2021
DOI: 10.1007/978-3-030-78375-4_17
|View full text |Cite
|
Sign up to set email alerts
|

Security Comparisons and Performance Analyses of Post-quantum Signature Algorithms

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
8
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 23 publications
(8 citation statements)
references
References 32 publications
0
8
0
Order By: Relevance
“…At SL 1 post-q, Falcon512 is used, as its 666 Byte signature 5 is almost four times smaller as the other final-round candidate Dilithium with 2420 Byte 6 . Also public key sizes of Fal-con512, with 897 Byte, are considerably smaller than the only other post-quantum candidate Rainbow-I, that offers a smaller signature size of 528 Byte but at the cost of a much larger public key size of 157.8 kB [59]. At SL 2 post-q Falcon1024 is used.…”
Section: A Certificates and Certificate Handlingmentioning
confidence: 99%
“…At SL 1 post-q, Falcon512 is used, as its 666 Byte signature 5 is almost four times smaller as the other final-round candidate Dilithium with 2420 Byte 6 . Also public key sizes of Fal-con512, with 897 Byte, are considerably smaller than the only other post-quantum candidate Rainbow-I, that offers a smaller signature size of 528 Byte but at the cost of a much larger public key size of 157.8 kB [59]. At SL 2 post-q Falcon1024 is used.…”
Section: A Certificates and Certificate Handlingmentioning
confidence: 99%
“…A similar approach is also followed in [13] but for post-quantum digital signature algorithms. The performance of post-quantum digital signature algorithms is also studied in [20] , and a security comparison of these algorithms is also performed therein.…”
Section: Relevant Previous Workmentioning
confidence: 99%
“…The main measurement we can take to measure quantum resistance is to count how many quantum gates or quantum bits are needed. [8] But unfortunately this is rather hard and there is currently no standard benchmark to measure quantum resistance [9], nevertheless the National Institute of Science and Technology (NIST) created a standard that describes how secure a scheme is against a quantum computer by classifying it within 5 classes that can be determined with grovers algorithm [10], [11]. Those classes can be seen in table III-C.…”
Section: Performance Metricsmentioning
confidence: 99%
“…But, all these schemes are stateless and both Dilithium and FALCON (as well as qTesla) are lattice based schemes, the last finalist, Rainbow is code based, and as we can also see from the enormous signature size SPHINCS is the only hash based contender, but did not make it to the finalists. It was also observed that FALCON and Dilithium have the best security against quantum computers and annealers to computational expenses ratio [8]. We will therefor focus on these schemes in the following sections.…”
Section: B Comparison Of Different Signaturesmentioning
confidence: 99%