Paper 2024/1234

EagleSignV3 : A new secure variant of EagleSign signature over lattices

Abiodoun Clement Hounkpevi, Cheikh Anta Diop University of Dakar Senegal
Sidoine Djimnaibeye, Cheikh Anta Diop University of Dakar Senegal
Michel Seck, Ecole Polytechnique Thies Senegal
Djiby Sow, Cheikh Anta Diop University of Dakar Senegal
Abstract

With the potential arrival of quantum computers, it is essential to build cryptosystems resistant to attackers with the computing power of a quantum computer. With Shor's algorithm, cryptosystems based on discrete logarithms and factorization become obsolete. Reason why NIST has launching two competitions in 2016 and 2023 to standardize post-quantum cryptosystems (such as KEM and signature ) based on problems supposed to resist attacks using quantum computers. EagleSign was prosed to NIT competition in Jun 2023 as an additional signature. An improvement called EagleSign-V2 was proposed in December 2023 but Tibouchi and Pells prove that these two variants don't hold the zero knowledge property. In this document we present the family of lattices based post-quantum signatures called EagleSignV3. They are secure and efficient successors of both EagleSign-V1 (NIST, June 2023) and EagleSign-V2 (NIST forum, December 2023). The public key of EagleSignV3 is based on a mix of MLE (Module Learning with Error) and MNTRU (module variant of the famous NTRU problem). The instantiations EagleSignV3 are new variants of the EagleSign signatures family posted to NIST competition in June 2023 as additional signatures. EagleSignV3 uses the rejection of Lyubashevsky-2012 to achieve the zero-knowledge property. The main difference between EagleSign and Dilithium is the public key. We have two instantiations based either on ring or on module. The sizes of the ring based variant of EagleSignV3 are close to those of Dilithium but the sizes of its module based instantiation is bigger than those of Dilithium. NB: The implementation of EagleSign-V1 is available on NIST website and those of EagleSign-V2 can be found on Github at https://github.com/EagleSignteam/EagleSign_v2 and in NIST forum as a comment on improvements on EagleSign in December 2023. The implementation of EagleSign-V3 can be deduced from those of EagleSignV2.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Public key cryptographySignatureLatticeNTRUMNTRULWEMLWEDilithiumFalconEagleSign
Contact author(s)
abiodounkpevi @ gmail com
dthekplus @ gmail com
michelseck2 @ gmail com
sowdjibab @ yahoo fr
History
2024-08-05: approved
2024-08-03: received
See all versions
Short URL
https://ia.cr/2024/1234
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1234,
      author = {Abiodoun Clement Hounkpevi and Sidoine Djimnaibeye and Michel Seck and Djiby Sow},
      title = {{EagleSignV3} : A  new  secure variant of {EagleSign} signature over lattices},
      howpublished = {Cryptology ePrint Archive, Paper 2024/1234},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/1234}},
      url = {https://eprint.iacr.org/2024/1234}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.