TY - BOOK
T1 - SPHINCS: practical stateless hash-based signatures
AU - Bernstein, D.J.
AU - Hopwood, D.
AU - Hülsing, A.T.
AU - Lange, T.
AU - Niederhagen, R.F.
AU - Papachristodoulou, L.
AU - Schwabe, P.
AU - Wilcox O'Hearn, Z.
PY - 2014
Y1 - 2014
N2 - This paper introduces a high-security post-quantum stateless hash-based signature scheme that signs hundreds of messages per second on a modern 4-core 3.5GHz Intel CPU. Signatures are 41~KB, public keys are 1~KB, and private keys are 1~KB. The signature scheme is designed to provide long-term $2^{128}$ security even against attackers equipped with quantum computers. Unlike most hash-based designs, this signature scheme is stateless, allowing it to be a drop-in replacement for current signature schemes.
Keywords: post-quantum cryptography, one-time signatures, few-time signatures, hypertrees, vectorized implementation
AB - This paper introduces a high-security post-quantum stateless hash-based signature scheme that signs hundreds of messages per second on a modern 4-core 3.5GHz Intel CPU. Signatures are 41~KB, public keys are 1~KB, and private keys are 1~KB. The signature scheme is designed to provide long-term $2^{128}$ security even against attackers equipped with quantum computers. Unlike most hash-based designs, this signature scheme is stateless, allowing it to be a drop-in replacement for current signature schemes.
Keywords: post-quantum cryptography, one-time signatures, few-time signatures, hypertrees, vectorized implementation
M3 - Report
T3 - Cryptology ePrint Archive
BT - SPHINCS: practical stateless hash-based signatures
PB - International Association for Cryptologic Research
ER -