2016
DOI: 10.1007/978-3-662-49384-7_15
|View full text |Cite
|
Sign up to set email alerts
|

Mitigating Multi-target Attacks in Hash-Based Signatures

Abstract: Abstract. This work introduces XMSS-T, a new stateful hash-based signature scheme with tight security. Previous hash-based signatures are facing a loss of security, linear in performance parameters such as the total tree height. Our new scheme can achieve the same security level but using hash functions with a smaller output length, which immediately leads to a smaller signature size. The same techniques also apply directly to the recent stateless hash-based signature scheme SPHINCS (Eurocrypt 2015), and the s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
102
0
2

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 94 publications
(104 citation statements)
references
References 29 publications
0
102
0
2
Order By: Relevance
“…In the standard model, [17] shows that XMSS MT is EUF-CMA. Further, [16] shows that XMSS MT is 1453 post-quantum existentially unforgeable under adaptive chosen message attacks with respect to 1454 the QROM. 1455…”
Section: C4 Xmss Security Proofmentioning
confidence: 99%
“…In the standard model, [17] shows that XMSS MT is EUF-CMA. Further, [16] shows that XMSS MT is 1453 post-quantum existentially unforgeable under adaptive chosen message attacks with respect to 1454 the QROM. 1455…”
Section: C4 Xmss Security Proofmentioning
confidence: 99%
“…In particular, we need hash functions that are one-way and second-preimage resistant, in both cases with respect to multiple targets. Both games are formalized with respect to a hash function H that is randomly selected from a hash function family H. We follow the formalisms of Hülsing et al [20].…”
Section: Securitymentioning
confidence: 99%
“…Typically, the state of a quantum system with state space H is given by a density matrix ρ, i.e., by a trace-1 positive-semidefinite matrix that acts on H, and a quantum operation is expressed by a CPTP map T which maps a state ρ to a new state T(ρ) over a possibly different state space. In this work, for technical reasons, we allow states to be subnormalized, and we consider the more general notion of completely-positive trace-nonincreasing (CPTN) maps, which are of the form 4 For the purpose of this work, a measurement is a CPTN map P = i P i with P i : ρ → P i ρP † i as above, but with the restriction that the P i 's are mutually orthogonal Hermitian projections on H. If P is in fact a CPTP map, i.e., i P i = I, then we speak of a total measurement, and otherwise of a partial measurement. The individual "components" P i of such a (partial or total) measurement are sometimes also referred to as measurements with post-selection.…”
Section: Basic Quantum Formalismmentioning
confidence: 99%