2022
DOI: 10.1007/978-3-031-22972-5_3
|View full text |Cite
|
Sign up to set email alerts
|

Hawk: Module LIP Makes Lattice Signatures Fast, Compact and Simple

Abstract: We propose the signature scheme Hawk, a concrete instantiation of proposals to use the Lattice Isomorphism Problem (LIP) as a foundation for cryptography that focuses on simplicity. This simplicity stems from LIP, which allows the use of lattices such as Z n , leading to signature algorithms with no floats, no rejection sampling, and compact precomputed distributions. Such design features are desirable for constrained devices, and when computing signatures inside FHE or MPC. The most significant change from re… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
0
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 20 publications
(9 citation statements)
references
References 35 publications
0
0
0
Order By: Relevance
“…We note that the lattices we consider, which act as a counter-example, are not necessarily a natural choice for instantiating LIP for cryptographic application, but instead they warn that the hull attack can be relevant. This is fortunately inconsequential when instantiating LIP with the trivial lattice Z n as proposed in [BGPSD21,DPPW22]…”
Section: Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…We note that the lattices we consider, which act as a counter-example, are not necessarily a natural choice for instantiating LIP for cryptographic application, but instead they warn that the hull attack can be relevant. This is fortunately inconsequential when instantiating LIP with the trivial lattice Z n as proposed in [BGPSD21,DPPW22]…”
Section: Contributionsmentioning
confidence: 99%
“…The lattice isomorphism problem (LIP) is the problem of finding an isometry between two lattices, given that such an isometry exists. It has long been a problem of interest in the geometry of numbers [PP85, PS97, Sch09, SHVvW20], in complexity theory [HR14], and has recently been proposed as a foundation for cryptography [BGPSD21,DvW22,DPPW22].…”
Section: Introductionmentioning
confidence: 99%
“…Nevertheless, the authors did not conjecture that the problem of recovering rotations of Z n (ZSVP) is hard; consequently, there is no evidence of IND-CCA2 security. Finally, Ducas et al propose a concrete signature scheme called Hawk [17] based on the module variant of LIP. When compared to Falcon [19], signature generation is about 4 times faster on the x86 architecture while producing signatures that are approximately 15% smaller.…”
Section: Introductionmentioning
confidence: 99%
“…While the NIST standardization aimed at selecting a portfolio of post-quantum algorithms for general applications, there is a need for developing tailored post-quantum schemes that meet application-specific needs, for example, the constraints of the IoT and automotive applications. In recent years, several new post-quantum algorithms [DPPvW22,MKKV21] have emerged with better performance or security features (or both) than the candidate algorithms in the NIST standardization. Security against side-channel attacks [MOP07] has become an essential requirement in applications where an attacker can obtain side-channel information such as variations in the power consumption or electromagnetic emanation, or temperature of the cryptographic device.…”
Section: Introductionmentioning
confidence: 99%