Abstract

It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.

Highlights

  • Nowadays, digital signatures are widely used in various security applications to provide authentication, integrity, and non-repudiation

  • HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family which is second-preimage resistant, undetectable, and one-way

  • HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level

Read more

Summary

Introduction

Digital signatures are widely used in various security applications to provide authentication, integrity, and non-repudiation. Code-based signature schemes have a reasonably small signature size and it is possible to calculate the quantitative security level to some extent. Code-based signature schemes need too large keys to be secure against quantum attacks. HORST is an improvement of a few-time signature scheme HORS (Hash to Obtain Random Subset) [14]. HORST uses a Merkle tree to reduce the public key size to a single hash value. HORSIC+ uses the chaining function cs(x, r) similar to W-OTS+ [16] These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.

Preliminaries and Related Works
Preliminaries
HORSIC
Security Analysis
Security Level
Comparison with HORS and HORST
Security for Multiple Messages
Comparison
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call