2022
DOI: 10.1007/978-3-031-17433-9_12
|View full text |Cite
|
Sign up to set email alerts
|

Streaming SPHINCS+ for Embedded Devices Using the Example of TPMs

Abstract: We present an implementation of the hash-based post-quantum signature scheme SPHINCS + that enables heavily memory-restricted devices to sign messages by streaming-out a signature during its computation and to verify messages by streaming-in a signature. We demonstrate our implementation in the context of Trusted Platform Modules (TPMs) by proposing a SPHINCS + integration and a streaming extension for the TPM specification. We evaluate the overhead of our signature-streaming approach for a stand-alone SPHINCS… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(2 citation statements)
references
References 14 publications
0
2
0
Order By: Relevance
“…During the third round of the NIST PQC Standardization Process, more information about the computational efficiency of the finalists became available. Faster, constant-time implementations were provided for many of the algorithms (e.g., [19][20][21][22][23][24][25][26]), as were implementations that focused on limiting memory usage (e.g., [27][28][29][30][31]). More information about many of the alternate candidates became available as well.…”
Section: Cost and Performancementioning
confidence: 99%
“…During the third round of the NIST PQC Standardization Process, more information about the computational efficiency of the finalists became available. Faster, constant-time implementations were provided for many of the algorithms (e.g., [19][20][21][22][23][24][25][26]), as were implementations that focused on limiting memory usage (e.g., [27][28][29][30][31]). More information about many of the alternate candidates became available as well.…”
Section: Cost and Performancementioning
confidence: 99%
“…During the third round of the NIST PQC Standardization Process, more information about the computational efficiency of the finalists became available. Faster, constant-time implementations were provided for many of the algorithms (e.g., [19][20][21][22][23][24][25][26]), as were implementations that focused on limiting memory usage (e.g., [27][28][29][30][31]). More information about many of the alternate candidates became available as well.…”
Section: Cost and Performancementioning
confidence: 99%