Paper 2022/644

DiLizium 2.0: Revisiting Two-Party Crystals-Dilithium

Peeter Laud, Cybernetica (Estonia)
Nikita Snetkov, Cybernetica (Estonia), Tallinn University of Technology
Jelizaveta Vakarjuk, Cybernetica (Estonia), Tallinn University of Technology
Abstract

In previous years there has been an increased interest in designing threshold signature schemes. Most of the recent works focus on constructing threshold versions of ECDSA or Schnorr signature schemes due to their appealing usage in blockchain technologies. Additionally, a lot of research is being done on cryptographic schemes that are resistant to quantum computer attacks. In this work, we propose a new version of the two-party Dilithium signature scheme. The security of our scheme is based on the hardness of Module-LWE and Module-SIS problems. In our construction, we follow a similar logic as Damgård et al. (PKC 2021) and use an additively homomorphic commitment scheme. However, compared to them, our protocol uses signature compression techniques from the original Dilithium signature scheme which makes it closer to the version submitted to the NIST PQC competition. We focus on two-party signature schemes in the context of user authentication.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
public-key cryptographythreshold signatureslattice-based cryptographyCRYSTALS-DILITHIUMFiat-Shamir with aborts
Contact author(s)
peeter laud @ cyber ee
nikita snetkov @ cyber ee
jelizaveta vakarjuk @ cyber ee
History
2023-07-03: last of 2 revisions
2022-05-25: received
See all versions
Short URL
https://ia.cr/2022/644
License
Creative Commons Attribution-NonCommercial-NoDerivs
CC BY-NC-ND

BibTeX

@misc{cryptoeprint:2022/644,
      author = {Peeter Laud and Nikita Snetkov and Jelizaveta Vakarjuk},
      title = {DiLizium 2.0: Revisiting Two-Party Crystals-Dilithium},
      howpublished = {Cryptology ePrint Archive, Paper 2022/644},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/644}},
      url = {https://eprint.iacr.org/2022/644}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.