Dear all,
we would like to thank Vadim and Peter for their analysis. We confirm that their attack in fact breaks a specific qTESLA variant that uses the “public key compression” idea from Dilithium (which we refer to as “public key splitting”). Specifically, the parameter sets that are affected are qTESLA-I-s, qTESLA-II-s, qTESLA-III-s, qTESLA-V-s and qTESLA-V-size-s. We remark that the seven remaining parameter sets, i.e., all the parameters that do not use the public key compression technique, are unaffected.
Accordingly, we have updated our submission package by removing the affected parameter sets indicated above. The updated package can be accessed on our webpage: https://qtesla.org/wp-content/uploads/2019/04/qTESLA_NIST_update_04.26.2019.zip
While we dearly appreciate that Vadim and Peter brought this mistake to our attention, we would like to clarify a few incorrect statements in their post about the remaining parameter sets and the original qTESLA scheme.
In round 1 and round 2, we include two security statements in our submission:
Our 1st statement (Theorem 4) says that qTESLA is EUF-CMA secure in the classical ROM as long as R-LWE and R-SIS are hard (the corresponding security reduction is not tight).
Our 2nd statement (Theorem 5) says that qTESLA is EUF-CMA secure in the QROM as long as R-LWE is hard and under the assumption of a technical conjecture (the corresponding security reduction is tight).
Right after Theorem 4 and before Theorem 5, we clearly state that: “[…] In our opinion, this second theorem [Theorem 5] is much stronger since it guarantees security against adversaries that have quantum access to a quantum random oracle. Accordingly, we always refer to Theorem 5 when discussing the security of the scheme.”
Hence, the security of qTESLA’s parameters is *only* based on the hardness of the R-LWE problem, as we also explain in numerous parts of the document that are hard to miss. Consequently, we do not state or discuss the hardness of R-SIS in our submission and we do not see an “unclear reasoning” for our claimed security.
We note that at the very beginning of Section 5, we stated that the security of qTESLA is based on R-LWE as well as R-SIS. In particular, we said: “[…] To this end we first define the hardness assumptions qTESLA is based on. This includes the ring short integer solution (R-SIS) problem and the decisional ring learning with errors (decisional R-LWE) problem.” Since these introductory sentences might have led to the misunderstanding that we need to analyze the hardness of R-SIS during our security estimates, we reformulate the two sentences in our update.
Vadim and Peter further write in their post: “So the state of affairs concerning qTesla at this point is that the parameters for (3) are completely broken, parameters for (1) have an unclear reasoning for their claimed security since the hardness of SIS is ignored, and if one wants the most compact version of (2), this was already done in https://eprint.iacr.org/2017/916.”
This assessment of qTESLA is rather presumptuous, and we obviously disagree with it.
We already dismissed the supposedly “unclear reasoning” about the security. Regarding the last statement, it surprises us that https://eprint.iacr.org/2017/916 is mentioned. This paper, advertised as “the most compact version of (2)“, does not present an actual implementation, and applies a completely different size/performance trade-off (e.g., the bitlength of the modulus q is let to grow much larger than 32 bits, and the use of the efficient NTT for polynomial multiplication is not possible). Without an actual implementation it is hard to predict performance, but arguably Dilithium-QROM is expected to be quite slow. Moreover, this scheme has not been submitted to the NIST process and therefore the comment is irrelevant.
To finish, we’d like to emphasize that we are always open to scientific discussions, improvements and corrections, as long as that they are done in a professional and respectful manner. We sincerely hope this to be the case as we move forward in the process.
Sincerely,
The qTESLA team
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
Visit this group at https://groups.google.com/a/list.nist.gov/group/pqc-forum/.
In round 1 and round 2, we include two security statements in our submission:
Our 1st statement (Theorem 4) says that qTESLA is EUF-CMA secure in the classical ROM as long as R-LWE and R-SIS are hard (the corresponding security reduction is not tight).
Our 2nd statement (Theorem 5) says that qTESLA is EUF-CMA secure in the QROM as long as R-LWE is hard and under the assumption of a technical conjecture (the corresponding security reduction is tight).
Right after Theorem 4 and before Theorem 5, we clearly state that: “[…] In our opinion, this second theorem [Theorem 5] is much stronger since it guarantees security against adversaries that have quantum access to a quantum random oracle. Accordingly, we always refer to Theorem 5 when discussing the security of the scheme.”
Hence, the security of qTESLA’s parameters is *only* based on the hardness of the R-LWE problem, as we also explain in numerous parts of the document that are hard to miss. Consequently, we do not state or discuss the hardness of R-SIS in our submission and we do not see an “unclear reasoning” for our claimed security.
This assessment of qTESLA is rather presumptuous, and we obviously disagree with it.
We already dismissed the supposedly “unclear reasoning” about the security. Regarding the last statement, it surprises us that https://eprint.iacr.org/2017/916 is mentioned. This paper, advertised as “the most compact version of (2)“, does not present an actual implementation, and applies a completely different size/performance trade-off (e.g., the bitlength of the modulus q is let to grow much larger than 32 bits, and the use of the efficient NTT for polynomial multiplication is not possible). Without an actual implementation it is hard to predict performance, but arguably Dilithium-QROM is expected to be quite slow. Moreover, this scheme has not been submitted to the NIST process and therefore the comment is irrelevant.
.