Multi-armed SPHINCS

被引:0
作者
Banegas, Gustavo [1 ]
Caullery, Florian [1 ]
机构
[1] Qualcomm France SARL, Valbonne, France
来源
APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2023 SATELLITE WORKSHOPS, ADSC 2023, AIBLOCK 2023, AIHWS 2023, AIOTS 2023, CIMSS 2023, CLOUD S&P 2023, SCI 2023, SECMT 2023, SIMLA 2023 | 2023年 / 13907卷
关键词
SPHINCS; Post-Quantum Cryptography; Digital Signature Algorithms; Hash-based Signatures;
D O I
10.1007/978-3-031-41181-6_27
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Hash-based signatures are a type of Digital Signature Algorithms that are positioned as one of the most solid quantum-resistant constructions. As an example SPHINCS+, has been selected as a standard during the NIST Post-Quantum Cryptography competition. However, hash-based signatures suffer from two main drawbacks: signature size and slow signing process. In this work, we give a solution to the latter when it is used in a mobile device. We take advantage of the fact that hash-based signatures are highly parallelizable. More precisely, we provide an implementation of SPHINCS+ on the Snapdragon (TM) 865 Mobile Platform taking advantage of its eight CPUs and their vector extensions. Our implementation shows that it is possible to have a speed-up of 15 times when compared to a purely sequential and non-vectorized implementation. Furthermore, we evaluate the performance impact of sidechannel protection using vector extensions in the SPHINCS+ version based on SHAKE.
引用
收藏
页码:500 / 514
页数:15
相关论文
共 50 条
[41]   Reconstructing Chameleon Hash: Full Security and the Multi-Party Setting [J].
Chan, Kwan Yin ;
Chen, Liqun ;
Tian, Yangguang ;
Yuen, Tsz Hon .
PROCEEDINGS OF THE 19TH ACM ASIA CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, ACM ASIACCS 2024, 2024, :1076-1091
[42]   Automatic Quantum Multi-collision Distinguishers and Rebound Attacks with Triangulation Algorithm [J].
Bao, Zhenzhen ;
Guo, Jian ;
Li, Shun ;
Pham, Phuong .
INFORMATION SECURITY AND PRIVACY, PT II, ACISP 2024, 2024, 14896 :24-43
[43]   Multi-Phase Quantum Resistant Framework for Secure Communication in SCADA Systems [J].
Ghosh, Sagarika ;
Zaman, Marzia ;
Joshi, Rohit ;
Sampalli, Srinivas .
IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2024, 21 (06) :5461-5478
[44]   New Multivariate-Based Certificateless Hybrid Signcryption Scheme for Multi-Recipient [J].
HAN Yiliang ;
YUE Zelun ;
FANG Dingyi ;
YANG Xiaoyuan .
Wuhan University Journal of Natural Sciences, 2014, 19 (05) :433-440
[45]   Insider Forgery Cryptanalysis of Two Post-quantum Multi-signature Schemes [J].
Kong, Fanyu ;
Diao, Luhong ;
Yu, Jia ;
Jiang, Yali ;
Zhou, Dashui .
INDUSTRIAL DESIGN AND MECHANICS POWER II, 2013, 437 :876-+
[46]   Efficient multi-receiver identity-based signcryption from lattice assumption [J].
Zhang, Xiaojun ;
Xu, Chunxiang ;
Xue, Jingting .
INTERNATIONAL JOURNAL OF ELECTRONIC SECURITY AND DIGITAL FORENSICS, 2018, 10 (01) :20-38
[47]   Multi-distribution bi-deniable inner product encryption based on Decision-LWE [J].
Ding, Hangchao ;
Tang, Huayun ;
Jia, Chen ;
Wang, Yanzhao .
JOURNAL OF HIGH SPEED NETWORKS, 2024, 30 (03) :445-459
[48]   Multi-Keyword Searchable Identity-Based Proxy Re-Encryption from Lattices [J].
Zhuang, Er-Shuo ;
Fan, Chun-, I .
MATHEMATICS, 2023, 11 (18)
[49]   A post-quantum hybrid encryption based on QC-LDPC codes in the multi-user setting [J].
Wang, Luping ;
Chen, Jie ;
Zhang, Kai ;
Qian, Haifeng .
THEORETICAL COMPUTER SCIENCE, 2020, 835 :82-96
[50]   FPGA multi-unit parallel optimization and implementation of post-quantum cryptography CRYSTALS-Kyber [J].
Li B. ;
Chen X. ;
Feng F. ;
Zhou Q. .
Tongxin Xuebao/Journal on Communications, 2022, 43 (02) :196-207