We extend and consolidate the security justification for the Dilithium signature scheme. In particular, we identify a subtle but crucial gap that appears in several ROM and QROM security proofs for signature schemes that are based on the Fiat-Shamir with aborts paradigm, including Dilithium. The gap lies in the CMA-to-NMA reduction and was uncovered when trying to formalize a variant of the QROM security proof by Kiltz, Lyubashevsky, and Schaffner (Eurocrypt 2018). The gap was confirmed by the authors, and there seems to be no simple patch for it. We provide new, fixed proofs for the affected CMA-to-NMA reduction, both for the ROM and the QROM, and we perform a concrete security analysis for the case of Dilithium to show that the claimed security level is still valid after addressing the gap. Furthermore, we offer a fully mechanized ROM proof for the CMA-security of Dilithium in the EasyCrypt proof assistant. Our formalization includes several new tools and techniques of independent interest for future formal verification results.

doi.org/10.1007/978-3-031-38554-4_12
Lecture Notes in Computer Science
Hybrid Approach for quantum-safe Public Key Infrastructure Development for Organisations
43rd Annual International Cryptology Conference, CRYPTO 2023
Centrum Wiskunde & Informatica, Amsterdam (CWI), The Netherlands

Barbosa, M., Barthe, G. (Gilles), Doczkal, C., Don, J., Fehr, S., Grégoire, B., … Wu, X. (2023). Fixing and mechanizing the security proof of Fiat-Shamir with Aborts and Dilithium. In Advances in Cryptology (pp. 358–389). doi:10.1007/978-3-031-38554-4_12