The Kupyna hash function application to SPHINCS+ signatures

Authors

  • D. Televnyi

DOI:

https://doi.org/10.30837/rt.2019.3.198.17

Keywords:

Postquantum Cryptography, Signature Scheme, Hash Function, Kupyna, SPHINCS , Merkle Trees

Abstract

In recent years, there has been a substantial amount of research on quantum computers – machines that exploit quantum mechanical phenomena to solve mathematical problems that are difficult or intractable for conventional computers. The possibility of quantum attacks formed a new chapter in cryptology field – postquantum cryptology, where DSA schemes became one of the main research vectors. The most representative samples are schemes based on hash transformations. Hash-based signature schemes were developed as one-time signature schemes in the late 1970s by Lamport and extended to more signatures by Merkle. In further more complicated schemes were introduced. NIST declared about the competition of new postquantum standards both for encryption (key generation) and signatures As for the 2nd round there are 9 Digital signature candidates. SPHINCS+ (former SPHINCS) is in the list. The algorithm can be briefly described as a stateless hash-based signature scheme. It uses many components from XMSS but works with larger keys and signature to eliminate state. The scheme can be used with different hash functions. The main goal of this paper is to analyze the application of the national standard hash function the scheme of the NIST submission candidate SPHINCS+. The research showed the national standard hash could be applied to the seed randomness generation and hashing the input message. Since Kupyna function returns fixed-size output, its application looks similar to SHA-256 hashes.

References

Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederha-gen, Louiza Papachristodoulou, Michael Schneider, Peter Schwabe, and Zooko Wilcox-O’Hearn. SPHINCS: Practical Stateless Hash-Based Signatures. In Elisabeth Oswaldand Marc Fischlin, editors, EUROCRYPT 2015, volume 9056 of LNCS, pages 368–397.Springer Berlin Heidelberg, 2015.

Jean-Philippe Aumasson, Daniel J. Bernstein, Christoph Dobraunig, Maria Eichlseder, Scott Fluhrer, Stefan Lukas Gazdag, Andreas Hülsing, Panos Kampanakis, Stefan Kölbl, Tanja Lange, Martin M. Lauridsen, Florian Mendel, Ruben Niederhagen, Christian Rechberger, Joost Rijneveld, Peter Schwabe. SPHINCS+ – Submission to the 2nd round of the NIST post-quantum project. Specification document (part of the submission package). 2019-03-14

Andreas Hülsing, Joost Rijneveld, and Fang Song. Mitigating multi-target attacks inhash-based signatures. In Chen-Mou Cheng, Kai-Min Chung, Giuseppe Persiano, andBo-Yin Yang, editors,PKC 2016, volume 9614 of LNCS, pages 387–416. Springer BerlinHeidelberg, Berlin, Heidelberg, 2016.

Roman Oliynykov, Ivan Gorbenko, Oleksandr Kazymyrov, Victor Ruzhentsev, Oleksandr Kuznetsov, Yurii Gorbenko, Artem Boiko, Oleksandr Dyrda, Viktor Dolgov, Andrii Pushkaryov. A New Standard of Ukraine: The Kupyna Hash Function. Cryptology ePrint Archive. Report 2015/885, 2015. https://eprint.iacr.org/2015/885.pdf

Christoph Dobraunig, Maria Eichlseder, and Florian Mendel. Analysis of the Kupyna-256 Hash Function, Graz University of Technology, Austria, Cryptology ePrint Archive. Report 2015/956, 2015. https://eprint.iacr.org/2015/956.pdf

Mendel F., Rechberger C., Schl affer M., Thomsen S.S.: Rebound attacks on the reduced Grøstl hash function. In: Pieprzyk, J. (ed.) Topics in Cryptology – CT-RSA 2010. LNCS. vol. 5985. P. 350–365. Springer (2010)

Jean J., Naya-Plasencia M., Peyrin T. Improved rebound attack on the finalist Grøstl. In: Canteaut, A. (ed.) Fast Software Encryption – FSE 2012. LNCS. vol. 7549. P. 110–126. Springer (2012)

Peter Schwabe (September 23, 2019) SPHINCS+ Stateless hash-based signatures. Software Reference Implementation. Retrieved from https://sphincs.org/software.html

Klintsevich K., Okeya, Vuillaume C., Buchmann J., Dahmen E. Merkle signatures with virtually unlimited signature capacity. 5th International Conference on Applied Cryptography and Network Security. ACNS07, 2007.

Downloads

How to Cite

Televnyi, D. (2019). The Kupyna hash function application to SPHINCS+ signatures. Radiotekhnika, 3(198), 215–219. https://doi.org/10.30837/rt.2019.3.198.17

Issue

Section

Articles