2013
DOI: 10.1504/ijact.2013.053435
|View full text |Cite
|
Sign up to set email alerts
|

On the security of the Winternitz one-time signature scheme

Abstract: Abstract. We show that the Winternitz one-time signature scheme is existentially unforgeable under adaptive chosen message attacks when instantiated with a family of pseudo random functions. Compared to previous results, which require a collision resistant hash function, our result provides significantly smaller signatures at the same security level. We also consider security in the strong sense and show that the Winternitz one-time signature scheme is strongly unforgeable assuming additional properties of the… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
34
0
4

Year Published

2013
2013
2020
2020

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 31 publications
(38 citation statements)
references
References 31 publications
(27 reference statements)
0
34
0
4
Order By: Relevance
“…The original proposal for XMSS essentially combines a collision-resilient version of the Winternitz one-time signature scheme (WOTS) from [12] with the collision-resilient hash tree construction from [16] and adds two different kinds of pseudorandom key generation, one leading an EU-CMA-secure and one a forward-secure signature scheme. Under the name XMSS M T Hülsing, Rausch, and Buchmann [25] later proposed a multi-tree version of XMSS.…”
Section: Xmss-tmentioning
confidence: 99%
See 1 more Smart Citation
“…The original proposal for XMSS essentially combines a collision-resilient version of the Winternitz one-time signature scheme (WOTS) from [12] with the collision-resilient hash tree construction from [16] and adds two different kinds of pseudorandom key generation, one leading an EU-CMA-secure and one a forward-secure signature scheme. Under the name XMSS M T Hülsing, Rausch, and Buchmann [25] later proposed a multi-tree version of XMSS.…”
Section: Xmss-tmentioning
confidence: 99%
“…In recent years several works focused on basing security on milder assumptions [16,12,13,23,25,6], such as second-preimage resistance and one-wayness. There are two fundamental reasons driving this trend.…”
Section: Introductionmentioning
confidence: 99%
“…MT uses the Winternitz-OTS (W-OTS) from [2]. W-OTS uses the function family F n and a value X ∈ {0, 1} n that is chosen during XMSS key generation.…”
Section: Xmssmentioning
confidence: 99%
“…The runtimes for key generation, signature generation and signature verification are all bounded by (w − 1) evaluations of elements from F n . The Winternitz parameter w controls a time -space trade-off, as shrinks logarithmically in w. For more detailed information see [2].…”
Section: Xmssmentioning
confidence: 99%
“…For increased efficiency (and shorter signatures) we chose Winternitz OTS rather than the classic Lamport-Diffie OTS. The security of the Winternitz one-time signatures is discussed in [5,8,10]. The findings in [5] and [10] show that Winternitz OTS are CMA-secure if used with pseudo-random functions or collision-resistant, undetectable one-way functions, respectively.…”
Section: Security Of Mssmentioning
confidence: 99%