2019
DOI: 10.6028/nist.sp.800-208-draft
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Recommendation for Stateful Hash-Based Signature Schemes

Abstract: This publication has been developed by NIST in accordance with its statutory responsibilities under the Federal Information Security Modernization Act (FISMA) of 2014, 44 U.S.C. § 3551 et seq., Public Law (P.L.) 113-283. NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate federal officials exercis… Show more

Help me understand this report
View published versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 9 publications
(7 citation statements)
references
References 12 publications
(49 reference statements)
0
7
0
Order By: Relevance
“…All primitives we chose are NIST PQC round-3 finalists or alternate candidates, except for an instantiation of the stateful signature algorithm XMSS at NIST level 1 for signatures generated by CAs. XMSS is already defined in an RFC [55] and is being considered by NIST for a fast track to standardization [30]. The XMSS RFC only describes parameters matching NIST level 5 and higher, but the adaptation to a level-1 parameter set is rather straight-forward.…”
Section: Instantiation and Implementation 51 Choice Of Primitivesmentioning
confidence: 99%
See 1 more Smart Citation
“…All primitives we chose are NIST PQC round-3 finalists or alternate candidates, except for an instantiation of the stateful signature algorithm XMSS at NIST level 1 for signatures generated by CAs. XMSS is already defined in an RFC [55] and is being considered by NIST for a fast track to standardization [30]. The XMSS RFC only describes parameters matching NIST level 5 and higher, but the adaptation to a level-1 parameter set is rather straight-forward.…”
Section: Instantiation and Implementation 51 Choice Of Primitivesmentioning
confidence: 99%
“…We define XMSS MT s as an instantiation of XMSS MT using two trees of height 12 each, i.e., a total tree height of 24, which limits the maximum number of signatures per public key to 2 24 ≈ 16.7 M. Increasing this maximum number of signatures to, for example, 2 30 ≈ 1 billion increases signature size by only 96 bytes and has negligible impact on verification speed. It does have an impact on key-generation speed and signing latency, but as mentioned in Section 6.3, latency of signing is not very relevant when used by certificate authorities as in our paper.…”
Section: Xmss At Nist Security Levelmentioning
confidence: 99%
“…Furthermore, the GMSS key generation approach fits the construction to generate the forward-secure signature proposed in Cooper et al (2019). In consequence, we can extend the security of GMSS as follows: if GMSS is an unforgeable signature scheme and the function F used to generate the one-time keys is a secure PRF, then the GMSS is an unforgeable forward-secure signature scheme.…”
Section: • Security Commentsmentioning
confidence: 99%
“…In order to use such one-time signature in practice several its modifications have been discussed. In particular, the W-OTS + scheme has received a sig-nificant attention in the view of standardization processes, in which one of the candidates is the XMSS signature that uses the W-OTS + [5].…”
Section: One-time and Many-time Hash-based Signaturesmentioning
confidence: 99%
“…Moreover, the overall performance of hashbased digital signatures makes them suitable for the practical use. Several many-time hash-based digital signatures schemes are under consideration for standardization by NIST [5] and IETF [6,7].…”
Section: Introductionmentioning
confidence: 99%