A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature
Abstract
1. Introduction
Background on Falcon
2. Materials and Methods
2.1. The Original Falcon Algorithm
Redundant Background Sections
2.2. Proposed Falcon-M Algorithm
2.3. A Comparison of Falcon and Falcon-M
2.4. Overview of Falcon-M
2.5. Falcon-M Key Generation
- Choose two polynomial terms, a(x) and b(x), of degree n − 1 at random from integer coefficients ranging from −100 to 100.
- Calculate the fast Fourier transform:
- A(ω) = FFT(a(x)), B(ω) = FFT(b(x))
- Inverse Fourier transform forms the public key h(x)
2.6. Signature Generation
- To sign a message m:
- Determine the hash H(m) = SHA-512(m) mod q.
- Create a short random vector s close to H(m) by applying a simple random or Gaussian distribution.
- Determine the signature polynomial by computing:
2.7. Signature Verification
- Verification of a signature starts as follows:
- Calculate the message hash H(m) again.
- Calculate:
- y = IFFT(FFT(h(x)) × FFT(σ)) mod q.
2.8. Key Parameters
3. Results
3.1. Overview of the Falcon Algorithm
- Key Generation: Provides a trapdoor basis by solving the NTRU equation f·h = g mod q [14].
- Signature Generation: Hashing is used to convert the message into a lattice point, and a Gaussian sampler (using fast Fourier transform-based sampling) is used to produce a succinct signature vector [17].
- Signature Verification: Uses public key polynomials to confirm that the signature is clear and matches the hashed message [14].
3.2. Cryptographic Properties of Falcon-M
3.2.1. Key Generation
Algorithm 1: Falcon-M key generation algorithm |
Input: n—security parameter (polynomial degree) q—modulus Output: Public key h(x), private key (a(x), b(x)) 1: Generate a(x), b(x) ∈ ℤ_q/(xⁿ + 1) with integer coefficients from 2: Compute A(ω) ← FFT(a(x)) 3: Compute B(ω) ← FFT(b(x)) 4: Compute H(ω) ← A(ω)·B(ω)//element-wise multiplication in frequency domain 5: Compute h(x) ← IFFT(H(ω)) mod q//transform back to time domain 6: Return h(x), (a(x), b(x)) |
3.2.2. Algorithm 2: Generation of Signatures
Algorithm 2: Falcon-M signature generation algorithm |
Input: Private key (a(x), b(x)), message m Output: Signature σ(x) 1: Compute H(m) ← SHA-512(m) mod q 2: Sample s ← D_σ(H(m))//discrete Gaussian sampling centered at H(m) 3: Compute S(ω) ← FFT(s) 4: Compute σ(x) ← IFFT(S(ω)) mod q 5: Return σ(x) |
3.2.3. Algorithm 3: Verification of Signatures
Algorithm 3: Verification procedure of Falcon-M signatures |
Input: Public key h(x), message m, signature σ(x) Output: Accept or Reject 1: Compute H(m) ← SHA-512(m) mod q 2: Compute H(ω) ← FFT(h(x)) 3: Compute Σ(ω) ← FFT(σ(x)) 4: Compute Y(ω) ← H(ω)·Σ(ω)//frequency domain multiplication 5: Compute y ← IFFT(Y(ω)) mod q 6: If ‖y − H(m)‖_∞ ≤ δ then 7: Accept 8: Else 9: Reject |
3.2.4. Parameter Selection
3.2.5. Parameter Justification
3.2.6. Key Validation and Rejection Conditions
3.3. Illustrative Examples
3.3.1. Example of Key Generation
3.3.2. Illustration of Signature Generation
3.3.3. Key Verification
- -
- Gaussian sampling for the creation of signatures
3.4. Comparison of Falcon and Falcon-M
4. Security Foundations of Falcon-M
4.1. Security Assumptions
4.2. Formal Assurances: Lemmas and Theorems
- Concerning the convolution theorem and linearity of the fast Fourier transform/inverse fast Fourier transform. The product FFT(h(x))·FFT(σ) shows in the temporal domain the convolution of ‘h(x)’ and ‘σ’.
- Thus, under the correct arithmetic and noise levels, the verification passes.
- -
- The Gaussian sampler has a strong statistical foundation [17].
- -
- A high entropy discrete distribution is used to generate the polynomials ‘a(x)’ and ‘b(x)’. As a result, creating a fake signature ‘σ’ without knowing the private key is computationally difficult and has very little chance of success in the lattice dimension ‘n’.
- Stochastic polynomials a(x), b(x) of degree n showing high entropy.
- The lattice dimension ‘n’ is greater than or equal to 512.
- A discrete Gaussian sampler distinguished by a standard deviation ‘σ’.
- -
- Identify a short preimage inside the lattice (solving the SIS problem) [5].
- A cryptographic hash function H that takes binary strings of any length and turns them into n-dimensional vectors over the finite field Z_q, or H: 0, 1* Z_qn. The hash function is represented as a random oracle.
- Two polynomials a(x) and b(x) are randomly chosen from Z_q/(xn + 1), where each coefficient is an integer in a limited range (for example [19]).
- A discrete Gaussian sampler with a standard deviation of σ [17].
- A lattice dimension of at least 512 [2].
Security Reduction in the Random Oracle Model
4.3. Security Analysis
4.4. Summary of the Security Argument
4.5. Sketch of Proof
- Assume that there is an adversary A who has a non-negligible probability of forging a signature.
- An algorithm that resolves a specific instance of the SIS problem using A is created as follows:
- The Forking Lemma is used to call the adversary twice with distinct hash responses [2].
- Obtain two signatures, σ1 and σ2, which correspond to the same message but have distinct random oracle outputs.
- A modular equation associated with h(x) h(x) is satisfied by the difference σ1 − σ2.
- In contrast to its presumed hardness, this vector offers a solution to the SIS [5].
5. Experiments
5.1. Experimental Environment
- Processor: Intel Core i7-9700K, 3.6 GHz
- Memory: 32 GB RAM
- Operating System: Ubuntu 22.04 LTS 64-bit
- Programming Language: Python 3.11
- Libraries: hashlib for SHA-512, NumPy for fast Fourier transform operations.
5.2. Experimental Setup
5.3. Results and Discussion
- Key Generation Time: The time required to create a pair of public and private keys.
- Signature Generation Time: The amount of time required to produce a legitimate signature.
- Verification Time: The amount of time required to confirm a signature.
5.4. Results Interpretation
5.5. Embedded Suitability
5.6. Related Work
5.7. Example Output for n = 512
6. Discussion
7. Conclusions
- Simple masking: a reduced-complexity variant of traditional masking that can offer protection without incurring heavy computational costs.
- Constant-time implementations: Minimizing timing variations during FFT/NTT and sampling operations.
- Blinding techniques: introducing randomness in key steps (e.g., Gaussian blinding) to reduce leakage without requiring a significant memory overhead.
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
LWE | Learning With Errors |
FFT | Fast Fourier Transform |
SIS | Short Integer Solution |
IFFT | Inverse Fast Fourier Transform |
RSA | Rivest-Shamir-Adleman |
ARM | Advanced RISC Machine |
CSPRNG | Cryptographically Secure Pseudorandom Number Generator |
DSA | Digital Signature Algorithm |
EUF-CMA | Existential Unforgeability under Chosen Message Attack |
FPU | Floating Point Unit |
IoT | Internet-of-Things |
NIST | National Institute of Standards and Technology |
NTRU | N-th Degree Truncated Polynomial Ring Units |
NTT | Number Theoretic Transform |
PQC | Post-Quantum Cryptography |
ROM | Random Oracle Model |
SHA | Secure Hash Algorithm |
ECDSA | Elliptic Curve Digital Signature Algorithm |
SCA | side-channel attacks |
References
- Rivest, R.L.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- Peikert, C. A Decade of Lattice Cryptography. Found. Trends Theor. Comput. Sci. 2016, 10, 283–424. [Google Scholar] [CrossRef]
- Micciancio, D.; Regev, O. Lattice-Based Cryptography. In Post-Quantum Cryptography; Springer: Berlin/Heidelberg, Germany, 2009; pp. 147–191. [Google Scholar] [CrossRef]
- Regev, O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. J. ACM 2009, 56, 34. [Google Scholar] [CrossRef]
- Ajtai, M. Generating Hard Instances of Lattice Problems. In Proceedings of the STOC ‘96: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; ACM Press: New York, NY, USA, 1996; pp. 99–108. [Google Scholar] [CrossRef]
- National Institute of Standards and Technology (NIST). Post-Quantum Cryptography Standardization Process, Finalist Round. 2023. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography (accessed on 20 June 2025).
- Ducas, L.; Micciancio, D. Improved Short Lattice Signatures in the Standard Model. In Advances in Cryptology—CRYPTO 2014, Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 335–352. [Google Scholar] [CrossRef]
- Qiu, R.; Aysu, A. SHIFT SNARE: Uncovering Secret Keys in FALCON via Single-Trace Analysis. Cryptology ePrint Archive, Report 2025/146. Available online: https://eprint.iacr.org/2025/146 (accessed on 20 June 2025).
- Beullens, W.; Chen, M.-S.; Cooper, D.; Fluhrer, S.; Kales, D.; Oder, T.; Rijneveld, J.; Schwabe, P. Post-Quantum Signatures on Embedded Devices. Cryptology ePrint Archive, Report 2021/1178. Available online: https://eprint.iacr.org/2021/1178 (accessed on 20 June 2025).
- Güneysu, T.; Oder, T.; Pöppelmann, T. NewHope on the ARM Cortex-M4. In Selected Areas in Cryptography—SAC 2017, Proceedings of the 24th International Conference, Ottawa, ON, Canada, 16–18 August 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 332–349. [Google Scholar] [CrossRef]
- Khalid, A.; McCarthy, S.; O’Neill, M.; Liu, W. Lattice-Based Cryptography for IoT in a Quantum World: Are We Ready? Cryptology ePrint Archive, Report 2019/681. 2019. Available online: https://eprint.iacr.org/2019/681 (accessed on 20 June 2025).
- Prest, T.; Fouque, P.-A.; Kirchner, P.; Pornin, T.; Seiler, G. Falcon: Fast-Fourier Lattice-Based Compact Signatures over NTRU. NIST Post-Quantum Cryptography Round-3 Submission, Specification v1.1. 2019. Available online: https://falcon-sign.info (accessed on 20 June 2025).
- Guerreau, M.; Martinelli, A.; Ricosset, T.; Rossi, M. The Hidden Parallelepiped Is Back Again: Power Analysis Attacks on Falcon. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022, 141–164. [Google Scholar] [CrossRef]
- Prest, T.; Linares-López, J.; Nguyen, P.Q.; Persichetti, E. Falcon: Fast-Fourier Lattice-Based Compact Signatures over NTRU (Specification v1.2). Falcon Project White-Paper 2020, version 1.2. Available online: https://falcon-sign.info/falcon.pdf (accessed on 20 June 2025).
- Oder, T.; Güneysu, T. Implementing the New Post-Quantum Cryptographic Standard on Embedded Devices: A Case Study of Falcon. In CHES 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 23–43. [Google Scholar]
- Alsuhli, M.; Ahmad, A.; Al-Khalaf, M. Low-Power FFT/IFFT Hardware Accelerators for Post-Quantum Cryptography. arXiv 2024, arXiv:2402.01234. [Google Scholar] [CrossRef]
- Pornin, T. Efficient Sampling from Discrete Gaussians for Lattice-Based Cryptography on Embedded Devices. In CHES 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 390–421. [Google Scholar]
- Goldreich, O. Foundations of Cryptography; Basic Applications; Cambridge University Press: Cambridge, UK, 2004; Volume 2. [Google Scholar]
- Barker, E.; Kelsey, J. Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Rev. 1); NIST SP 800-90A Rev. 1; U.S. Department of Commerce: Washington, DC, USA, 2015. [CrossRef]
- Goldreich, O. On the Random Oracle Methodology as Applied to Lattice-Based Cryptography. In Foundations of Cryptography: Theoretical Commentary; Cambridge University Press: Cambridge, UK, 2004. [Google Scholar]
- Yiu, J. The Definitive Guide to ARM® Cortex®-M3 and Cortex®-M4 Processors; Newnes/Elsevier: Oxford, UK, 2014; ISBN 978-0-12-408082-9. [Google Scholar]
- Hülsing, A.; Butin, D.; Gazdag, S.; Rijneveld, J.; Mohaisen, A. XMSS: eXtended Merkle Signature Scheme. RFC 8391 2018. [Google Scholar] [CrossRef]
- Billet, O.; Gilbert, H. Cryptanalysis of Rainbow. In Security and Cryptography for Networks. SCN 2006; Lecture Notes in Computer Science; De Prisco, R., Yung, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4116. [Google Scholar] [CrossRef]
- Bos, J.W.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G. CRYSTALS-Dilithium and Kyber in Hardware. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 1, 238–268. [Google Scholar] [CrossRef]
- Shoup, V. NTL: A Library for Doing Number Theory. J. Symb. Comput. 2001, 31, 129–134. [Google Scholar]
- Hart, W.B.; Johansson, F. FLINT: Fast Library for Number Theory. In Proceedings of the ISSAC ‘21: Proceedings of the 2021 International Symposium on Symbolic and Algebraic Computation, Virtual Event, 18–23 July 2021; pp. 175–182. [Google Scholar] [CrossRef]
- Kelsey, J.; Barker, E. Recommendation for Random Number Generation Using Deterministic Random Bit Generators (SP 800-90A). NIST SP 800-90A, 2007. (Cited for CSPRNG Usage). Available online: http://www.nist.gov/manuscript-publication-search.cfm?pub_id=50814 (accessed on 20 June 2025).
Metric | Falcon | Falcon-M |
---|---|---|
Key Generation Method | Structured Trapdoor | Random Polynomials |
FFT Required | Yes | Yes |
Floating-Point Arithmetic | Yes (double-precision) | No |
Key Generation Time (ms) | 3.1 | 1.8 |
Signature Size | Compact | Compact |
Parameter | Value |
---|---|
Polynomial degree n | 512 |
Modulus q | 12,289 |
Hash function | SHA-512 |
Threshold δ | Approx. 10–20 |
Version | Key Generation Time (ms) | Throughput (Signatures/s) | Throughput (Checks/s) | Signature Size (Bytes) |
---|---|---|---|---|
Falcon-512 | 8.64 | 5948.1 | 27,930 | 666 |
Falcon-1024 | 27.45 | 2913.0 | 13,650 | 1280 |
Feature | Falcon | Falcon-M |
---|---|---|
Key generation | Solves the NTRU equation | Uses random polynomials + FFT |
Requires trapdoor sampling | Yes | No |
Use of FFT | Yes (sampling + keygen) | Yes (keygen + signature ops) |
Signature scheme structure | Complex | Simpler |
Implementation complexity | Higher | Lower |
Cryptographic assumptions | LWE, SIS | Similar, but with a weaker basis |
Uses hash function | SHAKE256 | SHA-512 |
Gaussian sampler | Yes | Yes |
Verification complexity | O(n log n) | O(n log n) |
Parameter | Falcon |
---|---|
Polynomial degree n | 512 |
Modulus q | 12,289 |
Hash function | SHA-512 |
Gaussian standard deviation σ | 18.8 |
Acceptance threshold δ | 10–20 |
Operation | Falcon | Falcon-M |
---|---|---|
Key Generation (avg ms) | 3.1 | 1.8 |
Signature genaration (avg ms) | 2.5 | 2.2 |
Signature verification (avg ms) | 1.7 | 1.6 |
Operation | Falcon (σ, ms) | Falcon-M (σ, ms) | 95% CI Falcon (ms) | 95% CI Falcon-M (ms) |
Key Generation | 0.30 | 0.22 | ±0.02 | ±0.02 |
Signature Generation | 0.28 | 0.21 | ±0.02 | ±0.02 |
Signature Verification | 0.20 | 0.18 | ±0.01 | ±0.01 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kerimbayeva, A.; Iavich, M.; Begimbayeva, Y.; Gnatyuk, S.; Tynymbayev, S.; Temirbekova, Z.; Ussatova, O. A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature. Information 2025, 16, 564. https://doi.org/10.3390/info16070564
Kerimbayeva A, Iavich M, Begimbayeva Y, Gnatyuk S, Tynymbayev S, Temirbekova Z, Ussatova O. A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature. Information. 2025; 16(7):564. https://doi.org/10.3390/info16070564
Chicago/Turabian StyleKerimbayeva, Aigerim, Maksim Iavich, Yenlik Begimbayeva, Sergiy Gnatyuk, Sakhybay Tynymbayev, Zhanerke Temirbekova, and Olga Ussatova. 2025. "A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature" Information 16, no. 7: 564. https://doi.org/10.3390/info16070564
APA StyleKerimbayeva, A., Iavich, M., Begimbayeva, Y., Gnatyuk, S., Tynymbayev, S., Temirbekova, Z., & Ussatova, O. (2025). A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature. Information, 16(7), 564. https://doi.org/10.3390/info16070564