Paper 2025/671
A Dilithium-like Multisignature in Fully Split Ring and Quantum Random Oracle Model
Abstract
Multisignature schemes are crucial for secure operations in digital wallets and escrow services within smart contract platforms, particularly in the emerging post-quantum era. Existing post-quantum multisignature constructions either do not address the stringent requirements of the Quantum Random Oracle Model (QROM) or fail to achieve practical efficiency due to suboptimal parameter choices. In this paper, we present a novel Dilithium-based multisignature scheme designed to be secure in the QROM and optimized for practical use. Our scheme operates over the polynomial ring $\mathbb{Z}_q[X]/(x^n+1)$ with $q \equiv 1 \pmod{2n}$, enabling full splitting of the ring and allowing for efficient polynomial arithmetic via the Number Theoretic Transform (NTT). This structure not only ensures post-quantum security but also bridges the gap between theoretical constructs and real-world implementation needs. We further propose a new hardness assumption, termed $\nu$-SelfTargetMSIS, extending SelfTargetMSIS (Eurocrypt 2018) to accommodate multiple challenge targets. We prove its security in the QROM and leverage it to construct a secure and efficient multisignature scheme. Our approach avoids the limitations of previous techniques, reduces security loss in the reduction, and results in a more compact and practical scheme suitable for deployment in post-quantum cryptographic systems.
Metadata
- Available format(s)
-
PDF
- Category
- Cryptographic protocols
- Publication info
- Preprint.
- Keywords
- MultisignatureDilithiumNTTQuantum Random Oracle Model
- Contact author(s)
- smpan @ connect hku hk
- History
- 2025-04-15: approved
- 2025-04-14: received
- See all versions
- Short URL
- https://ia.cr/2025/671
- License
-
CC BY-NC-ND
BibTeX
@misc{cryptoeprint:2025/671, author = {Shimin Pan and Tsz Hon Yuen and Siu-Ming Yiu}, title = {A Dilithium-like Multisignature in Fully Split Ring and Quantum Random Oracle Model}, howpublished = {Cryptology {ePrint} Archive, Paper 2025/671}, year = {2025}, url = {https://eprint.iacr.org/2025/671} }