Skip to main content

A Compact Digital Signature Scheme Based on the Module-LWR Problem

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12282))

Abstract

We propose a new lattice-based digital signature scheme \(\textsf {MLWRSign} \) by modifying \(\textsf {Dilithium} \), which is one of the second-round candidates of NIST’s call for post-quantum cryptographic standards. To the best of our knowledge, our scheme MLWRSign is the first signature scheme whose security is based on the (module) learning with rounding (LWR) problem. Due to the simplicity of the LWR, the secret key size is reduced by approximately 30% in our scheme compared to Dilithium, while achieving the same level of security. Moreover, we implemented MLWRSign and observed that the running time of our scheme is comparable to that of Dilithium.

A. Takayasu—During a part of this work, the author was affiliated with the University of Tokyo.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Albrecht, M.R., et al.: Estimate all the \(\{\)LWE, NTRU\(\}\) schemes!. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 351–367. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_19

    Chapter  Google Scholar 

  2. Alkim, E., Barreto, P.S.L.M., Bindel, N., Kramer, J., Longa, P., Ricardini, J.E.: The lattice-based digital signature scheme \(q\)TESLA. Cryptology ePrint Archive, Report 2019/085 (2019). https://eprint.iacr.org/2019/085

  3. Alkim, E., et al.: Revisiting TESLA in the quantum random oracle model. In: Lange, T., Takagi, T. (eds.) PQCrypto 2017. LNCS, vol. 10346, pp. 143–162. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59879-6_9

    Chapter  Google Scholar 

  4. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: USENIX Security, pp. 327–343 (2016)

    Google Scholar 

  5. Baan, H., et al.: Round5: compact and fast post-quantum public-key encryption. In: Ding, J., Steinwandt, R. (eds.) PQC, pp. 83–102 (2019)

    Google Scholar 

  6. Bai, S., Galbraith, S.D.: An improved compression technique for signatures based on learning with errors. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 28–47. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-04852-9_2

    Chapter  Google Scholar 

  7. Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719–737. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_42

    Chapter  Google Scholar 

  8. Bernstein, D.J., Chuengsatiansup, C., Lange, T., van Vredendaal, C.: NTRU prime: reducing attack surface at low cost. In: Adams, C., Camenisch, J. (eds.) SAC 2017. LNCS, vol. 10719, pp. 235–260. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-72565-9_12

    Chapter  Google Scholar 

  9. Bogdanov, A., Guo, S., Masny, D., Richelson, S., Rosen, A.: On the hardness of learning with rounding over small modulus. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9562, pp. 209–224. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49096-9_9

    Chapter  MATH  Google Scholar 

  10. Bos, J., et al.: CRYSTALS-kyber: a CCA-secure module-lattice-based KEM. In: EuroS&P 2018, pp. 353–367 (2018)

    Google Scholar 

  11. Bos, J., et al.: Frodo: take off the ring! practical, quantum-secure key exchange from LWE. In: CCS 2016, pp. 1006–1018 (2016)

    Google Scholar 

  12. Chen, L., Zhang, Z., Zhang, Z.: On the hardness of the computational ring-LWR problem and its applications. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11272, pp. 435–464. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03326-2_15

    Chapter  Google Scholar 

  13. D’Anvers, J.-P., Karmakar, A., Sinha Roy, S., Vercauteren, F.: Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. In: Joux, A., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2018. LNCS, vol. 10831, pp. 282–305. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-89339-6_16

    Chapter  Google Scholar 

  14. Ducas, L., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., Stehlé, D.: CRYSTALS-Dilithium: digital signatures from module lattices, Technical report, NIST (2019). https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions

  15. Fouque, P.A., et al.: Falcon: fast-Fourier lattice-based compact signatures over NTRU, Technical report, NIST (2019). https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions

  16. Hülsing, A., Rijneveld, J., Schanck, J., Schwabe, P.: High-speed key encapsulation from NTRU. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 232–252. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_12

    Chapter  Google Scholar 

  17. Kiltz, E., Lyubashevsky, V., Schaffner, C.: A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 552–586. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_18

    Chapter  MATH  Google Scholar 

  18. Kirchner, P., Fouque, P.-A.: Revisiting lattice attacks on overstretched NTRU parameters. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 3–26. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_1

    Chapter  Google Scholar 

  19. Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738–755. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_43

    Chapter  Google Scholar 

  20. National Institute of Standards and Technology: Post-quantum cryptography - Round 2 submissions (2020). https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions. Accessed Apr 2020

  21. Pornin, T.: New efficient, constant-time implementations of falcon. Cryptology ePrint Archive, Report 2019/893 (2019). https://eprint.iacr.org/2019/893

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hiroki Okada .

Editor information

Editors and Affiliations

Appendices

A Proofs for Rejection Rate Analysis

We prove the Lemmas 3 to 7 of Sect. 3.3 in the following.

Proof

of Lemma 3. \(P_1\) can be computed by considering each coefficient separately. For each coefficient \(\sigma \) of \(c\varvec{\mathbf {s}}_1\), the corresponding coefficient of \(\varvec{\mathbf {z}}\) will be in \((-\gamma _1 + \beta _1 + 1, \gamma _1 - \beta _1 -1]\) whenever the corresponding coefficient of \(\varvec{\mathbf {y}}_i\) is in \((-\gamma _1 +\beta _1 +1 - \sigma ,\gamma _1 - \beta _1 - 1 -\sigma )\). The size of this range is \(2(\gamma _1 -\beta _1)-1\), and the coefficients of \(\varvec{\mathbf {y}}\) have \(2\gamma _1 - 1\) possibilities since \(\varvec{\mathbf {y}} \in S_{\gamma _1-1}^l\). Thus, we obtain \(P_1= \left( \frac{2(\gamma _1-\beta _1)-1}{2\gamma _1-1}\right) ^{nl} = \left( 1- \frac{\beta _1}{\gamma _1-1/2}\right) ^{nl}\). When \(\gamma _1\) is large enough, we can estimate the above as \(e^{-nl\beta _1/\gamma _1}\).    \(\square \)

Proof

of Lemma 4. Similar to the proof of Lemma 3, we obtain \( P_2= \left( \frac{2(\overline{\gamma }_2-\beta _2)-1}{2\overline{\gamma }_2}\right) ^{nk} = \left( 1- \frac{\beta _2 + 1/2}{\overline{\gamma }_2}\right) ^{nk}, \) and we can estimate this as \(e^{-nk\beta _2/\overline{\gamma }_2}\) when \(\overline{\gamma }_2\) is large enough.    \(\square \)

Proof

of Lemma 5. Let \(X_i\) be the i-th coefficient of an element of the vector \(\varvec{\mathbf {s}}_2\), and let Y be a coefficient of an element of the vector \(c\varvec{\mathbf {s}}_2\). Then, since \(\varvec{\mathbf {s}}_2 \in S_{\frac{1}{2}}^k\), if we assume that \(X_1\dots X_n\) are i.i.d. and \(X_i \sim \mathcal {U}(-\frac{1}{2},\frac{1}{2})\), we obtain \(Y \sim \mathcal {N}(0,60\sigma _X^2)\) by the central limit theorem, where \(\sigma _X^2=\mathrm {Var}(X_i) = 1/12\). Thus, we obtain \(\mathrm {Pr}[{\mid }{Y}{\mid }<\beta _2']= 1-2F_{\mathcal {N}(0,5)}(-\beta _2')\), and (4).    \(\square \)

Proof

of Lemma 6. By construction, \(\varvec{\mathbf {t}} = \varvec{\mathbf {t}}_1 \cdot 2^d + \varvec{\mathbf {t}}_0\) and \(\Vert \varvec{\mathbf {t}}_0\Vert _{\infty } \le 2^{d-1}\). Let \(X_i\) be i-th coefficient of an element of the vector \(\varvec{\mathbf {t}}_0\), and let Y be a coefficient of an element of the vector \(c\varvec{\mathbf {t}}_0\). Note that \(c\in B_{60}\) so Y is the sum of the random 60 elements of \(\{X_i\}_{i=1}^{n}\). If we (heuristically) assume that \(X_1\dots X_n\) are i.i.d. and \(X_i \sim \mathcal {U}(-2^{d-1},2^{d-1})\), we obtain \(Y \sim \mathcal {N}(0,\sigma _Y^2)\) by the central limit theorem, where \(\sigma _Y^2:=60\sigma _X^2\) and \(\sigma _X^2=\mathrm {Var}(X_i) = (2\cdot 2^{d-1})^2/12 = 2^{2d}/12\). Thus, we obtain \(\mathrm {Pr}[{\mid }{Y}{\mid }<\overline{\gamma }_2]= 1-2F_{\mathcal {N}(0,\sigma _Y^2)}(-\overline{\gamma }_2)\), where \(F_{\mathcal {N}(0,\sigma _Y^2)}\) is the c. d. f. of \(\mathcal {N}(0,\sigma _Y^2)\). Since Y is a coefficient of an element of the vector in \(R^k_p\), we obtain (5).    \(\square \)

Proof

of Lemma 7. Let X, Y and h be the coefficient of an element of the vector \(\varvec{\mathbf {r}}_0\), \(c\varvec{\mathbf {t}}_0\) and \(\varvec{\mathbf {h}}\), respectively, and define \(Z:=X+Y\). Recall that \(\varvec{\mathbf {h}}= [\![\mathsf {HighBits} _p(\varvec{\mathbf {w}}-\lceil c\varvec{\mathbf {s}}_2 \rfloor -\varvec{\mathbf {\nu }}+c\varvec{\mathbf {t}}_0,2\overline{\gamma }_2) \ne \mathsf {HighBits} _p(\varvec{\mathbf {w}}-\lceil c\varvec{\mathbf {s}}_2 \rfloor -\varvec{\mathbf {\nu }},2\overline{\gamma }_2)]\!]\), and \(h=1\) when the corresponding Z satisfies \({\mid }{Z}{\mid }>\overline{\gamma }_2\), \(h=0\) otherwise. We now calculate \(\mathrm {Pr}[h=1]\). In line 21, the conditions \(\Vert \varvec{\mathbf {r}}_0\Vert _{\infty }<\overline{\gamma }_2-\beta _2\) and \(\Vert c\varvec{\mathbf {t}}_0\Vert _{\infty } \le \overline{\gamma }_2\) are already satisfied. Thus, we assume that \(X \sim \mathcal {U}(-(\overline{\gamma }_2-\beta _2),(\overline{\gamma }_2-\beta _2))\), \(Y \sim \mathcal {N}(0,\sigma _Y^2=5\cdot 2^{2d})\) as we have already derived, then we obtain \( f_Z(z) = \int _{z-(\overline{\gamma }_2-\beta _2)}^{z+(\overline{\gamma }_2-\beta _2)} f_X(z-y)f_Y(y)dy = \frac{1}{2(\overline{\gamma }_2-\beta _2)} \int _{z-(\overline{\gamma }_2-\beta _2)}^{z+(\overline{\gamma }_2-\beta _2)}f_Y(y)dy = \frac{1}{2(\overline{\gamma }_2-\beta _2)}(F_Y(z+(\overline{\gamma }_2-\beta _2))- F_Y(z-(\overline{\gamma }_2-\beta _2)))\), and \( F_Z(z) = \int _{-\infty }^z f_Z(x)dx = \frac{1}{2(\overline{\gamma }_2-\beta _2)}\int _{z-(\overline{\gamma }_2-\beta _2)}^{z+(\overline{\gamma }_2-\beta _2)} F_Y(x)dx, \) where \(f_X\), \(f_Y\) and \(f_Z\) are the p.d.f of the distribution of X, Y and Z, respectively. Then, we obtain \( \mathrm {Pr}[h=1] =\mathrm {Pr}[{\mid }{Z}{\mid }>\overline{\gamma }_2] =2F_Z(-\overline{\gamma }_2) = \frac{1}{\overline{\gamma }_2-\beta _2}\int _{-2(\overline{\gamma }_2-\beta _2)}^{0} F_Y(x)dx, \) and thus we obtain \(\mathrm {Hw}(\varvec{\mathbf {h}}) \sim \mathcal {B}(nk,\mathrm {Pr}[h=1])\) since \(\varvec{\mathbf {h}} \in R_p^k\). Therefore, we obtain (6).    \(\square \)

