2011
DOI: 10.1007/978-3-642-25405-5_8
|View full text |Cite
|
Sign up to set email alerts
|

XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions

Abstract: Abstract. We present the hash-based signature scheme XMSS. It is the first provably (forward) secure and practical signature scheme with minimal security requirements: a pseudorandom and a second preimage resistant (hash) function family. Its signature size is reduced to less than 25% compared to the best provably secure hash based signature scheme.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
117
0
3

Year Published

2013
2013
2019
2019

Publication Types

Select...
7
2

Relationship

2
7

Authors

Journals

citations
Cited by 220 publications
(148 citation statements)
references
References 27 publications
1
117
0
3
Order By: Relevance
“…Hash-based signature schemes are also an interesting post-quantum signature alternative due to their well understood security properties and relatively small keys. However, the XMSS software presented in [6] is still an order of magnitude slower than our implementation and produces considerably larger signatures.…”
Section: Performance Analysis and Benchmarksmentioning
confidence: 89%
See 1 more Smart Citation
“…Hash-based signature schemes are also an interesting post-quantum signature alternative due to their well understood security properties and relatively small keys. However, the XMSS software presented in [6] is still an order of magnitude slower than our implementation and produces considerably larger signatures.…”
Section: Performance Analysis and Benchmarksmentioning
confidence: 89%
“…We furthermore compare to software described in the literature that has not been submitted to eBACS, specifically the implementation of the parallel-CFS code-based signature scheme presented in [16], the implementation of the treeless signature scheme TSS12 presented in [23], and the implementation of the hash-based signature scheme XMSS [6]. For those implementations we give the performance numbers from the respective paper and indicate the CPU used for benchmarking.…”
Section: Performance Analysis and Benchmarksmentioning
confidence: 99%
“…For the NTRUSign lattice-based signature scheme (introduced in [HHP + 03] and broken by Nguyen [NR09]) and the XMSS [BDH11] hash-based signature scheme we are not aware of any implementation results for FPGAs. Implementations of several post-quantum multivariate quadratic (MQ) signature schemes like Unbalanced Oil and Vinegar (UOV), Rainbow, and TTS were given in [BERW08].…”
Section: Comparison Of Our Implementations With Related Workmentioning
confidence: 99%
“…Mainstream post-quantum cryptosystems can be categorized into several broad families: lattice-based systems [17,25] and learning with errors [26], code-based systems [2,7,24], hash-based signatures [6,11], and systems based on multivariate polynomials [3,34]. Isogeny-based cryptosystems represent an interesting alternative to the above because they are based on a (relatively) naturally occurring number-theoretic computational problem, namely, the problem of computing isogenies between elliptic curves.…”
Section: Related Workmentioning
confidence: 99%