Dilithium5
1. Overview
Dilithium5 is a NIST-standardized (FIPS 204) post-quantum digital signature scheme based on hard lattice problems. As the highest security variant of the CRYSTALS-Dilithium family, it provides 256-bit security against quantum attacks while maintaining practical performance for blockchain use cases.
Key Features
NIST PQC Winner: Selected as the primary standard for post-quantum signatures (2024).
Optimal Balance: 256-bit quantum security with faster verification than RSA/ECDSA.
On-Chain Optimized: Modified for QAN’s hybrid EVM (reduced key sizes via BLAKE3 hashing).
2. Technical Specifications
2.1 Algorithm Parameters
Security Level
256-bit (NIST L5)
Base Problem
Module-LWE + Module-SIS
Signature Size
4,592 bytes (compressed to 2.8 KB in QAN)
Public Key Size
1,312 bytes
Private Key Size
2,560 bytes
2.2 Performance Benchmarks
Verification
~12 ms (3x faster than RSA-4096)
Note: Benchmarked on QAN’s quantum-resistant VM with Intel SGX enclaves.
3. QAN-Specific Optimizations
Key Size Compression
QAN reduces Dilithium5’s native key sizes by:
BLAKE3 Hashing: Compresses public keys from 1.3 KB → 0.9 KB.
Key Reuse: Session-based ephemeral keys for smart contracts.
4. Comparative Analysis
4.1 vs. Classical Algorithms
Quantum-Safe?
✅ Yes
❌ No
Sig Verify
12 ms
5 ms
Key Size
1.3 KB
64 B
4.2 vs. Other PQC Algorithms
Dilithium5
256-bit
2.8 KB
⚡ 12 ms
MLDSA-87
87-bit
2.5 KB
⚡ 10 ms
Falcon-1024
256-bit
1.3 KB
🐢 38 ms
5. Use Cases in QAN
High-Value Transactions: Government, central bank digital currencies (CBDCs).
Smart Contract Oracles: Tamper-proof data feeds with quantum-safe auth.
NFT Royalties: Immutable signature chains for IP ownership.
Last updated