2018
DOI: 10.1007/978-3-319-76953-0_12
|View full text |Cite
|
Sign up to set email alerts
|

Improving Stateless Hash-Based Signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
19
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 27 publications
(20 citation statements)
references
References 14 publications
0
19
0
Order By: Relevance
“…The PORS [19] scheme is very close to the HORS scheme however, offers stronger security than HORS at a very marginal computational overhead. The key and signature sizes of PORS are exactly same as HORS.…”
Section: ) Hash-based Ots/fts Schemesmentioning
confidence: 92%
See 3 more Smart Citations
“…The PORS [19] scheme is very close to the HORS scheme however, offers stronger security than HORS at a very marginal computational overhead. The key and signature sizes of PORS are exactly same as HORS.…”
Section: ) Hash-based Ots/fts Schemesmentioning
confidence: 92%
“…The popular OTS/FTS schemes proposed to-date include, Lamport-Diffie OTS (LD-OTS) [13], Winternitz OTS (WOTS) [14], WOTS PRF [15], WOTS + [16], HORS [17], HORS with Tree (HORST) [18], and PRNG to obtain a random subset (PORS) [19].…”
Section: Literature Reviewmentioning
confidence: 99%
See 2 more Smart Citations
“…Signature schemes based on zero-knowledge proofs tend to exchange tiny public keys for prohibitively large signatures [38,7,23,18], and moreover require complicated and expansive non-interactivity transforms to retain security against quantum attackers [40]. Although provable security in the case of hash-based signature schemes is much more straightforward, this family of constructions follows the same pattern: tiny public keys but huge signatures [5,4].…”
Section: Introductionmentioning
confidence: 99%