Tidecoin

Technical Characteristics of the Signature

Both new NIST crypto standards for signatures (FALCON and CRYSTALS-Dilithium) are particularly suitable for time-critical applications. [page 2]
Both are based on the lattice-based cryptography approach.
A lattice is the set of all integer linear combinations of linearly independent vectors in real n-space Rn [page 3].
 

FALCON is designed with the intention of providing small public key and signature sizes in order to better facilitate the transition to post-quantum schemes [ISBN 978-3-030-57681-3, page 31]. This property is particularly relevant in the field of IoT or vehicle construction. In real-time systems, minimal delays are important, which is why large signatures are avoided.

Falcon 512 bit and Dilithium II are the fastest algorithms for verifying signatures, right after Rainbow. However, Rainbow is uncertain and not a finalist. [page 6]. Verifying the signature is more important than generating it in the blockchain area, since the transactions are confirmed by a large number of miners in the network. The generation of the signature is therefore only pushed once, while the verification of the signature runs through thousands of iterations.

Falcon is SUF-CMA (Strong Existential Unforgeability under Chosen Message Attack) secure in ROM (Random Oracle Model) and QROM ( Quantum ROM) [ISBN 978-3-030-57681-3 page 31].
 
Tidecoin currently offers addresses with FALCON 512 bits, which correspond to NIST Security Level 1 (exhaustive key search).

In the future, addresses with 1024 bits will also be offered. Falcon uses a Fourier transform to create the signature. So the frequency spectrum is shown. This approach is good because security increases greatly when going from 512-bit to 1024-bit without significantly increasing the time required to verify the signature. In one attempt, checking the signature for FALCON 1024 required 0.001 ms longer than was required for FALCON 512 bit. A FALCON 1024-bit signature enables the highest possible security class (class 5 / 5) and was still checked the fastest of all tested quantum-safe signatures.  [ISBN 978-3-030-57681-3 page 3]   [page 6

FALCON has nondeterministic key and signature generation modules, but signature verification is of course deterministic [ISBN 978-3-030-57681-3 page 31]. 

Share:

Facebook
Twitter
Pinterest
LinkedIn

Related Posts

Quantum Computer Science

Quantum circuits researchers explore quantum circuits to make it easier for quantum computers to perform mathematical problems. In general, it can be said that almost

Falcon Signature

This article discusses the Falcon cryptographic signature algorithm, which has been selected by NIST as a post-quantum cryptography standard. Falcon is based on the theoretical

Simply Tidecoin Mining

As mentioned in other articles, Tidecoin mining algorithm is ASIC’s neutral and gpu unfriendly. Therefore, private devices can be used excellently to mine the coin.Tidecoin

Closest Vector Problem

Tidecoin uses FALCON as the signature algorithm for the signature. FALCON uses a lattice-based approach.This article aims to briefly outline what mathematical problem is behind

Technical Characteristics of the Signature

Both new NIST crypto standards for signatures (FALCON and CRYSTALS-Dilithium) are particularly suitable for time-critical applications. [page 2] Both are based on the lattice-based cryptography

Shor Algorithm- the nightmare for ECDSA

“The famous Shor algorithm allows an opponent to break ECDSA by a quantum computer that is sufficiently efficient.” page 269,  Koustav Kumar Mondal  and  Deepsubhra

Lattice Based Encryption Example

This article should give a short example, how lattice based encryptions are working. Following parameters are given. n is the number of matrixes, which are

TIDECOIN is a new future

The World Economic Forum estimates that by 2025, at least 10% of the world’s GDP, currently at USD 100 trillion, will be managed via Blockchain