Skip to main content

On the Quantum Security of HAWK

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14154))

Included in the following conference series:

  • 686 Accesses

Abstract

In this paper, we prove the quantum security of the signature scheme HAWK, proposed by Ducas, Postlethwaite, Pulles and van Woerden (ASIACRYPT 2022). More precisely, we reduce its strong unforgeability in the quantum random oracle model (QROM) to the hardness of the one-more SVP problem, which is the computational problem on which also the classical security analysis of HAWK relies. Our security proof deals with the quantum aspects in a rather black-box way, making it accessible also to non-quantum-experts.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Otherwise, we let \(\mathcal{A}\) make dummy queries to H and \(\textit{Sign}_ \textbf{B} \) respectively, with the dummy queries to \(\textit{Sign}_ \textbf{B} \) being on messages different from \(m^*\), so that they do not affect the freshness of a forgery.

  2. 2.

    If i is not the largest, it can be \((m^*,r^*)=(m_i,r_i)\) yet \(h^*\ne h_i\) because \(h^*\) is computed via the possibly reprogramed H.

References

  1. Bernstein, D.J., et al.: SPHINCS: practical stateless hash-based signatures. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 368–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_15

    Chapter  Google Scholar 

  2. Boneh, D., Dagdelen, Ö., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random oracles in a quantum world. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 41–69. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_3

    Chapter  MATH  Google Scholar 

  3. Don, J., Fehr, S., Majenz, C., Schaffner, C.: Security of the Fiat-Shamir transformation in the quantum random-oracle model. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 356–383. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_13

    Chapter  MATH  Google Scholar 

  4. Ducas, L., et al.: CRYSTALS-dilithium: a lattice-based digital signature scheme. IACR Trans. Cryptographic Hardw. Embed. Syst. 2018, 238–268 (2018)

    Article  Google Scholar 

  5. Ducas, L., Postlethwaite, E.W., Pulles, L.N., van Woerden, W.: Hawk: Module LIP makes lattice signatures fast, compact and simple. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13794, pp. 65–94. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22972-5_3

    Chapter  Google Scholar 

  6. Ducas, L., van Woerden, W.: On the lattice isomorphism problem, quadratic forms, remarkable lattices, and cryptography. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022. LNCS, vol. 13277, pp. 643–673. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07082-2_23

    Chapter  Google Scholar 

  7. Fouque, P.A., et al.: Falcon: fast-Fourier lattice-based compact signatures over NTRU. Submission NIST’s Post-quantum Cryptography Stand. Process 36(5), 1–75 (2018)

    Google Scholar 

  8. Grilo, A.B., Hövelmanns, K., Hülsing, A., Majenz, C.: Tight adaptive reprogramming in the QROM. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13090, pp. 637–667. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92062-3_22

    Chapter  MATH  Google Scholar 

  9. Liu, Q., Zhandry, M.: Revisiting post-quantum Fiat-Shamir. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 326–355. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_12

    Chapter  Google Scholar 

  10. Zhandry, M.: Secure identity-based encryption in the quantum random oracle model. Int. J. Quantum Inf. 13(04), 1550014 (2015)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgement

The authors thank Jelle Don and Eamonn W. Postlethwaite, Ludo N. Pulles for their useful discussions. Yu-Hsuan Huang is supported by the Dutch Research Agenda (NWA) project HAPKIDO (Project No. NWA.1215.18.002), which is financed by the Dutch Research Council (NWO).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Serge Fehr or Yu-Hsuan Huang .

Editor information

Editors and Affiliations

More Proofs

More Proofs

Proof of Lemma 2. Without loss of generality, assume \(\mathcal{A}\) makes exactly \(q_R\) queries to the reprogramming oracle \(\textsf{Repro}_b\) by doing additional dummy queries if otherwise. Define a sequence of hybrid games \(\mathcal{G}_i\) that replaces the first i reprogramming queries of \(\mathcal{A}^{\textsf{Repro}_1,H}\) to querying \(\textsf{Repro}_0\), where by definition \(\mathcal{G}_0\) and \(\mathcal{G}_{q_R}\) run as \(\mathcal{A}^{\textsf{Repro}_1,H}\) and \(\mathcal{A}^{\textsf{Repro}_0,H}\) respectively.

It suffices to show the closeness \(\mathcal{G}_i\approx \mathcal{G}_{i+1}\) for every \(0\le i<q_R\), where we refer to the only query that differs as the crucial query. For the sake of analysis, we consider the random oracle H to be (perfectly) simulated via compressed oracle in a designated database register \( \textsf{D} \), which, within the crucial query before \(y:=H(x)\) or \(H(x):=y\leftarrow \mathcal{Y} \), is decompressed and measured in the computational basis to obtain the oracle H to be used later.

Define \(\mathcal{G}',\mathcal{G}''\) to respectively run as \(\mathcal{G}_i,\mathcal{G}_{i+1}\) except additionally doing a binary measurement \(\{M_0,M_1\}\) where \(M_1:=\sum _{D(x)=\bot }\left| {D}\right\rangle \left\langle {D}\right| _ \textsf{D} \) right after \(x\leftarrow \mathcal{D}\) being sampled but before \(y:=H(x)\) or \(H(x):=y\leftarrow \mathcal{Y} \), and abort if the outcome does not match \(M_1\). \(\mathcal{G}'\) and \(\mathcal{G}''\) behaves identically because on non-abort, the database register \( \textsf{D} \) collapses into \(\left| {\bot }\right\rangle _{ \textsf{D} (x)}\), for which the reprogramming \(H(x):=y\leftarrow \mathcal{Y} \) do not affect the decompressed-and-measured distribution of \( \textsf{D} (x)\). The closeness of \(\mathcal{G}'\approx \mathcal{G}_i\) and \(\mathcal{G}''\approx \mathcal{G}_{i+1}\) follows from the gentle-measurement lemma, together with the fact that there has been at most \(q_H+q_R\) queries of interaction with H prior to the crucial query, so \(\Pr \left[ \mathcal{G}'\text { aborts}\right] =\Pr \left[ \mathcal{G}''\text { aborts}\right] \le (q_H+q_R)\epsilon \). This concludes the proof, which can be summarized by the following chain of closeness

$$ \mathcal{G}_i{\mathop {\approx }\limits ^{\sqrt{(q_H+q_R)\epsilon }}}\mathcal{G}'{\mathop {\approx }\limits ^{0}}\mathcal{G}''{\mathop {\approx }\limits ^{\sqrt{(q_H+q_R)\epsilon }}}\mathcal{G}_{i+1}\;. $$

   \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fehr, S., Huang, YH. (2023). On the Quantum Security of HAWK. In: Johansson, T., Smith-Tone, D. (eds) Post-Quantum Cryptography. PQCrypto 2023. Lecture Notes in Computer Science, vol 14154. Springer, Cham. https://doi.org/10.1007/978-3-031-40003-2_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-40003-2_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-40002-5

  • Online ISBN: 978-3-031-40003-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics