Paper 2022/1726

Optimization for SPHINCS+ using Intel Secure Hash Algorithm Extensions

Thomas Hanson, University of Maryland, College Park
Qian Wang, Intel Labs, Intel Corporation
Santosh Ghosh, Intel Labs, Intel Corporation
Fernando Virdia, Intel Labs, Intel Corporation
Anne Reinders, Intel Labs, Intel Corporation
Manoj R. Sastry, Intel Labs, Intel Corporation
Abstract

SPHINCS+ was selected as a candidate digital signature scheme for standardization by the NIST Post-Quantum Cryptography Standardization Process. It offers security capabilities relying only on the security of cryptographic hash functions. However, it is less efficient than the lattice-based schemes. In this paper, we present an optimized software library for the SPHINCS+ signature scheme, which combines the Intel® Secure Hash Algorithm Extensions (SHA-NI) and AVX2 vector instructions. We obtain significant speed-up of SPHINCS+-128f-simple on both non-optimized (70%) and AVX2 reference implementations (8% -23%) offering 128-bit security.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. NIST 4th PQC workshop
Keywords
post-quantum cryptography digital signatures SPHINCS+ SHA-NI AVX2
Contact author(s)
thanson @ umd edu
qian4 wang @ intel com
santosh ghosh @ intel com
fernando virdia @ intel com
anne reinders @ intel com
manoj r sastry @ intel com
History
2022-12-15: approved
2022-12-14: received
See all versions
Short URL
https://ia.cr/2022/1726
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1726,
      author = {Thomas Hanson and Qian Wang and Santosh Ghosh and Fernando Virdia and Anne Reinders and Manoj R. Sastry},
      title = {Optimization for SPHINCS+ using Intel Secure Hash Algorithm Extensions},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1726},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1726}},
      url = {https://eprint.iacr.org/2022/1726}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.