Skip to main content

Batch Signatures, Revisited

  • Conference paper
  • First Online:
Topics in Cryptology – CT-RSA 2024 (CT-RSA 2024)

Abstract

We revisit batch signatures (previously considered in a draft RFC and used in multiple recent works), where a single, potentially expensive, “inner” digital signature authenticates a Merkle tree constructed from many messages. We formalise a construction and prove its unforgeability and privacy properties.

We also show that batch signing allows us to scale slow signing algorithms, such as those recently selected for standardisation as part of NIST’s post-quantum project, to high throughput, with a mild increase in latency and demonstrate the practical efficiency of batch signing in the context of TLS. For the example of Falcon-512 in TLS, we can increase the amount of connections per second by a factor 3.2, at the cost of an increase in the signature size by 14% and the median latency by 25%; both run on the same 30 core server. For SPHINCS\(^+\)-128, throughput improves by a factor 4.6, with a negligible impact on signature size and an 11% impact on median latency.

We also discuss applications where batch signatures allow us to increase throughput and to save bandwidth. For example, again for 16 Falcon-512 signatures, once one batch signature is available, the additional bandwidth for each of the remaining is only 82 bytes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    See also the discussion of Falcon’s performance in Sect. 2.3.

  2. 2.

    Commit d5be452, dated 28 April 2023.

  3. 3.

    see https://openquantumsafe.org/applications/tls.html.

References

  1. Akdemir, K., et al.: Breakthrough AES Performance with Intel® AES New Instructions. Whitepaper, Intel (2010)

    Google Scholar 

  2. Benjamin, D.: Batch Signing for TLS. Internet-Draft draft-ietf-tls-batch-signing-00, Internet Engineering Task Force. January 2020. Work in Progress

    Google Scholar 

  3. Benjamin, D.: Private communication (2022)

    Google Scholar 

  4. Bernstein, D.J., Hülsing, A., Kölbl, S., Niederhagen, R., Rijneveld, J., Schwabe, P.: The SPHINCS\(^+\) signature framework. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J (eds.), ACM CCS 2019, pp. 2129–2146. ACM Press, November 2019

    Google Scholar 

  5. Bernstein, D.J., Lange, T.: SUPERCOP: system for unified performance evaluation related to cryptographic operations and primitives (2018). https://bench.cr.yp.to/supercop.html

  6. Benjamin, D., O’Brien, D., Westerbaan, B.: Merkle Tree Certificates for TLS. Internet-Draft draft-davidben-tls-merkle-tree-certs-00, Internet Engineering Task Force, March 2023. Work in Progress

    Google Scholar 

  7. AWS CloudHSM. FAQS - Performance and capacity (2023). https://aws.amazon.com/cloudhsm/faqs/#Performance_and_capacity. Accessed 21 Feb 2023

  8. Dahmen, E., Okeya, K., Takagi, T., Vuillaume, C.: Digital signatures out of second-preimage resistant hash functions. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNS, pp. 109–123. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88403-3_8

    Chapter  Google Scholar 

  9. Fregly, A., Harvey, J., Kaliski, Jr., B.S., Sheth, S.: Merkle tree ladder mode: reducing the size impact of NIST PQC signature algorithms in practice. Cryptology ePrint Archive, Report 2022/1730 (2022). https://eprint.iacr.org/2022/1730

  10. Gueron, S., Krasnov, V.: Parallelizing message schedules to accelerate the computations of hash functions. J. Cryptogr. Eng. 2(4), 241–253 (2012)

    Article  Google Scholar 

  11. Genise, N., Micciancio, D.: Faster Gaussian sampling for trapdoor lattices with arbitrary modulus. In: Nielsen, J., Rijmen, V. (eds.) EUROCRYPT 2018 Part I. LNCS, vol. 10820, pp. 174–203. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-319-78381-9_7

    Chapter  Google Scholar 

  12. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) 40th ACM STOC, pp. 197–206. ACM Press, May 2008

    Google Scholar 

  13. Hülsing, A., et al.: SPHINCS+. Technical report, National Institute of Standards and Technology (2022). https://csrc.nist.gov/Projects/post-quantum-cryptography/selected-algorithms-2022

  14. HTTP Archive. Report: Page Weight (2023). https://httparchive.org/reports/page-weight. Accessed 21 July 2023

  15. Howe, J., Westerbaan, B.: Benchmarking and analysing the NIST PQC finalist lattice-based signature schemes on the ARM cortex M7. Cryptology ePrint Archive, Report 2022/405 (2022). https://eprint.iacr.org/2022/405

  16. Klein, M.: Lyft’s Envoy: Experiences Operating a Large Service Mesh. SREcon17 Americas (2017). https://www.usenix.org/sites/default/files/conference/protected-files/srecon17americas_slides_klein.pdf

  17. Lyubashevsky, V., et al.: CRYSTALS-DILITHIUM. Technical report, National Institute of Standards and Technology (2022)

    Google Scholar 

  18. Micciancio, D., Peikert, C.: Trapdoors for lattices: Simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_41

    Chapter  Google Scholar 

  19. Prest, T., et al.: FALCON. Technical report, National Institute of Standards and Technology (2020). https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions

  20. Prest, T., et al.: FALCON. Technical report, National Institute of Standards and Technology (2022)

    Google Scholar 

  21. Pornin, T.: New efficient, constant-time implementations of Falcon. Cryptology ePrint Archive, Report 2019/893 (2019). https://eprint.iacr.org/2019/893

  22. Paquin, C., Stebila, D., Tamvada, G.: Benchmarking post-quantum cryptography in TLS. In: Ding, J., Tillich, J.-P. (eds.) PQCrypto 2020. LNCS, pp. 72–91. Springer, Heidelberg (2020). https://doi.org/10.1007/978-3-030-44223-1_5

    Chapter  Google Scholar 

  23. Sikeridis, D., Kampanakis, P., Devetsikiotis, M.: Post-quantum authentication in TLS 1.3: a performance study. In: NDSS 2020. The Internet Society, February 2020

    Google Scholar 

  24. Stebila, D., Mosca, M.: Post-quantum key exchange for the internet and the open quantum safe project. In: Avanzi, R., Heys, H.M. (eds.) SAC 2016. LNCS, vol. 10532, pp. 14–37. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-319-69453-5_2

    Chapter  Google Scholar 

  25. Smith, B.: Crate ring (2023). https://github.com/briansmith/ring. Accessed 24 Feb 2023

  26. Schwabe, P., Stebila, D., Wiggers, T.: Post-quantum TLS without handshake signatures. In: Ligatti, J., Ou, X., Katz, J., Vigna, G (eds.) ACM CCS 2020, pp. 1461–1480. ACM Press, November 2020

    Google Scholar 

  27. Santesson, S., Tschofenig, H.: Transport Layer Security (TLS) Cached Information Extension. RFC 7924, July 2016

    Google Scholar 

  28. Topalovic, E., Saeta, B., Huang, L.S., Jackson, C., Boneh, D.: Towards short-lived certificates. In: IEEE Oakland Web 2.0 Security and Privacy (W2SP) (2012)

    Google Scholar 

  29. Westerbaan, B.: Sizing up post-quantum signatures (2021). https://blog.cloudflare.com/sizing-up-post-quantum-signatures/. Accessed 21 July 23

  30. Young, S.D.: National security memo on promoting United States leadership in quantum computing while mitigating risks to vulnerable cryptographic systems (NSM-10). Executive Office of the President, Office of Management and Budget, Washington, DC, USA (2022)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nina Bindel .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Aguilar-Melchor, C. et al. (2024). Batch Signatures, Revisited. In: Oswald, E. (eds) Topics in Cryptology – CT-RSA 2024. CT-RSA 2024. Lecture Notes in Computer Science, vol 14643. Springer, Cham. https://doi.org/10.1007/978-3-031-58868-6_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-58868-6_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-58867-9

  • Online ISBN: 978-3-031-58868-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics