kth.sePublications
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf
Compact Lattice Signatures via Iterative Rejection Sampling
KTH, School of Engineering Sciences (SCI), Mathematics (Dept.), Algebra, Combinatorics and Topology.ORCID iD: 0000-0002-3724-2914
2024 (English)Manuscript (preprint) (Other academic)
Physical description [en]

Cryptology ePrint Archive, Paper 2024/2052

Abstract [en]

One of the primary approaches for constructing lattice-based signature schemes is through the “Fiat-Shamir with aborts” methodology. Schemes constructed using this approach may abort and restart during signing, corresponding to rejection sampling produced signatures in order to ensure that they follow a distribution that is independent of the secret key. This rejection sampling is only feasible when the output distribution is sufficiently wide, limiting how compact this type of signature schemes can be. In this work, we develop a new method to construct lattice signatures with the “Fiat-Shamir with aborts” approach. By constructing signatures in a way that is influenced by the rejection condition, we can significantly lower the rejection probability. This allows our scheme to use an iterative rejection sampling to target narrower output distributions than previous methods, resulting in much more compact signatures. In the most compact variant of our new signature scheme, the combined size of a signature and a verification key is less than half of that for ML-DSA and comparable to that of compact hash-and-sign lattice signature schemes, such as Falcon. Alternatively, by targeting a somewhat wider distribution, the rejection condition of the scheme can be securely ignored. This non-aborting variant of our scheme still retains a notable size advantage over previous lattice-based Fiat-Shamir schemes.

Place, publisher, year, edition, pages
2024.
Keywords [en]
Lattice-based cryptography, Digital signatures, Post-quantum cryptography
National Category
Security, Privacy and Cryptography
Research subject
Computer Science
Identifiers
URN: urn:nbn:se:kth:diva-363227OAI: oai:DiVA.org:kth-363227DiVA, id: diva2:1957198
Note

QC 20250508

Available from: 2025-05-08 Created: 2025-05-08 Last updated: 2025-05-13Bibliographically approved
In thesis
1. Lattice-Based Post-Quantum Cryptography and Quantum Algorithms
Open this publication in new window or tab >>Lattice-Based Post-Quantum Cryptography and Quantum Algorithms
2025 (English)Doctoral thesis, comprehensive summary (Other academic)
Abstract [en]

The focus of this thesis is the threat that quantum computers pose to asymmetric cryptography. This threat is considered through analysis and development of both quantum algorithms and post-quantum cryptosystems. Lattices are used in both of these areas of this thesis; lattice-based analysis is used for the quantum algorithms and the cryptosystems are lattice-based.

Arguably the most important building block for lattice-based cryptography is the Learning With Errors (LWE) problem. This problem was introduced by Regev in 2005 together with a quantum reduction from standard lattice problems. In this thesis Regev’s reduction is analyzed in detail, allowing for the first parametrization of a cryptosystem whose concrete security actually is based upon this reduction.

Another important problem used for lattice-based cryptography is the NTRU problem, which was introduced several years before the LWE problem. In this thesis, the NTWE problem is introduced as a natural combination of the NTRU and LWE problems with NTWE-based cryptosystems having certain benefits over comparable NTRU and LWE-based systems.

The quantum algorithms considered in this thesis are variants of Regev’s recently introduced quantum factoring algorithm. When attacking factoring-based cryptography, Regev’s algorithm has certain asymptotic advantages over previous quantum algorithms. As a part of this thesis, variants of Regev’s algorithm for solving other cryptographically relevant problems are introduced. Additionally, by analyzing the lattice-based classical post-processing of the algorithm, it is argued that the algorithm can be made robust to quantum errors.

Although Regev’s new algorithm, and the variations thereof, have an asymptotic advantage over previous quantum algorithms, an advantage for the concrete instances that are used for cryptography would arguably be more interesting. This motivates comparing the concrete efficiency of variants of Regev’s algorithm to that of previous quantum algorithms. Such a comparison is part of this thesis and — based on this comparison — it seems like previously available algorithms still are the best choice for quantum attacks against traditional cryptography.

The final contribution of this thesis is a new lattice-based digital signature scheme. Similar signature schemes have been considered before, such as with the recently standardized ML-DSA. However, compared to similar signature schemes, the new scheme is significantly more compact. This is in large part thanks to developing a new technique for constructing signatures, but also to some extent from being based on the NTWE problem instead of a variant of the LWE problem.

Abstract [sv]

Den här avhandlingen fokuserar på hotet som kvantdatorer innebär för asymmetrisk kryptografi. Mer specifikt analyseras och utvecklas både kvantdatorsäkra kryptosystem och kvantdatoralgoritmer som knäcker klassisk kryptografi. Inom båda dessa områden av avhandlingen så är gitter relevanta. Detta då relevanta kvantdatoralgoritmer analyseras med hjälp av gitter och fokus ligger på gitterbaserad kvantdatorsäker kryptografi.

En av hörnstenarna inom gitterbaserad kryptografi är “Learning With Errors” (LWE) problemet som introducerades 2005 av Regev. I samma arbete så utvecklade Regev även en kvantreduktion till LWE problemet från ett traditionellt gitterproblem. Ett av arbetena i denna avhandling analyserar denna reduktion i detalj, vilket möjliggör den första parametriseringen av ett kryptosystem vars konkreta säkerhet faktiskt baseras på denna reduktion.

Ett annat viktigt problem som används för gitterbaserad kryptografi är NTRU problemet, vilket introducerades flera år innan LWE problemet. I den här avhandlingen så introduceras NTWE problemet som en naturlig kombination av NTRU och LWE problemen. Dessutom utvecklas ett NTWE baserat kryptosystem som har vissa fördelar gentemot jämförbara NTRU och LWE baserade system.

Nyligen introducerade Regev en kvantfaktoriseringsalgoritm som, i vissa avseenden, är asymptotiskt bättre än tidigare kvantdatoralgoritmer på att attackera kryptografi som är baserad på svårigheten att faktorisera heltal. Som en del av denna avhandling så utvecklas nya varianter av Regevs algoritm som kan användas för att effektivt lösa andra kryptografiskt relevanta problem. Genom att analysera den gitterbaserade efterbehandlingen av algoritmen så argumenteras det också för att den kan göras robust mot fel i kvantdatorberäkningarna.

I denna avhandling så jämförs också den faktiska prestandan hos varianter av Regevs algoritm mot den hos tidigare kvantdatoralgoritmer. Trots att de nya algoritmerna har ett asymptotiskt övertag så visar jämförelsen att de tidigare algoritmerna fortfarande är att föredra för de konkreta probleminstanser som är kryptografiskt relevanta.

Det sista bidraget i denna avhandling är en ny gitterbaserad algoritm för digitala signaturer. Signaturscheman som bygger på liknande idéer finns sedan tidigare, exempelvis det nyligen standardiserade ML-DSA. Jämfört med dessa liknande scheman så är det nya signaturschemat som utvecklas i denna avhandling betydligt mer kompakt. Detta är till stor grad tack vare utvecklandet av en ny metod för att konstruera signaturer, men också till viss mån tack vare att schemat är baserat på NTWE problemet istället för någon variant av LWE problemet.

Place, publisher, year, edition, pages
Stockholm: KTH Royal Institute of Technology, 2025. p. viii, 101
Series
TRITA-EECS-AVL ; 2025:48
Keywords
Lattice-based cryptography, Quantum Algorithms, Post-quantum cryptography
National Category
Security, Privacy and Cryptography
Research subject
Computer Science
Identifiers
urn:nbn:se:kth:diva-363229 (URN)978-91-8106-271-7 (ISBN)
Public defence
2025-06-09, https://kth-se.zoom.us/j/62914864473, F3 (Flodis), Lindstedtsvägen 26 & 28, KTH Campus, Stockholm, 14:00 (English)
Opponent
Supervisors
Available from: 2025-05-20 Created: 2025-05-13 Last updated: 2025-05-20Bibliographically approved

Open Access in DiVA

fulltext(489 kB)28 downloads
File information
File name FULLTEXT01.pdfFile size 489 kBChecksum SHA-512
779b8eb84cc17094020b5e496be16d09c395c3a5af58d25357d3cfd0cffd7c0feb2f07e21f9d8b4de47378ecc7437809d995e34119328d83f4aa69852f004c3c
Type fulltextMimetype application/pdf

Other links

Publisher

Authority records

Gärtner, Joel

Search in DiVA

By author/editor
Gärtner, Joel
By organisation
Algebra, Combinatorics and Topology
Security, Privacy and Cryptography

Search outside of DiVA

GoogleGoogle Scholar
Total: 28 downloads
The number of downloads is the sum of all downloads of full texts. It may include eg previous versions that are now no longer available

urn-nbn

Altmetric score

urn-nbn
Total: 1222 hits
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf