International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model

Authors:
Kelsey A. Jackson , University of Maryland
Carl A. Miller , University of Maryland, NIST
Daochen Wang , University of Maryland, University of British Columbia
Download:
Search ePrint
Search Google
Conference: EUROCRYPT 2024
Abstract: In the wake of recent progress on quantum computing hardware, the National Institute of Standards and Technology (NIST) is standardizing cryptographic protocols that are resistant to attacks by quantum adversaries. The primary digital signature scheme that NIST has chosen is CRYSTALS-Dilithium. The hardness of this scheme is based on the hardness of three computational problems: Module Learning with Errors (MLWE), Module Short Integer Solution (MSIS), and SelfTargetMSIS. MLWE and MSIS have been well-studied and are widely believed to be secure. However, SelfTargetMSIS is novel and, though classically as hard as MSIS, its quantum hardness is unclear. In this paper, we provide the first proof of the hardness of SelfTargetMSIS via a reduction from MLWE in the Quantum Random Oracle Model (QROM). Our proof uses recently developed techniques in quantum reprogramming and rewinding. A central part of our approach is a proof that a certain hash function, derived from the MSIS problem, is collapsing. From this approach, we deduce a new security proof for Dilithium under appropriate parameter settings. Compared to the previous work by Kiltz, Lyubashevsky, and Schaffner (EUROCRYPT 2018) that gave the only other rigorous security proof for a variant of Dilithium, our proof has the advantage of being applicable under the condition q = 1 mod 2n, where q denotes the modulus and n the dimension of the underlying algebraic ring. This condition is part of the original Dilithium proposal and is crucial for the efficient implementation of the scheme. We provide new secure parameter sets for Dilithium under the condition q = 1 mod 2n, finding that our public key size and signature size are about 2.9 times and 1.3 times larger, respectively, than those proposed by Kiltz et al. at the same security level.
BibTeX
@inproceedings{eurocrypt-2024-34030,
  title={Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model},
  publisher={Springer-Verlag},
  author={Kelsey A. Jackson and Carl A. Miller and Daochen Wang},
  year=2024
}