Skip to main content

U-EPS: An Ultra-small and Efficient Post-quantum Signature Scheme

  • Conference paper
  • First Online:
Foundations and Practice of Security (FPS 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12056))

Included in the following conference series:

  • 689 Accesses

Abstract

Lamport and Winternitz signature schemes are well known one-time quantum resistant digital signature schemes. Along this line, several new one-time signature schemes are proposed. However, their private key and signature sizes are of \(\mathcal {O}(n^2)\) for \(k<n\)-bit security. Considering the applications in Internet of Things (IoT) and blockchains, \(\mathcal {O}(n^2)\) size is notably high. In this paper, we introduce a new one-time post-quantum signature scheme called U-EPS which achieve \(k=112\)-bit security with private key size 2n and signature sizes 3n bits (for \(n = 256\)), respectively. Our scheme only requires two calls of hash function and a single call of encryption/decryption algorithm for signature generation and verification procedures. We provide a concrete instantiation and implementation of U-EPS using SPIX-256 which is a NIST Lightweight Cryptographic Project Round 2 candidate. Finally, we give the comparison results with existing schemes.

Supported by NSERC.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For signing multiple messages, a Merkle tree based approach is typically used.

References

  1. NIST Post Quantum Standardization Project (2017). https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Post-Quantum-Cryptography-Standardization

  2. Alboaie, S., Cosovan, D., Chiorean, L., Vaida, M.F.: Lamport n-time signature scheme. In: 2018 IEEE International Conference on Automation, Quality and Testing, Robotics (AQTR), pp. 1–6 (May 2018)

    Google Scholar 

  3. AlTawy, R., Gong, G., He, M., Mandal, K., Rohit, R.: SPIX: an authenticated cipher round 2 candidate to the NIST LWC competition (2019)

    Google Scholar 

  4. Altawy, R., Rohit, R., He, M., Mandal, K., Yang, G., Gong, G.: SLISCP-light: towards hardware optimized sponge-specific cryptographic permutations. ACM Trans. Embed. Comput. Syst. 17(4), 81:1–81:26 (2018)

    Article  Google Scholar 

  5. Batina, L., Guajardo, J., Kerins, T., Mentens, N., Tuyls, P., Verbauwhede, I.: An elliptic curve processor suitable for RFID-tags. Cryptology ePrint Archive, Report 2006/227 (2006). https://eprint.iacr.org/2006/227

  6. Bernstein, D.J., Chuengsatiansup, C., Lange, T., van Vredendaal, C.: NTRU prime: reducing attack surface at low cost. Cryptology ePrint Archive, Report 2016/461 (2016). https://eprint.iacr.org/2016/461

  7. Bernstein, D.J., et al.: SPHINCS: practical stateless hash-based signatures. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 368–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_15

    Chapter  Google Scholar 

  8. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions. In: ECRYPT Hash Workshop, vol. 2007. Citeseer (2007)

    Google Scholar 

  9. Bindel, N., et al.: Submission to NIST’s post-quantum project: lattice-based digital signature scheme qTESLA (2018)

    Google Scholar 

  10. Bosmans, J., Roy, S.S., Jarvinen, K., Verbauwhede, I.: A tiny coprocessor for elliptic curve cryptography over the 256-bit NIST prime field. In: 2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID), pp. 523–528 (January 2016)

    Google Scholar 

  11. Buchmann, J., Dahmen, E., Hülsing, A.: XMSS - a practical forward secure signature scheme based on minimal security assumptions. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 117–129. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_8

    Chapter  Google Scholar 

  12. Buchmann, J., Dahmen, E., Klintsevich, E., Okeya, K., Vuillaume, C.: Merkle signatures with virtually unlimited signature capacity. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 31–45. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72738-5_3

    Chapter  Google Scholar 

  13. Buchmann, J., García, L.C.C., Dahmen, E., Döring, M., Klintsevich, E.: CMSS – an improved merkle signature scheme. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 349–363. Springer, Heidelberg (2006). https://doi.org/10.1007/11941378_25

    Chapter  Google Scholar 

  14. Butin, D.: Hash-based signatures: state of play. IEEE Secur. Priv. 15(4), 37–43 (2017)

    Article  Google Scholar 

  15. Chalkias, K., Brown, J., Hearn, M., Lillehagen, T., Nitto, I., Schroeter, T.: Blockchained post-quantum signatures. In: 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), pp. 1196–1203 (July 2018)

