Compact Memory Implementations of the ML-DSA Post-Quantum Digital Signature Algorithm

  • Rodrigo Duarte de Meneses Unicamp
  • Caio Teixeira Unicamp
  • Marco Aurélio Amaral Henriques Unicamp

Resumo


This paper explores memory optimization techniques in the implementation of the Module-Lattice-Based Digital Signature Algorithm (ML-DSA) in the context of post-quantum cryptography. It shows how to achieve significant reductions in memory usage, and evaluates the trade-offs in computational speed. Moreover, it demonstrates how the secret (private) key can be managed to reduce significantly its storage requirements, thereby enhancing ML-DSA’s applicability in some resource-constrained environments.

Referências

Bos, J., Renes, J., and Sprenkels, A. (2022). Dilithium for memory constrained devices. Cryptology ePrint Archive, Paper 2022/323. [link].

Ji, X., Dong, J., Huang, J., Yuan, Z., Dai, W., Xiao, F., and Lin, J. (2024). ECO-CRYSTALS: Efficient cryptography CRYSTALS on standard RISC-v ISA. Cryptology ePrint Archive, Paper 2024/1198. [link].

Kannwischer, M. J., Schwabe, P., Stebila, D., and Wiggers, T. (2022). Improving software quality in cryptography standardization projects. In IEEE European Symposium on Security and Privacy, EuroS&P 2022, pages 19–30, Los Alamitos, CA, USA. IEEE Computer Society. [link].

Lyubashevsky, V. (2009). Fiat-shamir with aborts: Applications to lattice and factoring-based signatures. In International Conference on the Theory and Application of Cryptology and Information Security. [link].

Lyubashevsky, V., Ducas, L., Kiltz, E., Lepoint, T., Schwabe, P., Seiler, G., and Stehlé, D. (2021). Crystals-dilithium: Algorithm specification and supporting documentation. [link].

Lyubashevsky, V., Peikert, C., and Regev, O. (2010). On ideal lattices and learning with errors over rings. Lecture Notes in Computer Science, vol 6110. DOI: 10.1007/978-3-642-13190-5_1.

NIST (2016). Request for comments on post-quantum cryptography requirements and evaluation criteria. [link].

NIST (2024). Fips 204: Module-lattice-based digital signature standard. DOI: 10.6028/NIST.FIPS.204.

Paar, C. and Pelzl, J. (2010). Understanding Cryptography. Springer. DOI: 10.1007/978-3-642-04101-3.

Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing,, Baltimore, MD, USA. DOI: 10.1145/1568318.1568324.

Rivest, R., Shamir, A., and Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the Association for Computing Machinery. DOI: 10.1145/359340.359342.

Shor, P. W. (1994). Algorithms for quantum computation: discrete logarithm and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, pages 124 – 134. [link].
Publicado
16/09/2024
MENESES, Rodrigo Duarte de; TEIXEIRA, Caio; HENRIQUES, Marco Aurélio Amaral. Compact Memory Implementations of the ML-DSA Post-Quantum Digital Signature Algorithm. In: WORKSHOP DE TRABALHOS DE INICIAÇÃO CIENTÍFICA E DE GRADUAÇÃO - SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 24. , 2024, São José dos Campos/SP. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2024 . p. 233-243. DOI: https://doi.org/10.5753/sbseg_estendido.2024.243388.

Artigos mais lidos do(s) mesmo(s) autor(es)