Ruhr-Uni-Bochum

The SPHINCS+ Signature Framework

2019

Conference / Medium

Authors

Stefan Kölbl Ruben Niederhagen Peter Schwabe Joost Rijneveld Daniel Bernstein Andreas Hülsing

Research Hub

Research Hub A: Kryptographie der Zukunft

Research Challenges

RC 2: Quantum-Resistant Cryptography

Abstract

We introduce SPHINCS+, a stateless hash-based signature framework. SPHINCS+ has significant advantages over the state of the art in terms of speed, signature size, and security, and is among the nine remaining signature schemes in the second round of the NIST PQC standardization project. One of our main contributions in this context is a new few-time signature scheme that we call FORS. Our second main contribution is the introduction of tweakable hash functions and a demonstration how they allow for a unified security analysis of hash-based signature schemes. We give a security reduction for SPHINCS+ using this abstraction and derive secure parameters in accordance with the resulting bound. Finally, we present speed results for our optimized implementation of SPHINCS+ and compare to SPHINCS-256, Gravity-SPHINCS, and Picnic.

Tags

Post-Quantum Cryptography
Asymmetric Cryptography