選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。

54 行
3.1 KiB

  1. #ifndef PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_PARAMS_H
  2. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_PARAMS_H
  3. /* Hash output length in bytes. */
  4. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_N 32
  5. /* Height of the hypertree. */
  6. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FULL_HEIGHT 68
  7. /* Number of subtree layer. */
  8. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_D 17
  9. /* FORS tree dimensions. */
  10. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_HEIGHT 10
  11. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_TREES 30
  12. /* Winternitz parameter, */
  13. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_W 16
  14. /* The hash function is defined by linking a different hash.c file, as opposed
  15. to setting a #define constant. */
  16. /* For clarity */
  17. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_ADDR_BYTES 32
  18. /* WOTS parameters. */
  19. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_LOGW 4
  20. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_LEN1 (8 * PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_N / PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_LOGW)
  21. /* PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_LEN2 is floor(log(len_1 * (w - 1)) / log(w)) + 1; we precompute */
  22. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_LEN2 3
  23. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_LEN (PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_LEN1 + PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_LEN2)
  24. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_BYTES (PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_LEN * PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_N)
  25. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_PK_BYTES PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_BYTES
  26. /* Subtree size. */
  27. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_TREE_HEIGHT (PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FULL_HEIGHT / PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_D)
  28. /* FORS parameters. */
  29. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_MSG_BYTES ((PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_HEIGHT * PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_TREES + 7) / 8)
  30. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_BYTES ((PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_HEIGHT + 1) * PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_TREES * PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_N)
  31. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_PK_BYTES PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_N
  32. /* Resulting SPX sizes. */
  33. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_BYTES (PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_N + PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FORS_BYTES + PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_D * PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_WOTS_BYTES +\
  34. PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_FULL_HEIGHT * PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_N)
  35. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_PK_BYTES (2 * PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_N)
  36. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_SK_BYTES (2 * PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_N + PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_PK_BYTES)
  37. /* Optionally, signing can be made non-deterministic using optrand.
  38. This can help counter side-channel attacks that would benefit from
  39. getting a large number of traces when the signer uses the same nodes. */
  40. #define PQCLEAN_SPHINCSSHA256256FSIMPLE_AVX2_OPTRAND_BYTES 32
  41. #endif