Event Details

Post-Quantum Hash-Based Digital Signature Schemes

Presenter: Mahmoud Mahmoud
Supervisor:

Date: Tue, August 3, 2021
Time: 11:00:00 - 00:00:00
Place: ZOOM - Please see below.

ABSTRACT

Zoom Meeting Link:  https://uvic.zoom.us/j/87561536002?pwd=ZEhSTm55MU82dEI1QnhMWE0zRklhdz09

Meeting ID: 875 6153 6002
Password: 668993
One tap mobile
+16475580588,,87561536002# Canada
+17789072071,,87561536002# Canada

Dial by your location
        +1 647 558 0588 Canada
        +1 778 907 2071 Canada
Meeting ID: 875 6153 6002
Find your local number: https://uvic.zoom.us/u/kbGkMlUTyI

 

Note: Please log in to Zoom via SSO and your UVic Netlink ID

 

Abstract: Cryptographic digital signatures provide authentication to communicating parties over communication networks. They are integral asymmetric primitives in cryptography. The current digital signature infrastructure adopts schemes that rely on the hardness of finding discrete logarithms and factoring in finite groups. Given the recent advances in physics which point towards the eventual construction of large-scale quantum computers, this hard problem will be solved in polynomial time using Shor’s algorithm. Hence, there is a clear need to migrate the cryptographic infrastructure to post-quantum secure alternatives. Such an initiative is demonstrated by the PQCRYPTO project, and the current post-quantum cryptography standardization competition (PQC) run by the National Institute of Standards and Technology (NIST). We Consider hash-based digital signature schemes. Such algorithms rely on simple security notions such as preimage, and weak and strong collision resistance of hash functions. These security notions are well-understood and their security against quantum computers has been well-analyzed. In addition, the cryptographic community has more confidence in the security of hash-based signature schemes than other approaches such as lattice-based schemes due to the significant research that has been conducted on hash functions. However, existing hash-based signature schemes have large signature sizes and high computational costs. Moreover, the signature size increases with the number of messages to be signed by a key pair.

The goal of our work is to develop hash-based digital signature schemes to overcome the aforementioned limitations. First, FORS, the underlying few-time signature scheme of the NIST PQC alternate candidate SPHINCS+, is analyzed against adaptive chosen message attacks and DFORS, a few-time signature scheme with adaptive chosen message security is proposed. Second, a new variant of SPHINCS+, is introduced that enhances its computational cost and security level. The security analysis for the new variant is introduced as well as a performance comparison between the new variant and the original one, SPHINCS+.