cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Caute_cautim
Community Champion

Dilithium Signature

Hi All

 

Digital signatures make the Internet trustworthy, and provide the basis of PKI (Public Key Infrastructure). Without it, we could not check the trustworthiness of the Web sites we visit. Therefore, signatures such as RSA and ECDSA provide the foundation of trust on the Internet, as the key exchange method (such as ECDH) cannot provide trustworthiness on its own.

But there's a problem. RSA and ECDSA will both be cracked with quantum computers. We thus need to start to migrate the Internet away from these signatures.
  Here is one of the replacements:

 

At present, CRYSTALS (Cryptographic Suite for Algebraic Lattices) supports two quantum robust mechanisms: Kyber for key-encapsulation mechanism (KEM) and key exchange; and Dilithium for a digital signature algorithm. CRYSTALS Dilithium uses lattice-based Fiat-Shamir schemes, and produces one of the smallest signatures of all the post-quantum methods, and with relatively small public and private key sizes. The three main implements for the parameters used are: Dilithium 2, Dilithium 3 and Dilithium 5. Overall, Dilithium 3 is equivalent to a 128-bit signature, and is perhaps the starting point for an implementation.

 

https://asecuritysite.com/pqc/dilithium_sign

 

Regards

 

Caute_Cautim

 

 

2 Replies
ericgeater
Community Champion

I regret to inform you that my first response at reading the subject, was to think, "Did someone finally make a functioning warp drive?!"

 

My sincerest apologies.  I shall now read your link.

-----------
A claim is as good as its veracity.
Caute_cautim
Community Champion

@ericgeater   You have to get with the flow, Quantum Cryptography is coming regardless of putting a finger in the Dutch dam or reservoir!

 

Regards

 

Caute_Cautim