SPHINCS+ Submission to the NIST post-quantum project

Slides:



Advertisements
Similar presentations
SeND Hash Threat Analysis CSI WG Ana Kukec, Suresh Krishnan, Sheng Jiang.
Advertisements

Hash Function. What are hash functions? Just a method of compressing strings – E.g., H : {0,1}*  {0,1} 160 – Input is called “message”, output is “digest”
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
“Chinese” Attacks on Hashes March 11, 2006, Bing Wu Topic 1.Background 2.“Chinese” collision attacks 3.Results for MD4 and MD5.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions J. Buchmann, E. Dahmen, A. Hülsing | TU Darmstadt |
HASH Functions.
Hash Functions A hash function H accepts a variable-length block of data M as input and produces a fixed-size hash value h = H(M) Principal object is.
1 Strengthening Digital Signatures via Randomized Hashing Shai Halevi and Hugo Krawczyk IBM Research.
Week 4 - Friday.  What did we talk about last time?  Snow day  But you should have read about  Key management.
Hash Functions Ramki Thurimella. 2 What is a hash function? Also known as message digest or fingerprint Compression: A function that maps arbitrarily.
CS426Fall 2010/Lecture 51 Computer Security CS 426 Lecture 5 Cryptography: Cryptographic Hash Function.
Hashes Lesson Introduction ●The birthday paradox and length of hash ●Secure hash function ●HMAC.
1 Randomized Hashing: Secure Digital Signatures without Collision Resistance Shai Halevi and Hugo Krawczyk IBM Research
Forward Secure Signatures on Smart Cards A. Hülsing, J. Buchmann, C. Busold | TU Darmstadt | A. Hülsing | 1.
| TU Darmstadt | Andreas Hülsing | 1 W-OTS + – Shorter Signatures for Hash-Based Signature Schemes Andreas Hülsing.
Data Integrity / Data Authentication. Definition Authentication (Signature) algorithm - A Verification algorithm - V Authentication key – k Verification.
CS555Spring 2012/Topic 141 Cryptography CS 555 Topic 14: CBC-MAC & Hash Functions.
@Yuan Xue 285: Network Security CS 285 Network Security Hash Algorithm Yuan Xue Fall 2012.
Searchable Encryption in Cloud
SPHINCS: Practical Stateless Hash-based Signatures
Home: Tel: , H.P.: Office: 공) 7710A
CS/ECE 578 Cyber Security Dr. Attila Altay Yavuz
Information Security message M one-way hash fingerprint f = H(M)
Hash-Based Signatures Update and Batch Message Signing
Hash-Based Signatures
Basic Network Encryption
Presented by: Dr. Munam Ali Shah
Topic 14: Random Oracle Model, Hashing Applications
Information Security message M one-way hash fingerprint f = H(M)
Digital Signature Schemes and the Random Oracle Model
Cryptographic Hash Functions Part I
Cryptography Lecture 13.
Semantic Security and Indistinguishability in the Quantum World
Long-term secure signatures for the IoT
Hash-based signatures & Hash-and-sign without collision-resistance
ICS 454 Principles of Cryptography
Topic 5: Constructing Secure Encryption Schemes
Broadcast Encryption Amos Fiat & Moni Naor Advances in Cryptography - CRYPTO ’93 Proceeding, LNCS, Vol. 773, 1994, pp Multimedia Security.
Randomized Algorithms CS648
Cryptography Lecture 19.
Mitigating Multi-Target-Attacks in Hash-based Signatures
Digital Signature Schemes and the Random Oracle Model
SPHINCS: practical stateless hash-based signatures
Chapter 11 – Message Authentication and Hash Functions
Introduction to Symmetric-key and Public-key Cryptography
Hash-based Signatures
CS/ECE 478 Introduction to Network Security Dr. Attila Altay Yavuz
Hash-based Signatures
Information Security message M one-way hash fingerprint f = H(M)
SPHINCS: practical stateless hash-based signatures
Towards A Standard for Practical Hash-based Signatures
Data Integrity: Applications of Cryptographic Hash Functions
XMSS Practical Hash-Based Signatures Andreas Hülsing joint work with Johannes Buchmann and Erik Dahmen | TU Darmstadt | Andreas Hülsing.
ICS 454 Principles of Cryptography
CS 394B Introduction Marco Canini.
Cryptographic Hash Functions Part I
CIS 4930/6930 – Privacy-Preserving and Trustworthy Cyber-Systems Dr
One Time Signature.
Lecture 4.1: Hash Functions, and Message Authentication Codes
SPHINCS: practical stateless hash-based signatures
Basic Network Encryption
Cryptography Lecture 14.
Cryptography Lecture 13.
An attempt to simplify security arguments for hash-based signatures
Cryptography Lecture 13.
Cryptography Lecture 15.
Lecture 4: Hash Functions
Blockchains Lecture 4.
Presentation transcript:

SPHINCS+ Submission to the NIST post-quantum project Daniel J. Bernstein, Christoph Dobraunig, Maria Eichlseder, Scott Fluhrer, Stefan-Lukas Gazdag, Andreas Hülsing, Panos Kampanakis, Stefan Kölbl, Tanja Lange, Martin M. Lauridsen, Florian Mendel, Ruben Niederhagen, Christian Rechberger, Joost Rijneveld, Peter Schwabe

The SPHINCS Approach Use a “hyper-tree” of total height h Parameter 𝑑≥1, such that 𝑑 | ℎ Each (Merkle) tree has height ℎ/𝑑 (ℎ/𝑑)-ary certification tree https://sphincs.org

The SPHINCS Approach Pick index (pseudo-)randomly Messages signed with few-time signature scheme Significantly reduce total tree height Require 𝑟∈[0,∞] (Pr⁡[ r−times index collision] ∗ 𝑆𝑢𝑐𝑐 EU−CMA HORST (𝐴,𝑞=𝑟)) = negl(𝑛) https://sphincs.org

SPHINCS+ modifications https://sphincs.org

Adding multi-target attack resilience Preimage search: Multi-target preimage search: Multi-function multi-target preimage search https://sphincs.org

Tweakable hash functions 𝑇 𝑙 : 𝔹 𝑛 × 𝔹 32 × 𝔹 𝑛 → 𝔹 𝑛 , md ← 𝑇 𝑙 (𝐏𝐊.seed, 𝐀𝐃𝐑𝐒, 𝑀) Generates new keys and bitmasks for each call from PK.seed and ADRS. Allows to embed one challenge per call in reduction https://sphincs.org

Why not collision resistance? Bernstein, SHARCS‘09: pq-collision finding costs at least 2 𝑛/2 Same as cost for pq-(second-)preimage finding? No! Comparing apples and oranges. Compares cost for pq-(second-)preimage finding in query complexity model to cost for pq-collision finding in more realistic model. Also stronger complexity-theoretic assumption! (Minicrypt vs (conj.) Cryptomania) https://sphincs.org

FORS Shortcomings of HORST „index collisions“ Allows to search for weak messages (no impact on SPHINCS as hash randomized) Still reduces security Indices are in unordered list Authentication paths will most likely contain redundant nodes Variable size signatures could go lower but requires complicated algorithm (and protocols have to reserve worst-case size) -> see Gravity-SPHINCS‘s Octopus https://sphincs.org

FORS FORS (Forest of random subsets) No index collisions „One tree per index“ Ordered list of indices Signature size same as worst-case variable signature size ( at same security level ) Only need authpaths in small trees Simple to compute https://sphincs.org

FORS Parameters t, a = log t, k such that ka = m ... https://sphincs.org

Verifiable index selection (and optionally non-deterministic randomness) SPHINCS: (idx||𝐑) =𝑃𝑅𝐹(𝐒𝐊.prf,𝑀) md= 𝐻 msg (𝐑, PK, 𝑀) SPHINCS+: 𝐑 = 𝑃𝑅𝐹(𝐒𝐊.prf, OptRand, 𝑀) (md||idx) = 𝐻 msg (𝐑, PK, 𝑀) https://sphincs.org

Optionally non-deterministic randomness Non-deterministic randomness complicates side- channel attacks Bad randomness in worst-case still leads to secure pseudorandom value https://sphincs.org

Verifiable index selection Improves FORS security SPHINCS: Attacks could target „weakest“ HORST key pair SPHINCS+: Every hash query ALSO selects FORS key pair Leads to notion of interleaved target subset resilience https://sphincs.org

Instantiations SPHINCS+-SHAKE256 SPHINCS+-SHA-256 SPHINCS+-Haraka https://sphincs.org

Instantiations (small vs fast) https://sphincs.org

Pro / Con Con: Signature size / speed Pro: Only secure hash needed Pro: Collision-resilient Pro: Attacks are well understood (also quantum) Pro: Small keys Pro: Overlap with XMSS Pro: Reuse of established building blocks https://sphincs.org

Summary of SPHINCS+ Strengthened security gives smaller signatures Collision- and multi-target attack resilient Fixed length signatures (far easier to compute than Octopus (-> Gravity-SPHINCS)) Small keys, medium size signatures (lv 3: 17kB) Sizes can be much smaller if q_sign gets reduced THE conservative choice No citable speeds yet https://sphincs.org

Visit us at https://sphincs.org Thank you! Questions? Visit us at https://sphincs.org https://sphincs.org