SPHINCS: Practical Stateless Hash-Based Signatures
详细信息    查看全文
  • 作者:Daniel J. Bernstein (15) (17)
    Daira Hopwood (16)
    Andreas H眉lsing (17)
    Tanja Lange (17)
    Ruben Niederhagen (17)
    Louiza Papachristodoulou (18)
    Michael Schneider
    Peter Schwabe (18)
    Zooko Wilcox-O鈥橦earn (16)

    15. Department of Computer Science
    ; University of Illinois at Chicago ; Chicago ; IL ; 60607鈥?045 ; USA
    17. Department of Mathematics and Computer Science
    ; Technische Universiteit Eindhoven ; P.O. Box 513 ; 5600 MB ; Eindhoven ; The Netherlands
    16. Least Authority
    ; 3450 Emerson Ave. ; Boulder ; CO ; 80305鈥?452 ; USA
    18. Digital Security Group
    ; Radboud University Nijmegen ; P.O. Box 9010 ; 6500 GL ; Nijmegen ; The Netherlands
  • 关键词:Post ; quantum cryptography ; One ; time signatures ; Few ; time signatures ; Hypertrees ; Vectorized implementation
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2015
  • 出版时间:2015
  • 年:2015
  • 卷:9056
  • 期:1
  • 页码:368-397
  • 全文大小:553 KB
  • 参考文献:1. Aumasson, J-P, Bernstein, DJ SipHash: A Fast Short-Input PRF. In: Galbraith, S, Nandi, M eds. (2012) Progress in Cryptology - INDOCRYPT 2012. Springer, Heidelberg, pp. 489-508 CrossRef
    2. Aumasson, J-P, Fischer, S, Khazaei, S, Meier, W, Rechberger, C New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba. In: Nyberg, K eds. (2008) Fast Software Encryption. Springer, Heidelberg, pp. 470-488 CrossRef
    3. Aumasson, J.-P., Henzen, L., Meier, W., Phan, R.C.-W.: SHA-3 proposal BLAKE. Submission to NIST (2008). http://131002.net/blake/blake.pdf
    4. Aumasson, J-P, Neves, S, Wilcox-O鈥橦earn, Z, Winnerlein, C BLAKE2: Simpler, Smaller, Fast as MD5. In: Jacobson, M, Locasto, M, Mohassel, P, Safavi-Naini, R eds. (2013) Applied Cryptography and Network Security. Springer, Heidelberg, pp. 119-135 CrossRef
    5. Bernstein, D.J.: What output size resists collisions in a xor of independent expansions? ECRYPT Hash Workshop (2007)
    6. Bernstein, D.J.: ChaCha, a variant of Salsa20. In: SASC 2008: The State of the Art of Stream Ciphers (2008)
    7. Bernstein, DJ The Salsa20 Family of Stream Ciphers. In: Robshaw, M, Billet, O eds. (2008) New Stream Cipher Designs. Springer, Heidelberg, pp. 84-97 CrossRef
    8. Bernstein, D.J.: Cost analysis of hash collisions: Will quantum computers make SHARCS obsolete? In: Workshop Record of SHARCS鈥?9: Special-purpose Hardware for Attacking Cryptographic Systems (2009)
    9. Bernstein, D.J.: Extending the Salsa20 nonce. In: Symmetric Key Encryption Workshop 2011 (2011)
    10. Bernstein, D.J., Lange, T.: eBACS: ECRYPT benchmarking of cryptographic systems. http://bench.cr.yp.to (accessed May 25, 2014)
    11. Bernstein, DJ, Lange, T Non-uniform Cracks in the Concrete: The Power of Free Precomputation. In: Sako, K, Sarkar, P eds. (2013) Advances in Cryptology - ASIACRYPT 2013. Springer, Heidelberg, pp. 321-340 CrossRef
    12. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions. In: ECRYPT Hash Workshop (2007)
    13. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The road from Panama to Keccak via RadioGat煤n, Dagstuhl Seminar Proceedings (2009)
    14. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G., Van Keer, R.: CAESAR submission: Keyak 1 (2014)
    15. Buchmann, J, Dahmen, E, H眉lsing, A XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions. In: Yang, B-Y eds. (2011) Post-Quantum Cryptography. Springer, Heidelberg, pp. 117-129 CrossRef
    16. Buchmann, J, Dahmen, E, Klintsevich, E, Okeya, K, Vuillaume, C Merkle Signatures with Virtually Unlimited Signature Capacity. In: Katz, J, Yung, M eds. (2007) Applied Cryptography and Network Security. Springer, Heidelberg, pp. 31-45 CrossRef
    17. Buchmann, J, Garc铆a, LCC, Dahmen, E, D枚ring, M, Klintsevich, E CMSS 鈥?An Improved Merkle Signature Scheme. In: Barua, R, Lange, T eds. (2006) Progress in Cryptology - INDOCRYPT 2006. Springer, Heidelberg, pp. 349-363 CrossRef
