Optimization of digital signature calculation and verification operations for the FIPS 205 standard. Part 2
DOI:
https://doi.org/10.30837/rt.2025.3.222.01Keywords:
post-quantum standards, FIPS 205, parallel computing, optimization, hash functions, SHA, SHAKEAbstract
Currently, hash-based signatures are among the most promising candidates for post-quantum digital signatures. Their advantage is their comprehensible security and robustness and ease of evaluation, as they rely solely on the reliability of cryptographic hash functions.
The previous article discussed and proposed practical improvements to optimize the FIPS 205 algorithm based on the use of parallel computing. This was achieved mainly by optimizing the SHAKE and SHA algorithms. The importance of optimizing hash value computation is related to the fact that hashing is the main operation in FIPS 205. Previous research has shown that common algorithms for key generation, electronic signature creation, and verification consist of sequential steps, each of which applies the result of the previous step, which excludes the possibility of using parallel computing for these algorithms.
This paper discusses optimization methods and results, including those achieved through parallel threads when implementing individual algorithm steps. Optimization through the use of AVX operations is not considered. Basically, the improvement in the performance of individual functions is achieved through more efficient execution of the basic PRF, Tl, H, and F operations, the optimization of which was discussed in the previous article, as well as through the optimization of certain algorithms that are part of other algorithms.
The results obtained show that the implemented improvements allow for acceleration of at least 2 times for all functions and all modes. However, for most functions and modes, the acceleration is more than threefold. The use of parallel computing through the use of multi-core processors significantly increases the performance of functions for WOTS and FORS schemes, as well as the functions that use them. This improvement is very relevant, since the vast majority of modern processors are multi-core.
References
Stateless Hash-Based Digital Signature Standard, FIPS 205, 2024 [Online]. Available: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.205.pdf
Gorbenko I., Kachko O., & Derevianko Y. (2025). Optimization of digital signature calculation and verification operations for the FIPS 205 standard // Radiotekhnika. 2025. No 221. P. 7–13. https://doi.org/10.30837/rt.2025.2.221.01
NIST PQC. Round 3 Submissions. Алгоритм SPHINCS, Optimized_Implementation. Available: https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions
Downloads
Published
How to Cite
Issue
Section
License
Authors who publish with this journal agree to the following terms:
1. Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).


