Home

Dilithium3

Dilithium3 is a parameter set of the Dilithium lattice-based digital signature scheme, submitted to the NIST Post-Quantum Cryptography standardization process as part of the CRYSTALS project. Dilithium itself relies on module learning with errors (Module-LWE) and module short integer problems (Module-SIS) in ideal lattices to produce signatures that aim to resist quantum attacks while remaining practical for everyday use.

The Dilithium family includes multiple parameter sets, such as Dilithium2, Dilithium3, and Dilithium5, which offer different

In broad terms, a public key in Dilithium consists of a compact representation derived from a random

Security claims for Dilithium3 rely on the believed hardness of lattice problems and the absence of efficient

See also: NIST Post-Quantum Cryptography, lattice-based cryptography, CRYSTALS-Dilithium, Dilithium (family).

balances
of
security
and
efficiency.
Dilithium3
is
designed
to
provide
higher
security
than
Dilithium2
while
targeting
more
favorable
performance
than
Dilithium5,
making
it
a
common
choice
for
environments
seeking
stronger
post-quantum
protection
without
incurring
the
largest
key
and
signature
sizes.
matrix
and
a
secret
key
comprises
short
polynomials
used
in
the
signing
process.
A
signature
contains
several
components
that
tie
the
message,
randomness,
and
the
public
key
together
and
can
be
verified
by
recomputing
a
hash-based
challenge
against
the
public
key
and
the
message.
The
exact
algebra
and
encoding
are
defined
by
the
parameter
set
and
the
reference
implementation.
quantum
algorithms
to
break
the
underlying
structure
at
the
target
security
level.
Like
other
post-quantum
schemes,
its
concrete
performance
depends
on
hardware
and
software
optimizations.