zalcon: an alternative fpa-free ntru sampler for falcon

50
Zalcon: An Alternative FPA-free NTRU Sampler for Falcon Pierre-Alain Fouque 1 , Fran¸cois G´ erard 2 , M´ elissa Rossi 3 , Yang Yu 4 1 Rennes Univ, Inria and IRISA 2 University of Luxembourg 3 ANSSI 4 Tsinghua University NIST 3rd PQC Standardization Conference 1 / 21

Upload: others

Post on 12-May-2022

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Pierre-Alain Fouque1, Francois Gerard2, Melissa Rossi3, Yang Yu4

1Rennes Univ, Inria and IRISA2University of Luxembourg

3ANSSI4Tsinghua University

NIST 3rd PQC Standardization Conference

1 / 21

Page 2: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Overview

We present a variant of Falcon, called Zalcon

does not use floats

simpler and comparably efficient

allows a provable masking

2 / 21

Page 3: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Overview

We present a variant of Falcon, called Zalcon

does not use floats

simpler and comparably efficient

allows a provable masking

Zalcon vs. Mitaka1 (the concurrent work presented 1 hour ago)

some high-level ideas are shared⇒ the same efficiency & compactness

different samplers ⇒ Mitaka needs floats, Zalcon does not

Mitaka and Zalcon can be masked similarly

1Mitaka: A Simpler, Parallelizable, Maskable Variant of Falcon. Mehdi Tibouchi, Thomas Espitau, Akira Takahashi,

Alexandre Wallet. NIST 3rd PQC Standardization Conference.

2 / 21

Page 4: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Background

3 / 21

Page 5: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Falcon

Falcon is a round 3 finalist for NIST PQC signatures

4 / 21

Page 6: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Falcon

Falcon is a round 3 finalist for NIST PQC signatures

It follows the GPV hash-and-sign framework2

signing ⇔ sampling a lattice Gaussian

2Trapdoors for Hard Lattices and New Cryptographic Constructions. Craig Gentry, Chris Peikert, Vinod Vaikuntanathan.

STOC 2008.

4 / 21

Page 7: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Falcon

Falcon is a round 3 finalist for NIST PQC signatures

It follows the GPV hash-and-sign framework2

signing ⇔ sampling a lattice Gaussian

Two key ingredients

optimal NTRU trapdoor3 ⇒ compactness

fast Fourier sampler4 ⇒ efficiency

2Trapdoors for Hard Lattices and New Cryptographic Constructions. Craig Gentry, Chris Peikert, Vinod Vaikuntanathan.

STOC 2008.3

Efficient Identity-based Encryption over NTRU Lattices. Leo Ducas, Vadim Lyubashevsky, Thomas Prest. Asiacrypt 2014.4

Fast Fourier Orthogonalization. Leo Ducas, Thomas Prest. ISSAC 2016.

4 / 21

Page 8: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

NTRU

Let f , g ∈ Z[x ]/φ(x). The NTRU lattice defined by h = f · g−1 mod q is

LNTRU = {(u, v) ∈ R2n : u = vh mod q}.

In Falcon, φ(x) = xn + 1 with n = 2`

The trapdoor basis Bf ,g =

(f Fg G

)in Falcon

f , g ,F ,G are short

‖(f , g)‖ ≈ 1.17√q to minimize the Gram-Schmidt norm ‖Bf ,g‖GS

5 / 21

Page 9: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

NTRU

Let f , g ∈ Z[x ]/φ(x). The NTRU lattice defined by h = f · g−1 mod q is

LNTRU = {(u, v) ∈ R2n : u = vh mod q}.