    18. Dahmen, E, Okeya, K, Takagi, T, Vuillaume, C Digital Signatures Out of Second-Preimage Resistant Hash Functions. In: Buchmann, J, Ding, J eds. (2008) Post-Quantum Cryptography. Springer, Heidelberg, pp. 109-123 CrossRef
    19. Ducas, L, Durmus, A, Lepoint, T, Lyubashevsky, V Lattice Signatures and Bimodal Gaussians. In: Canetti, R, Garay, JA eds. (2013) Advances in Cryptology 鈥?CRYPTO 2013. Springer, Heidelberg, pp. 40-56 CrossRef
    20. Dunkelman, O, Keller, N, Shamir, A Minimalism in Cryptography: The Even-Mansour Scheme Revisited. In: Pointcheval, D, Johansson, T eds. (2012) Advances in Cryptology 鈥?EUROCRYPT 2012. Springer, Heidelberg, pp. 336-354 CrossRef
    21. Even, S, Mansour, Y (1997) A construction of a cipher from a single pseudorandom permutation. Journal of Cryptology 10: pp. 151-161 CrossRef
    22. Goldreich, O Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme. In: Odlyzko, AM eds. (1987) Advances in Cryptology - CRYPTO 鈥?6. Springer, Heidelberg, pp. 104-110 CrossRef
    23. Goldreich, O.: Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)
    24. Goldwasser, S, Micali, S, Rivest, RL (1988) A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17: pp. 281-308 CrossRef
    25. H眉lsing, A.: Practical Forward Secure Signatures using Minimal Security Assumptions. PhD thesis, TU Darmstadt (2013)
    26. H眉lsing, A W-OTS+ 鈥?Shorter Signatures for Hash-Based Signature Schemes. In: Youssef, A, Nitaj, A, Hassanien, AE eds. (2013) Progress in Cryptology 鈥?AFRICACRYPT 2013. Springer, Heidelberg, pp. 173-188 CrossRef
    27. H眉lsing, A, Rausch, L, Buchmann, J Optimal parameters for XMSS $$^{MT}$$. In: Cuzzocrea, A, Kittl, C, Simos, DE, Weippl, E, Xu, L eds. (2013) Security Engineering and Intelligence Informatics. Springer, Heidelberg, pp. 194-208 CrossRef
    28. Kilian, J, Rogaway, P (2001) How to protect DES against exhaustive key search (an analysis of DESX). Journal of Cryptology 14: pp. 17-35 CrossRef
    29. Kurosawa, K.: Power of a public random permutation and its application to authenticated-encryption. Cryptology ePrint Archive, Report 2002/127 (2002)
    30. Lamport, L.: Constructing digital signatures from a one way function. Technical Report SRI-CSL-98, SRI International Computer Science Laboratory (1979)
    31. Langley, A.: TLS symmetric crypto (2014). https://www.imperialviolet.org/2014/02/27/tlssymmetriccrypto.html
    32. Merkle, RC A Certified Digital Signature. In: Brassard, G eds. (1990) Advances in Cryptology - CRYPTO 鈥?9. Springer, Heidelberg, pp. 218-238
    33. Pieprzyk, J., Wang, H., Xing, C.: Multiple-time signature schemes against adaptive chosen message attacks. In: Matsui, M., Zuccherato, R. (eds.) SAC 2003. LNCS 3006, pp. 88鈥?00. Springer, Heidelberg (2004)
    34. Reyzin, L, Reyzin, N Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying. In: Batten, LM, Seberry, J eds. (2002) Information Security and Privacy. Springer, Heidelberg, pp. 144-153 CrossRef
    35. Song, F A Note on Quantum Security for Post-Quantum Cryptography. In: Mosca, M eds. (2014) Post-Quantum Cryptography. Springer, Heidelberg, pp. 246-265 CrossRef
    36. Suzuki, K, Tonien, D, Kurosawa, K, Toyota, K Birthday Paradox for Multi-collisions. In: Rhee, MS, Lee, B eds. (2006) Information Security and Cryptology 鈥?ICISC 2006. Springer, Heidelberg, pp. 29-40 CrossRef
  • 作者单位:Advances in Cryptology -- EUROCRYPT 2015
  • 丛书名:978-3-662-46799-2
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
文摘
This paper introduces a high-security post-quantum stateless hash-based signature scheme that signs hundreds of messages per second on a modern 4-core 3.5GHz Intel CPU. Signatures are 41 KB, public keys are 1 KB, and private keys are 1 KB. The signature scheme is designed to provide long-term \(2^{128}\) security even against attackers equipped with quantum computers. Unlike most hash-based designs, this signature scheme is stateless, allowing it to be a drop-in replacement for current signature schemes.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700