Changes between Version 25 and Version 26 of OneHundredYearCryptography


Ignore:
Timestamp:
2013-10-09T14:54:31Z (11 years ago)
Author:
zooko
Comment:

Apparently Julian's implementation isn't stateless.

Legend:

Unmodified
Added
Removed
Modified
  • OneHundredYearCryptography

    v25 v26  
    2929Zooko posted [//pipermail/tahoe-dev/2011-February/006133.html "back of the envelope" performance constraints]. Bottom-line: you get 30 million ARM instructions to implement one complete digital signature verification.
    3030
    31 Julian Wälde has [//pipermail/tahoe-dev/2011-March/006237.html posted an actual implementation] of hash-based digital signatures! Exciting fact: his implementation [//pipermail/tahoe-dev/2011-July/006554.html meets] Zooko's [//pipermail/tahoe-dev/2011-February/006133.html performance criteria]!
     31Julian Wälde has [//pipermail/tahoe-dev/2011-March/006237.html posted an actual implementation] of hash-based digital signatures. This scheme apparently isn't actually a ''stateless'' scheme like the ones discussed above, but it does meet [//pipermail/tahoe-dev/2011-July/006554.html meets] Zooko's [//pipermail/tahoe-dev/2011-February/006133.html performance criteria].
    3232
    3333Brian and David-Sarah wrote [source:trunk/misc/simulators/hashbasedsig.py a simulator] or two to explore performance trade-offs in (stateless) hash-based signature parameters. The output of one run with the following parameters is this (note that the signing times include regeneration of per-message signing keys from a small long-term private key):