In Falcon, φ(x) = xn + 1 with n = 2`

The trapdoor basis Bf ,g =

(f Fg G

)in Falcon

f , g ,F ,G are short

‖(f , g)‖ ≈ 1.17√q to minimize the Gram-Schmidt norm ‖Bf ,g‖GS

5 / 21

Page 10: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Gaussian sampler of Falcon

Falcon uses a ring-efficient variant of Klein sampler

exploits the tower of rings structure

reduces the high-dimensional Gaussian to 1-dimensional Gaussians

With precomputed Falcon tree, the sampler is efficient

6 / 21

Page 11: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Gaussian sampler of Falcon

Falcon uses a ring-efficient variant of Klein sampler

exploits the tower of rings structure

reduces the high-dimensional Gaussian to 1-dimensional Gaussians

With precomputed Falcon tree, the sampler is efficient

6 / 21

Page 12: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Drawbacks of Falcon sampler

There are still some issues w.r.t. Falcon sampler. . .

heavily uses FPA (Gram-Schmidt orthogonalization)

inherently sequential and reliant on special rings

involved integer Gaussians have secret-dependent std. dev. and thesecure implementation leads to efficiency loss5

too complicated to mask

Let’s resolve them!

5Isochronous Gaussian Sampling: From Inception to Implementation. James Howe, Thomas Prest, Thomas Ricosset,

Melissa Rossi. PQCrypto 2020.

7 / 21

Page 13: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Drawbacks of Falcon sampler

There are still some issues w.r.t. Falcon sampler. . .

heavily uses FPA (Gram-Schmidt orthogonalization)

inherently sequential and reliant on special rings

involved integer Gaussians have secret-dependent std. dev. and thesecure implementation leads to efficiency loss5

too complicated to mask

Let’s resolve them!

5Isochronous Gaussian Sampling: From Inception to Implementation. James Howe, Thomas Prest, Thomas Ricosset,

Melissa Rossi. PQCrypto 2020.

7 / 21

Page 14: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Zalcon

8 / 21

Page 15: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

A first attempt

Klein sampler = randomized Babai’s nearest plane algorithm

⇓Peikert sampler = randomized Babai’s round-off algorithm

offline: sample a pertubation p of covariance Σp = s2I − BBt

online: sample DL,r√

Σ,c−p = B · DZn,r ,c′′ with Σ = BBt

Σp + BBt = s2I

9 / 21

Page 16: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

A first attempt

Klein sampler = randomized Babai’s nearest plane algorithm

⇓Peikert sampler = randomized Babai’s round-off algorithm

offline: sample a pertubation p of covariance Σp = s2I − BBt

online: sample DL,r√

Σ,c−p = B · DZn,r ,c′′ with Σ = BBt

Σp + BBt = s2I

9 / 21

Page 17: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

A first attempt

Klein sampler = randomized Babai’s nearest plane algorithm

⇓Peikert sampler = randomized Babai’s round-off algorithm

offline: sample a pertubation p of covariance Σp = s2I − BBt

online: sample DL,r√

Σ,c−p = B · DZn,r ,c′′ with Σ = BBt

Σp

+ BBt = s2I

9 / 21

Page 18: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

A first attempt

Klein sampler = randomized Babai’s nearest plane algorithm

⇓Peikert sampler = randomized Babai’s round-off algorithm

offline: sample a pertubation p of covariance Σp = s2I − BBt

online: sample DL,r√

Σ,c−p = B · DZn,r ,c′′ with Σ = BBt

Σp + BBt

= s2I

9 / 21

Page 19: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

A first attempt

Klein sampler = randomized Babai’s nearest plane algorithm

⇓Peikert sampler = randomized Babai’s round-off algorithm

offline: sample a pertubation p of covariance Σp = s2I − BBt

online: sample DL,r√

Σ,c−p = B · DZn,r ,c′′ with Σ = BBt

Σp + BBt = s2I

9 / 21

Page 20: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

A first attempt

Peikert sampler resolves previous issues

can be FPA-freea

online sampling is parallelizable; compatible with arbitrary rings

base samplings are independent of the secret

simpler and supporting efficient masking

aIntegral Matrix Gram Root and Lattice Gaussian Sampling without Floats. Leo Ducas, Steven Galbraith,

Thomas Prest, Yang Yu. Eurocrypt 2020.

