Log in

Parallel implementations of post-quantum leighton-Micali signature on multiple nodes

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

    We’re sorry, something doesn't seem to be working properly.

    Please try refreshing the page. If that doesn't work, please contact support so we can address the problem.

Abstract

To defend against quantum computer attacks, the National Institute of Standards and Technology (NIST) has been exploring post-quantum cryptography (PQC). Now, NIST has standardized only two PQC algorithms, one of which is the Leighton-Micali signature (LMS). However, the performance of LMS limits its practical application. In this paper, we propose a parallel LMS implementation on multiple nodes. Considering different application scenarios, we provide two parallel schemes: algorithmic parallelism and data parallelism. The main part of our work is the two-tier parallel structure for the LMS tree. Targeting the x86/64 multiple nodes, our work introduces vectorization to present the three-tier parallel structure. We also design communication optimization, including the selection of communication primitives and the creation of communicators for multi-node running. Experimental evidence shows that our code effectively reduces the latency, and is 19.04\(\times\) faster than the fastest implementation on the same platform when running key pair generation for LMS_SHA256_M32_H20(20).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Data availability

The data used to support the findings of this study are available from the corresponding author upon request.

References

  1. Kaur R, Kaur A (2012) Digital signature. In: 2012 International Conference on Computing Sciences, pp 295–301. https://doi.org/10.1109/ICCS.2012.25

  2. Shor PW (1999) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev 41(2):303–332. https://doi.org/10.1137/S0036144598347011

    Article  MathSciNet  ADS  Google Scholar 

  3. Cooper DA, Apon DC, Dang QH, Davidson MS, Dworkin MJ, Miller CA (2020) Recommendation for stateful hash-based signature schemes, NIST Special Publication 800:208. https://csrc.nist.rip/external/nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-208.pdf

  4. Groot Bruinderink L, Hülsing A (2017) “Oops, i did it again”–security of one-time signatures under two-message attacks. In: International Conference on Selected Areas in Cryptography, pp 299–322. https://doi.org/10.1007/978-3-319-72565-9_15

  5. Merkle RC (1979) Secrecy, authentication, and public key systems, Stanford university. http://www.merkle.com/papers/Thesis1979.pdf

  6. Merkle RC (1990) A certified digital signature. In: Conference on the Theory and Application of Cryptology, pp 218–238. https://linkspringer.53yu.com/chapter/10.1007/0-387-34805-0_21

  7. Leighton FT, Micali S (1995) Large provably fast and secure digital signature schemes based on secure hash functions. https://patents.glgoo.top/patent/US5432852A/en

  8. Buchmann J, Dahmen E, Hülsing A (2011) XMSS-a practical forward secure signature scheme based on minimal security assumptions. In: International Workshop on Post-quantum Cryptography, pp 117–129. https://doi.org/10.1007/978-3-642-25405-5_8

  9. Kampanakis P, Fluhrer S (2017) LMS vs XMSS: comparion of two hash-based signature standards. Cryptol ePrint Arch. https://eprint.iacr.org/2017/349

  10. McGrew D, Curcio M, Fluhrer S (2019) Leighton-Micali hash-based signatures (No. rfc8554). https://doi.org/10.17487/RFC8554

  11. Campos F, Kohlstadt T, Reith S, Stöttinger M (2020) Lms vs xmss: comparison of stateful hash-based signature schemes on arm cortex-m4. In: International Conference on Cryptology in Africa, pp 258–277. https://linkspringer.53yu.com/chapter/10.1007/978-3-030-51938-4_13

  12. Song Y, Hu X, Wang W, Tian J, Wang Z (2021) High-speed and scalable FPGA implementation of the key generation for the Leighton-Micali signature protocol. In: 2021 IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–5. https://doi.org/10.1109/ISCAS51556.2021.9401177

  13. Song Y, Hu X, Tian J, Wang Z (2022) A high-speed FPGA-based hardware implementation for Leighton-Micali signature. In: IEEE Transactions on Circuits and Systems I: Regular Papers. https://doi.org/10.1109/TCSI.2022.3210016

  14. Thoma JP, Hartlief D, Güneysu T (2022) Agile acceleration of stateful hash-based signatures in hardware. ACM Trans Embed Comput Syst. https://doi.org/10.1145/3567426

    Article  Google Scholar 

  15. Varadharajan V, Tupakula U (2014) Security as a service model for cloud environment. IEEE Trans Netw Serv Manag 11(1):60–75. https://doi.org/10.1109/TNSM.2014.041614.120394

    Article  Google Scholar 

  16. Buchmann J, Dahmen E, Schneider M (2008) Merkle tree traversal revisited. In: International Workshop on Post-quantum Cryptography, pp 63–78. https://doi.org/10.1007/978-3-540-88403-3_5

  17. NIST (2022) Post-quantum cryptography: round 4 submissions. https://csrc.nist.gov/Projects/post-quantum-cryptography/round-4-submissions

  18. Jakobsson M, Leighton T, Micali S, Szydlo M (2003) Fractal Merkle tree representation and traversal. In: Cryptographers’ Track at the RSA Conference, pp 314–326. https://doi.org/10.1007/3-540-36563-X_21

  19. Gupta N, Jati A, Chauhan AK, Chattopadhyay A (2020) Pqc acceleration using gpus: frodokem, newhope, and kyber. IEEE Trans Parallel Distrib Syst 32(3):575–586. https://doi.org/10.1109/TPDS.2020.3025691

    Article  Google Scholar 

  20. Lee K, Gowanlock M, Cambou B (2021) SABER-GPU: a response-based cryptography algorithm for SABER on the GPU. In: 2021 IEEE 26th Pacific Rim International Symposium on Dependable Computing (PRDC), pp 123–132. https://doi.org/10.1109/PRDC53464.2021.00024

  21. Kim Y, Song J, Seo SC (2022) Accelerating falcon on ARMv8. IEEE Access 10:44446–44460. https://doi.org/10.1109/ACCESS.2022.3169784

    Article  Google Scholar 

  22. Cheng H, Großschädl J, Rønne PB, Ryan PY (2021) AVRNTRU: lightweight NTRU-based post-quantum cryptography for 8-bit AVR microcontrollers. In: 2021 Design, Automation and Test in Europe Conference and Exhibition (DATE), pp 1272–1277. https://doi.org/10.23919/DATE51398.2021.9474033

  23. Zhang N, Yang B, Chen C, Yin S, Wei S, Liu L (2020) Highly efficient architecture of NewHope-NIST on FPGA using low-complexity NTT/INTT. IACR Trans Cryptogr Hardw Embed Syst 49–72. https://doi.org/10.13154/tches.v2020.i2.49-72

  24. Alkim E, Avanzi R, Bos J, Ducas L, de la Piedra A, Pöppelmann T (2019) Newhope (version 1.02), submission to round 2 of the NIST post-quantum project. https://newhopecrypto.org/data/NewHope_2019_04_10.pdf

  25. Chen Z, Ma Y, Chen T, Lin J, **g J (2020) Towards efficient Kyber on FPGAs: a processor for vector of polynomials. In: 2020 25th Asia and South Pacific Design Automation Conference (ASP-DAC), pp 247–252. https://doi.org/10.1109/ASP-DAC47756.2020.9045459

  26. Avanzi R, Bos J, Ducas L, Kiltz E (2017) Crystals-kyber. NIST Tech Rep. https://cryptojedi.org/peter/data/nistpqc-20190823.pdf

  27. Zhang J, Huang J, Liu Z, Roy SS (2022) Time-memory trade-offs for Saber+ on memory-constrained RISC-V platform. IEEE Trans Comput 71(11):2996–3007. https://doi.org/10.1109/TC.2022.3143441

    Article  Google Scholar 

  28. Wang Z, Dong X, Chen H, Kang Y (2023) Efficient GPU implementations of post-quantum signature XMSS. IEEE Trans Parallel Distrib Syst 34(3):938–954. https://doi.org/10.1109/TPDS.2022.3233348

    Article  ADS  Google Scholar 

  29. Cao Y, Wu Y, Wang W, Lu X, Chen S, Ye J, Chang CH (2021) An efficient full hardware implementation of extended Merkle signature scheme. IEEE Trans Circuits Syst I Regul Pap 69(2):682–693. https://doi.org/10.1109/TCSI.2021.3115786

    Article  ADS  Google Scholar 

  30. Sun S, Zhang R, Ma H (2020) Efficient parallelism of post-quantum signature scheme SPHINCS. IEEE Trans Parallel Distrib Syst 31(11):2542–2555. https://doi.org/10.1109/TPDS.2020.2995562

    Article  Google Scholar 

  31. Amiet D, Leuenberger L, Curiger A, Zbinden P (2020) FPGA-based sphincs+ implementations: mind the glitch. In: 2020 23rd Euromicro Conference on Digital System Design (DSD), pp 229–237. https://doi.org/10.1109/DSD51259.2020.00046

  32. Wang Z, Dong X, Chen H, Kang Y (2020) Parallel SHA 256 on SW26010 many core processor for hashing of multiple messages. J Supercomput 79:2332–2355. https://doi.org/10.1007/s11227-022-04750-7

    Article  Google Scholar 

  33. Bos JW, Hülsing A, Renes J, van Vredendaal C (2021) Rapidly verifiable XMSS signatures. IACR Trans Cryptogr Hardw Embed Syst 1:137–168. https://doi.org/10.1007/978-3-319-22174-8_20

    Article  Google Scholar 

  34. de Oliveira, AKD, César J (2020) An efficient software implementation of the hash-based signature scheme MSS and its variants. Progress Cryptol 366–383. https://doi.org/10.1007/978-3-319-22174-8_20

Download references

Funding

This research has been supported by the HPC platform, **’an Jiaotong University and the National Key Research and Development Program of China (Grant No. 2018YFB1700405).

Author information

Authors and Affiliations

Authors

Contributions

YK contributed to software, writing the main manuscript text, reviewing and editing. XD contributed to formal analysis, reviewing, and project administration. ZW contributed to methodology, software, reviewing and editing. CH contributed to project administration, reviewing, and funding acquisition. QW contributed to reviewing and project administration.

Corresponding author

Correspondence to Qiang Wang.

Ethics declarations

Conflict of interest

The authors have no conflicts of interest to declare.

Ethical approval

Not applicable.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kang, Y., Dong, X., Wang, Z. et al. Parallel implementations of post-quantum leighton-Micali signature on multiple nodes. J Supercomput 80, 5042–5072 (2024). https://doi.org/10.1007/s11227-023-05662-w

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-023-05662-w

Keywords

Navigation