Photo by John Moeses Bauan on Unsplash

SPHINCS+: A Hash-based Quantum Robust Method

--

One of my great academic heroes is the mighty Daniel J Bernstein (djb). In the last 20 years, he has contributed so much to cryptography, and in building a more trusted world. He created research around ChaCha20, Salsa20, Curve 25519, twisted elliptic curves, AES timing attacks, and so much more. But one contribution that I particularly like is the SPHINCS+ signature framework [here]:

While it did not make the final three to be considered for the NIST PQC winner, it is still in with a shout for the alternative method for digital signatures.

So while most hash-based methods suffer from having to remember the private keys which have signed previous messages, SPHINCS is a stateless hash-based signature scheme. It was proposed by Bernstein et al. in 2015 [paper].

Overall SPHINCS+ 256 128-bit has a public key size of 32 bytes, a private key size of 64 bytes, and a signature of 17KB kB. It has been shown to operate at speeds of hundreds of hashes per second on a 4-core 3.5GHz processor. Other hashing methods are Haraka and SHAKE-256, for 128-bit, 192-bit and 256-bit versions.

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.