An Area-Efficient SPHINCS+ Post-Quantum Signature Coprocessor

被引:12
|
作者
Berthet, Quentin [1 ]
Upegui, Andres [1 ]
Gantel, Laurent [1 ]
Duc, Alexandre [2 ]
Traverso, Giulia [3 ]
机构
[1] Univ Appl Sci Western Switzerland, HEPIA, inIT, Geneva, Switzerland
[2] Univ Appl Sci Western Switzerland, HEIG VD, IICT, Yverdon, Switzerland
[3] CYSEC SA, Lausanne, Switzerland
关键词
FPGA; SPHINCS+; post-quantum cryptography; hash-based signature schemes;
D O I
10.1109/IPDPSW52791.2021.00034
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
The significant advances in the area of quantum computing of the past decade leave no doubt about the fact that quantum computers are an actual threat to cryptography. For this reason, a lot of efforts have been made lately in designing so-called post-quantum cryptographic primitives. The adoption of these schemes depends on the future capability of post-quantum cryptographic schemes to offer performances and functionalities similar to their classical counterparts. In particular, a milestone towards standardization is the implementation on FPGA of cryptographic primitives which leads to an efficient execution. We contribute in this respect by providing an area-efficient FPGA implementation of SPHINCS+, a post-quantum signature scheme which guarantees very high security, allowing its deployment into embedded systems such as hardware security modules, IoT devices or nanosatellites.
引用
收藏
页码:180 / 187
页数:8
相关论文
共 50 条
  • [31] A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies
    Yoo, Youngho
    Azarderakhsh, Reza
    Jalali, Amir
    Jao, David
    Soukharev, Vladimir
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2017, 2017, 10322 : 163 - 181
  • [32] Post-Quantum Digital Signature for the Mexican Digital Invoices by Internet
    Leon Chavez, Miguel Angel
    Rodriguez Henriquez, Francisco
    COMPUTACION Y SISTEMAS, 2021, 25 (04): : 729 - 737
  • [33] A scalable post-quantum hash-based group signature
    Shafieinejad, Masoumeh
    Esfahani, Navid Nasr
    DESIGNS CODES AND CRYPTOGRAPHY, 2021, 89 (05) : 1061 - 1090
  • [34] Compact Hybrid Signature for Secure Transition to Post-Quantum Era
    Kwon, Hee-Yong
    Bajuna, Indra
    Lee, Mun-Kyu
    IEEE ACCESS, 2024, 12 : 39417 - 39429
  • [35] A New Post-Quantum Blind Signature From Lattice Assumptions
    Zhang, Pingyuan
    Jiang, Han
    Zheng, Zhihua
    Hu, Peichu
    Xu, Qiuliang
    IEEE ACCESS, 2018, 6 : 27251 - 27258
  • [36] Post-quantum Blind Signature Scheme Based on Multivariate Cryptosystem
    Yu H.-F.
    Fu S.-F.
    Yu, Hui-Fang (yuhuifang@xupt.edu.cn), 1600, Chinese Academy of Sciences (32): : 2935 - 2944
  • [37] A post-quantum signature scheme from the secant variety of the Grassmannian
    Daniele Di Tullio
    Manoj Gyawali
    Iran Journal of Computer Science, 2023, 6 (4) : 431 - 443
  • [38] A Post-Quantum One Time Signature Using Bloom Filter
    Shafieinejad, Masoumeh
    Safavi-Naini, Reihaneh
    2017 15TH ANNUAL CONFERENCE ON PRIVACY, SECURITY AND TRUST (PST), 2017, : 397 - 399
  • [39] Side-channel attack on Rainbow post-quantum signature
    Pokorny, David
    Socha, Petr
    Novotny, Martin
    PROCEEDINGS OF THE 2021 DESIGN, AUTOMATION & TEST IN EUROPE CONFERENCE & EXHIBITION (DATE 2021), 2021, : 565 - 568
  • [40] Review and Analysis of the Classical and Post-Quantum Ring Signature Algorithms
    Leevik, Anton
    Beliaev, Vladislav
    Stasenko, Boris
    Davydov, Vadim
    Bezzateev, Sergey
    2020 12TH INTERNATIONAL CONGRESS ON ULTRA MODERN TELECOMMUNICATIONS AND CONTROL SYSTEMS AND WORKSHOPS (ICUMT 2020), 2020, : 105 - 112