Abstract

In recent years, there has been a substantial amount of research on quantum computers – machines that exploit quantum mechanical phenomena to solve mathematical problems that are difficult or intractable for conventional computers. The possibility of quantum attacks formed a new chapter in cryptology field – postquantum cryptology, where DSA schemes became one of the main research vectors. The most representative samples are schemes based on hash transformations. Hash-based signature schemes were developed as one-time signature schemes in the late 1970s by Lamport and extended to more signatures by Merkle. In further more complicated schemes were introduced. NIST declared about the competition of new postquantum standards both for encryption (key generation) and signatures As for the 2nd round there are 9 Digital signature candidates. SPHINCS+ (former SPHINCS) is in the list. The algorithm can be briefly described as a stateless hash-based signature scheme. It uses many components from XMSS but works with larger keys and signature to eliminate state. The scheme can be used with different hash functions. The main goal of this paper is to analyze the application of the national standard hash function the scheme of the NIST submission candidate SPHINCS+. The research showed the national standard hash could be applied to the seed randomness generation and hashing the input message. Since Kupyna function returns fixed-size output, its application looks similar to SHA-256 hashes.

Highlights

  • Digital signatures (DSAs) are crucial elements in any system that requires data protection

  • The algorithm can be briefly described as a stateless hash-based signature scheme

  • It can be applied to the SPHINCS+ signature scheme

Read more

Summary

Introduction

Digital signatures (DSAs) are crucial elements in any system that requires data protection. The algorithm can be briefly described as a stateless hash-based signature scheme It uses many components from XMSS but works with larger keys and signature to eliminate state. The hyper-tree as much as the whole signature can be visualized as it’s shown in figure 1 It contains d trees (each consisting of a binary hash tree that authenticates the root nodes of 2h/d LTrees which in turn each have the public key no des of one WOTS+ key pair as leaves). The only exception is Tree0 which authenticates a HORST public key using a WOTS+ signature. SPHINCS+ introduced several details changes: multi-target attack protection [3], tree-less WOTS+ Public Key Compression (instead of tree-based compression), FORS (forest of random subsets) replaced HORST. SPHINCS+ introduced several details changes: multi-target attack protection [3], tree-less WOTS+ Public Key Compression (instead of tree-based compression), FORS (forest of random subsets) replaced HORST. [2]

The National Standard Hash Kupyna
Signature name
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call