But security loss is significant

The Gaussian quality achieved by Peikert = s1(Bf ,g ) · ηε(Zn)that by Klein = ‖Bf ,g‖GS · ηε(Zn)

s1(Bf ,g ) = O(n

14√

log n)· √q ‖Bf ,g‖GS = O(1) · √q

bit security loss (quantum core SVP):108→ 52 for n = 512 252→ 130 for n = 1024

10 / 21

Page 21: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

A first attempt

Peikert sampler resolves previous issues

can be FPA-freea

online sampling is parallelizable; compatible with arbitrary rings

base samplings are independent of the secret

simpler and supporting efficient masking

aIntegral Matrix Gram Root and Lattice Gaussian Sampling without Floats. Leo Ducas, Steven Galbraith,

Thomas Prest, Yang Yu. Eurocrypt 2020.

But security loss is significant

The Gaussian quality achieved by Peikert = s1(Bf ,g ) · ηε(Zn)that by Klein = ‖Bf ,g‖GS · ηε(Zn)

s1(Bf ,g ) = O(n

14√

log n)· √q ‖Bf ,g‖GS = O(1) · √q

bit security loss (quantum core SVP):108→ 52 for n = 512 252→ 130 for n = 1024

10 / 21

Page 22: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

A first attempt

Peikert sampler resolves previous issues

can be FPA-freea

online sampling is parallelizable; compatible with arbitrary rings

base samplings are independent of the secret

simpler and supporting efficient masking

aIntegral Matrix Gram Root and Lattice Gaussian Sampling without Floats. Leo Ducas, Steven Galbraith,

Thomas Prest, Yang Yu. Eurocrypt 2020.

But security loss is significant

The Gaussian quality achieved by Peikert = s1(Bf ,g ) · ηε(Zn)that by Klein = ‖Bf ,g‖GS · ηε(Zn)

s1(Bf ,g ) = O(n

14√

log n)· √q ‖Bf ,g‖GS = O(1) · √q

bit security loss (quantum core SVP):108→ 52 for n = 512 252→ 130 for n = 1024

10 / 21

Page 23: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

A first attempt

Peikert sampler resolves previous issues

can be FPA-freea

online sampling is parallelizable; compatible with arbitrary rings

base samplings are independent of the secret

simpler and supporting efficient masking

aIntegral Matrix Gram Root and Lattice Gaussian Sampling without Floats. Leo Ducas, Steven Galbraith,

Thomas Prest, Yang Yu. Eurocrypt 2020.

But security loss is significant

The Gaussian quality achieved by Peikert = s1(Bf ,g ) · ηε(Zn)that by Klein = ‖Bf ,g‖GS · ηε(Zn)

s1(Bf ,g ) = O(n

14√

log n)· √q ‖Bf ,g‖GS = O(1) · √q

bit security loss (quantum core SVP):108→ 52 for n = 512 252→ 130 for n = 1024

10 / 21

Page 24: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Our new sampler

Peikert sampler

offline: sample a pertubation p of covariance Σp = s2I − BBt

online: sample DL,r√

Σ,c−p = B · DZn,r ,c′′ with Σ = BBt

11 / 21

Page 25: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Our new sampler

To enhance security, we work with Gram-Schmidt basis B∗ instead of B

offline: sample a pertubation p of covariance Σp = s2I − B∗B∗t

online: sample DL,r√

Σ,c−p = B∗ · DL(U),r ,c′′ with Σ = B∗B∗t

11 / 21

Page 26: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Our new sampler

To enhance security, we work with Gram-Schmidt basis B∗ instead of B

offline: sample a pertubation p of covariance Σp = s2I − B∗B∗t

online: sample DL,r√

Σ,c−p = B∗ · DL(U),r ,c′′ with Σ = B∗B∗t

Bf ,g =

(f Fg G

)=

(f F ∗ = − qg

f f +gg

g G ∗ = qf

f f +gg

)(1 u

1

)= B∗f ,gU

11 / 21

Page 27: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Our new sampler

To enhance security, we work with Gram-Schmidt basis B∗ instead of B

offline: sample a pertubation p of covariance Σp = s2I − B∗B∗t

online: sample DL,r√

Σ,c−p = B∗ · DL(U),r ,c′′ with Σ = B∗B∗t

Bf ,g =

(f Fg G

)=

(f F ∗ = − qg

f f +gg

g G ∗ = qf

f f +gg

)(1 u

1

)= B∗f ,gU

DL(U),r ,c′′ is still easy and highly parallelizable

s1(Bf ,g ) = O(n

14√

log n)· √q ⇒ s1(B∗f ,g ) = O

(n

18 log

14 n)· √q

security (quantum core SVP):108→ 52→ 79 for n = 512252→ 130→ 185 for n = 1024

11 / 21

Page 28: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Our new sampler

To avoid FPA, we further replace B∗ with an integral approximate B∗

u ⇒ u = bp·uep for some p ∈ Z

All intermediate values are integral too

B∗ = B

(1 −u

1

)∈ 1

pR2×2

B∗−1

=

(1 u

1

)B−1 ∈ 1

pqR2×2

12 / 21

Page 29: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Our new sampler

To avoid FPA, we further replace B∗ with an integral approximate B∗

u ⇒ u = bp·uep for some p ∈ Z

All intermediate values are integral too

B∗ = B

(1 −u

1

)∈ 1

pR2×2

B∗−1

=

(1 u

1

)B−1 ∈ 1

pqR2×2

12 / 21

Page 30: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Our new sampler

To avoid FPA, we further replace B∗ with an integral approximate B∗

u ⇒ u = bp·uep for some p ∈ Z

All intermediate values are integral too

B∗ = B

(1 −u

1

)∈ 1

pR2×2

B∗−1

=

(1 u

1

)B−1 ∈ 1

pqR2×2

12 / 21

Page 31: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Comparison with other samplers

quality FPA

Klein (Falcon) ‖B‖GS = O(√q) Yes

Peikert s1(B) = O(n

14√

log n√q)

No

Hybrid6 (Mitaka) s1(B∗) = O(n

18 log

14 n√q)

Yes

Ours (Zalcon) s1(B∗) = O(n

18 log

14 n√q)

No

Hybrid: Klein over R with Peikert as subroutine

Ours: Peikert sampler with a smaller covariance

6Gaussian Sampling in Lattice-Based Cryptography. Thomas Prest. PhD thesis, ENS Paris, 2015.

13 / 21

Page 32: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Comparison with other samplers

quality FPA

Klein (Falcon) ‖B‖GS = O(√q) Yes

Peikert s1(B) = O(n

14√

log n√q)

No

Hybrid6 (Mitaka) s1(B∗) = O(n

18 log

14 n√q)

Yes

Ours (Zalcon) s1(B∗) = O(n

18 log

14 n√q)

No

Hybrid: Klein over R with Peikert as subroutine

Ours: Peikert sampler with a smaller covariance

6Gaussian Sampling in Lattice-Based Cryptography. Thomas Prest. PhD thesis, ENS Paris, 2015.

13 / 21

Page 33: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Improved Key Generation

The security not only relies on Sampler but also on Trapdoor

To enhance security, we further use a refined key generation

s1(B∗f ,g ) ⇒ min{s1(B∗f ,σi (g))} where σi : x 7→ x2i+1

σf ,g/√

q2n : 1.17 ⇒ 1.36 / 1.47 for n = 512 / 1024

security (quantum core SVP):108→ 52→ 79→ 83 for n = 512252→ 130→ 185→ 192 for n = 1024

Mitaka uses similar but more comprehensive techniques

gain around 15 bits of security with more randomness and time

14 / 21

Page 34: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Improved Key Generation

The security not only relies on Sampler but also on Trapdoor

To enhance security, we further use a refined key generation

s1(B∗f ,g ) ⇒ min{s1(B∗f ,σi (g))} where σi : x 7→ x2i+1

σf ,g/√

q2n : 1.17 ⇒ 1.36 / 1.47 for n = 512 / 1024

security (quantum core SVP):108→ 52→ 79→ 83 for n = 512252→ 130→ 185→ 192 for n = 1024

Mitaka uses similar but more comprehensive techniques

gain around 15 bits of security with more randomness and time

14 / 21

Page 35: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Improved Key Generation

The security not only relies on Sampler but also on Trapdoor

To enhance security, we further use a refined key generation

s1(B∗f ,g ) ⇒ min{s1(B∗f ,σi (g))} where σi : x 7→ x2i+1

σf ,g/√

q2n : 1.17 ⇒ 1.36 / 1.47 for n = 512 / 1024

security (quantum core SVP):108→ 52→ 79→ 83 for n = 512252→ 130→ 185→ 192 for n = 1024

Mitaka uses similar but more comprehensive techniques

gain around 15 bits of security with more randomness and time

14 / 21

Page 36: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Improved Key Generation

The security not only relies on Sampler but also on Trapdoor

To enhance security, we further use a refined key generation

s1(B∗f ,g ) ⇒ min{s1(B∗f ,σi (g))} where σi : x 7→ x2i+1

σf ,g/√

q2n : 1.17 ⇒ 1.36 / 1.47 for n = 512 / 1024

security (quantum core SVP):108→ 52→ 79→ 83 for n = 512252→ 130→ 185→ 192 for n = 1024

Mitaka uses similar but more comprehensive techniques

gain around 15 bits of security with more randomness and time

14 / 21

Page 37: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Improved Key Generation

The security not only relies on Sampler but also on Trapdoor

To enhance security, we further use a refined key generation

s1(B∗f ,g ) ⇒ min{s1(B∗f ,σi (g))} where σi : x 7→ x2i+1

σf ,g/√

q2n : 1.17 ⇒ 1.36 / 1.47 for n = 512 / 1024

security (quantum core SVP):108→ 52→ 79→ 83 for n = 512252→ 130→ 185→ 192 for n = 1024

Mitaka uses similar but more comprehensive techniques

gain around 15 bits of security with more randomness and time

14 / 21

Page 38: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Implementation

15 / 21

Page 39: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Integer Gaussian sampling

Zalcon needs two types of integer Gaussian samplers

arbitrary center: DZ,r ,c with c ∈ 1QZ (online)

large width: DZ,Lr (offline)

16 / 21

Page 40: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Integer Gaussian sampling

Zalcon needs two types of integer Gaussian samplers

arbitrary center: DZ,r ,c with c ∈ 1QZ (online)

large width: DZ,Lr (offline)

We follow Micciancio-Walter approach7

fully over integers

offline / online

7Gaussian Sampling over the Integers: Efficient, Generic, Constant-time. Daniele Micciancio, Michael Walter. Crypto 2017.

16 / 21

Page 41: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Preliminary results

Caveat: the implementation is still ongoing

Online sampling seems encouraging

base sampler for arbitrary center samplings is implemented via CDT

storage for tables: 33× 15× 82 = 40590 bits

unoptimized result on i7-1065G7 CPU @ 1.30GHz for n = 512:≈ 400 online samplings per seconds

17 / 21

Page 42: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Preliminary results

Caveat: the implementation is still ongoing

Online sampling seems encouraging

base sampler for arbitrary center samplings is implemented via CDT

storage for tables: 33× 15× 82 = 40590 bits

unoptimized result on i7-1065G7 CPU @ 1.30GHz for n = 512:≈ 400 online samplings per seconds

17 / 21

Page 43: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Preliminary results

Caveat: the implementation is still ongoing

Online sampling seems encouraging

base sampler for arbitrary center samplings is implemented via CDT

storage for tables: 33× 15× 82 = 40590 bits

unoptimized result on i7-1065G7 CPU @ 1.30GHz for n = 512:≈ 400 online samplings per seconds

Offline sampling is costly

it requires ≈ 215 calls of DZ,Lr and L = 235

but all these samplings are identical and secret-independent

17 / 21

Page 44: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Masking

18 / 21

Page 45: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Masking

Our sampler can be masked with standard techniques.

It is possible to only mask the online phase → more efficient as themain randomness generation can be made offline.

Our building blocks:

masked CDT 8

masked NTT multiplications (between 2 sensitive polys)

We provide a complete proof of masking in the ISW model.

Mitaka uses a different building block for the Gaussian generation:share-by-share based on Gaussian convolution.This efficient gadget can be directly applied to Zalcon.

8GALACTICS: Gaussian sampling for lattice-based constant-time implementation of cryptographic signatures, revisted.

Gilles Barthe, Sonia Belaid, Thomas Espitau, Pierre-Alain Fouque, Melissa Rossi, Mehdi Tibouchi. CCS 2019.An Efficient and Provable Masked Implementation of qTESLA. Francois Gerard, Melissa Rossi. CARDIS 2019.

19 / 21

Page 46: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Masking

Our sampler can be masked with standard techniques.

It is possible to only mask the online phase → more efficient as themain randomness generation can be made offline.

Our building blocks:

masked CDT 8

masked NTT multiplications (between 2 sensitive polys)

We provide a complete proof of masking in the ISW model.

Mitaka uses a different building block for the Gaussian generation:share-by-share based on Gaussian convolution.This efficient gadget can be directly applied to Zalcon.

8GALACTICS: Gaussian sampling for lattice-based constant-time implementation of cryptographic signatures, revisted.

Gilles Barthe, Sonia Belaid, Thomas Espitau, Pierre-Alain Fouque, Melissa Rossi, Mehdi Tibouchi. CCS 2019.An Efficient and Provable Masked Implementation of qTESLA. Francois Gerard, Melissa Rossi. CARDIS 2019.

19 / 21

Page 47: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Conclusion

We present Zalcon, an FPA-free and simpler variant of Falcon

We present one of the first provable maskings for lattice Gaussian sampling

The implementation is still in progress...

pk(bytes)

sig(bytes)

NISTsecurity level

Falcon-512 897 666 1Zalcon-512 897 ≈ 766 1−

Dilithium-1− 992 1843 1−

Falcon-1024 1793 1280 5Zalcon-1024 1793 ≈ 1526 3Dilithium-3 1952 3293 3

20 / 21

Page 48: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Conclusion

We present Zalcon, an FPA-free and simpler variant of Falcon

We present one of the first provable maskings for lattice Gaussian sampling

The implementation is still in progress...

pk(bytes)

sig(bytes)

NISTsecurity level

Falcon-512 897 666 1Zalcon-512 897 ≈ 766 1−

Dilithium-1− 992 1843 1−

Falcon-1024 1793 1280 5Zalcon-1024 1793 ≈ 1526 3Dilithium-3 1952 3293 3

20 / 21

Page 49: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Conclusion

We present Zalcon, an FPA-free and simpler variant of Falcon

We present one of the first provable maskings for lattice Gaussian sampling

The implementation is still in progress...

pk(bytes)

sig(bytes)

NISTsecurity level

Falcon-512 897 666 1Zalcon-512 897 ≈ 766 1−

Dilithium-1− 992 1843 1−

Falcon-1024 1793 1280 5Zalcon-1024 1793 ≈ 1526 3Dilithium-3 1952 3293 3

20 / 21

Page 50: Zalcon: An Alternative FPA-free NTRU Sampler for Falcon

Thank you!

21 / 21