Paper 2023/1960

Post Quantum Sphinx

David Anthony Stainton
Abstract

This paper introduces two designs of Sphinx variants with corresponding im- plementations for use in post-quantum threat models with a specific focus on Mix networks. We introduce an obvious variant of Sphinx with CSIDH/CTIDH and we additionally introduce ’KEM Sphinx’, an enhanced version of the Sphinx packet format, designed to improve performance through modifications that increase packet header size. Unlike its predecessor, KEM Sphinx addresses performance limitations inherent in the original design, offering a solution that doubles processing speed. Our analysis extends to the adaptation of KEM Sphinx in a post-quantum cryptographic context, showing a transition with minimal performance degradation. The study concludes that the trade-off be- tween increased size and improved speed and security is justifiable, especially in scenarios demanding higher security. These findings suggest KEM Sphinx as a promising direction for efficient, secure communication protocols in an increas- ingly post-quantum cryptographic landscape.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
sphinxhybrid post quantumnikekemanonymous communicationanonymity
Contact author(s)
dstainton415 @ gmail com
History
2023-12-31: last of 3 revisions
2023-12-25: received
See all versions
Short URL
https://ia.cr/2023/1960
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1960,
      author = {David Anthony Stainton},
      title = {Post Quantum Sphinx},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1960},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1960}},
      url = {https://eprint.iacr.org/2023/1960}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.