2011
DOI: 10.1007/978-3-642-21969-6_23
|View full text |Cite
|
Sign up to set email alerts
|

On the Security of the Winternitz One-Time Signature Scheme

Abstract: We show that the Winternitz one-time signature scheme is existentially unforgeable under adaptive chosen message attacks when instantiated with a family of pseudo random functions. Compared to previous results, which require a collision resistant hash function, our result provides significantly smaller signatures at the same security level. We also consider security in the strong sense and show that the Winternitz one-time signature scheme is strongly unforgeable assuming additional properties of the pseudo ra… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
15
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
3
2

Relationship

0
10

Authors

Journals

citations
Cited by 72 publications
(15 citation statements)
references
References 23 publications
0
15
0
Order By: Relevance
“…Therefore, hash-based signatures align well with the protocol's design goals. The Winternitz one-time signature scheme implemented within the IOTA protocol provides resistance to quantum computers, and allows for efficient broadcast authentication in sensor networks due to the low power requirements for computation and communication [ 26 , 27 ].
Fig.
…”
Section: Introductionmentioning
confidence: 99%
“…Therefore, hash-based signatures align well with the protocol's design goals. The Winternitz one-time signature scheme implemented within the IOTA protocol provides resistance to quantum computers, and allows for efficient broadcast authentication in sensor networks due to the low power requirements for computation and communication [ 26 , 27 ].
Fig.
…”
Section: Introductionmentioning
confidence: 99%
“…Since the system uses W-OTS, it is must to use an address only once and not again [ 83 ]. This induces new challenges for the key and the address management task.…”
Section: Resultsmentioning
confidence: 99%
“…Utilizing tree-based structures such as Merkle trees [62], enabled to sign many times while keeping a constant-sized public key as the Merkle root. Winternitz OTS and later WOTS+ [21][42] introduced a way of trading space for computation for the underlying OTS, by signing messages in groups. XMSS [22] further optimized the Merkle tree construction using Winternitz OTS as an underlying OTS.…”
Section: Hash-based Signaturesmentioning
confidence: 99%