2020
DOI: 10.1007/978-3-030-51938-4_12
|View full text |Cite
|
Sign up to set email alerts
|

Hash-Based Signatures Revisited: A Dynamic FORS with Adaptive Chosen Message Security

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 21 publications
0
5
0
Order By: Relevance
“…In specific, the simulation experiments of the proposed DFORS‐SHS scheme is experimented using the back‐end model checker OFMC‐based AVISPA tool. The potential of the proposed DFORS‐SHS scheme and the benchmarked SRAUAS‐SHE, SoftAuthZ, and KSI‐AMC‐SSHE schemes are investigated based on storage cost, communication overahead, Total Number of Messages used in Authentication, Total Cost (Bytes) Incurred During Authentication, Total Energy Overhead of Smart Devices and computation costs with different number of users in the smart home authentication environment 5,17,33‐35 …”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…In specific, the simulation experiments of the proposed DFORS‐SHS scheme is experimented using the back‐end model checker OFMC‐based AVISPA tool. The potential of the proposed DFORS‐SHS scheme and the benchmarked SRAUAS‐SHE, SoftAuthZ, and KSI‐AMC‐SSHE schemes are investigated based on storage cost, communication overahead, Total Number of Messages used in Authentication, Total Cost (Bytes) Incurred During Authentication, Total Energy Overhead of Smart Devices and computation costs with different number of users in the smart home authentication environment 5,17,33‐35 …”
Section: Resultsmentioning
confidence: 99%
“…In specific, the simulation experiments of the proposed DFORS-SHS scheme is exper- with different number of users in the smart home authentication environment. 5,17,[33][34][35] This experimentation is achieved using security protocol animator (SPAN) that automatically builds message sequences chart through the inherition of HLPSL specification protocol. The SPAN is mainly utilized for generating the Dolev-Yao-based threat model which is potential in investigating the reliability of the proposed DFORS-SHS scheme attributed towards authentication process.…”
Section: Resultsmentioning
confidence: 99%
“…In addition, Yehia et al [40] analyze the security of FORS in SPHINCS+ and proposes a variant of FORS called DFORS. The motivation of DFORS also comes from a consideration about the non-target cases.…”
Section: Related Workmentioning
confidence: 99%
“…In addition, according to the constructions in Figures 8 and 11, it is possible to construct a hash‐based stateless signature scheme (with a large number of signing operations). In the construction in Figure 11, an n‐time stateless signature scheme is needed, and it can be instantiated with hash‐based few‐time signature schemes, such as HORS [28], HORS++ [29], HORST [2], PORS [30], FORS [31] and DFORS [32]. HORS++ is based on the one‐way property of hash functions and a cover‐free family, and the others are based on the one‐way and hardness properties of subset resilience problems.…”
Section: Generality Of Our Frameworkmentioning
confidence: 99%