long term secure signatures
play

Long-term secure signatures for the IoT Andreas Hlsing Hash-based - PowerPoint PPT Presentation

Long-term secure signatures for the IoT Andreas Hlsing Hash-based Signature Schemes [Mer89] Long-term secure Only needs secure hash function Post-quantum Possibility of hash combiners IoT compatible? Only needs secure hash


  1. Long-term secure signatures for the IoT Andreas Hülsing

  2. Hash-based Signature Schemes [Mer89] Long-term secure • Only needs secure hash function • Post-quantum • Possibility of hash combiners IoT compatible? • Only needs secure hash function

  3. Lamport-Diffie OTS [Lam79] Message M = b1,…, bm, OWF H = n bit * SK sk 1,0 sk 1,1 sk m,0 sk m,1 H H H H H H PK pk 1,0 pk 1,1 pk m,0 pk m,1 b1 Mux b2 Mux bm Mux Sig sk 1,b1 sk m,bm 6-11-2017 PAGE 3

  4. One-time signatures • Can only be used once • Basic building block • Secret keys can be generated pseudorandomly WOTS + [Hue13] • Shorter signatures • Size-speed trade-off

  5. Chain-based OTS H H H H H H H PK OTS OTS OTS OTS OTS OTS OTS SK

  6. Chain-based OTS [NY89] • Extremely fast signing via „ pebbeling “ • Extremely fast verification of sequential signatures • Small keys • Small sigs (for sequential signatures) • Extremely useful in combination with aggregator • Stateful See e.g. Dahmen, Krauss. Short Hash-Based Signatures for Wireless Sensor Networks. CANS 2009.

  7. Merkle’s signature scheme PK SIG = ( i=2 , , , , , ) H H H OTS H H H H H H H H H H H H OTS OTS OTS OTS OTS OTS OTS OTS SK 6-11-2017 PAGE 7

  8. Merkle‘s signature scheme • Fast signing via „tree traversal algorithms“ • Extremely fast verification • Small keys • Medium size sigs • Stateful Latest: XMSS-T (Hülsing, Rijneveld, Song. Mitigating Multi-Target Attacks in Hash-based Signatures . PKC ‘16)

  9. Multi-Tree XMSS [MMM02] Uses multiple layers of trees -> Key generation (= Building first tree on each layer) Θ ( 2 h ) → Θ ( d* 2 h/d ) -> Allows to reduce worst-case signing times Θ ( h/2 ) → Θ ( h/2d )

  10. SPHINCS [BHH + 15] • Stateless Scheme • XMSS MT + HORST + (pseudo-)random index • Collision-resilient • Deterministic signing • SPHINCS-256: • 128-bit post-quantum secure • Hundrest of signatures / sec • 41 kb signature • 1 kb keys

  11. Performance on small devices • STM32L100C development board: Cortex M3, 32MHz, 32-bit architecture, 256KB Flash, 16KB RAM KeyGen Sign Verify XMSS MT 278.80s 0.61s 0.16s SPHINCS 0.88s 18.41s 0.51s • Issue: SPHINCS sigs (41KB) don‘t fit single APDU

  12. Future • XMSS Internet Draft in IRSG poll • At least two SPHINCS submissions for NIST • Faster / smaller signatures • Several works on dedicated hash functions (Haraka, Siempira)

  13. Thank you! Questions? 9-10-2017 PAGE 13

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend