Performance and Applicability of Post-Quantum Digital Signature Algorithms in Resource-Constrained Environments
Abstract
:1. Introduction
2. About the Chosen Digital Signature Algorithms
2.1. Dilithium
2.1.1. Selected Parameters and Performance Metrics
2.1.2. Advantages and Disadvantages According to the Authors
- Significantly higher speed and significantly smaller size compared to hash-based schemes (e.g., the Sphincs+ scheme).
- Simple implementation, as Gaussian sampling is not required.
- It uses high-precision Gaussian sampling (64 bit precision), which makes it difficult to notice subtle implementation errors (the distribution would still look Gaussian even if it is not satisfactory), possibly leading to the leakage of the secret key.
- It is complex to mask, and there have been no serious attempts to improve this, so far. However, masking may not be required for signing a small number of messages (in the order of 100 messages).
- Dilithium has the advantage of using only uniform sampling within a power-of-two range, making it much easier to detect implementation errors.
2.2. Falcon
- -
- A designated family of cryptographic lattices, for which Falcon selects NTRU lattices.
- -
- A mechanism for trapdoor sampling, with Falcon employing an innovative method known as fast Fourier sampling.
2.2.1. Selected Parameters and Performance Metrics
2.2.2. Advantages and Disadvantages According to the Authors
- The most bandwidth-efficient algorithm, as shown in Figure 3.
- The modular design; for instance, NTRU lattices could be replaced with other lattice types.
- Extremely fast verification.
- A broad and deep body of research supports lattice security.
- Better-examined security against side-channel attacks.
- Complex key and signature generation processes.
- Key and signature generation relies on floating-point arithmetic.
- For Falcon, and generally for all other schemes, the risk of side-channel attacks still needs further research.
2.3. Sphincs+
2.3.1. Selected Parameters and Performance Metrics
- -
- One, three and five NIST security levels.
- -
- Small and fast parameter sets.
- -
- Simple and robust instantiations of the tweakable hash functions.
- -
- Offering various trade-offs.
2.3.2. Advantages and Disadvantages According to the Authors
- Signature size and speed: Sphincs+ is not designed to be the fastest or the smallest, although it does offer trade-offs between these two metrics.
- Minimal security assumptions: the security is entirely predicated on well-understood hash functions, avoiding new computational hardness assumptions.
- Easily analyzed attacks: the current state-of-the-art attacks, both classical and quantum, can be straightforwardly analyzed, enabling precise security quantification.
- Small key sizes: Sphincs+ boasts compact public keys, a benefit in scenarios where public keys are often transmitted.
- Overlap with XMSS: the scheme harmonizes well with XMSS, facilitating their combined use in specific applications like VPNs.
- Reusable building blocks: speed enhancements in underlying hash functions directly translate into Sphincs+ performance gains.
3. Parameter and Performance Comparison
3.1. Key and Signature Size
3.2. Execution Speed
- Arm Cortex M4.
- x86/x64 Processors.
3.2.1. Execution Speed on ARM Platforms
3.2.2. Execution Speed of Digital Signature Algorithms on x86/64 Platforms and Energy Consumption
3.3. Recent Algorithm Implementations
4. Applicability on Performance-Constrained Platforms
4.1. IoT Systems
4.2. Smart Cards
4.3. Vehicle-to-Vehicle Communication
4.4. Blockchain Technology
5. Conclusions
- -
- Security level: we compared public key and signature sizes, showing that Sphincs+ offers the smallest public key size, beneficial for storage-limited devices.
- -
- Performance speed: Dilithium leads in key generation and signing speed, while Falcon is optimal for fast signature verification.
- -
- Computational efficiency: this paper outlines the potential for hardware-accelerated optimizations and the significant computational demands of Sphincs+ in comparison to the other two algorithms.
- -
- Applicability on constrained platforms: Dilithium and Falcon are more suitable for devices like IoT sensors, whereas Sphincs+’s larger signature size may hinder its use in the most resource-limited environments.
Author Contributions
Funding
Conflicts of Interest
References
- Cutugno, M.; Giani, A.; Alsing, P.M.; Wessing, L.; Schnore, A. Quantum Computing Approaches for Mission Covering Optimization. Algorithms 2022, 15, 224. [Google Scholar] [CrossRef]
- Hadfield, S.; Wang, Z.; O’gorman, B.; Rieffel, E.G.; Venturelli, D.; Biswas, R. From the Quantum Approximate Optimization Algorithm to a Quantum Alternating Operator Ansatz. Algorithms 2019, 12, 34. [Google Scholar] [CrossRef]
- NIST. Post-Quantum Cryptography. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography (accessed on 17 September 2023).
- NIST. Announcing Request for Nominations for Public-Key Post-Quantum Cryptographic Algorithms. Available online: https://csrc.nist.gov/news/2016/public-key-post-quantum-cryptographic-algorithms (accessed on 17 September 2023).
- NIST. Post-Quantum Cryptography—Call for Proposals. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization/Call-for-Proposals (accessed on 17 September 2023).
- NIST. Post-Quantum Cryptography—Round 1 Submissions. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/Round-1-Submissions (accessed on 17 September 2023).
- NIST. Post-Quantum Cryptography—Round 2 Submissions. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/round-2-submissions (accessed on 17 September 2023).
- NIST. Post-Quantum Cryptography—Round 3 Submissions. 11 September 2023. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions (accessed on 17 September 2023).
- Pornin, T. New Efficient, Constant-Time Implementations of Falcon. Cryptology ePrint Archive 2019, Paper 2019/893. Available online: https://eprint.iacr.org/2019/893 (accessed on 6 November 2023).
- NIST. SP 800-56C Rev. 2—Recommendation for Key-Derivation Methods in Key-Establishment Schemes. Available online: https://csrc.nist.gov/publications/detail/sp/800-56c/rev-2/final (accessed on 8 May 2022).
- NIST. Module-Lattice-Based Digital Signature Standard. 24 August 2023. Available online: https://csrc.nist.gov/pubs/fips/204/ipd (accessed on 17 September 2023).
- NIST. Stateless Hash-Based Digital Signature Standard. 24 August 2023. Available online: https://csrc.nist.gov/pubs/fips/205/ipd (accessed on 17 September 2023).
- NIST. NIST to Standardize Encryption Algorithms That Can Resist Attack by Quantum Computers. 24 August 2023. Available online: https://www.nist.gov/news-events/news/2023/08/nist-standardize-encryption-algorithms-can-resist-attack-quantum-computers (accessed on 17 September 2023).
- CRYSTALS Team. CRYSTALS-Dilithium—Cryptographic Suite for Algebraic Lattices. Available online: https://pq-crystals.org/dilithium/index.shtml (accessed on 17 September 2023).
- Lyubashevsky, V. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures. In Advances in Cryptology—ASIACRYPT 2009; Springer: Berlin, Heidelberg, 2009. [Google Scholar]
- Lyubashevsky, V. Lattice Signatures Without Trapdoors. In Advances in Cryptology—EUROCRYPT 2012; Springer: Berlin, Heidelberg, 2012; Volume 7237, pp. 738–755. [Google Scholar]
- Guneysu, T.; Lyubashevsky, V.; Poppelmann, T. Practical lattice-based cryptography: A signature scheme for embedded systems. In Cryptographic Hardware and Embedded Systems—CHES 2012; Springer: Berlin, Heidelberg, 2012; Volume 7428, pp. 530–547. [Google Scholar]
- Bai, S.; Galbraith, S. An improved compression technique for signatures based. In CT-RSA, Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8366, pp. 28–47. [Google Scholar]
- Bai, S.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schwabe, P.; Seiler, G.; Damien, S. CRYSTALS-Dilithium–Algorithm Specifications and Supporting Documentation, 2020. Available online: https://csrc.nist.gov/CSRC/media/Projects/post-quantum-cryptography/documents/round-3/submissions/Dilithium-Round3.zip (accessed on 6 November 2023).
- Lyubashevsky, V. CRYSTALS-Dilithium Presentation at Third PQC Standardization Conference—Session I Welcome/Candidate Updates. NIST, 2021. Available online: https://csrc.nist.gov/presentations/2021/crystals-dilithium-round-3-presentation (accessed on 6 November 2023).
- Greconici, D.O.C.; Kannwischer, M.J.; Sprenkels, D. Compact Dilithium Implementations on Cortex-M3 and Cortex-M4. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 1, 1–24. [Google Scholar]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 17–20 May 2008. [Google Scholar]
- Fouque, P.-A.; Hoffstein, J.; Kirchner, P.; Lyubashevsky, V.; Pornin, T.; Prest, T.; Ricosset, T.; Seiler, G.; Whyte, W.; Zhang, Z. Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU. 2020. Available online: https://csrc.nist.gov/CSRC/media/Projects/post-quantum-cryptography/documents/round-3/submissions/Falcon-Round3.zip (accessed on 6 November 2023).
- Prest, T. Falcon Presentation at Third PQC Standardization Conference—Session I Welcome/Candidate Updates. 2021. Available online: https://www.nist.gov/video/third-pqc-standardization-conference-session-i-welcomecandidate-updates (accessed on 6 November 2023).
- Bernstein, D.J.; Hopwood, D.; Hülsing, A.; Lange, T.; Niederhagen, R.; Papachristodoulou, L.; Schneider, M.; Schwabe, P.; Wilcox-O’Hearn, Z. SPHINCS: Practical stateless hash-based signatures. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 368–397. [Google Scholar]
- Ding, J.; Chen, M.-S.; Kannwischer, M.; Patarin, J.; Petzoldt, A.; Schmidt, D.; Yang, B.-Y. Rainbow—Algorithm Specification and Documentation; 2020. Available online: https://csrc.nist.gov/CSRC/media/Projects/post-quantum-cryptography/documents/round-3/submissions/Rainbow-Round3.zip (accessed on 6 November 2023).
- Yokubov, B.; Gan, L. Comprehensive Comparison of Post-Quantum Digital Signature Schemes in Blockchain. In Proceedings of the 2021 IEEE International Conference on Electronic Communications, Internet of Things and Big Data, Yilan County, Taiwan, 10–12 December 2021. [Google Scholar]
- Soni, D.; Basu, K.; Nabeel, M.; Karri, R. A Hardware Evaluation Study of NIST Post-Quantum Cryptographic Signature schemes. In Proceedings of the 2nd NIST PQC Standardization Conference, Santa Barbara, CA, USA, 22–24 August 2019. [Google Scholar]
- Ortega, K.D.; Perez, L.J.D. Implementing CRYSTAL-Dilithium on FRDM-K64. In Proceedings of the 2021 IEEE 12th Annual Ubiquitous Computing, Electronics & Mobile Communication Conference, New York, NY, USA, 1–4 December 2021. [Google Scholar]
- Beckwith, L.; Nguyen, D.T.; Gaj, K. High-Performance Hardware Implementation of CRYSTALS-Dilithium. In Proceedings of the 2021 International Conference on Field-Programmable Technology (ICFPT), Auckland, New Zealand, 6–10 December 2021. [Google Scholar]
- Zhao, C.; Zhang, N.; Wang, H.; Yang, B.; Zhu, W.; Li, Z.; Zhu, M.; Yin, S.; Wei, S.; Liu, L. A Compact and High-Performance Hardware Architecture for CRYSTALS-Dilithium. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022, 2022, 270–295. [Google Scholar] [CrossRef]
- Becker, H.; Hwang, V.; Kannwischer, M.J.; Yang, B.-Y. Neon NTT: Faster Dilithium, Kyber, and Saber on Cortex-A72 and Apple M1; IACR Transactions on Cryptographic Hardware and Embedded Systems; 2022; Volume 2022, pp. 221–244. [Google Scholar] [CrossRef]
- Bradbury, J.; Hess, B. Fast Quantum-Safe Cryptography on IBM Z. In Proceedings of the 3rd NIST PQC Standardization Conference, Virtual, 7–9 June 2021. [Google Scholar]
- Kim, Y.; Song, J.; Seo, S.C. Accelerating Falcon on ARMv8. IEEE Access 2022, 10, 44446–44460. [Google Scholar] [CrossRef]
- Amiet, D.; Leuenberger, L.; Curiger, A.; Zbinden, P. FPGA-based SPHINCS+ Implementations: Mind the Glitch. In Proceedings of the 2020 23rd Euromicro Conference on Digital System Design (DSD), Kranj, Slovenia, 26–28 August 2020. [Google Scholar]
- Hülsing, A.; Rijneveld, J.; Schwabe, P. ARMed SPHINCS. In PKC 2016; Springer: Berlin/Heidelberg, German, 2016; pp. 446–470. [Google Scholar]
- Kannwischer, M.J.; Rijneveld, J.; Schwabe, P.; Stoffelen, K. pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4. In Proceedings of the NIST 3rd PQC Standardization Conference, Virtual, 7–9 June 2021. [Google Scholar]
- Roma, C.A.; Tai, C.-E.A.; Hasan, M.A. Energy Efficiency Analysis of Post-Quantum Cryptographic Algorithms. IEEE Access 2021, 9, 71295–71317. [Google Scholar] [CrossRef]
- Dimopoulos, C.; Fournaris, A.P.; Zhao, R.K.; Sakzad, A.; Steinfeld, R. Energy Consumption Evaluation of Post-Quantum TLS 1.3 for Resource-Constrained Embedded Devices. In Proceedings of the 20th ACM International Conference on Computing Frontiers, Bologna, Italy, 9–11 May 2023. [Google Scholar]
- Li, X.; Lu, J.; Liu, D.; Li, A.; Yang, S.; Huang, T. A High Speed Post-Quantum Crypto-Processor for Crystals-Dilithium. IEEE Trans. Circuits Syst. II Express Briefs 2023, 1, 1. [Google Scholar] [CrossRef]
- Aikata, A.; Mert, A.C.; Jacquemin, D.; Das, A.; Matthews, D.; Ghosh, S.; Roy, S.S. A Unified Cryptoprocessor for Lattice-Based Signature and Key-Exchange. IEEE Trans. Comput. 2022, 72, 1568–1580. [Google Scholar] [CrossRef]
- Campbell, D.; Rafferty, C.; Khalid, A.; O’Neill, M. Acceleration of Post Quantum Digital Signature Scheme CRYSTALS-Dilithium on Reconfigurable Hardware. In Proceedings of the 2022 32nd International Conference on Field-Programmable Logic and Applications (FPL), Belfast, UK, 29 August–2 September 2022. [Google Scholar]
- Pham, T.X.; Duong-Ngoc, P.; Lee, H. An Efficient Unified Polynomial Arithmetic Unit for CRYSTALS-Dilithium. IEEE Trans. Circuits Syst. I Regul. Pap. 2023, 1, 1. [Google Scholar] [CrossRef]
- Wang, T.; Zhang, C.; Cao, P.; Gu, D. Efficient Implementation of Dilithium Signature Scheme on FPGA SoC Platform. IEEE Trans. Very Large Scale Integr. (vlsi) Syst. 2022, 30, 1158–1171. [Google Scholar] [CrossRef]
- Pratiwi, N.; Firmansyah, M.R.; Ezerman, M.F. Implementing CRYSTALS Kyber and Dilithium in Intel SGX Secure Enclaves. In Proceedings of the 2023 IEEE International Conference on Cryptography, Informatics, and Cybersecurity (ICoCICs), Bogor, Indonesia, 22–24 August 2023. [Google Scholar]
- Zhao, Y.; Kuang, H.; Sun, Y.; Yang, Z.; Chen, C.; Meng, J.; Han, J. Enhancing RISC-V Vector Extension for Efficient Application of Post-Quantum Cryptography. In Proceedings of the 2023 IEEE 34th International Conference on Application-specific Systems, Architectures and Processors (ASAP), Porto, Portugal, 19–21 July 2023. [Google Scholar]
- Aikata, A.; Mert, A.C.; Imran, M.; Pagliarini, S.; Roy, S.S. KaLi: A Crystal for Post-Quantum Security Using Kyber and Dilithium. IEEE Trans. Circuits Syst. I Regul. Pap. 2022, 70, 747–758. [Google Scholar] [CrossRef]
- Mandev, R.; Kavun, E.B. Performance Comparison of Post-Quantum Signature Algorithms Through An Android Email Application Plug-in. In Proceedings of the 2023 IEEE International Conference on Omni-Layer Intelligent Systems (COINS), Berlin, Germany, 23–25 July 2023. [Google Scholar]
- Dai, Y.; Song, Y.; Tian, J.; Wang, Z. High-Throughput Hardware Implementation for Haraka in SPHINCS+. In Proceedings of the 24th International Symposium on Quality Electronic Design (ISQED), San Francisco, CA, USA, 5–7 April 2023. [Google Scholar]
- Sim, M.; Eum, S.; Song, G.; Yang, Y.; Kim, W.; Seo, H. K-XMSS and K-SPHINCS+: Enhancing Security in Next-Generation Mobile Communication and Internet Systems with Hash Based Signatures Using Korean Cryptography Algorithms. Sensors 2023, 23, 7558. [Google Scholar] [CrossRef] [PubMed]
- Hülsing, A.; Kudinov, M.; Ronen, E.; Yogev, E. SPHINCS+C: Compressing SPHINCS+ With (Almost) No Cost. In Proceedings of the IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–25 May 2023. [Google Scholar]
- NIST. Lightweight Cryptography. 5 September 2023. Available online: https://csrc.nist.gov/Projects/lightweight-cryptography (accessed on 3 November 2023).
- NIST. Lightweight Cryptography Standardization Process: NIST Selects Ascon. NIST. 7 February 2023. Available online: https://csrc.nist.gov/news/2023/lightweight-cryptography-nist-selects-ascon (accessed on 3 November 2023).
- Hernández-Álvarez, L.; Pérez, J.B.; Batista, F.; Queiruga-Dios, A. Security Threats and Cryptographic Protocols for Medical Wearables. Mathematics 2022, 10, 886. [Google Scholar] [CrossRef]
- Atkins, D. Requirements for Post-Quantum Cryptography on Embedded Devices for the IoT. In Proceedings of the 3rd NIST PQC Standardization Conference, Virtual, 7–9 June 2021. [Google Scholar]
- Gonzales, R.; Hulsing, A.; Kannwischer, M.J.; Kramer, J.; Lange, T.; Stottinger, M.; Waitz, E.; Wiggers, T.; Yang, B.-Y. Verifying Post-Quantum Signatures in 8 kB of RAM. In Proceedings of the 3rd NIST PQC Standardization Conference, Virtual, 7–9 June 2021. [Google Scholar]
- Liu, J.; Wen, J.; Zhang, B.; Dong, S.; Tang, B.; Yu, Y. A post quantum secure multi-party collaborative signature with deterability in the Industrial Internet of Things. Futur. Gener. Comput. Syst. 2023, 141, 663–676. [Google Scholar] [CrossRef]
- Land, G.; Sasdrich, P.; Güneysu, T. A Hard Crystal—Implementing Dilithium on Reconfigurable Hardware. In International Conference on Smart Card Research and Advanced Applications; Springer International Publishing: Cham, Switzerland, 2021. [Google Scholar]
- Berthet, Q.; Upegui, A.; Gantel, L.; Duc, A.; Traverso, G. An Area-Efficient SPHINCS+ Post-Quantum Signature Coprocessor. In Proceedings of the 2021 IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW), Portland, OR, USA, 17–21 June 2021. [Google Scholar]
- Beckwith, L.; Nguyen, D.T.; Gaj, K. Hardware Accelerators for Digital Signature Algorithms Dilithium and FALCON. IEEE Des. Test 2023, 1, 1. [Google Scholar]
- Greuet, A. Smartcard and Post-Quantum Crypto. In Proceedings of the 3rd NIST PQC Standardization Conference, Virtual, 7–9 June 2021. [Google Scholar]
- Migliore, V.; Gerard, B.; Tibouchi, M.; Fouque, P.-A. Masking Dilithium: Efficient Implementation. Cryptology ePrint Archive 2019, Paper 2019/394. Available online: https://eprint.iacr.org/2019/394 (accessed on 6 November 2023).
- Flaherty, N. NXP, IBM Look to Post Quantum Algorithms for Smart Cards. 8 July 2022. Available online: https://www.eenewseurope.com/en/nxp-ibm-look-to-post-quantum-algorithms-for-smart-cards/ (accessed on 17 September 2023).
- Vakarjuk, J.; Snetkov, N.; Willemson, J. DiLizium: A Two-Party Lattice-Based Signature Scheme. Entropy 2021, 23, 989. [Google Scholar] [CrossRef] [PubMed]
- Shim, K.-A. A Survey on Post-Quantum Public-Key Signature Schemes for Secure Vehicular Communications. IEEE Trans. Intell. Transp. Syst. 2021, 23, 14025–14042. [Google Scholar] [CrossRef]
- Bindel, N.; McCarthy, S.; Rahbari, H.; Twardokus, G. Suitability of 3rd Round Signature Candidates for Vehicle-to-Vehicle Communication. In Proceedings of the 3rd NIST PQC Standardization Conference, Virtual, 7–9 June 2021. [Google Scholar]
- Manna, M.L.; Perazzo, P.; Treccozzi, L.; Dini, G. Assessing the Cost of Quantum Security for Automotive Over—The-Air Updates. In Proceedings of the 2021 IEEE Symposium on Computers and Communications (ISCC), Athens, Greece, 7–9 June 2021. [Google Scholar]
- Winkler, D.; Sepúlveda, D.; Cupelli, M.; Olexa, R.; Sepúlveda, J. Quantum secure high performance automotive systems. In Proceedings of the 19th Escar Europe: The World’s Leading Automotive Cyber Security Conference, Frankfurt, Germany, 10–11 November 2021. [Google Scholar]
- Sepúlveda, J.; Winkler, D. Super Acceleration of Dilithium in MPSoCs Critical Environments. In Proceedings of the 2022 IEEE European Test Symposium (ETS), Barcelona, Spain, 23–27 May 2022. [Google Scholar]
- Kim, Y.; Seo, S.C. Signature Split Method for a PQC-DSA Compliant with V2V Communication Standards. Appl. Sci. 2023, 13, 5874. [Google Scholar] [CrossRef]
- Sharma, L.; Mihra, A. Analysis of Crystals-Dilithium for BlockChain Security. In Proceedings of the Second International Conference on Secure Cyber Computing and Communication (ICSCCC), Jalandhar, India, 21–23 May 2021. [Google Scholar]
- Raavi, M.; Chandramouli, P.; Wuthier, S.; Zhou, X.; Chang, S.-Y. Performance Characterization of Post-Quantum Digital Certificates. In Proceedings of the 2021 International Conference on Computer Communications and Networks (ICCCN), Athens, Greece, 19–22 July 2021. [Google Scholar]
- Cozzo, D.; Smart, N.P. Sharing the LUOV: Threshold Post-Quantum Signatures. In Proceedings of the 2nd NIST PQC Standardization Conference, Santa Barbara, CA, USA, 22–24 August 2019. [Google Scholar]
- Mirtskhulava, L.; Iavich, M.; Razmadze, M.; Gulua, N. Securing Medical Data in 5G and 6G via Multichain Blockchain Technology using Post-Quantum Signatures. In Proceedings of the 2021 IEEE International Conference on Information and Telecommunication Technologies and Radio Electronics (UkrMiCo), Kyiv, Ukraine, 29 November–3 December 2021. [Google Scholar]
- Thanalakshmi, P.; Rishikhesh, A.; Marceline, J.M.; Joshi, G.P.; Cho, W. A Quantum-Resistant Blockchain System: A Comparative Analysis. Mathematics 2023, 11, 3947. [Google Scholar] [CrossRef]
- Allende, M.; León, D.L.; Cerón, S.; Pareja, A.; Pacheco, E.; Leal, A.; Da Silva, M.; Pardo, A.; Jones, D.; Worrall, D.J.; et al. Quantum-resistance in blockchain networks. Sci. Rep. 2023, 13, 1–23. [Google Scholar] [CrossRef]
- Verma, N.; Kumari, S.; Jain, P. Post Quantum Digital Signature Change in IOTA to Reduce Latency in Internet of Vehicles (IoV) Environments. In Proceedings of the 2022 International Conference on IoT and Blockchain Technology (ICIBT), Ranchi, India, 6–8 May 2022. [Google Scholar]
Security Level | 2 | 3 | 5 |
---|---|---|---|
Public Key Size (bytes) | 1312 | 1952 | 2592 |
Signature Size (bytes) | 2420 | 3293 | 4595 |
Parameters | Dilithium—NIST Security Level 3 | Falcon—NIST Security Level 1 |
---|---|---|
Key Generation Speed | 6 M/10 KB | 171 M/16 KB |
Signature Speed | 8 M/70 KB 26 M/11 KB 6 M/21 KB + 48 KB Flash | 40 M/40 KB 21 M/25 KB + 57 KB Flash |
Verification Speed | 2.7 M/11 KB | 0.5 M/4 KB |
Parameters | Falcon-512 | Falcon-1024 |
---|---|---|
NIST Security Level | 1 | 3 |
Public Key Length (bytes) | 897 | 1793 |
Signature Length (bytes) | 666 | 1280 |
Key Generation Time (ms) | 8.64 | 27.45 |
Key Generation (RAM) | 14,336 | 28,672 |
Signatures per Second | 5948.1 | 2913 |
Verifications per Second | 27,993.0 | 13,650.0 |
Bitsec | NIST Security Level | Sig Bytes | |
---|---|---|---|
Sphincs+-128s | 133 | 1 | 7856 |
Sphincs+-128f | 128 | 1 | 17,088 |
Sphincs+-192s | 193 | 3 | 16,224 |
Sphincs+-192f | 194 | 3 | 35,664 |
Sphincs+-256s | 255 | 5 | 29,792 |
Sphincs+-256f | 255 | 5 | 49,856 |
Public Key Size | Secret Key Size | Signature Size | |
---|---|---|---|
Sphincs+-128s | 32 | 64 | 7856 |
Sphincs+-128f | 32 | 64 | 17,088 |
Sphincs+-192s | 48 | 96 | 16,224 |
Sphincs+-192f | 48 | 96 | 35,664 |
Sphincs+-256s | 64 | 128 | 29,792 |
SphincS+-256f | 64 | 128 | 49,856 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Vidaković, M.; Miličević, K. Performance and Applicability of Post-Quantum Digital Signature Algorithms in Resource-Constrained Environments. Algorithms 2023, 16, 518. https://doi.org/10.3390/a16110518
Vidaković M, Miličević K. Performance and Applicability of Post-Quantum Digital Signature Algorithms in Resource-Constrained Environments. Algorithms. 2023; 16(11):518. https://doi.org/10.3390/a16110518
Chicago/Turabian StyleVidaković, Marin, and Kruno Miličević. 2023. "Performance and Applicability of Post-Quantum Digital Signature Algorithms in Resource-Constrained Environments" Algorithms 16, no. 11: 518. https://doi.org/10.3390/a16110518
APA StyleVidaković, M., & Miličević, K. (2023). Performance and Applicability of Post-Quantum Digital Signature Algorithms in Resource-Constrained Environments. Algorithms, 16(11), 518. https://doi.org/10.3390/a16110518