Paper 2024/088

Enabling PERK on Resource-Constrained Devices

Slim Bettaieb, Technology Innovation Institute
Loïc Bidoux, Technology Innovation Institute
Alessandro Budroni, Technology Innovation Institute
Marco Palumbi, Technology Innovation Institute
Lucas Pandolfo Perin, Technology Innovation Institute
Abstract

PERK is a digital signature scheme submitted to the recent NIST Post-Quantum Cryptography Standardization Process for Additional Digital Signature Schemes. For NIST security level I, PERK features sizes ranging from 6kB to 8.5kB, encompassing both the signature and public key, depending on the parameter set. Given its inherent characteristics, PERK's signing and verification algorithms involve the computation of numerous large objects, resulting in substantial stack-memory consumption ranging from 300kB to 1.5MB for NIST security level I and from 1.1MB to 5.7MB for NIST security level V. In this paper, we present a memory-versus-performance trade-off strategy that significantly reduces PERK's memory consumption to a maximum of approximately 82kB for any security level, enabling PERK to be executed on resource-constrained devices. Additionally, we explore various optimizations tailored to the Cortex M4 and introduce the first implementation of PERK designed for this platform.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
Post-Quantum CryptographyPERKStack UsageCortex M4
Contact author(s)
slim bettaieb @ tii ae
loic bidoux @ tii ae
alessandro budroni @ tii ae
Marco Palumbi @ tii ae
lucas perin @ tii ae
History
2024-01-19: approved
2024-01-19: received
See all versions
Short URL
https://ia.cr/2024/088
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/088,
      author = {Slim Bettaieb and Loïc Bidoux and Alessandro Budroni and Marco Palumbi and Lucas Pandolfo Perin},
      title = {Enabling PERK on Resource-Constrained Devices},
      howpublished = {Cryptology ePrint Archive, Paper 2024/088},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/088}},
      url = {https://eprint.iacr.org/2024/088}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.