Parallel implementations of post-quantum leighton-Micali signature on multiple nodes
To defend against quantum computer attacks, the National Institute of Standards and Technology (NIST) has been exploring post-quantum cryptography (PQC). Now, NIST has standardized only two PQC algorithms, one of which is the Leighton-Micali signature (LMS). However, the performance of LMS limits it...
Saved in:
| Published in | The Journal of supercomputing Vol. 80; no. 4; pp. 5042 - 5072 |
|---|---|
| Main Authors | , , , , |
| Format | Journal Article |
| Language | English |
| Published |
New York
Springer US
01.03.2024
Springer Nature B.V |
| Subjects | |
| Online Access | Get full text |
| ISSN | 0920-8542 1573-0484 |
| DOI | 10.1007/s11227-023-05662-w |
Cover
| Abstract | To defend against quantum computer attacks, the National Institute of Standards and Technology (NIST) has been exploring post-quantum cryptography (PQC). Now, NIST has standardized only two PQC algorithms, one of which is the Leighton-Micali signature (LMS). However, the performance of LMS limits its practical application. In this paper, we propose a parallel LMS implementation on multiple nodes. Considering different application scenarios, we provide two parallel schemes: algorithmic parallelism and data parallelism. The main part of our work is the two-tier parallel structure for the LMS tree. Targeting the x86/64 multiple nodes, our work introduces vectorization to present the three-tier parallel structure. We also design communication optimization, including the selection of communication primitives and the creation of communicators for multi-node running. Experimental evidence shows that our code effectively reduces the latency, and is 19.04
×
faster than the fastest implementation on the same platform when running key pair generation for LMS_SHA256_M32_H20(20). |
|---|---|
| AbstractList | To defend against quantum computer attacks, the National Institute of Standards and Technology (NIST) has been exploring post-quantum cryptography (PQC). Now, NIST has standardized only two PQC algorithms, one of which is the Leighton-Micali signature (LMS). However, the performance of LMS limits its practical application. In this paper, we propose a parallel LMS implementation on multiple nodes. Considering different application scenarios, we provide two parallel schemes: algorithmic parallelism and data parallelism. The main part of our work is the two-tier parallel structure for the LMS tree. Targeting the x86/64 multiple nodes, our work introduces vectorization to present the three-tier parallel structure. We also design communication optimization, including the selection of communication primitives and the creation of communicators for multi-node running. Experimental evidence shows that our code effectively reduces the latency, and is 19.04
×
faster than the fastest implementation on the same platform when running key pair generation for LMS_SHA256_M32_H20(20). To defend against quantum computer attacks, the National Institute of Standards and Technology (NIST) has been exploring post-quantum cryptography (PQC). Now, NIST has standardized only two PQC algorithms, one of which is the Leighton-Micali signature (LMS). However, the performance of LMS limits its practical application. In this paper, we propose a parallel LMS implementation on multiple nodes. Considering different application scenarios, we provide two parallel schemes: algorithmic parallelism and data parallelism. The main part of our work is the two-tier parallel structure for the LMS tree. Targeting the x86/64 multiple nodes, our work introduces vectorization to present the three-tier parallel structure. We also design communication optimization, including the selection of communication primitives and the creation of communicators for multi-node running. Experimental evidence shows that our code effectively reduces the latency, and is 19.04× faster than the fastest implementation on the same platform when running key pair generation for LMS_SHA256_M32_H20(20). |
| Author | Kang, Yan Wang, Ziheng Wang, Qiang Dong, Xiaoshe Chen, Heng |
