2021
DOI: 10.1007/978-3-030-81293-5_12
|View full text |Cite
|
Sign up to set email alerts
|

Verifying Post-Quantum Signatures in 8 kB of RAM

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
7
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
4
1

Relationship

0
9

Authors

Journals

citations
Cited by 13 publications
(8 citation statements)
references
References 20 publications
1
7
0
Order By: Relevance
“…According to [55], Falcon is a better choice for implementing post-quantum (PQ) digital signatures on IoT platforms with limited RAM (up to about 64 KB). A similar conclusion is drawn by the authors of [56], where PQ signatures are verified on systems with 8 KB of RAM (ARM Cortex M3), including Sphincs+, thus making all three algorithms applicable for IoT in a broader context. Sphincs+ is also applicable for ARM Cortex M3 [36].…”
Section: Iot Systemssupporting
confidence: 76%
“…According to [55], Falcon is a better choice for implementing post-quantum (PQ) digital signatures on IoT platforms with limited RAM (up to about 64 KB). A similar conclusion is drawn by the authors of [56], where PQ signatures are verified on systems with 8 KB of RAM (ARM Cortex M3), including Sphincs+, thus making all three algorithms applicable for IoT in a broader context. Sphincs+ is also applicable for ARM Cortex M3 [36].…”
Section: Iot Systemssupporting
confidence: 76%
“…Fritzmann et al [17] also implemented PQ algorithms on a vehicle platform and recommended that a specific HW product to be used as a PQC implementation due to its higher performance with an optimization. Gonzalez et al [19] implemented NIST round-3 candicate algorithms on a hardware platform with 8 KB of RAM. Their work shows an interesting insight into the level of constraints PQC algorithms pose on limited hardware resources.…”
Section: )mentioning
confidence: 99%
“…During the third round of the NIST PQC Standardization Process, more information about the computational efficiency of the finalists became available. Faster, constant-time implementations were provided for many of the algorithms (e.g., [19][20][21][22][23][24][25][26]), as were implementations that focused on limiting memory usage (e.g., [27][28][29][30][31]). More information about many of the alternate candidates became available as well.…”
Section: Cost and Performancementioning
confidence: 99%
“…As the ARM Cortex-M4 does not have support for floating-point operations, signature generation using FALCON is much slower than signature generation using Dilithium, and the difference is great enough that the total cost of using Dilithium is lower even when Dilithium's higher data transmission costs are taken into account. For the digital signature schemes, [27] demonstrated that signature verification for each of the finalists could be implemented using less than 8 KiB of RAM and with less than 8 KiB of storage for the code, and [57] presented FPGA implementations of signature verification for both Dilithium and FALCON. However, whereas key generation and signing with Dilithium may be implemented using less than 9 KiB of RAM [30], FALCON appears to require significantly more RAM [58], which may make FALCON infeasible to implement on constrained devices, such as smart cards [59].…”
Section: Cost and Performancementioning
confidence: 99%