    Google Scholar 

  16. Chalkias, K., Brown, J., Hearn, M., Lillehagen, T., Nitto, I., Schroeter, T.: Blockchained post-quantum signatures. IACR Cryptol. ePrint Arch. 2018, 658 (2018)

    Google Scholar 

  17. Cruz, J.P., Yatani, Y., Kaji, Y.: Constant-sum fingerprinting for Winternitz one-time signature. In: 2016 International Symposium on Information Theory and its Applications (ISITA), pp. 703–707 (October 2016)

    Google Scholar 

  18. Daemen, J., Rijmen, V.: The Design of Rijndael: AES-The Advanced Encryption Standard. Springer, Berlin (2013). https://doi.org/10.1007/978-3-662-04722-4

    Book  MATH  Google Scholar 

  19. Dods, C., Smart, N.P., Stam, M.: Hash based digital signature schemes. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 96–115. Springer, Heidelberg (2005). https://doi.org/10.1007/11586821_8

    Chapter  Google Scholar 

  20. Ghosh, S., Misoczki, R., Sastry, M.R.: Lightweight post-quantum-secure digital signature approach for IoT motes. Cryptology ePrint Archive, Report 2019/122 (2019). https://eprint.iacr.org/2019/122

  21. Gong, G.: Securing Internet-of-Things. In: Zincir-Heywood, N., Bonfante, G., Debbabi, M., Garcia-Alfaro, J. (eds.) Foundations and Practice of Security, pp. 3–16. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-18419-3

  22. Göbel, J., Krzesinski, A.E.: Increased block size and bitcoin blockchain dynamics. In: 2017 27th International Telecommunication Networks and Applications Conference (ITNAC), pp. 1–6 (November 2017)

    Google Scholar 

  23. Hülsing, A.: W-OTS+ – shorter signatures for hash-based signature schemes. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 173–188. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38553-7_10

    Chapter  Google Scholar 

  24. Hutter, M., Schmidt, J.-M.: Radio frequency identification. In: Security and Privacy Issues 9th International Workshop, RFIDsec 2013, Graz, Austria, July 9–11, 2013, Revised Selected Papers, pp. 147–160. Springer (2013). https://doi.org/10.1007/978-3-642-41332-2

  25. Katz, J., Lindell, Y.: Introduction to Modern Cryptography. Chapman and Hall/CRC, Boca Raton (2014)

    Book  Google Scholar 

  26. Lamport, L.: Constructing digital signatures from a one-way function. Technical report, Technical Report CSL-98, SRI International Palo Alto (1979)

    Google Scholar 

  27. Leung, F., Chan, T., Mehrotra, K., Chan, P.: IoTW: IoT blockchain infrastructure using proof of assignment whitepaper (2018)

    Google Scholar 

  28. McEliece, R.J.: A public-key cryptosystem based on algebraic. Coding Thv. 4244, 114–116 (1978)

    Google Scholar 

  29. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_21

    Chapter  Google Scholar 

  30. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Prob. Control Inf. Theory 15(2), 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  31. Percival, C.: Stronger key derivation via sequential memory-hard functions (2009)

    Google Scholar 

  32. Perin, L.P., Zambonin, G., Martins, D.M.B., Custódio, R., Martina, J.E.: Tuning the Winternitz hash-based digital signature scheme. In: 2018 IEEE Symposium on Computers and Communications (ISCC), pp. 00537–00542 (June 2018)

    Google Scholar 

  33. Perrig, A., Canetti, R., Tygar, J.D., Song, D.: Efficient authentication and signing of multicast streams over lossy channels. In: Proceedings of IEEE Symposium on Security and Privacy, vol. 2000, pp. 56–73 (2000)

    Google Scholar 

  34. Popov, S.: The Tangle, IOTA whitepaper (2018)

    Google Scholar 

  35. The IoTeX Team: IoTeX: a decentralized network for Internet of Things powered by a privacy-centric blockchain (2018)

    Google Scholar 

Download references

Acknowledgment

The work is supported by NSERC SPG Grant.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yunjie Yi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gong, G., He, M., Rohit, R., Yi, Y. (2020). U-EPS: An Ultra-small and Efficient Post-quantum Signature Scheme. In: Benzekri, A., Barbeau, M., Gong, G., Laborde, R., Garcia-Alfaro, J. (eds) Foundations and Practice of Security. FPS 2019. Lecture Notes in Computer Science(), vol 12056. Springer, Cham. https://doi.org/10.1007/978-3-030-45371-8_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-45371-8_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-45370-1

  • Online ISBN: 978-3-030-45371-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics