Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

SPHINCS-Simpira: Fast Stateless Hash-based Signatures with Post-quantum Security

Published

Author(s)

Shay Gueron, Nicky Mouha

Abstract

We introduce SPHINCS-Simpira, which is a variant of the SPHINCS signature scheme with Simpira as a building block. SPHINCS was proposed by Bernstein et al. at EUROCRYPT 2015 as a hash-based signature scheme with post-quantum security. At ASIACRYPT 2016, Gueron and Mouha introduced the Simpira family of cryptographic permutations, which delivers high throughput on modern 64-bit processors by using only one building block: the AES round function. The Simpira family claims security against structural distinguishers with a complexity below 2^128 using classical computers. In this document, we explain why the same claim can be made against quantum computers as well. Although Simpira follows a very conservative design strategy, our benchmarks show that SPHINCS-Simpira provides a 1.5x speed-up for key generation, a 1.4x speed-up for signing 59-byte messages, and a 2.0x speed-up for verifying 59-byte messages compared to the originally proposed SPHINCS-256.
Citation
Cryptology ePrint Archive

Keywords

Simpira, SPHINCS, post-quantum security, hash-based signature, AES-NI

Citation

Gueron, S. and Mouha, N. (2017), SPHINCS-Simpira: Fast Stateless Hash-based Signatures with Post-quantum Security, Cryptology ePrint Archive, [online], https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=922919, ia.cr/2017/645 (Accessed April 25, 2024)
Created June 28, 2017, Updated October 12, 2021