SD-in-the-Head Signature Scheme

About SD-in-the-Head

Syndrome-Decoding-in-the-Head is a digital signature scheme based on the hardness of the syndrome decoding problem for random linear codes on a finite field. It consists in a zero-knowledge proof of knowledge of a low-weight vector x solution of a syndrome decoding instance y = H x, which is made non-interactive using the Fiat-Shamir transform. This zero-knowledge proof relies on the principle of "multiparty computation in the head" (MPCitH) originally introduced in [IKOS07]. The MPCitH framework has recently been improved in a series of works which makes it an effective and versatile tool for the design of post-quantum signature schemes. The SD-in-the-Head protocol was initially proposed in [FJR22] and further improved in subsequent works [AGHHJY23,FR22].

SD-in-the-Head is a candidate in the ongoing post-quantum digital signatures standardization process organized by NIST.

Main features

Parameter sets

Instance Security level Public key Signature Keygen Sign Verify
SDitH-gf256-L1-hyp 128 120 8241 3.2M 13.4M 12.5M
SDitH-gf256-L3-hyp 192 183 19161 3.9M 30.5M 27.7M
SDitH-gf256-L5-hyp 256 234 33370 7.1M 59.2M 54.4M
SDitH-gf251-L1-hyp 128 120 8241 1.7M 22.1M 21.2M
SDitH-gf251-L3-hyp 192 183 19161 1.9M 51.1M 49.0M
SDitH-gf251-L5-hyp 256 234 33370 3.7M 94.8M 91.3M
SDitH-gf256-L1-thr 128 120 10117 3.2M 5.1M 1.6M
SDitH-gf256-L3-thr 192 183 24918 3.9M 14.8M 4.9M
SDitH-gf256-L5-thr 256 234 43943 7.1M 30.5M 10.2M
SDitH-gf251-L1-thr 128 120 10117 1.7M 4.4M 0.6M
SDitH-gf251-L3-thr 192 183 24918 1.9M 11.7M 1.5M
SDitH-gf251-L5-thr 256 234 43943 3.7M 23.9M 3.2M

The table shows sizes in number of bytes and timings in cycles.

Consortium

Syndrome-Decoding-in-the-Head has been designed by

Resources

Full design document, including specification, design rationale, and security arguments.

NIST submission packages:

References

Back to top