Meet The Signature Standard of the Future … SPHINCS+

--

Daniel J Bernstein (djb) has contributed so much to cryptography, and in building a more trusted world. His research has created ChaCha20, Salsa20, Curve 25519, twisted elliptic curves, AES timing attacks, and so much more. But of his contributions is now ready to make an impact within a Post Quantum Cryptography (PQC) world: the SPHINCS+ signature framework [here][1]:

And so last week, it was one of the three PQC methods that are defined for digital signatures (alongside Dilithium and Falcon).

So while most hash-based methods suffer from having to remember the private keys which have signed previous messages, SPHINCS+ is a stateless hash-based signature scheme. It was proposed by Bernstein et al. in 2015 [paper].

SPHINCS+ key and signature sizes

Overall, SPHINCS+ produces a small public key (32 bytes, 48 bytes or 64 bytes), and a small private key (64 bytes, 96 bytes or 128 bytes). The signature size is larger with 17,088 bytes for a 128-bit signature [here]:

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.