| Author_xml | – sequence: 1 givenname: Yan surname: Kang fullname: Kang, Yan organization: School of Computer Science and Technology, Xi’an Jiaotong University – sequence: 2 givenname: Xiaoshe surname: Dong fullname: Dong, Xiaoshe organization: School of Computer Science and Technology, Xi’an Jiaotong University – sequence: 3 givenname: Ziheng surname: Wang fullname: Wang, Ziheng organization: School of Computer Science and Technology, Xi’an Jiaotong University – sequence: 4 givenname: Heng surname: Chen fullname: Chen, Heng organization: School of Computer Science and Technology, Xi’an Jiaotong University – sequence: 5 givenname: Qiang surname: Wang fullname: Wang, Qiang email: wangqiang1989@xjtu.edu.cn organization: School of Computer Science and Technology, Xi’an Jiaotong University |
| BookMark | eNp9kE1LxDAQhoMouK7-AU8Fz9F8Nu1RxC9Q9LCeQzadrlnSZE1SxH9vtYLgwdMw8D7zDs8R2g8xAEKnlJxTQtRFppQxhQnjmMi6Zvh9Dy2oVNMqGrGPFqRlBDdSsEN0lPOWECK44gu0ejbJeA--csPOwwChmOJiyFXsq13MBb-NJpRxqDy4zWuJAT86a7yrstsEU8YEVQzVMPriJr4KsYN8jA564zOc_Mwlerm5Xl3d4Yen2_urywdsOW0LFgBgObfc1G29lkasoZPAe0bXgikuOtZxYVoqa6H61tZgxbqxtrFNB0a1li_R2Xx3l-LbCLnobRxTmCo1Z7KWrWJKTik2p2yKOSfo9S65waQPTYn-sqdne3qyp7_t6fcJav5A1s1mSjLO_4_yGc1TT9hA-v3qH-oT00aI_w |
| CitedBy_id | crossref_primary_10_1145_3659209 crossref_primary_10_1109_TC_2024_3457736 |
| Cites_doi | 10.1109/TCSI.2022.3210016 10.6028/NIST.SP.800-208 10.17487/RFC8554 10.1007/978-3-319-22174-8_20 10.1137/S0036144598347011 10.1007/978-3-030-51938-4_13 10.1007/978-3-540-88403-3_5 10.1007/0-387-34805-0_21 10.1007/978-3-642-25405-5_8 10.1007/s11227-022-04750-7 10.1109/TPDS.2022.3233348 10.1109/TNSM.2014.041614.120394 10.1109/ASP-DAC47756.2020.9045459 10.23919/DATE51398.2021.9474033 10.1109/TPDS.2020.2995562 10.1109/DSD51259.2020.00046 10.1007/978-3-319-72565-9_15 10.1109/PRDC53464.2021.00024 10.1109/TPDS.2020.3025691 10.1109/ACCESS.2022.3169784 10.1145/3567426 10.1007/3-540-36563-X_21 10.1109/ICCS.2012.25 10.1109/TCSI.2021.3115786 10.1109/ISCAS51556.2021.9401177 10.13154/tches.v2020.i2.49-72 10.1109/TC.2022.3143441 |
| ContentType | Journal Article |
| Copyright | The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2023. Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law. The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2023. |
| Copyright_xml | – notice: The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2023. Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law. – notice: The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2023. |
| DBID | AAYXX CITATION 8FE 8FG ABJCF AFKRA ARAPS AZQEC BENPR BGLVJ CCPQU DWQXO GNUQQ HCIFZ JQ2 K7- L6V M7S P5Z P62 PHGZM PHGZT PKEHL PQEST PQGLB PQQKQ PQUKI PRINS PTHSS |
| DOI | 10.1007/s11227-023-05662-w |
| DatabaseName | CrossRef ProQuest SciTech Collection ProQuest Technology Collection Materials Science & Engineering Collection ProQuest Central UK/Ireland Advanced Technologies & Aerospace Database - Proquest ProQuest Central Essentials ProQuest Central Technology Collection ProQuest One Community College ProQuest Central Korea ProQuest Central Student SciTech Premium Collection ProQuest Computer Science Collection Computer Science Database (Proquest) ProQuest Engineering Collection Engineering Database Advanced Technologies & Aerospace Database ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Premium ProQuest One Academic ProQuest One Academic Middle East (New) ProQuest One Academic Eastern Edition (DO NOT USE) ProQuest One Applied & Life Sciences ProQuest One Academic ProQuest One Academic UKI Edition ProQuest Central China Engineering Collection |
| DatabaseTitle | CrossRef Computer Science Database ProQuest Central Student Technology Collection ProQuest One Academic Middle East (New) ProQuest Advanced Technologies & Aerospace Collection ProQuest Central Essentials ProQuest Computer Science Collection SciTech Premium Collection ProQuest One Community College ProQuest Central China ProQuest Central ProQuest One Applied & Life Sciences ProQuest Engineering Collection ProQuest Central Korea ProQuest Central (New) Engineering Collection Advanced Technologies & Aerospace Collection Engineering Database ProQuest One Academic Eastern Edition ProQuest Technology Collection ProQuest SciTech Collection Advanced Technologies & Aerospace Database ProQuest One Academic UKI Edition Materials Science & Engineering Collection ProQuest One Academic ProQuest One Academic (New) |
| DatabaseTitleList | Computer Science Database |
| Database_xml | – sequence: 1 dbid: 8FG name: ProQuest Technology Collection url: https://search.proquest.com/technologycollection1 sourceTypes: Aggregation Database |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| EISSN | 1573-0484 |
| EndPage | 5072 |
| ExternalDocumentID | 10_1007_s11227_023_05662_w |
| GrantInformation_xml | – fundername: National Key Research and Development Program of China grantid: 2018YFB1700405 funderid: http://dx.doi.org/10.13039/501100012166 |
| GroupedDBID | -4Z -59 -5G -BR -EM -Y2 -~C .4S .86 .DC .VR 06D 0R~ 0VY 123 199 1N0 1SB 2.D 203 28- 29L 2J2 2JN 2JY 2KG 2KM 2LR 2P1 2VQ 2~H 30V 4.4 406 408 409 40D 40E 5QI 5VS 67Z 6NX 78A 8TC 8UJ 95- 95. 95~ 96X AAAVM AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AAOBN AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYOK AAYQN AAYTO AAYZH ABAKF ABBBX ABBXA ABDBF ABDPE ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJNI ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACUHS ACZOJ ADHHG ADHIR ADIMF ADINQ ADKNI ADKPE ADMLS ADQRH ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFIE AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFEXP AFGCZ AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGGDS AGJBK AGMZJ AGQEE AGQMX AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHSBF AHYZX AI. AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARCSS ARMRJ ASPBG AVWKF AXYYD AYJHY AZFZN B-. B0M BA0 BBWZM BDATZ BGNMA BSONS CAG COF CS3 CSCUP DDRTE DL5 DNIVK DPUIP DU5 EAD EAP EAS EBD EBLON EBS EDO EIOEI EJD EMK EPL ESBYG ESX F5P FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ6 GQ7 GQ8 GXS H13 HF~ HG5 HG6 HMJXF HQYDN HRMNR HVGLF HZ~ H~9 I-F I09 IHE IJ- IKXTQ ITM IWAJR IXC IZIGR IZQ I~X I~Z J-C J0Z JBSCW JCJTX JZLTJ KDC KOV KOW LAK LLZTM M4Y MA- N2Q N9A NB0 NDZJH NPVJJ NQJWS NU0 O9- O93 O9G O9I O9J OAM OVD P19 P2P P9O PF0 PT4 PT5 QOK QOS R4E R89 R9I RHV RNI ROL RPX RSV RZC RZE RZK S16 S1Z S26 S27 S28 S3B SAP SCJ SCLPG SCO SDH SDM SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE SZN T13 T16 TEORI TSG TSK TSV TUC TUS U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW VH1 W23 W48 WH7 WK8 YLTOR Z45 Z7R Z7X Z7Z Z83 Z88 Z8M Z8N Z8R Z8T Z8W Z92 ZMTXR ~8M ~EX AAPKM AAYXX ABBRH ABDBE ABFSG ABRTQ ACSTC ADHKG ADKFA AEZWR AFDZB AFHIU AFOHR AGQPQ AHPBZ AHWEU AIXLP ATHPR AYFIA CITATION 8FE 8FG ABJCF AFKRA ARAPS AZQEC BENPR BGLVJ CCPQU DWQXO GNUQQ HCIFZ JQ2 K7- L6V M7S P62 PHGZM PHGZT PKEHL PQEST PQGLB PQQKQ PQUKI PRINS PTHSS |
| ID | FETCH-LOGICAL-c319t-4eeec33c3a696b5a4bed5e3f21b42734d2d34a915647f9c6ec4b8cc8c8dea79c3 |
| IEDL.DBID | U2A |
| ISSN | 0920-8542 |
| IngestDate | Mon Oct 06 18:38:06 EDT 2025 Wed Oct 01 03:43:56 EDT 2025 Thu Apr 24 23:01:55 EDT 2025 Fri Feb 21 02:42:09 EST 2025 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 4 |
| Keywords | Post-quantum cryptography Stateful hash-based signatures HSS Parallel computing LMS |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c319t-4eeec33c3a696b5a4bed5e3f21b42734d2d34a915647f9c6ec4b8cc8c8dea79c3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| PQID | 3256597275 |
| PQPubID | 2043774 |
| PageCount | 31 |
| ParticipantIDs | proquest_journals_3256597275 crossref_primary_10_1007_s11227_023_05662_w crossref_citationtrail_10_1007_s11227_023_05662_w springer_journals_10_1007_s11227_023_05662_w |
| ProviderPackageCode | CITATION AAYXX |
| PublicationCentury | 2000 |
| PublicationDate | 20240300 2024-03-00 20240301 |
| PublicationDateYYYYMMDD | 2024-03-01 |
| PublicationDate_xml | – month: 3 year: 2024 text: 20240300 |
| PublicationDecade | 2020 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York |
| PublicationSubtitle | An International Journal of High-Performance Computer Design, Analysis, and Use |
| PublicationTitle | The Journal of supercomputing |
| PublicationTitleAbbrev | J Supercomput |
| PublicationYear | 2024 |
| Publisher | Springer US Springer Nature B.V |
| Publisher_xml | – name: Springer US – name: Springer Nature B.V |
| References | WangZDongXChenHKangYEfficient GPU implementations of post-quantum signature XMSSIEEE Trans Parallel Distrib Syst202334393895410.1109/TPDS.2022.3233348 McGrew D, Curcio M, Fluhrer S (2019) Leighton-Micali hash-based signatures (No. rfc8554). https://doi.org/10.17487/RFC8554 NIST (2022) Post-quantum cryptography: round 4 submissions. https://csrc.nist.gov/Projects/post-quantum-cryptography/round-4-submissions Chen Z, Ma Y, Chen T, Lin J, Jing J (2020) Towards efficient Kyber on FPGAs: a processor for vector of polynomials. In: 2020 25th Asia and South Pacific Design Automation Conference (ASP-DAC), pp 247–252. https://doi.org/10.1109/ASP-DAC47756.2020.9045459 Amiet D, Leuenberger L, Curiger A, Zbinden P (2020) FPGA-based sphincs+ implementations: mind the glitch. In: 2020 23rd Euromicro Conference on Digital System Design (DSD), pp 229–237. https://doi.org/10.1109/DSD51259.2020.00046 ThomaJPHartliefDGüneysuTAgile acceleration of stateful hash-based signatures in hardwareACM Trans Embed Comput Syst202210.1145/3567426 de Oliveira, AKD, César J (2020) An efficient software implementation of the hash-based signature scheme MSS and its variants. Progress Cryptol 366–383. https://doi.org/10.1007/978-3-319-22174-8_20 Avanzi R, Bos J, Ducas L, Kiltz E (2017) Crystals-kyber. NIST Tech Rep. https://cryptojedi.org/peter/data/nistpqc-20190823.pdf ZhangJHuangJLiuZRoySSTime-memory trade-offs for Saber+ on memory-constrained RISC-V platformIEEE Trans Comput202271112996300710.1109/TC.2022.3143441 Groot Bruinderink L, Hülsing A (2017) “Oops, i did it again”–security of one-time signatures under two-message attacks. In: International Conference on Selected Areas in Cryptography, pp 299–322. https://doi.org/10.1007/978-3-319-72565-9_15 Lee K, Gowanlock M, Cambou B (2021) SABER-GPU: a response-based cryptography algorithm for SABER on the GPU. In: 2021 IEEE 26th Pacific Rim International Symposium on Dependable Computing (PRDC), pp 123–132. https://doi.org/10.1109/PRDC53464.2021.00024 Merkle RC (1990) A certified digital signature. In: Conference on the Theory and Application of Cryptology, pp 218–238. https://linkspringer.53yu.com/chapter/10.1007/0-387-34805-0_21 Cheng H, Großschädl J, Rønne PB, Ryan PY (2021) AVRNTRU: lightweight NTRU-based post-quantum cryptography for 8-bit AVR microcontrollers. In: 2021 Design, Automation and Test in Europe Conference and Exhibition (DATE), pp 1272–1277. https://doi.org/10.23919/DATE51398.2021.9474033 Merkle RC (1979) Secrecy, authentication, and public key systems, Stanford university. http://www.merkle.com/papers/Thesis1979.pdf SunSZhangRMaHEfficient parallelism of post-quantum signature scheme SPHINCSIEEE Trans Parallel Distrib Syst202031112542255510.1109/TPDS.2020.2995562 Leighton FT, Micali S (1995) Large provably fast and secure digital signature schemes based on secure hash functions. https://patents.glgoo.top/patent/US5432852A/en Kaur R, Kaur A (2012) Digital signature. In: 2012 International Conference on Computing Sciences, pp 295–301. https://doi.org/10.1109/ICCS.2012.25 Song Y, Hu X, Wang W, Tian J, Wang Z (2021) High-speed and scalable FPGA implementation of the key generation for the Leighton-Micali signature protocol. In: 2021 IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–5. https://doi.org/10.1109/ISCAS51556.2021.9401177 ShorPWPolynomial-time algorithms for prime factorization and discrete logarithms on a quantum computerSIAM Rev1999412303332168454610.1137/S0036144598347011 KimYSongJSeoSCAccelerating falcon on ARMv8IEEE Access202210444464446010.1109/ACCESS.2022.3169784 Alkim E, Avanzi R, Bos J, Ducas L, de la Piedra A, Pöppelmann T (2019) Newhope (version 1.02), submission to round 2 of the NIST post-quantum project. https://newhopecrypto.org/data/NewHope_2019_04_10.pdf Kampanakis P, Fluhrer S (2017) LMS vs XMSS: comparion of two hash-based signature standards. Cryptol ePrint Arch. https://eprint.iacr.org/2017/349 Buchmann J, Dahmen E, Schneider M (2008) Merkle tree traversal revisited. In: International Workshop on Post-quantum Cryptography, pp 63–78. https://doi.org/10.1007/978-3-540-88403-3_5 Jakobsson M, Leighton T, Micali S, Szydlo M (2003) Fractal Merkle tree representation and traversal. In: Cryptographers’ Track at the RSA Conference, pp 314–326. https://doi.org/10.1007/3-540-36563-X_21 Cooper DA, Apon DC, Dang QH, Davidson MS, Dworkin MJ, Miller CA (2020) Recommendation for stateful hash-based signature schemes, NIST Special Publication 800:208. https://csrc.nist.rip/external/nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-208.pdf BosJWHülsingARenesJvan VredendaalCRapidly verifiable XMSS signaturesIACR Trans Cryptogr Hardw Embed Syst2021113716810.1007/978-3-319-22174-8_20 WangZDongXChenHKangYParallel SHA 256 on SW26010 many core processor for hashing of multiple messagesJ Supercomput2020792332235510.1007/s11227-022-04750-7 Buchmann J, Dahmen E, Hülsing A (2011) XMSS-a practical forward secure signature scheme based on minimal security assumptions. In: International Workshop on Post-quantum Cryptography, pp 117–129. https://doi.org/10.1007/978-3-642-25405-5_8 GuptaNJatiAChauhanAKChattopadhyayAPqc acceleration using gpus: frodokem, newhope, and kyberIEEE Trans Parallel Distrib Syst202032357558610.1109/TPDS.2020.3025691 CaoYWuYWangWLuXChenSYeJChangCHAn efficient full hardware implementation of extended Merkle signature schemeIEEE Trans Circuits Syst I Regul Pap202169268269310.1109/TCSI.2021.3115786 Song Y, Hu X, Tian J, Wang Z (2022) A high-speed FPGA-based hardware implementation for Leighton-Micali signature. In: IEEE Transactions on Circuits and Systems I: Regular Papers. https://doi.org/10.1109/TCSI.2022.3210016 Zhang N, Yang B, Chen C, Yin S, Wei S, Liu L (2020) Highly efficient architecture of NewHope-NIST on FPGA using low-complexity NTT/INTT. IACR Trans Cryptogr Hardw Embed Syst 49–72. https://doi.org/10.13154/tches.v2020.i2.49-72 Campos F, Kohlstadt T, Reith S, Stöttinger M (2020) Lms vs xmss: comparison of stateful hash-based signature schemes on arm cortex-m4. In: International Conference on Cryptology in Africa, pp 258–277. https://linkspringer.53yu.com/chapter/10.1007/978-3-030-51938-4_13 VaradharajanVTupakulaUSecurity as a service model for cloud environmentIEEE Trans Netw Serv Manag2014111607510.1109/TNSM.2014.041614.120394 5662_CR1 5662_CR4 5662_CR3 5662_CR6 5662_CR5 5662_CR8 5662_CR7 5662_CR31 5662_CR9 Z Wang (5662_CR32) 2020; 79 5662_CR17 5662_CR16 5662_CR13 V Varadharajan (5662_CR15) 2014; 11 5662_CR12 5662_CR34 5662_CR11 5662_CR10 5662_CR18 JP Thoma (5662_CR14) 2022 N Gupta (5662_CR19) 2020; 32 PW Shor (5662_CR2) 1999; 41 5662_CR20 JW Bos (5662_CR33) 2021; 1 Z Wang (5662_CR28) 2023; 34 Y Cao (5662_CR29) 2021; 69 Y Kim (5662_CR21) 2022; 10 5662_CR26 5662_CR25 5662_CR24 5662_CR23 5662_CR22 J Zhang (5662_CR27) 2022; 71 S Sun (5662_CR30) 2020; 31 |
| References_xml | – reference: Merkle RC (1990) A certified digital signature. In: Conference on the Theory and Application of Cryptology, pp 218–238. https://linkspringer.53yu.com/chapter/10.1007/0-387-34805-0_21 – reference: Kampanakis P, Fluhrer S (2017) LMS vs XMSS: comparion of two hash-based signature standards. Cryptol ePrint Arch. https://eprint.iacr.org/2017/349 – reference: Avanzi R, Bos J, Ducas L, Kiltz E (2017) Crystals-kyber. NIST Tech Rep. https://cryptojedi.org/peter/data/nistpqc-20190823.pdf – reference: CaoYWuYWangWLuXChenSYeJChangCHAn efficient full hardware implementation of extended Merkle signature schemeIEEE Trans Circuits Syst I Regul Pap202169268269310.1109/TCSI.2021.3115786 – reference: BosJWHülsingARenesJvan VredendaalCRapidly verifiable XMSS signaturesIACR Trans Cryptogr Hardw Embed Syst2021113716810.1007/978-3-319-22174-8_20 – reference: KimYSongJSeoSCAccelerating falcon on ARMv8IEEE Access202210444464446010.1109/ACCESS.2022.3169784 – reference: de Oliveira, AKD, César J (2020) An efficient software implementation of the hash-based signature scheme MSS and its variants. Progress Cryptol 366–383. https://doi.org/10.1007/978-3-319-22174-8_20 – reference: SunSZhangRMaHEfficient parallelism of post-quantum signature scheme SPHINCSIEEE Trans Parallel Distrib Syst202031112542255510.1109/TPDS.2020.2995562 – reference: Lee K, Gowanlock M, Cambou B (2021) SABER-GPU: a response-based cryptography algorithm for SABER on the GPU. In: 2021 IEEE 26th Pacific Rim International Symposium on Dependable Computing (PRDC), pp 123–132. https://doi.org/10.1109/PRDC53464.2021.00024 – reference: WangZDongXChenHKangYEfficient GPU implementations of post-quantum signature XMSSIEEE Trans Parallel Distrib Syst202334393895410.1109/TPDS.2022.3233348 – reference: Cheng H, Großschädl J, Rønne PB, Ryan PY (2021) AVRNTRU: lightweight NTRU-based post-quantum cryptography for 8-bit AVR microcontrollers. In: 2021 Design, Automation and Test in Europe Conference and Exhibition (DATE), pp 1272–1277. https://doi.org/10.23919/DATE51398.2021.9474033 – reference: Merkle RC (1979) Secrecy, authentication, and public key systems, Stanford university. http://www.merkle.com/papers/Thesis1979.pdf – reference: GuptaNJatiAChauhanAKChattopadhyayAPqc acceleration using gpus: frodokem, newhope, and kyberIEEE Trans Parallel Distrib Syst202032357558610.1109/TPDS.2020.3025691 – reference: Leighton FT, Micali S (1995) Large provably fast and secure digital signature schemes based on secure hash functions. https://patents.glgoo.top/patent/US5432852A/en – reference: Campos F, Kohlstadt T, Reith S, Stöttinger M (2020) Lms vs xmss: comparison of stateful hash-based signature schemes on arm cortex-m4. In: International Conference on Cryptology in Africa, pp 258–277. https://linkspringer.53yu.com/chapter/10.1007/978-3-030-51938-4_13 – reference: Song Y, Hu X, Wang W, Tian J, Wang Z (2021) High-speed and scalable FPGA implementation of the key generation for the Leighton-Micali signature protocol. In: 2021 IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–5. https://doi.org/10.1109/ISCAS51556.2021.9401177 – reference: Song Y, Hu X, Tian J, Wang Z (2022) A high-speed FPGA-based hardware implementation for Leighton-Micali signature. In: IEEE Transactions on Circuits and Systems I: Regular Papers. https://doi.org/10.1109/TCSI.2022.3210016 – reference: Buchmann J, Dahmen E, Hülsing A (2011) XMSS-a practical forward secure signature scheme based on minimal security assumptions. In: International Workshop on Post-quantum Cryptography, pp 117–129. https://doi.org/10.1007/978-3-642-25405-5_8 – reference: Groot Bruinderink L, Hülsing A (2017) “Oops, i did it again”–security of one-time signatures under two-message attacks. In: International Conference on Selected Areas in Cryptography, pp 299–322. https://doi.org/10.1007/978-3-319-72565-9_15 – reference: VaradharajanVTupakulaUSecurity as a service model for cloud environmentIEEE Trans Netw Serv Manag2014111607510.1109/TNSM.2014.041614.120394 – reference: McGrew D, Curcio M, Fluhrer S (2019) Leighton-Micali hash-based signatures (No. rfc8554). https://doi.org/10.17487/RFC8554 – reference: Buchmann J, Dahmen E, Schneider M (2008) Merkle tree traversal revisited. In: International Workshop on Post-quantum Cryptography, pp 63–78. https://doi.org/10.1007/978-3-540-88403-3_5 – reference: Zhang N, Yang B, Chen C, Yin S, Wei S, Liu L (2020) Highly efficient architecture of NewHope-NIST on FPGA using low-complexity NTT/INTT. IACR Trans Cryptogr Hardw Embed Syst 49–72. https://doi.org/10.13154/tches.v2020.i2.49-72 – reference: Amiet D, Leuenberger L, Curiger A, Zbinden P (2020) FPGA-based sphincs+ implementations: mind the glitch. In: 2020 23rd Euromicro Conference on Digital System Design (DSD), pp 229–237. https://doi.org/10.1109/DSD51259.2020.00046 – reference: Cooper DA, Apon DC, Dang QH, Davidson MS, Dworkin MJ, Miller CA (2020) Recommendation for stateful hash-based signature schemes, NIST Special Publication 800:208. https://csrc.nist.rip/external/nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-208.pdf – reference: ThomaJPHartliefDGüneysuTAgile acceleration of stateful hash-based signatures in hardwareACM Trans Embed Comput Syst202210.1145/3567426 – reference: Alkim E, Avanzi R, Bos J, Ducas L, de la Piedra A, Pöppelmann T (2019) Newhope (version 1.02), submission to round 2 of the NIST post-quantum project. https://newhopecrypto.org/data/NewHope_2019_04_10.pdf – reference: Chen Z, Ma Y, Chen T, Lin J, Jing J (2020) Towards efficient Kyber on FPGAs: a processor for vector of polynomials. In: 2020 25th Asia and South Pacific Design Automation Conference (ASP-DAC), pp 247–252. https://doi.org/10.1109/ASP-DAC47756.2020.9045459 – reference: Kaur R, Kaur A (2012) Digital signature. In: 2012 International Conference on Computing Sciences, pp 295–301. https://doi.org/10.1109/ICCS.2012.25 – reference: NIST (2022) Post-quantum cryptography: round 4 submissions. https://csrc.nist.gov/Projects/post-quantum-cryptography/round-4-submissions – reference: ShorPWPolynomial-time algorithms for prime factorization and discrete logarithms on a quantum computerSIAM Rev1999412303332168454610.1137/S0036144598347011 – reference: ZhangJHuangJLiuZRoySSTime-memory trade-offs for Saber+ on memory-constrained RISC-V platformIEEE Trans Comput202271112996300710.1109/TC.2022.3143441 – reference: WangZDongXChenHKangYParallel SHA 256 on SW26010 many core processor for hashing of multiple messagesJ Supercomput2020792332235510.1007/s11227-022-04750-7 – reference: Jakobsson M, Leighton T, Micali S, Szydlo M (2003) Fractal Merkle tree representation and traversal. In: Cryptographers’ Track at the RSA Conference, pp 314–326. https://doi.org/10.1007/3-540-36563-X_21 – ident: 5662_CR13 doi: 10.1109/TCSI.2022.3210016 – ident: 5662_CR3 doi: 10.6028/NIST.SP.800-208 – ident: 5662_CR5 – ident: 5662_CR10 doi: 10.17487/RFC8554 – ident: 5662_CR7 – ident: 5662_CR9 – ident: 5662_CR34 doi: 10.1007/978-3-319-22174-8_20 – volume: 41 start-page: 303 issue: 2 year: 1999 ident: 5662_CR2 publication-title: SIAM Rev doi: 10.1137/S0036144598347011 – ident: 5662_CR11 doi: 10.1007/978-3-030-51938-4_13 – ident: 5662_CR16 doi: 10.1007/978-3-540-88403-3_5 – ident: 5662_CR6 doi: 10.1007/0-387-34805-0_21 – ident: 5662_CR8 doi: 10.1007/978-3-642-25405-5_8 – volume: 79 start-page: 2332 year: 2020 ident: 5662_CR32 publication-title: J Supercomput doi: 10.1007/s11227-022-04750-7 – volume: 34 start-page: 938 issue: 3 year: 2023 ident: 5662_CR28 publication-title: IEEE Trans Parallel Distrib Syst doi: 10.1109/TPDS.2022.3233348 – volume: 11 start-page: 60 issue: 1 year: 2014 ident: 5662_CR15 publication-title: IEEE Trans Netw Serv Manag doi: 10.1109/TNSM.2014.041614.120394 – ident: 5662_CR25 doi: 10.1109/ASP-DAC47756.2020.9045459 – ident: 5662_CR22 doi: 10.23919/DATE51398.2021.9474033 – volume: 31 start-page: 2542 issue: 11 year: 2020 ident: 5662_CR30 publication-title: IEEE Trans Parallel Distrib Syst doi: 10.1109/TPDS.2020.2995562 – volume: 1 start-page: 137 year: 2021 ident: 5662_CR33 publication-title: IACR Trans Cryptogr Hardw Embed Syst doi: 10.1007/978-3-319-22174-8_20 – ident: 5662_CR31 doi: 10.1109/DSD51259.2020.00046 – ident: 5662_CR4 doi: 10.1007/978-3-319-72565-9_15 – ident: 5662_CR20 doi: 10.1109/PRDC53464.2021.00024 – ident: 5662_CR17 – volume: 32 start-page: 575 issue: 3 year: 2020 ident: 5662_CR19 publication-title: IEEE Trans Parallel Distrib Syst doi: 10.1109/TPDS.2020.3025691 – volume: 10 start-page: 44446 year: 2022 ident: 5662_CR21 publication-title: IEEE Access doi: 10.1109/ACCESS.2022.3169784 – year: 2022 ident: 5662_CR14 publication-title: ACM Trans Embed Comput Syst doi: 10.1145/3567426 – ident: 5662_CR18 doi: 10.1007/3-540-36563-X_21 – ident: 5662_CR1 doi: 10.1109/ICCS.2012.25 – volume: 69 start-page: 682 issue: 2 year: 2021 ident: 5662_CR29 publication-title: IEEE Trans Circuits Syst I Regul Pap doi: 10.1109/TCSI.2021.3115786 – ident: 5662_CR12 doi: 10.1109/ISCAS51556.2021.9401177 – ident: 5662_CR26 – ident: 5662_CR24 – ident: 5662_CR23 doi: 10.13154/tches.v2020.i2.49-72 – volume: 71 start-page: 2996 issue: 11 year: 2022 ident: 5662_CR27 publication-title: IEEE Trans Comput doi: 10.1109/TC.2022.3143441 |
| SSID | ssj0004373 |
| Score | 2.3507466 |
| Snippet | To defend against quantum computer attacks, the National Institute of Standards and Technology (NIST) has been exploring post-quantum cryptography (PQC). Now,... |
| SourceID | proquest crossref springer |
| SourceType | Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 5042 |
| SubjectTerms | Algorithms Cloud computing Compilers Computer Science Data encryption Design optimization Digital signatures Interpreters Nodes Parallel processing Processor Architectures Programming Languages Quantum computers Quantum cryptography |
| SummonAdditionalLinks | – databaseName: ProQuest Central dbid: BENPR link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV3fS8MwED7m9uKLv8XplDz4pkF7Sdr1QURlYwgbQyb4VtIkBUHb6Tb275u0jUVBn9uGcHfJfU3uvg_gXEZRKDRKyjBWlBueUmkTDQ0Mz7hKbcyg6x0eT8LRM398ES8tmPheGFdW6ffEcqPWhXJn5FfM5mYLfjESt_MP6lSj3O2ql9CQtbSCvikpxjagg44Zqw2d-8Fk-tR0SrLqzjm20-kLjnUbTdVMFyBG1OYwakFBiHT9M1U1-PPXlWmZiYY7sFVDSHJX-XwXWibfg20vz0Dq1boPs6n8dEopb-T13VeJl1FGiozMi8WSfqysXVfvpDofLXI6di57Ja6ooyT8JEVOfMkhyQttFgfwPBzMHka0FlGgyq6upTW_MYoxxWQYh6mQPDVaGJZhkHJHbaNRMy5jxxkTZbEKjeJpX6m-6msjo1ixQ2jnRW6OgKDGLFDcIgQRcZFijFnMM3FtXWP_c1F2IfD2SlTNMO6ELt6ShhvZ2TixNk5KGyfrLlx8fzOv-DX-fbvn3ZDUa22RNJHRhUvvmubx36Md_z_aCWyiRTBVwVkP2svPlTm1CGSZntVh9QV9x9gB priority: 102 providerName: ProQuest |
| Title | Parallel implementations of post-quantum leighton-Micali signature on multiple nodes |
| URI | https://link.springer.com/article/10.1007/s11227-023-05662-w https://www.proquest.com/docview/3256597275 |
| Volume | 80 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVEBS databaseName: EBSCOhost Academic Search Ultimate customDbUrl: https://search.ebscohost.com/login.aspx?authtype=ip,shib&custid=s3936755&profile=ehost&defaultdb=asn eissn: 1573-0484 dateEnd: 20241103 omitProxy: true ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: ABDBF dateStart: 20030501 isFulltext: true titleUrlDefault: https://search.ebscohost.com/direct.asp?db=asn providerName: EBSCOhost – providerCode: PRVEBS databaseName: Inspec with Full Text customDbUrl: eissn: 1573-0484 dateEnd: 20241103 omitProxy: false ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: ADMLS dateStart: 19870101 isFulltext: true titleUrlDefault: https://www.ebsco.com/products/research-databases/inspec-full-text providerName: EBSCOhost – providerCode: PRVLSH databaseName: SpringerLink Journals customDbUrl: mediaType: online eissn: 1573-0484 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: AFBBN dateStart: 19970101 isFulltext: true providerName: Library Specific Holdings – providerCode: PRVAVX databaseName: SpringerLINK - Czech Republic Consortium customDbUrl: eissn: 1573-0484 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: AGYKE dateStart: 19970101 isFulltext: true titleUrlDefault: http://link.springer.com providerName: Springer Nature – providerCode: PRVAVX databaseName: SpringerLink Journals (ICM) customDbUrl: eissn: 1573-0484 dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0004373 issn: 0920-8542 databaseCode: U2A dateStart: 19970101 isFulltext: true titleUrlDefault: http://www.springerlink.com/journals/ providerName: Springer Nature |
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LS8QwEB50vXjxLa6PJQdvGrCTpI_jruwqyi4iLuippGkKgrbq7uLfd9KHRVHBUw5NE_hmkpl2Zr4BONZB4KsUNRcYGS6tTLgmQ8M9KzNpEtIZdLXD44l_OZVX9-q-LgqbNdnuTUiyvKnbYjcPMeBkYzgZbR_5-zKsKEfnRVo8xX5bDSmquHJEW4ZKYl0q8_MaX81R62N-C4uW1ma0AWu1m8j6lVw3YcnmW7DetGBg9Ynchrsb_ea6oTyxx-cmE7zUJFZk7KWYzfnrgrBbPLPqH2iR87ETyyNziRslqScrctakFbK8SO1sB6aj4d35Ja8bJXBDJ2hOEFtrhDBC-5GfKC0TmyorMvQS6ehrUkyF1JHjhQmyyPjWyCQ0JjRhanUQGbELnbzI7R4wTDHzjCQvQAVSJRhhFslMnQmkm1Gg7oLX4BWbmkXcNbN4ilv-Y4dxTBjHJcbxexdOPt95qTg0_px92Ighrs_TLKbtffr0wUB14bQRTfv499X2_zf9AFaRvJYqyewQOvO3hT0ir2Oe9GA5HF30YKU_Ggwmbrx4uB7SOBhObm57pQp-AGJ41GE |
| linkProvider | Springer Nature |
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Nb9QwEB2V9gAXWr7EQgs-wAksyNhJ1oeqKtBqS7urCm2l3oJjO1KlNtl2d7Xqn-O3MU5sIpDoreckVjLz4hnbM-8BvNN5nqUWNReoDJdOllxToOGJk5U0JWEGfe_weJKNzuT38_R8DX7FXhhfVhnnxHaito3xe-SfBMVmSn4xT_dm19yrRvnT1SihoYO0gt1tKcZCY8exu13REm6-e_SN_P0e8fBg-nXEg8oANwS_Bb2fc0YII3SmsjLVsnQ2daLCpJSe-8WiFVIrT6qSV8pkzshyaMzQDK3TuTKCxn0AG1JIRYu_jS8Hk9MffWem6M64FX3-MJUY2na65r0EMecUMzklIRny1d-hsc93_zmibSPf4RY8Dikr2-8w9gTWXP0UNqMcBAuzwzOYnuobr8xyyS6uYlV6i2rWVGzWzBf8ekl-XF6xbj-2qfnYQ-SC-SKSlmCUNTWLJY6sbqybP4ezezHnC1ivm9q9BIYWq8RIykjSXKYlKqyUrNLPBAVaV6MeQBLtVZjAaO6FNS6LnovZ27ggGxetjYvVAD78eWbW8Xncefd2dEMR_u150SNxAB-ja_rL_x_t1d2jvYWHo-n4pDg5mhy_hkdI2VNX7LYN64ubpduh7GdRvgkQY_DzvlH9G2wDFsg |
| linkToPdf | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT8MwDI5gSIgLb8RgQA7cIBp1knY5TsA0Hpt22KTdqjRNpUlbO7ZO-_skfVBAgMS5aSJ9tmO3tj8jdC09z-UhSEJBKMI0C4g0joY4mkVMBUZnwPYO9_pud8Sex3z8qYs_q3YvU5J5T4NlaYrT5jyMmlXjmwPgEeNviHHgLpD1JtpilijBaPQI2lVnJM1zzMIc3-IMiraZn_f46pqqePNbijTzPJ19tFuEjLidy_gAbej4EO2V4xhwYZ1HaDiQCzsZZYons7IqPNMqnER4nixT8rYyOK5mOP8fmsSkZ0U0wbaIIyP4xEmMyxJDHCehXh6jUedxeN8lxdAEoow1pQZurRWlikpXuAGXLNAh1zQCJ2CWyiaEkDIpLEeMFwnlasWCllIt1Qq19ISiJ6gWJ7E-RRhCiBxlYBXcYzwAAZFgEb-jYG5JCrKOnBIvXxWM4nawxdSvuJAtxr7B2M8w9td1dPPxzjzn0_hzdaMUg1_Y1tI3x7vmMwg8Xke3pWiqx7_vdva_5Vdoe_DQ8V-f-i_naAdMMJPXnjVQLV2s9IUJRtLgMtO3d-1D1fk |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Parallel+implementations+of+post-quantum+leighton-Micali+signature+on+multiple+nodes&rft.jtitle=The+Journal+of+supercomputing&rft.au=Kang%2C+Yan&rft.au=Dong%2C+Xiaoshe&rft.au=Wang%2C+Ziheng&rft.au=Chen%2C+Heng&rft.date=2024-03-01&rft.pub=Springer+US&rft.issn=0920-8542&rft.eissn=1573-0484&rft.volume=80&rft.issue=4&rft.spage=5042&rft.epage=5072&rft_id=info:doi/10.1007%2Fs11227-023-05662-w&rft.externalDocID=10_1007_s11227_023_05662_w |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0920-8542&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0920-8542&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0920-8542&client=summon |