Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model

Published

Author(s)

Kelsey Jackson, Carl A. Miller, Daochen Wang

Abstract

In the wake of recent progress on quantum computing hardware, the National Institute of Standards and Technology (NIST) is standardizing cryptographic protocols that are resistant to attacks by quantum adversaries. The primary digital signature scheme that NIST has chosen is CRYSTALS-Dilithium. The hardness of this scheme is based on the hardness of three computational problems: Module Learning with Errors (MLWE), Module Short Integer Solution (MSIS), and SelfTargetMSIS. MLWE and MSIS have been well-studied and are widely believed to be secure. However, SelfTargetMSIS is novel and, though classically as hard as MSIS, its quantum hardness is unclear. In this paper, we provide the first proof of the hardness of SelfTargetMSIS via a reduction from MLWE in the Quantum Random Oracle Model (QROM). Our proof uses recently developed techniques in quantum reprogramming and rewinding. A central part of our approach is a proof that a certain hash function, derived from the MSIS problem, is collapsing. From this approach, we deduce a new security proof for Dilithium under appropriate parameter settings. Compared to the previous work by Kiltz, Lyubashevsky, and Schaffner (EUROCRYPT 2018) that gave the only other rigorous security proof for a variant of Dilithium, our proof has the advantage of being applicable under the condition q = 1 mod 2n, where q denotes the modulus and n the dimension of the underlying algebraic ring. This condition is part of the original Dilithium proposal and is crucial for the efficient implementation of the scheme. We provide new secure parameter sets for Dilithium under the condition q = 1 mod 2n, finding that our public key size and signature size are about 2.9 times and 1.3 times larger, respectively, than those proposed by Kiltz et al. at the same security level.
Proceedings Title
Annual International Conference on the Theory and Applications of Cryptographic Techniques
Conference Dates
May 26-30, 2024
Conference Location
Zurich, CH
Conference Title
EUCROCRYPT 2024

Keywords

post-quantum cryptography, random oracle model, lattice-based cryptography

Citation

Jackson, K. , Miller, C. and Wang, D. (2023), Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model, Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, CH, [online], https://doi.org/10.1007/978-3-031-58751-1_15, https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=956883 (Accessed May 7, 2024)
Created December 27, 2023, Updated May 6, 2024