Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.6.1413

Hash-Based Signature Scheme Technical Trend and Prospect  

Park, Tae-hwan (Pusan National University Department of Electrical and Computer Engineering)
Bae, Bong-jin (Pusan National University Department of Electrical and Computer Engineering)
Kim, Ho-won (Pusan National University Department of Electrical and Computer Engineering)
Abstract
In these days, there are a lot of research results on the Post-Quantum Cryptography according to developing of quantum computing technologies and the announcement of the NIST's Post-Quantum Cryptography standard project. The key size of the existing symmetric key block ciphers are needed to increase and the security of discrete logarithm based public key cryptography can be broken by Grover's algorithm and Shor's algorithm. By this reason, a lot of cryptologist and mathematician research on safe cryptography against the quantum computer which is called as the Post-Quantum Cryptography. In this paper, we survey on recent technical trend on the Hash-Based Signature Scheme which is one of the Post-Quantum Cryptography and suggest the prospect of the Hash-Based Signature Scheme.
Keywords
Post-Quantum Cryptography; Hash-Based Signature Scheme; WOTS; MSS;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Bernstein, Daniel J., Johannes Buchmann, and Erik Dahmen, eds, "Post-quantum cryptography," Springer Science & Business Media, pp. 35-91, Nov. 2008.
2 Sebastian Rohde, "Fast Hash-Based Signatures on Constrained Devices," CARDIS 2008, pp. 104-117, Sep. 2008.
3 Johannes Buchmann, "CMSS - An Improved Merkle Signature Scheme," Progress in Cryptology - INDOCRYPT, pp. 349-363, Dec. 2006.
4 Ana Karina D.S. de Oliveira, "An Efficient Software Implementation of the Hash-Based Signature Scheme MSS and Its Variants," LATINCRYPT 2015, pp. 366-383, Aug. 2015.
5 Thomas Eisenbarth, "A Performance Boost for Hash-based Signatures," LNCS 8260, pp. 166-182, Jan. 2013.
6 Andreas Hülsing, "Hash-based Signatures: An Outline for a New Standard," NIST Workshop on Cybersecurity in a Post-Quantum World, pp. 1-12, Apr. 2015.
7 Bernstein, Daniel J., et al, "SPHINCS: practical stateless hash-based signatures," Advances in Cryptology-EUROCRYPT 2015, Springer Berlin Heidelberg, pp. 368-397, Apr. 2015.
8 Hulsing, Andreas, Joost Rijneveld, and Peter Schwabe, "ARMed SPHINCS Computing a 41KB signature in 16KB of RAM," Public-Key Cryptography - PKC 2016, pp. 446-470, Mar. 2016.