Many commonly used public-key cryptosystems will become insecure once a scalable quantum computer is built. New cryptographic schemes that can guarantee protection against attacks with quantum computers, so-called post-quantum algorithms, have emerged in recent decades. One of the most promising candidates for a post-quantum signature scheme is SPHINCS+, which is based on cryptographic hash functions. In this contribution, we analyze the use of the new Russian standardized hash function, known as Streebog, for the implementation of the SPHINCS+ signature scheme. We provide a performance comparison with SHA-256-based instantiation and give benchmarks for various sets of parameters.

1.
P.W.
Shor
,
Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
,
SIAM J. Comput.
26
,
1484
(
1997
).
2.
E.R.
Anschuetz
,
J.P.
Olson
,
A.
Aspuru-Guzik
, and
Y.
Cao
,
Variational quantum factoring
, arXiv.org:1808.08927.
3.
ETSI White Paper No. 8
,
Quantum Safe Cryptography and Security
(
2015
).
4.
L.K.
Grover
, A fast quantum mechanical algorithm for database search, in
Proceedings of 28th Annual ACM Symposium on the Theory of Computing
(
New York, USA
,
1996
), p.
212
.
5.
D.J.
Bernstein
,
Introduction to post-quantum cryptography
(
Springer-Verlag
Berlin Heidelberg
,
2009
).
6.
D.J.
Bernstein
and
T.
Lange
,
Post-quantum cryptography
,
Nature
549
,
188
(
2017
).
7.
D.J.
Bernstein
,
C.
Dobraunig
,
M.
Eichlseder
,
S.
Fluhrer
,
S.-L.
Gazdag
,
A.
Hülsing
,
P.
Kampanakis
,
S.
Kölbl
,
T.
Lange
,
M.M.
Lauridsen
,
F.
Mendel
,
R.
Niederhagen
,
C.
Rechberger
,
J.
Rijneveld
, and
P.
Schwabe
,
SPHINCS+, Submission to the NIST post-quantum project
,
2017
.
8.
D.J.
Bernstein
,
D.
Hopwood
,
A.
Hülsing
,
T.
Lange
,
R.
Niederhagen
,
L.
Papachristodoulou
,
M.
Schneider
,
P.
Schwabe
, and
Z.
Wilcox-O'Hearn
,
SPHINCS: Practical stateless hash-based signatures
,
Lect. Notes Comp. Sci.
9056
,
368
(
2015
).
9.
J.-P.
Aumasson
and
G.
Endignoux
,
Gravity-SPHINCS Submission to the NIST post-quantum project
,
2017
.
10.
V.
Dolmatov
and
A.
Degtyarev
,
GOST R 34.11-2012: Hash Function, RFC 6986
(
2013
).
11.
A.
Hülsing
,
WOTS+ – Shorter signatures for hash-based signature schemes
,
Cryptology ePrint Archive
,
965
(
2017
).
12.
A.
Huelsing
,
D.
Butin
,
S.-L.
Gazdag
,
J.
Rijneveld
, and
A.
Mohaisen
,
eXtended Merkle Signature Scheme
,
RFC
8391
(
2018
).
13.
C. J.
Peikert
,
Official Comments on SPHINCS+ Submission to the NIST Post-quantum Project
, p.
3
(
2018
)
14.
Z.
Wang
,
H.
Yu
, and
X.
Wang
,
Cryptanalysis of GOST R hash function
,
Inf. Proc. Lett.
114
,
655
(
2013
).
15.
B.
Ma
,
B.
Li
,
R.
Hao
, and
X.
Li
,
Improved cryptanalysis on reduced-round GOST and Whirlpool hash function
,
Lect. Notes Comp. Sci.
8479
,
289
(
2014
).
16.
R.
AlTawy
,
A.
Kircanski
, and
A.M.
Youssef
,
Rebound attacks on Stribog
,
Lect. Notes Comp. Sci.
8565
,
175
(
2014
).
17.
B.
Kaliski
and
J.
Staddon
,
PKCS #1: RSA Cryptography Specifications
,
RFC
2437
(
1998
).
18.
H.
Krawczyk
,
M.
Bellare
, and
R.
,
Canetti
,
HMAC: Keyed-Hashing for Message Authentication
,
RFC 2104
(
1997
).
19.
CryptoPro products list
.
20.
Google Benchmark Framework
.
This content is only available via PDF.