B Zero-Knowledge Proof

We will assume that the public key is \(\varvec{\mathbf {t}}\) rather than \(\varvec{\mathbf {t}}_1\) because the security of our scheme does not rely on \(\varvec{\mathbf {t}}_0\) being secret. We first calculate the probability that some particular \((\varvec{\mathbf {z}}, c)\) is generated in line 15 and takes over the randomness of \(\varvec{\mathbf {y}}\) and the random oracle \(\mathsf {H}\) that is modeled as a random function. We have \(\mathrm {Pr}[\varvec{\mathbf {z}},c] =\) \(\mathrm {Pr}[c] \cdot \mathrm {Pr}[ \varvec{\mathbf {y}} = \varvec{\mathbf {z}} -c\varvec{\mathbf {s}}_1 | c]\). Whenever \(\varvec{\mathbf {z}}\) satisfies \(\Vert \varvec{\mathbf {z}}\Vert _{\infty } < \gamma _1 - \beta _1\), the above probability is exactly the same for every such tuple \((\varvec{\mathbf {z}},c)\). This is because \(\Vert c\varvec{\mathbf {s}}_1\Vert _{\infty } \le \beta _1\) (with overwhelming probability), and thus \(\Vert \varvec{\mathbf {z}} - c\varvec{\mathbf {s}}_1\Vert _{\infty } \le \gamma _1 - 1\), which is a valid value of \(\varvec{\mathbf {y}}\). Therefore, if we only output \(\varvec{\mathbf {z}}\) when it satisfies \(\Vert \varvec{\mathbf {z}}\Vert _{\infty } < \gamma _1 - \beta _1\), then the resulting distribution will be uniformly random over \(S^{l}_{\gamma _1-\beta _1-1} \times B_{60}\).

The simulation of the signature follows [14]. The simulator picks \((\varvec{\mathbf {z}}, c)\) \(\overset{\$}{\leftarrow }\) \(S^{l}_{\gamma _1-\beta _1 -1} \times B_{60}\), then it also makes sure that Since we know that \(\varvec{\mathbf {w}} - \lceil c\varvec{\mathbf {s}}_2 \rfloor - \varvec{\mathbf {\nu }}= \lceil \textstyle {\frac{p}{q}}\varvec{\mathbf {A}}\varvec{\mathbf {z}} \rfloor - c\varvec{\mathbf {t}}\) by (1), the simulator can perfectly simulate this as well. If \(\varvec{\mathbf {z}}\) satisfies \(\Vert \mathsf {LowBits} _p(\varvec{\mathbf {w}}-\lceil c\varvec{\mathbf {s}}_2 \rfloor - \varvec{\mathbf {\nu }},2\overline{\gamma }_2)\Vert _{\infty } < \overline{\gamma }_2-\beta \), then as long as \(\Vert \lceil c\varvec{\mathbf {s}}_2 \rfloor \Vert _{\infty } \le \beta _2\), we will have \( \varvec{\mathbf {r}}_1 :=\mathsf {HighBits} _p(\varvec{\mathbf {w}}-\lceil c\varvec{\mathbf {s}}_2 \rfloor -\varvec{\mathbf {\nu }},2\overline{\gamma }_2)=\mathsf {HighBits} _p(\varvec{\mathbf {w}},2\overline{\gamma }_2)=\varvec{\mathbf {w}}_1. \) Since our \(\beta _2\) was selected such that we have \(\Vert \lceil c\varvec{\mathbf {s}}_2 \rfloor \Vert _{\infty } < \beta _2\) with overwhelming probability (over the choice of c, \(\varvec{\mathbf {s}}_2\)), the simulator does not need to check if \(\varvec{\mathbf {r}}_1 = \varvec{\mathbf {w}}_1\) holds and can assume that it always passes. We can then program \(\mathsf {H}(\mu \mathop {\Vert }\varvec{\mathbf {w}}_1) \leftarrow c\). Unless we have already set the value of \(\mathsf {H}(\mu \mathop {\Vert }\varvec{\mathbf {w}}_1)\) to something else, the resulting pair \((\varvec{\mathbf {z}}, c)\) has the same distribution as in a genuine signature of \(\mu \). Over the random choice of \(\varvec{\mathbf {A}}\) and \(\varvec{\mathbf {y}}\), the probability that we have already set the value of \(\mathsf {H}(\mu \mathop {\Vert }\varvec{\mathbf {w}}_1)\) is and we set the parameters \(\overline{\gamma }_1, \overline{\gamma }_2\) such that we have the upper bound of the above as less than \(2^{-255}\). All the other steps after line 19 of the signing algorithm use public information and thus they are simulatable.

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Okada, H., Takayasu, A., Fukushima, K., Kiyomoto, S., Takagi, T. (2020). A Compact Digital Signature Scheme Based on the Module-LWR Problem. In: Meng, W., Gollmann, D., Jensen, C.D., Zhou, J. (eds) Information and Communications Security. ICICS 2020. Lecture Notes in Computer Science(), vol 12282. Springer, Cham. https://doi.org/10.1007/978-3-030-61078-4_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-61078-4_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-61077-7

  • Online ISBN: 978-3-030-61078-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics