2021
DOI: 10.3390/e23080989
|View full text |Cite
|
Sign up to set email alerts
|

DiLizium: A Two-Party Lattice-Based Signature Scheme

Abstract: In this paper, we propose DiLizium: a new lattice-based two-party signature scheme. Our scheme is constructed from a variant of the Crystals-Dilithium post-quantum signature scheme. This allows for more efficient two-party implementation compared with the original but still derives its post-quantum security directly from the Module Learning With Errors and Module Short Integer Solution problems. We discuss our design rationale, describe the protocol in full detail, and provide performance estimates and a compa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
1
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 6 publications
(2 citation statements)
references
References 33 publications
0
1
0
Order By: Relevance
“…Vakarjuk et al [65] proposed a three-round 2-outof-2 lattice-based signature scheme -DiLizium. The scheme is similar to the one proposed by Damgård et al [32] but is built upon homomorphic hash function [54] instead of a homomorphic commitment scheme.…”
Section: Related Workmentioning
confidence: 99%
“…Vakarjuk et al [65] proposed a three-round 2-outof-2 lattice-based signature scheme -DiLizium. The scheme is similar to the one proposed by Damgård et al [32] but is built upon homomorphic hash function [54] instead of a homomorphic commitment scheme.…”
Section: Related Workmentioning
confidence: 99%
“…For example, the authors of [64] introduced a variant of Dilithium known as DiLizium, which has the potential to replace distributed RSA and ECDSA signature schemes in authentication contexts, including applications like Smart-ID.…”
Section: Smart Cardsmentioning
confidence: 99%