sphincs practical stateless hash based signatures
play

SPHINCS: practical stateless hash-based signatures Daniel J. - PowerPoint PPT Presentation

SPHINCS: practical stateless hash-based signatures Daniel J. Bernstein Daira Hopwood Andreas H ulsing Tanja Lange Ruben Niederhagen Louiza Papachristodoulou Michael Schneider Peter Schwabe Zooko Wilcox-OHearn 2 April 2015 Traditional hash-based


  1. SPHINCS: practical stateless hash-based signatures Daniel J. Bernstein Daira Hopwood Andreas H¨ ulsing Tanja Lange Ruben Niederhagen Louiza Papachristodoulou Michael Schneider Peter Schwabe Zooko Wilcox-O’Hearn 2 April 2015

  2. Traditional hash-based signatures: security vs. usability There’s still a critical flaw in this! Recall that using a one-time signature twice completely breaks the system . Because of that, the signature scheme is “stateful”. This means that, when signing, the signer absolutely must record that a one-time key has been used so that they never use it again. If the private key was copied onto another computer and used there, then the whole system is broken. That limitation might be ok in some situations, and actually means that one can build forward-secure signature schemes: schemes where signatures prior to a key compromise can still be trusted. Perhaps for a CA where the key is in an HSM that might be useful. However, for most environments it’s a huge foot-cannon . —Adam Langley, “Hash based signatures”, 2013 (emphasis added) SPHINCS: practical stateless hash-based signatures http://sphincs.cr.yp.to

  3. � � � � � � � � � � � � Beyond hash-based: factoring-based foot-cannons! Modern understanding of essential structure of “provably secure” 1984 Goldwasser–Micali–Rivest: One-time signature scheme based on factoring. Stateful many-time signature scheme: use one-time public key K i to sign i th message; use one-time public key T 1 to sign ( T 2 , T 3 , K 1 ); use one-time public key T 2 to sign ( T 4 , T 5 , K 2 ); use one-time public key T 3 to sign ( T 6 , T 7 , K 3 ); etc. T 1 T 2 K 1 T 3 T 4 K 2 T 5 m 1 T 6 K 3 T 7 m 2 m 3 SPHINCS: practical stateless hash-based signatures http://sphincs.cr.yp.to

  4. SPHINCS: practical stateless hash-based signatures http://sphincs.cr.yp.to

  5. � � � � � � � I � / � � � � � Huge trees (1987 Goldreich), keys on demand (Levin) 2 255 , 2 255 + 1 , . . . , 2 256 − 1 , Signer chooses random r ∈ uses one-time public key T r to sign message; uses one-time public key T i to sign ( T 2 i , T 2 i +1 ) for i < 2 255 . Generates i th secret key as H k ( i ) where k is master secret. T 1 T 2 T 3 . . . . . . . . . . . . . . T 2 254 T 2 255 − 1 . T 2 255 T 2 255 +1 · · · T r · · · T 2 256 − 2 T 2 256 − 1 m SPHINCS: practical stateless hash-based signatures http://sphincs.cr.yp.to

  6. Example: Debian operating system is designed for frequent upgrades. At least one new signature for each upgrade. Typical upgrade: one package or just a few packages. 1.2 MB average package size. 0.08 MB median package size. Example: HTTPS typically sends multiple signatures per page. 1.8 MB average web page in Alexa Top 1000000. It works, but s i g n a t u r e s a r e p a i n f u l l y l o n g 0.6 MB for hash-based Goldreich signature using short-public-key Winternitz-16 one-time signatures. Would dominate traffic in typical applications, and add user-visible latency on typical network connections. SPHINCS: practical stateless hash-based signatures http://sphincs.cr.yp.to

  7. Example: HTTPS typically sends multiple signatures per page. 1.8 MB average web page in Alexa Top 1000000. It works, but s i g n a t u r e s a r e p a i n f u l l y l o n g 0.6 MB for hash-based Goldreich signature using short-public-key Winternitz-16 one-time signatures. Would dominate traffic in typical applications, and add user-visible latency on typical network connections. Example: Debian operating system is designed for frequent upgrades. At least one new signature for each upgrade. Typical upgrade: one package or just a few packages. 1.2 MB average package size. 0.08 MB median package size. SPHINCS: practical stateless hash-based signatures http://sphincs.cr.yp.to

  8. It works, but s i g n a t u r e s a r e p a i n f u l l y l o n g 0.6 MB for hash-based Goldreich signature using short-public-key Winternitz-16 one-time signatures. Would dominate traffic in typical applications, and add user-visible latency on typical network connections. Example: Debian operating system is designed for frequent upgrades. At least one new signature for each upgrade. Typical upgrade: one package or just a few packages. 1.2 MB average package size. 0.08 MB median package size. Example: HTTPS typically sends multiple signatures per page. 1.8 MB average web page in Alexa Top 1000000. SPHINCS: practical stateless hash-based signatures http://sphincs.cr.yp.to

  9. New: SPHINCS-256 Reasonable sizes. 0.041 MB signature. 0.001 MB public key. 0.001 MB private key. Reasonable speeds. Benchmarks of our public-domain software on Haswell: 51.1 million cycles to sign. (RSA-3072: 14.2 million.) 1.5 million cycles to verify. (RSA-3072: 0.1 million.) 3.2 million cycles for keygen. (RSA-3072: 950 million.) Designed for 2 128 post-quantum security, even for a user signing more than 2 50 messages: 2 20 messages/second continuously for more than 30 years. Yes, we did the analysis of quantum attacks. SPHINCS: practical stateless hash-based signatures http://sphincs.cr.yp.to

  10. Ingredients of SPHINCS (and SPHINCS-256) Drastically reduce tree height (to 60). Replace one-time leaves with few-time leaves. Optimize few-time signature size plus key size. New few-time HORST, improving upon HORS. Use hyper-trees (12 layers), as in GMSS. Use masks, as in XMSS and XMSS MT , for standard-model security proofs. Optimize short-input (256-bit) hashing speed. Use sponge hash (with ChaCha12 permutation). Use fast stream cipher (again ChaCha12). Vectorize hash software and cipher software. See paper for details: sphincs.cr.yp.to SPHINCS: practical stateless hash-based signatures http://sphincs.cr.yp.to

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend