Academic literature on the topic 'Hash-based signature schemes'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Hash-based signature schemes.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Hash-based signature schemes"

1

Gagnidze, A. "Critical Analysis of Hash Based Signature Schemes." International Journal of Cyber-Security and Digital Forensics 7, no. 1 (2018): 47–55. http://dx.doi.org/10.17781/p002321.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lu, Erl Huei, Henry Ker Chang Chang, Shu Hwang Liaw, and Pin Chang Su. "Proven Security and Efficiency of Gap Diffie-Hellman Group Blind Signature in E-Commerce." Applied Mechanics and Materials 284-287 (January 2013): 3522–26. http://dx.doi.org/10.4028/www.scientific.net/amm.284-287.3522.

Full text
Abstract:
Recently bilinear pairings have found various applications in cryptosystems. However, a natural open question is to construct a secure and efficient pairing system without the MapToPoint hash function. The new scheme offers a less order of security and efficiency than the existing other signature schemes based on discrete logarithm. Furthermore, our scheme upholds all desirable properties of previous blind signature schemes, and requires general cryptographic hash function instead of MapToPoint hash function that is inefficient and probabilistic. It can apply in more critical systems like e-voting, e-commerce and e-payment systems that need higher security against sophisticated attacks and can preserve participants’ anonymity. The security and efficiency of the proposed method is analyzed and presented. We believe that the proposed idea can be applicable to all other usages for all blind signatures.
APA, Harvard, Vancouver, ISO, and other styles
3

PATEL, PRACHI PRAVINKUMAR. "Secure Digital Signature Schemes based on Hash Functions." INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING AND SCIENCES 1, no. 1 (January 30, 2015): 27. http://dx.doi.org/10.26472/ijces.v1i1.18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Shu, Chen, Xie, Sun, Qi, and Huang. "An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things." Sensors 19, no. 19 (September 29, 2019): 4239. http://dx.doi.org/10.3390/s19194239.

Full text
Abstract:
With the rapid development of the Internet of Things (IoT), it becomes challenging to ensure its security. Identity authentication and integrity verification can be achieved by secure hash functions and digital signature algorithms for IoT applications. In order to solve the issues of bandwidth limitation and computational efficiency of secure communication in IoT applications, an aggregate signature scheme based on multi- trapdoor hash function is proposed in this paper. Firstly, to prevent key exposition, based on the elliptic curve discrete logarithm problem (ECDLP), we constructed a double trapdoor hash function (DTH) and proved its reliability. Secondly, the multi-trapdoor hash function (MTH) based on DTH is presented. Finally, an MTH-based aggregate signature scheme (MTH-AS) with constant signature length is proposed. Based on the assumption of ECDLP, the proposed scheme is proven unforgeable against adaptive chosen message attacks with the Forking Lemma. Different from the most signature schemes with bilinear mapping, the proposed scheme has higher computational efficiency and shorter aggregate signature length. Moreover, it is independent of the number of signers. Security analysis and performance evaluation has revealed that the proposed scheme is an ideal solution for secure IoT applications with limited computing power, storage capacity, or limited bandwidth, such as wireless sensor networks, vehicular ad hoc networks, or healthcare sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
5

Semenets, Valerii, O. S. Marukhnenko, I. D. Gorbenko, and G. Z. Khalimov. "Comparative analysis of one-time hash-based signatures." Radiotekhnika, no. 203 (December 23, 2020): 5–18. http://dx.doi.org/10.30837/rt.2020.4.203.01.

Full text
Abstract:
Hash-based signatures are a wide class of post-quantum cryptographic algorithms, their security is based on the complexity of collision and preimage search problems for cryptographic hash functions. The main advantages of this class are post-quantization, easy modification and a well-researched mathematical base. The disadvantages are large sizes of signatures and limited number of uses of one key pair. The most promising algorithms of this class include algorithms of the SPHINCS type, which have a complex structure, including, among others, a one-time Winternitz signature. The paper analyzes the existing one-time signature algorithms, both well-known Lamport and Winternitz schemes, taking into account modifications of the latter one, and alternative methods. An analysis of the security of modified algorithms has been shown, which showed that their security is based on the same mathematical basis as the security of the original algorithms. The one-time use requirement remains critical to the safety of each of the algorithms studied. The sizes of keys and signatures and computational complexity of various algorithms are compared, in what their basic differences consist. The modified algorithms do not add fundamentally new components in cryptosystems but they make it possible to achieve a certain optimization, shifting the conditions of space-time compromise. The extended Lamport signature is of a particular interest, having the same computational complexity and key sizes as the original algorithm, and at the same time allowing one to halve the signature size. In the context of the SPHINCS cryptosystem, the Winternitz signature remains the best option, since it allows the complete computation of the public key directly from the signature.
APA, Harvard, Vancouver, ISO, and other styles
6

Cai, Jie, Han Jiang, Hao Wang, and Qiuliang Xu. "Lattice-Based Linearly Homomorphic Signature Scheme over F 2." Security and Communication Networks 2020 (October 28, 2020): 1–7. http://dx.doi.org/10.1155/2020/8857815.

Full text
Abstract:
In this paper, we design a new lattice-based linearly homomorphic signature scheme over F 2 . The existing schemes are all constructed based on hash-and-sign lattice-based signature framework, where the implementation of preimage sampling function is Gaussian sampling, and the use of trapdoor basis needs a larger dimension m ≥ 5 n log q . Hence, they cannot resist potential side-channel attacks and have larger sizes of public key and signature. Under Fiat–Shamir with aborting signature framework and general SIS problem restricted condition m ≥ n log q , we use uniform sampling of filtering technology to design the scheme, and then, our scheme has a smaller public key size and signature size than the existing schemes and it can resist side-channel attacks.
APA, Harvard, Vancouver, ISO, and other styles
7

Lee, Jaeheung, and Yongsu Park. "HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme." Applied Sciences 11, no. 16 (August 10, 2021): 7350. http://dx.doi.org/10.3390/app11167350.

Full text
Abstract:
It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.
APA, Harvard, Vancouver, ISO, and other styles
8

Abdullahi, Sani M., Hongxia Wang, and Asad Malik. "Fingerprint Image Hashing Based on Minutiae Points and Shape Context." International Journal of Digital Crime and Forensics 10, no. 4 (October 2018): 1–20. http://dx.doi.org/10.4018/ijdcf.2018100101.

Full text
Abstract:
Fingerprint minutiae is the unique representation of fingerprint image feature points as terminations and bifurcations. Therefore, generating a hash signature from these feature points will unarguably meet the desired properties of a robust hash signature and which will accurately fit in for fingerprint image content authentication purposes. This article proposes a novel minutiae and shape context-based fingerprint image hashing scheme. Fingerprint image minutiae points were extracted by incorporating their orientation and descriptors, then embedded into the shape context-based descriptors in order to generate a unique, compact, and robust hash signature. The robustness of the proposed scheme is determined by performing content preserving attacks, including noise addition, blurring and geometric distribution. Efficient results were achieved from the given attacks. Also, a series of evaluations on the performance comparison between the proposed and other state-of-art schemes has proven the approach to be robust and secure, by yielding a better result.
APA, Harvard, Vancouver, ISO, and other styles
9

Ghosh, Sagarika, Marzia Zaman, Gary Sakauye, and Srinivas Sampalli. "An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme." Applied Sciences 11, no. 5 (February 26, 2021): 2082. http://dx.doi.org/10.3390/app11052082.

Full text
Abstract:
The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the security of the post-quantum digital signature scheme. We propose an intrusion resistant algorithm exploiting and applying quantum principles in the post-quantum signature algorithm. We use the Bennett 1992 (B92) protocol, a quantum key distribution scheme, to obtain the cipher, and the practical Stateless Hash-based Signatures (SPHINCS)-256 protocol to obtain a post-quantum signature. However, instead of Chacha-12, a well-known cryptographically secure pseudo-random number generator, we apply a quantum random number generator to obtain a truly random Hash to Obtain Random Subset (HORS) signature with Tree (HORST) secret key used in SPHINCS-256. We have implemented the design in Python with the Quantum Information Toolkit. We have validated the proposed algorithm using the Probabilistic Model Checking for Performance and Reliability Analysis (PRISM) and Scyther tools. Moreover, the National Institute of Standards and Technology (NIST) statistical tests show that the proposed algorithm key pairs have randomness of 98% and RSA and ECDSA are below 96%.
APA, Harvard, Vancouver, ISO, and other styles
10

Shu, Hong, Ping Qi, Yongqing Huang, Fulong Chen, Dong Xie, and Liping Sun. "An Efficient Certificateless Aggregate Signature Scheme for Blockchain-Based Medical Cyber Physical Systems." Sensors 20, no. 5 (March 10, 2020): 1521. http://dx.doi.org/10.3390/s20051521.

Full text
Abstract:
Different from the traditional healthcare field, Medical Cyber Physical Systems (MCPS) rely more on wireless wearable devices and medical applications to provide better medical services. The secure storage and sharing of medical data are facing great challenges. Blockchain technology with decentralization, security, credibility and tamper-proof is an effective way to solve this problem. However, capacity limitation is one of the main reasons affecting the improvement of blockchain performance. Certificateless aggregation signature schemes can greatly tackle the difficulty of blockchain expansion. In this paper, we describe a two-layer system model in which medical records are stored off-blockchain and shared on-blockchain. Furthermore, a multi-trapdoor hash function is proposed. Based on the proposed multi-trapdoor hash function, we present a certificateless aggregate signature scheme for blockchain-based MCPS. The purpose is to realize the authentication of related medical staffs, medical equipment, and medical apps, ensure the integrity of medical records, and support the secure storage and sharing of medical information. The proposed scheme is highly computationally efficient because it does not use bilinear maps and exponential operations. Many certificateless aggregate signature schemes without bilinear maps in Internet of things (IoT) have been proposed in recent years, but they are not applied to the medical field, and they do not consider the security requirements of medical data. The proposed scheme in this paper has high computing and storage efficiency, while meeting the security requirements in MCPS.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Hash-based signature schemes"

1

Du, Rong. "Secure electronic tendering." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16606/.

Full text
Abstract:
Tendering is a method for entering into a sales contract. Numerous electronic tendering systems have been established with the intent of improving the efficiency of the tendering process. Although providing adequate security services is a desired feature in an e-tendering system, current e-tendering systems are usually designed with little consideration of security and legal compliance. This research focuses on designing secure protocols for e-tendering systems. It involves developing methodologies for establishing security requirements, constructing security protocols and using formal methods in protocol security verification. The implication is that it may prove suitable for developing secure protocols in other electronic business domains. In depth investigations are conducted into a range of issues in relation to establishing generic security requirements for e-tendering systems. The outcomes are presented in a form of basic and advanced security requirements for e-tendering process. This analysis shows that advanced security services are required to secure e-tender negotiation integrity and the submission process. Two generic issues discovered in the course of this research, functional difference and functional limitations, are fundamental in constructing secure protocols for tender negotiation and submission processes. Functional difference identification derives advanced security requirements. Functional limitation assessment defines how the logic of generic security mechanisms should be constructed. These principles form a proactive analysis applied prior to the construction of security protocols. Security protocols have been successfully constructed using generic cryptographic security mechanisms. These protocols are secure e-tender negotiation integrity protocol suite, and secure e-tender submission protocols. Their security has been verified progressively during the design. Verification results show that protocols are secure against common threat scenarios. The primary contribution of this stage are the procedures developed for the complex e-business protocol analysis using formal methods. The research shows that proactive analysis has made this formal security verification possible and practical for complex protocols. These primary outcomes have raised awareness of security issues in e-tendering. The security solutions proposed in the protocol format are the first in e-tendering with verifiable security against common threat scenarios, and which are also practical for implementation. The procedures developed for securing the e-tendering process are generic and can be applied to other business domains. The study has made improvements in: establishing adequate security for a business process; applying proactive analysis prior to secure protocol construction; and verifying security of complex e-business protocols using tool aided formal methods.
APA, Harvard, Vancouver, ISO, and other styles
2

Mahmoud, Mahmoud Yehia Ahmed. "Secure and efficient post-quantum cryptographic digital signature algorithms." Thesis, 2021. http://hdl.handle.net/1828/13307.

Full text
Abstract:
Cryptographic digital signatures provide authentication to communicating parties over communication networks. They are integral asymmetric primitives in cryptography. The current digital signature infrastructure adopts schemes that rely on the hardness of finding discrete logarithms and factoring in finite groups. Given the recent advances in physics which point towards the eventual construction of large scale quantum computers, these hard problems will be solved in polynomial time using Shor’s algorithm. Hence, there is a clear need to migrate the cryptographic infrastructure to post-quantum secure alternatives. Such an initiative is demonstrated by the PQCRYPTO project and the current Post-Quantum Cryptography (PQC) standardization competition run by the National Institute of Standards and Technology (NIST). This dissertation considers hash-based digital signature schemes. Such algorithms rely on simple security notions such as preimage, and weak and strong collision resistances of hash functions. These notions are well-understood and their security against quantum computers has been well-analyzed. However, existing hash-based signature schemes have large signature sizes and high computational costs. Moreover, the signature size increases with the number of messages to be signed by a key pair. The goal of this work is to develop hash-based digital signature schemes to overcome the aforementioned limitations. First, FORS, the underlying few-time signature scheme of the NIST PQC alternate candidate SPHINCS+ is analyzed against adaptive chosen message attacks, and DFORS, a few-time signature scheme with adaptive chosen message security, is proposed. Second, a new variant of SPHINCS+ is introduced that improves the computational cost and security level. Security analysis for the new variant is presented. In addition, the hash-based group digital signature schemes, Group Merkle (GM) and Dynamic Group Merkle (DGM), are studied and their security is analyzed. Group Merkle Multi-Treem (GMMT) is proposed to solve some of the limitations of the GM and DGM hash-based group signature schemes.
Graduate
APA, Harvard, Vancouver, ISO, and other styles
3

Jeng, Kai-Lin, and 鄭凱霖. "An Efficient Proxy Blind Signature Scheme with the Discrete Logarithm-based Trapdoor Hash." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/82884100230235358422.

Full text
Abstract:
碩士
國防大學中正理工學院
資訊科學研究所
94
The proxy blind signature scheme becomes important because of its application in e-commerce with the advantages of the proxy signature scheme and the blind signature scheme. Many researchers proposed useful proxy blind signature schemes in these years. Tan et al. proposed two proxy blind signature schemes based on discrete logarithm problem and ecliptic curve discrete logarithm problem respectively. Lal and Awasthi pointed out that Tan et al.’s schemes were subject to forgery attacks on the signature receiver’s side. Then proposed their own secure proxy blind signature scheme to mend the drawback in Tan et al.’s schemes they pointed out. Recently, Wang et al. also proposed a secure efficient proxy blind signature scheme based on discrete logarithm problem to overcome the pointed out drawbacks in Tan et al.’s schemes. Compared with existing proxy blind signature schemes, Wang et al.’s scheme is more efficient. After our analyses, we found that most of proxy blind signature schemes are based on blind signature. In order to achieve unforgeability and unlinkability properties, these proxy blind signature systems need to implement many times of information interchange to complete a signature. Therefore, the efficiency of these proxy blind signature schemes is limited. In this thesis, we propose a novel proxy blind signature scheme based on Mehta and Harn’s one-time proxy signature scheme. In the proposed scheme, the requesters only need to implement the information interchange once. It is shown that the proposed scheme satisfies all important security requirements, and is more efficient.
APA, Harvard, Vancouver, ISO, and other styles
4

Guan, Chi-Hao, and 管紀豪. "A EUF-CMA RSA Signature Scheme based on Phi-Hiding Assumption and Trapdoor Hash Function in the Standard Model." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/67708044707947857243.

Full text
Abstract:
碩士
國立臺灣海洋大學
資訊工程學系
99
We propose an EUF-CMA signature scheme based on Φ-hiding assumption [13] in the standard model. At the mean time, we found the RSA cryptosystem has lossy property [35]. This discovery also found by Kiltz et al [27]. On the orher side, Shamir and Tauman has proposed OnLine/OffLine signature scheme [39]: When OffLine phase, decide the trapdoor hash value until OnLine phase compute the correspond preimage by trapdoor key. Using this primitive, many EUF-CMA signature scheme has been proposed such as [5]、[9]、[10]、[11]、[12]、[17]、[23]、[26]、[29]、[32]、[33]、[41]. We using the two general ideas and try to prove the security of RSA cryptosystem satisfy the EUF-CMA property in the standard model.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Hash-based signature schemes"

1

Dods, C., N. P. Smart, and M. Stam. "Hash Based Digital Signature Schemes." In Cryptography and Coding, 96–115. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11586821_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hülsing, Andreas. "W-OTS+ – Shorter Signatures for Hash-Based Signature Schemes." In Progress in Cryptology – AFRICACRYPT 2013, 173–88. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38553-7_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Campos, Fabio, Tim Kohlstadt, Steffen Reith, and Marc Stöttinger. "LMS vs XMSS: Comparison of Stateful Hash-Based Signature Schemes on ARM Cortex-M4." In Progress in Cryptology - AFRICACRYPT 2020, 258–77. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-51938-4_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Buldas, Ahto, Risto Laanoja, and Ahto Truu. "A Server-Assisted Hash-Based Signature Scheme." In Secure IT Systems, 3–17. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70290-2_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Buldas, Ahto, Risto Laanoja, and Ahto Truu. "A Blockchain-Assisted Hash-Based Signature Scheme." In Secure IT Systems, 138–53. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03638-6_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Nie, Xuyun, Zhaohu Xu, and Johannes Buchmann. "Cryptanalysis of Hash-Based Tamed Transformation and Minus Signature Scheme." In Post-Quantum Cryptography, 155–64. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38616-9_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

El Bansarkhani, Rachid, and Rafael Misoczki. "G-Merkle: A Hash-Based Group Signature Scheme from Standard Assumptions." In Post-Quantum Cryptography, 441–63. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-79063-3_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

de Oliveira, Ana Karina D. S., and Julio López. "An Efficient Software Implementation of the Hash-Based Signature Scheme MSS and Its Variants." In Progress in Cryptology -- LATINCRYPT 2015, 366–83. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-22174-8_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Santoso, Bagus, Taiyo Yamaguchi, and Tomoyuki Ohkubo. "Entanglement Between Hash Encodings and Signatures from ID Schemes with Non-binary Challenges: A Case Study on Lightweight Code-Based Signatures." In Information Security Practice and Experience, 248–62. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-99807-7_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bolfing, Andreas. "Post-Quantum Blockchains." In Cryptographic Primitives in Blockchain Technology, 279–90. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780198862840.003.0010.

Full text
Abstract:
Chapter 10 deals with the fact that quantum computers will break all current practical digital signature schemes once large-scale quantum computers become reality. The chapter starts with an outline of the major cryptographic primitives that are considered to be quantum-safe and compare their efficiency and usability for blockchain networks. For this, it compares the basic factors of the most popular classical public-key schemes and some chosen post-quantum approaches. This is followed by an introduction to hash-based cryptosystems. Based on Lamport-Diffie one-time signatures, it shows how hash-based signature schemes work and how they can be transformed to multi-signature schemes.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Hash-based signature schemes"

1

Noel, Moses Dogonyaro, Onomza Victor Waziri, Muhammad Shafii Abdulhamid, and Adebayo Joseph Ojeniyi. "Stateful Hash-based Digital Signature Schemes for Bitcoin Cryptocurrency." In 2019 15th International Conference on Electronics, Computer and Computation (ICECCO). IEEE, 2019. http://dx.doi.org/10.1109/icecco48375.2019.9043192.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Perin, Lucas Pandolfo, Gustavo Zambonin, Douglas Marcelino Beppler Martins, Ricardo Custodio, and Jean Everson Martina. "Tuning the Winternitz hash-based digital signature scheme." In 2018 IEEE Symposium on Computers and Communications (ISCC). IEEE, 2018. http://dx.doi.org/10.1109/iscc.2018.8538642.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yumeng, Wang, Wang Yuping, Xue Xingsi, Zhang Chen, and Huo Yuanliang. "A New Packet Filter Schema Based on Multi-level Signature Hash and DFA Grouping." In 2014 Tenth International Conference on Computational Intelligence and Security (CIS). IEEE, 2014. http://dx.doi.org/10.1109/cis.2014.130.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Hash-based signature schemes"

1

Cooper, David A., Daniel C. Apon, Quynh H. Dang, Michael S. Davidson, Morris J. Dworkin, and Carl A. Miller. Recommendation for Stateful Hash-Based Signature Schemes. National Institute of Standards and Technology, October 2020. http://dx.doi.org/10.6028/nist.sp.800-208.

Full text
Abstract:
This recommendation specifies two algorithms that can be used to generate a digital signature, both of which are stateful hash-based signature schemes: the Leighton-Micali Signature (LMS) system and the eXtended Merkle Signature Scheme (XMSS), along with their multi-tree variants, the Hierarchical Signature System (HSS) and multi-tree XMSS (XMSSMT).
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography