Paper 2023/303

Fusion One-Time Non-Interactively-Aggregatable Digital Signatures From Lattices

Brandon Goodell, Geometry Labs
Aaron Feickert, Cypher Stack
Abstract

We present Fusion, a post-quantum one-time digital signature scheme with non-interactive aggregation with security resting on the short integer solution problem over ideal lattices. Fusion is structurally similar to CRYSTALS-Dilithium, but Fusion is based upon the aggregatable one-time lattice-based scheme by Boneh and Kim. Fusion parameters conservatively target at least $128$ bits of security against forgery, taking tightness gaps into account, and with tighter bounds than the BK scheme. Aggregate Fusion signatures are logarithmically sized in the number of keys, so aggregating enough signatures can be more efficient than stacking Dilithium or Falcon signatures.

Note: Fix typo in abstract, add funding acknowledgement.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
one-time signaturelatticering short integer solutionfusionaggregatable signaturepost-quantum
Contact author(s)
brandon @ geometrylabs io
aaron @ cypherstack com
History
2023-03-01: revised
2023-03-01: received
See all versions
Short URL
https://ia.cr/2023/303
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/303,
      author = {Brandon Goodell and Aaron Feickert},
      title = {Fusion One-Time Non-Interactively-Aggregatable Digital Signatures From Lattices},
      howpublished = {Cryptology ePrint Archive, Paper 2023/303},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/303}},
      url = {https://eprint.iacr.org/2023/303}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.