2020
DOI: 10.6028/nist.sp.800-208
|View full text |Cite
|
Sign up to set email alerts
|

Recommendation for Stateful Hash-Based Signature Schemes

Abstract: This recommendation specifies two algorithms that can be used to generate a digital signature, both of which are stateful hash-based signature schemes: the Leighton-Micali Signature (LMS) system and the eXtended Merkle Signature Scheme (XMSS), along with their multi-tree variants, the Hierarchical Signature System (HSS) and multi-tree XMSS (XMSSMT).

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
2
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 37 publications
(9 citation statements)
references
References 13 publications
0
9
0
Order By: Relevance
“…In our work, we present simple and elegant designs for white-box implementation of hash-based signatures and cryptographic primitives desirable in authentication protocols. Although known for a long time, hash-based signatures have received a new surge of interest due to their ability to remain post-quantum safe [3]. We contribute to the literature by presenting parameters for white-box secure instantiation of hash-based digital signatures including SPHINCS+ algorithm, which will become part of NIST's post-quantum cryptographic standard [22] so that the security against white-box attacker depends not more than the availability of a white-box secure pseudo-random function implemented as a cipher (in addition to a general one-way function).…”
Section: Introductionmentioning
confidence: 99%
“…In our work, we present simple and elegant designs for white-box implementation of hash-based signatures and cryptographic primitives desirable in authentication protocols. Although known for a long time, hash-based signatures have received a new surge of interest due to their ability to remain post-quantum safe [3]. We contribute to the literature by presenting parameters for white-box secure instantiation of hash-based digital signatures including SPHINCS+ algorithm, which will become part of NIST's post-quantum cryptographic standard [22] so that the security against white-box attacker depends not more than the availability of a white-box secure pseudo-random function implemented as a cipher (in addition to a general one-way function).…”
Section: Introductionmentioning
confidence: 99%
“…Overall Assessment. While our existing stateful hash-based signature standards, XMSS and LMS, are based on similar assumptions to SPHINCS + , the requirement to keep state in XMSS and LMS makes them more difficult to implement in a way that avoids misuse (see [253]). SPHINCS + was selected for standardization because it provides a workable (albeit rather large and slow) signature scheme whose security seems quite solid and is based on an entirely different set of assumptions than those of our other signature schemes to be standardized.…”
Section: Sphincs +mentioning
confidence: 99%
“…The third-round candidates of NIST PQC project are listed in Table 1. In addition, hash-based signatures should be counted since they have been already standardized in IETF and supported by NIST [12][13][14]. Note that KEM stands for Key Encapsulation Mechanism by which a data encryption key is derived.…”
Section: Overview Of Pq Cryptographymentioning
confidence: 99%