PERK

Overview

PERK is a digital signature scheme based on the hardness of solving the PERmuted Kernel problem. It is designed to provide security against attacks by both classical and quantum computers and has been submitted to the NIST’s Post-Quantum Standardization Project.

Performance Overview

The tables below describe the sizes and performances of PERK. Numbers reported refers to an optimized implementation using AVX2 instructions and have been obtained using an Intel Core i9-13900K (3 Ghz) CPU.

Parameter set NIST security level sk size pk size sig size
PERK-I-fast3 1 16 B 0.15 kB 8.36 kB
PERK-I-fast5 1 16 B 0.24 kB 8.03 kB
PERK-I-short3 1 16 B 0.15 kB 6.25 kB
PERK-I-short5 1 16 B 0.24 kB 5.78 kB
PERK-III-fast3 3 24 B 0.23 kB 18.8 kB
PERK-III-fast5 3 24 B 0.37 kB 18.0 kB
PERK-III-short3 3 24 B 0.23 kB 14.3 kB
PERK-III-short5 3 24 B 0.37 kB 13.2 kB
PERK-V-fast3 5 32 B 0.31 kB 33.3 kB
PERK-V-fast5 5 32 B 0.51 kB 31.7 kB
PERK-V-short3 5 32 B 0.31 kB 25.1 kB
PERK-V-short5 5 32 B 0.51 kB 23.0 kB
Parameter set NIST security level Keygen (CPU cycles) Sign (CPU cycles) Verify (CPU cycles)
PERK-I-fast3 1 77 k 7.3 M 5.1 M
PERK-I-fast5 1 89 k 7.0 M 4.9 M
PERK-I-short3 1 80 k 38 M 27 M
PERK-I-short5 1 92 K 35 M 25 M
PERK-III-fast3 3 169 k 15 M 12 M
PERK-III-fast5 3 186 k 15 M 11 M
PERK-III-short3 3 178 k 80 M 64 M
PERK-III-short5 3 199 k 75 M 59 M
PERK-V-fast3 5 297 k 34 M 27 M
PERK-V-fast5 5 324 k 33 M 26 M
PERK-V-short3 5 313 k 182 M 142 M
PERK-V-short5 5 333 k 168 M 131 M

Submitters

Contacts