and observing that:
L 5 = L 2 + L 3 , L 6 = L 3 + L 4 = L 3 + L + L 2
we can perform the following transformations of the matrix T :
T = 0 0 0 Δ h 11 0 0 Δ h 12 Δ h 11 0 Δ h 13 Δ h 12 Δ h 11 0 Δ h 13 Δ h 12 0 0 Δ h 13 Δ h 13 Δ h 12 Δ h 11 Δ h 11 + Δ h 13 Δ h 12 Δ h 11 Δ h 12 Δ h 11 0 Δ h 13 Δ h 12 Δ h 11 0 Δ h 13 Δ h 12 0 0 Δ h 13
Δ h 13 Δ h 12 Δ h 11 Δ h 11 + Δ h 13 Δ h 12 + Δ h 13 Δ h 11 + Δ h 12 Δ h 12 Δ h 11 + Δ h 13 Δ h 12 Δ h 13 Δ h 12 Δ h 11 0 Δ h 13 Δ h 12 0 0 Δ h 13
Δ h 13 Δ h 12 Δ h 11 + Δ h 13 Δ h 11 + Δ h 13 Δ h 12 + Δ h 13 Δ h 11 + Δ h 12 + Δ h 13 Δ h 12 Δ h 11 + Δ h 13 Δ h 12 + Δ h 13 Δ h 13 Δ h 12 Δ h 11 0 Δ h 13 Δ h 12 0 0 Δ h 13 .
Hence, the binary matrix T ^ has the following form:
T ^ = Δ h 13 Δ h 12 Δ h 11 + Δ h 13 Δ h 11 + Δ h 13 Δ h 12 + Δ h 13 Δ h 11 + Δ h 12 + Δ h 13 Δ h 12 Δ h 11 + Δ h 13 Δ h 12 + Δ h 13 .
The matrix T ^ has a similar structure. The only difference is that extra coefficients from elementary row operations may appear.
Despite the fact that the obtained result is weaker than the original definition of knowledge soundness, we view it as a good alternative since the probability of success tends to 100 % remarkably fast. Specifically, if m = 6 , it surpasses 90 % , and for m = 16 , it approximately equals 99.99 % . Moreover, even if, say, Δ h 1 i = 2 Δ h ^ 1 i , the hopes of restoring a witness are not completely lost since the following cancellation is possible:
2 Δ S ^ 1 2 Δ H ^ 1 X mod 8 Δ S ^ 1 Δ H ^ 1 X mod 4 ,
and one can hopefully restore the matrix X modulo 4. However, to restore the original matrix in this case, the witness extractor needs to browse through a set of possible values of x until one finds the correct value of X . This comes from the fact that the solution of (21) is not unique. In fact, the parity-defining bits of x are lost, and the witness extractor needs more time to restore them. As such, the witness extractor becomes inefficient. For the sake of the original notion, we based our proof on the assumption that the witness extractor is efficient.
Now we consider the resistance of our sigma identification protocol against eavesdropping and active attacks. Our proofs are inspired by the approach presented in [1], which relies on the notions of special HVZK and knowledge soundness. Specifically, we consider Attack Games 18.1–18.3 and Theorems 19.15 and 19.22.
Theorem 3.
MPF-based SIP presented above is secure against eavesdropping attacks.
Proof. 
Let A be an eavesdropping attacker. He can request a maximum of 8 2 ( m 1 ) conversations between the Prover and the Verifier. This number comes from counting all the possible pairs of matrices ( U , V ) . Then, due to Lemma 1, all the commitments are distinct, and the identity of the legit user cannot be obtained, as shown in the proof of Theorem 2. Moreover, since the proposed SIP is a special HVZK, the received queries have identical distributions, i.e., they are all equally likely. Hence, to impersonate another user, the adversary has to find a solution to Equation (11) under the setup presented in this paper. However, this is an NP-complete problem, as shown in our previous paper [7]. Furthermore, based on Theorem 19.15 and Attack Games 18.1 and 18.2 of [1], we can see that any adversary who can successfully impersonate a legit user can also efficiently perform a direct attack on our SIP. For these reasons, any impersonation attempts of A result in failure. □
As we have shown, the initial notion of knowledge soundness is not satisfied in our case. However, due to the negligibly small knowledge error, this fact does not affect the following result:
Theorem 4.
MPF-based SIP presented above is secure against active attacks.
Proof. 
Let A be an active attacker whose goal is to impersonate a legal user by generating an accepting conversation without knowing the private key PrK = ( X , Y ) .
The adversary A interacts with a challenger, who plays the role of a Prover and sends his public key A defined by (11) to the adversary while keeping PrK = ( X , Y ) for himself. An attacker A now plays the role of the Verifier and, hence, can generate challenge H as he desires. However, due to the fact that A is not in control of the generation of U and V , he fails to gain any information from this active probing phase due to Theorem 1. Note that since the attacker A can choose H at his will, he can control knowledge soundness and hence make the private key of the challenger unrestorable, as mentioned in our previous proof. However, this is not his goal, since he was only able to hide the challenger’s ID rather than learning how to impersonate him. Notably, A can interact with more than one challenger at this stage.
After the active probing phase, the challenger and the attacker switch places: now the challenger is the Verifier, whereas the attacker plays the role of the Prover, except for the lack of a private key PrK . However, due to the one-wayness of MPF mapping, the adversary A cannot recover PrK from the public key A . For this reason, he cannot generate a working conversation, since by using a random pair of matrices X ^ and Y ^ , the protocol falls apart during the verification phase, i.e., checking the validity of (15).
Another important fact is that the Verifier is now in control of challenges H . Due to the presented probability of success, an honest Verifier can generate the challenge simply by picking the coefficients h 1 i and h 2 i at random. By doing so, he is almost always able to identify a suspicious user should the need arise.
In other words, if A is able to impersonate a legit user, then he is able to solve an NP-complete problem, as proven in [7]. Moreover, if A uses his own private and public keys, the challenger is able to identify him with probability 1 2 2 m + 2 2 ( m 1 ) . □
To sum up the findings presented in this section, our proposal can withstand both eavesdropping and active attacks. Moreover, due to negligibly small knowledge error, our protocol does not require a large number of parallel rounds to achieve a NIST security level, as opposed to Shamir’s approach presented in [6].

5. Conclusions

In this paper, we proposed a SIP based on the MPF defined over a non-commuting modular group M 16 . Due to the fact that this group is not decomposable into a product of cyclic low-order groups, discrete logarithm mapping cannot be defined. For this reason, the proposed SIP is resistant to the linear algebra attack presented in [12].
Since the platform group M 16 is non-commuting, MPF mapping is non-associative in general. To overcome this fact, we used templates previously defined in [8]. Furthermore, due to the main result of [7], we think that the proposed SIP could belong to the post-quantum cryptography field, since the MPF problem with precisely the setup presented in this paper was proven to be NP-complete.
Using properties of one-sided MPFs, we have shown that the presented protocol is special HVZK, and therefore, according to the assumption that the proposed MPF is conjectured one-way function, this protocol is resistant against eavesdropping adversary attacks [1].
Despite the fact that the multiplicative order of M 16 is not a prime number, we have shown that our protocol provides asymptotic knowledge soundness. In other words, the recovery of private key PrK of a suspicious user is possible with overwhelming probability if two accepting conversations with identical commitment vectors C are known. In fact, the growth of this probability is exponential as the order of the square matrices m increases. As such, we can view m as the security parameter. Notably, if m = 16 , then the identity of a suspicious user can be recovered with a probability of 99.99 % .
Relying on the proven properties of our SIP and the attack games presented in [1], we proved that the proposed protocol is asymptotically secure against active adversary attacks.

Author Contributions

Conceptualization, A.M. and E.S.; methodology, A.M.; software, A.M.; validation, A.M., K.L. and E.S.; formal analysis, A.M.; investigation, A.M. and K.L.; writing—original draft preparation, A.M.; writing—review and editing, A.M.; visualization, A.M.; supervision, E.S.; project administration, K.L.; funding acquisition, K.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

This article does not contain any studies with human participants or animals performed by any of the authors.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Boneh, D.; Shoup, V. A Graduate Course in Applied Cryptography. Version 0.5. 2020. Available online: http://toc.cryptobook.us/book.pdf (accessed on 14 April 2022).
  2. Schnorr, C.P. Efficient Signature Generation by Smart Cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef] [Green Version]
  3. Okamoto, T. Authenticated Key Exchange and Key Encapsulation in the Standard Model. In Advances in Cryptology, Proceesings of the ASIACRYPT 2007, Kuching, Sarawak, Malaysia, 2–6 December 2007; Kurosawa, K., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4833, pp. 474–484. ISBN 978-3-540-76899-9. [Google Scholar]
  4. Chaum, D.; Pedersen, T.P. Wallet Databases with Observers. In Advances in Cryptology—CRYPTO’ 92, Proceesings of the 12th Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 1992; Brickell, E.F., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1993; Volume 740, pp. 89–105. ISBN 978-3-540-57340-1. [Google Scholar]
  5. Beullens, W. Sigma Protocols for MQ, PKP and SIS, and Fishy Signature Schemes. In Advances in Cryptology—EUROCRYPT 2020, Proceesings of the 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 10–14 May 2020; Canteaut, A., Ishai, Y., Eds.; Lecture Notes in Computer Science; Springer International Publishing: Cham, Germany, 2020; Volume 12107, pp. 183–211. ISBN 978-3-030-45726-6. [Google Scholar]
  6. Shamir, A. An Efficient Identification Scheme Based on Permuted Kernels (Extended Abstract). In Advances in Cryptology—CRYPTO’ 89 Proceedings, Proceedings of the 9th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 1989; Brassard, G., Ed.; Lecture Notes in Computer Science; Springer: New York, NY, USA, 1990; Volume 435, pp. 606–609. ISBN 978-0-387-97317-3. [Google Scholar]
  7. Mihalkovich, A.; Sakalauskas, E.; Luksys, K. Key Exchange Protocol Defined over a Non-Commuting Group Based on an NP-Complete Decisional Problem. Symmetry 2020, 12, 1389. [Google Scholar] [CrossRef]
  8. Mihalkovich, A.; Sakalauskas, E.; Levinskas, M. Key Exchange Protocol Based on the Matrix Power Function Defined Over M16. In Proceedings of the Intelligent Computing, London, UK, 14–15 July 2022; Arai, K., Ed.; Springer International Publishing: Cham, Germany, 2022; pp. 511–531. [Google Scholar]
  9. Sakalauskas, E.; Timofejeva, I.; Kilciauskas, A. Sigma Identification Protocol Construction Based on MPF. Symmetry 2021, 13, 1683. [Google Scholar] [CrossRef]
  10. Sakalauskas, E.; Luksys, K. The Matrix Power Function and Its Application to Block Cipher S-Box Construction. Int. J. Innov. Comput. Inf. Control. 2012, 8, 2655–2664. [Google Scholar]
  11. Sakalauskas, E.; Mihalkovich, A. Candidate One-Way Function Based on Matrix Power Function with Conjugation Constraints. Proc. Bulg. Cryptogr. Days 2012, 15, 29–37. [Google Scholar]
  12. Liu, J.; Zhang, H.; Jia, J. A Linear Algebra Attack on the Non-Commuting Cryptography Class Based on Matrix Power Function. In Proceedings of the Information Security and Cryptology, Beijing, China, 4–6 November 2016; Chen, K., Lin, D., Yung, M., Eds.; Springer International Publishing: Cham, Germany, 2017; pp. 343–354. [Google Scholar]
  13. Sakalauskas, E.; Listopadskis, N.; Tvarijonas, P. Key Agreement Protocol (KAP) Based on Matrix Power Function. In Advanced Studies in Software and Knowledge Engineering; International Book Series “Information Science and Computing”; Institute of Information Theories and Applications FOI ITHEA: Sofia, Bulgaria, 2018; pp. 92–96. [Google Scholar]
  14. Mihalkovič, A.; Sakalauskas, E. Asymmetric Cipher Based on MPF and Its Security Parameters Evaluation. Liet. Mat. Rink. 2012, 53, 72–77. [Google Scholar] [CrossRef]
  15. Grundman, H.; Smith, T. Automatic Realizability of Galois Groups of Order 16. Proc. Am. Math. Soc. 1996, 124, 2631–2640. [Google Scholar] [CrossRef] [Green Version]
  16. Grundman, H.G.; Smith, T.L. Realizability and Automatic Realizability of Galois Groups of Order 32. Centr. Eur. J. Math. 2010, 8, 244–260. [Google Scholar] [CrossRef]
  17. Grundman, H.G.; Smith, T.L. Galois Realizability of Groups of Order 64. Centr. Eur. J. Math. 2010, 8, 846–854. [Google Scholar] [CrossRef]
  18. Mihalkovich, A. On the Associativity Property of MPF over M16. Liet. Mat. Rink. Liet. Mat. Draugijos Darbai. Ser. A 2018, 59, 7–12. [Google Scholar] [CrossRef]
Figure 1. The structure of a sigma protocol.
Figure 1. The structure of a sigma protocol.
Mathematics 10 02649 g001
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Mihalkovich, A.; Luksys, K.; Sakalauskas, E. Sigma Identification Protocol Construction Based on MPF Defined over Non-Commuting Platform Group. Mathematics 2022, 10, 2649. https://doi.org/10.3390/math10152649

AMA Style

Mihalkovich A, Luksys K, Sakalauskas E. Sigma Identification Protocol Construction Based on MPF Defined over Non-Commuting Platform Group. Mathematics. 2022; 10(15):2649. https://doi.org/10.3390/math10152649

Chicago/Turabian Style

Mihalkovich, Aleksejus, Kestutis Luksys, and Eligijus Sakalauskas. 2022. "Sigma Identification Protocol Construction Based on MPF Defined over Non-Commuting Platform Group" Mathematics 10, no. 15: 2649. https://doi.org/10.3390/math10152649

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop