2021
DOI: 10.1109/jiot.2020.3013019
|View full text |Cite
|
Sign up to set email alerts
|

On the Role of Hash-Based Signatures in Quantum-Safe Internet of Things: Current Solutions and Future Directions

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
47
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 61 publications
(47 citation statements)
references
References 45 publications
0
47
0
Order By: Relevance
“…3) Suhail et al [77] stated P.Shor algorithm can be used to break public-key cryptosystems like RSA, Diffie-Hellman, DSA, and Elliptical curve-based cryptosystems like Elgamal, ECDH, ECDSA. L.K.…”
Section: Quantum Attacks Towards Blockchainmentioning
confidence: 99%
See 2 more Smart Citations
“…3) Suhail et al [77] stated P.Shor algorithm can be used to break public-key cryptosystems like RSA, Diffie-Hellman, DSA, and Elliptical curve-based cryptosystems like Elgamal, ECDH, ECDSA. L.K.…”
Section: Quantum Attacks Towards Blockchainmentioning
confidence: 99%
“…10) Suhail et al [77] suggested the use of the "Hash-Based Signature (HBS)" scheme to defend against quantum attacks. Because HBS provides greater security with small-sized signatures and with fewer security specifications.…”
Section: Safeguard Mechanisms Towards Quantum Attacksmentioning
confidence: 99%
See 1 more Smart Citation
“…These classic post-quantum methods have proven to be effective to some extent. The authors of [28] analyzed the polymer-encapsulated molecular-doped epigraphene for quantum-resistance metrology, and the authors of [29] reviewed the hash-based signatures in the quantum-safe Internet of Things. With the help of these classic post-quantum technologies, the anti-quantum performance of blockchain can be improved at the expense of system performance, since these kinds of classic post-quantum methods need complex algorithms to improve the security.…”
Section: Relevant Workmentioning
confidence: 99%
“…Complex blockchain transactions often require more than two parties in their trading process, which may result in a sharp deterioration of computing performance [16,17]. If a lattice-based multi-signature is directly applied in blockchain to provide anti-quantum signature schemes, there may be wallet bloat [28,29]. Hence, lattice-based multi-signature schemes that are promising to resist quantum attacks suffer from the size of the large public keys and the signatures, so they are unsuitable for multi-party blockchains.…”
Section: Multi-party Blockchain Transactionmentioning
confidence: 99%