Regular Papers

Accelerating SPHINCS+ Using RISC-V Domain-Specific Processor on Multi-Core Systems

  • SHENGNAN ZHANG ,
  • YIFAN ZHAO ,
  • XINGLONG YU ,
  • JUN HAN
Expand
  • State Key Laboratory of Integrated Chips and Systems, Fudan University, Shanghai 200433, China
JUN HAN (e-mail: ).

SHENGNAN ZHANG (Member, IEEE);

YIFAN ZHAO (Member, IEEE);

XINGLONG YU (Member, IEEE);

JUN HAN (Member, IEEE);

Received date: 2025-01-30

  Revised date: 2025-04-24

  Accepted date: 2025-06-03

  Online published: 2025-10-22

Supported by

National Natural Science Foundation of China under Grant 62234008 and Grant(61934002)

Abstract

SPHINCS+ is a hash-based digital signature scheme that has been selected for post-quantum cryptography(PQC) standardization announced by the U.S. National Institute of Standards and Technology (NIST) in 2022. Although SPHINCS+ offers significant security against quantum attacks, its relatively slow computation times present a major obstacle to its practical deployment. To address this challenge, improving the computational efficiency of SPHINCS+ becomes a critical task. The cryptographic operations in SPHINCS+ rely on tweakable hash functions, with various hash algorithms available for selection. Among these, SHA-3 stands out as a widely adopted and NIST-standardized hash function, making it a preferred choice for implementation in SPHINCS+. In this work, we propose a dedicated coprocessor that integrates a SHA-3 accelerator along with its associated peripheral structure. This coprocessor is designed to extend the RISC-V instruction set by incorporating seven custom instructions, enabling efficient software-hardware co-acceleration. Furthermore, we investigate the parallelizable components within SPHINCS+, specifically the FORS and WOTS+ Algorithms, to identify means for optimization. By leveraging thread-level parallelism through multi-core programming, we achieve significant improvements in performance. To validate the design, synthesis is performed using TSMC 28-nm CMOS technology at 800 MHz. Compared to the benchmark results from the ARM Cortex-M4 processor, our approach achieves an impressive 23.1× speedup in the overall single-core performance of SPHINCS+, with an additional 3.4× speedup for the verification process by utilizing multi-core acceleration.

Cite this article

SHENGNAN ZHANG , YIFAN ZHAO , XINGLONG YU , JUN HAN . Accelerating SPHINCS+ Using RISC-V Domain-Specific Processor on Multi-Core Systems[J]. Integrated Circuits and Systems, 2025 , 2(3) : 149 -157 . DOI: 10.23919/ICS.2025.3579338

[1]
R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, no. 2, pp. 120-126, 1978.

[2]
V. S. Miller, “Use of elliptic curves in cryptography,” in Adv. Cryptol. 1985, pp. 417-426.

[3]
P. W. Shor, “Algorithms for quantum computation: Discrete logarithms and factoring,” in Proc. 35th Annu. Symp. Foundations Comput. Sci., 1994, pp. 124-134.

[4]
L. K. Grover, “A fast quantum mechanical algorithm for database search,” in Proc. 28th Annu. ACM Symp. Theory Comput. 1996, pp. 212-219.

[5]
M. J. Dworkin, “SHA-3 standard: Permutation-based hash and extendable-output functions,” FIPS Pub. 202, NIST, Apr., 2015, doi: 10.6028/NIST.FIPS.202.

[6]
N. Binkert et al., “The gem5 simulator,” ACM SIGARCH Comput. Architecture News, vol. 39, no. 2, pp. 1-7, 2011.

[7]
A. Amid et al., “Chipyard: Integrated design, simulation, and implementation framework for custom SoCs,” IEEE Micro, vol. 40, no. 4, pp. 10-21, Jul./Aug. 2020.

[8]
A. Hulsing et al., “SPHINCS -Submission to the NIST post-quantum project,” 2019.[Online]. Available: https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-2/submissions/SPHINCS-Round2.zip

[9]
M. Imran, A. Aikata, S. S. Roy, and S. Pagliarini, “High-speed design of post quantum cryptography with optimized hashing and multiplication,” IEEE Trans. Circuits Syst. II, Exp. Briefs, vol. 71, no. 2, pp. 847-851, Feb. 2024.

[10]
P. Mohan, W. Wang, B. Jungk, R. Niederhagen, J. Szefer, and K. Mai, “ASIC accelerator in 28 nm for the post-quantum digital signature scheme XMSS,” in Proc. IEEE 38th Int. Conf. Comput. Des., 2020, pp. 656-662.

[11]
S. Gueron and N.Mouha, “SPHINCS-simpira: Fast stateless hash-based signatures with post-quantum security,” Cryptology ePrint Archive, Paper 2017/645, 2017.

[12]
J. Lopez-Valdivieso and R. “Design and implementation of hardware-software architecture based on hashes for SPHINCS,” ACM Trans. Reconfigurable Technol. Syst., vol. 17, no. 4, pp. 1-22, 2024.

[13]
Z. Ye, X. Li, C.Wang, R. C. C. Cheung, and K. Huang, “RVSLH: Acceleration of postquantum standard SLH-DSA with customized RISC-V processor,” IEEE Trans. Very Large Scale Integr. Syst., early access, Mar. 06, 2025, doi: 10.1109/TVLSI.2025.3543352.

[14]
L. P. Perin, G. Zambonin, D. M. B. Martins, R. Custódio, and J. E. Martina, “Tuning the Winternitz hash-based digital signature scheme,” in Proc. 2018 IEEE Symp. Comput. Commun., 2018, pp. 537-542.

[15]
D. Amiet, L. Leuenberger, A. Curiger, and P. Zbinden, “FPGA-based SPHINCS+ implementations: Mind the glitch,” in Proc. 23rd Euromicro Conf. Digit. System Des., 2020, pp. 229-237.

[16]
Z.Wang, X. Dong, H. Chen, Y. Kang, and Q.Wang, “CUSPX: Efficient GPU implementations of post-quantum signature SPHINCS+,” IEEE Trans. Comput., vol. 74, no. 1, pp. 15-28, Jan. 2025.

[17]
D. Kim, H. Choi, and S. C. Seo, “Parallel implementation of SPHINCS+ with GPUs,” IEEE Trans. Circuits Syst. I, Reg. Papers, vol. 71, no. 6, pp. 2810-2823, Jun. 2024.

[18]
M. J. Kannwischer et al., “pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4,” Cryptology ePrint Archive, Paper 2019/844, early access, Apr. 2021, 2019.

[19]
H. Kim, H. Jung, A. Satriawan, and H. Lee, “A configurable ML-KEM/Kyber key-encapsulation hardware accelerator architecture,” IEEE Trans. Circuits Syst. II, Exp. Briefs, vol. 71, no. 11, pp. 4678-4682, Nov. 2024.

[20]
P. Karl et al., “Post-quantum signatures on RISC-V with hardware acceleration,” ACM Trans. Embedded Comput. Syst., vol. 23, no. 2, pp. 1-23, 2024.

[21]
V. B. Y. Kumar, N. Gupta, A. Chattopadhyay, M. Kasper, C. Krauß, and R. Niederhagen, “Post-quantum secure boot,” in Proc. 2020 Des., Automat. Test Europe Conf. Exhib., 2020, pp. 1582-1585.

Outlines

/