> As to low-latency block ciphers and the main use case of memory encryption, isn't NIST standardisation of those much less relevant as these implementations are self-contained and don't need to interoperate?
In principle yes but in many cases it’s preferable to pick algorithms that can go through NIST CAVP certification just in case [some of] the end customers require it. Even if end customers don’t go through NIST CAVP, the easy availability of those test vectors does provide a lot of confidence to customers that there’s no nasty functionality issues hiding in a chip. It doesn’t guarantee absence of security issues, of course. But it’s a very important testability / functional confidence milestone.
Hi,
First, don’t use SPHINCS+, use the standardized version, SLH-DSA (FIPS 205). The SHA-2-based variants of SPHINCS+ had vulnerabilities that were addressed in the standardized version. In fact,
SPHINCS+/SLH-DSA serves as a good example of why you should not use SHA-2, it is difficult to use securely, and achieving strong security often requires overly complex designs.
Oscar Smith wrote:
>https://kerkour.com/fast-secure-hash-function-sha256-sha512-sha3-blake3
That is not a good comparison, as it omits SHAKE (FIPS 202), TurboSHAKE, and KangarooTwelve (RFC 9861), which are the SHA-3/Keccak variants you should use. The Keccak team has published recent performance results at keccak.team/2025/rfc9861.html
While BLAKE2 is standardized and endorsed by the CFRG in RFC 7693, BLAKE3 is not. If you prefer a faster hash function outside of NIST’s approved suite, I would recommend RFC 9861.
Simon Hoerder and Arne Padmos wrote:
>And maybe a SP800 that enables usage of SHAKE as clean & simple DRBG
>I would argue that a SHAKE-based AEAD is also still missing
Yes please.
Cheers,
John
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to
pqc-forum+...@list.nist.gov.
To view this discussion visit
https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/2e3ef411-e7a8-4669-b874-693c0c07730cn%40list.nist.gov.
Hi Daniel,
Sydney Antonov pointed out that one of the security properties relied upon by SPHINCS+ can be broken in the SPHINCS+-SHA-256 v.3 variant [1].
"SPHINCS+ relies on the distinct-function, multi-target second-preimage
resistance (DM-SPR) of the underlying keyed hash function. This
property can be broken for SHA-256(key||message) (which is used by
SPHINCS+-SHA-256)"
Ray Perlner, John Kelsey, and David Cooper extended Antonov’s technique and demonstrated that it, in fact, produces a complete forgery attack [2].
The attack is possible because SHA-2 does not behave like a random oracle as it should, unlike SHA-3.
Sections 11.1 and 11.2 of FIPS 205 [3] illustrate the simplicity of SLH-DSA when used with SHAKE compared to its complexity when used with SHA-2.
Cheers,
John
[1] https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/FVItvyRea28/m/mGaRi5iZBwAJ
[2] https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=935143
[3] https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.205.pdf
From:
Daniel Apon <dapon....@gmail.com>
Date: Friday, 17 October 2025 at 20:10
To: John Mattsson <john.m...@ericsson.com>
Cc: Arne Padmos <goo...@arnepadmos.com>, pqc-forum <pqc-...@list.nist.gov>, Simon Hoerder <si...@hoerder.net>
Subject: Re: [pqc-forum] Re: SPHINCS+ over Blake3
" In fact, SPHINCS+/SLH-DSA serves as a good example of why you should not use SHA-2, it is difficult to use securely, and achieving strong security often requires overly complex designs."
John, would you be willing to recite the basics of this material here? (I probably agree with you!) For the sake of the broader audience on SHA-2 vs [other choices]
Cheers,
--Daniel