From Lamport and Merkle to a Post Quantum World … Meet SPHINCS+

And 43 years of research, in-between

--

The building of a more trusted digital world must involve the usage of digital signing, and where Alice uses her private key to sign for a message, and then Bob proves that she is the signer of the message. One method we can use for this is hash-based signatures.

I love doing research, and especially love when new methods borrow from previous ones, and where we end up applying a range of methods into an optimized solution. When researchers start with a problem, they often do not see what the final solution will be that they will solve. The work of hash-based signatures is a good example, and where researchers such as Lamport and Merkle were searching for solutions in creating digital signatures for public key methods, but their methods are now applied to post-quantum cryptography methods.

Lamport

In 1979, it was Leslie Lamport who defined a method for one-time signatures:

  • We create two data sets with 256 random 256-bit numbers (Set A and Set B). These are the private key (512 values).
  • We take the hash of each of the random numbers. This will give 512 hashes and will be the public key.
  • We then hash the message using and…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.