Multi-armed SPHINCS

被引:0
作者
Banegas, Gustavo [1 ]
Caullery, Florian [1 ]
机构
[1] Qualcomm France SARL, Valbonne, France
来源
APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2023 SATELLITE WORKSHOPS, ADSC 2023, AIBLOCK 2023, AIHWS 2023, AIOTS 2023, CIMSS 2023, CLOUD S&P 2023, SCI 2023, SECMT 2023, SIMLA 2023 | 2023年 / 13907卷
关键词
SPHINCS; Post-Quantum Cryptography; Digital Signature Algorithms; Hash-based Signatures;
D O I
10.1007/978-3-031-41181-6_27
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Hash-based signatures are a type of Digital Signature Algorithms that are positioned as one of the most solid quantum-resistant constructions. As an example SPHINCS+, has been selected as a standard during the NIST Post-Quantum Cryptography competition. However, hash-based signatures suffer from two main drawbacks: signature size and slow signing process. In this work, we give a solution to the latter when it is used in a mobile device. We take advantage of the fact that hash-based signatures are highly parallelizable. More precisely, we provide an implementation of SPHINCS+ on the Snapdragon (TM) 865 Mobile Platform taking advantage of its eight CPUs and their vector extensions. Our implementation shows that it is possible to have a speed-up of 15 times when compared to a purely sequential and non-vectorized implementation. Furthermore, we evaluate the performance impact of sidechannel protection using vector extensions in the SPHINCS+ version based on SHAKE.
引用
收藏
页码:500 / 514
页数:15
相关论文
共 50 条
  • [21] On Protecting SPHINCS+ Against Fault Attacks
    Genêt A.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023, 2023 (02): : 80 - 114
  • [22] SPHINCS: Practical Stateless Hash-Based Signatures
    Bernstein, Daniel J.
    Hopwood, Daira
    Hulsing, Andreas
    Lange, Tanja
    Niederhagen, Ruben
    Papachristodoulou, Louiza
    Schneider, Michael
    Schwabe, Peter
    Wilcox-O'Hearn, Zooko
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 368 - 397
  • [23] High-Throughput Hardware Implementation for Haraka in SPHINCS
    Dai, Yueqin
    Song, Yifeng
    Tian, Jing
    Wang, Zhongfeng
    2023 24TH INTERNATIONAL SYMPOSIUM ON QUALITY ELECTRONIC DESIGN, ISQED, 2023, : 266 - 271
  • [24] Revisiting the Constant-Sum Winternitz One-Time Signature with Applications to SPHINCS plus and XMSS
    Zhang, Kaiyi
    Cui, Hongrui
    Yu, Yu
    ADVANCES IN CRYPTOLOGY - CRYPTO 2023, PT V, 2023, 14085 : 455 - 483
  • [25] Machine-Checked Security for XMSS as in RFC 8391 and SPHINCS+
    Barbosa, Manuel
    Dupressoir, Francois
    Gregoire, Benjamin
    Hulsing, Andreas
    Meijers, Matthias
    Strub, Pierre-Yves
    ADVANCES IN CRYPTOLOGY - CRYPTO 2023, PT V, 2023, 14085 : 421 - 454
  • [26] Streaming SPHINCS plus for Embedded Devices Using the Example of TPMs
    Niederhagen, Ruben
    Roth, Johannes
    Waelde, Julian
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2022, 2022, 13503 : 269 - 291
  • [27] Processing Time Optimization for XMSS on an Object Oriented SPHINCS+ Implementation
    Soto Landa, Rafael
    Ortiz Ortiz, Octavio
    Garcia Garcia, Juan Manuel
    COMPUTACION Y SISTEMAS, 2021, 25 (03): : 557 - 565
  • [28] Validation study of sodium pool fire modeling efforts in MELCOR and SPHINCS codes
    Louie, David L. Y.
    Aoyagi, Mitsuhiro
    Uchibori, Akihiro
    Takata, Takashi
    Luxat, David L.
    NUCLEAR ENGINEERING AND DESIGN, 2023, 407
  • [29] Design and Implementation of Hardware-Software Architecture Based on Hashes for SPHINCS
    Lopez-valdivieso, Jonathan
    Cumplido, Rene
    ACM TRANSACTIONS ON RECONFIGURABLE TECHNOLOGY AND SYSTEMS, 2024, 17 (04)
  • [30] On Forging SPHINCS+-Haraka Signatures on a Fault-Tolerant Quantum Computer
    Berger, Robin M.
    Tiepelt, Marcel
    PROGRESS IN CRYPTOLOGY - LATINCRYPT 2021, 2021, 12912 : 44 - 63