Paper 2024/1262

Dilithium-Based Verifiable Timed Signature Scheme

Erkan Uslu, Aselsan (Turkey), Middle East Technical University
Oğuz Yayla, Middle East Technical University
Abstract

Verifiable Timed Signatures (VTS) are cryptographic constructs that enable obtaining a signature at a specific time in the future and provide evidence that the signature is legitimate. This framework particularly finds utility in applications such as payment channel networks, multiparty signing operations, or multiparty computation, especially within blockchain architectures. Currently, VTS schemes are based on signature algorithms such as BLS signature, Schnorr signature, and ECDSA. These signature algorithms are considered insecure against quantum attacks due to the effect of Shor's Algorithm on the discrete logarithm problem. We present a new VTS scheme called VT-Dilithium based on CRYSTALS-Dilithium Digital Signature Algorithm that has been selected as NIST's quantum-resistant digital signature standard and is considered secure against both classical and quantum attacks. Integrating Dilithium into the VTS scheme is more challenging problem due to its complex mathematical operations (i.e. polynomial multiplications, rounding operations) and large module parameters such as polynomials, polynomial vectors, and matrices. This work aims to provide a comprehensive exposition of the VT-Dilithium scheme.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Verifiable Timed SignaturesCRYSTALS-DilithiumPost-Quantum Cryptography
Contact author(s)
erkanuslu1991 @ gmail com
oguz @ metu edu tr
History
2024-08-12: approved
2024-08-09: received
See all versions
Short URL
https://ia.cr/2024/1262
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1262,
      author = {Erkan Uslu and Oğuz Yayla},
      title = {Dilithium-Based Verifiable Timed Signature Scheme},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1262},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1262}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.