Browse > Article
http://dx.doi.org/10.13067/JKIECS.2021.16.4.683

Survey on Hash-Based Post-Quantum Digital Signature Schemes  

Lee, Jae-Heung (Dept. Information Security, Daejeon University)
Publication Information
The Journal of the Korea institute of electronic communication sciences / v.16, no.4, 2021 , pp. 683-688 More about this Journal
Abstract
Digital signature algorithms such as RSA and ECDSA are threatened by the development of quantum computer technology, which is attracting attention as a future technology. Alternatively, various post-quantum algorithms such as grid-based, multivariate-based, code-based, and hash-based are being studied. Among them, the hash-based is a fast and quantitative security level that can be calculated and its safety has been proven. So it is receiving a lot of attention. In this paper, we examine various hash-based digital signature algorithms that have been proposed so far, and analyze their features and their strengths and weaknesses. In addition, we emphasize the importance of reducing the size of the signature in order for the hash-based signature algorithm to be practically used.
Keywords
Hash-Based Signature; One-Time Signature; Post-Quantum Signature; Pseudo Random Function;
Citations & Related Records
연도 인용수 순위
  • Reference
1 L. K. Grover, "A fast quantum mechanical algorithm for database search," In Proc. the Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, July 1996, pp. 212-219.
2 A. Chailloux, M. Naya-Plasencia, and A. Schrottenloher, "An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography," Lecture Notes in Computer Science, vol. 10625, 2017, pp. 211-240.
3 Y. Kim, "On a Deterministic Attack Against The RSA Cryptosystem," J. of the Korea Institute of Electronic Communication Sciences, vol. 13, no. 4, 2018, pp. 737-744.   DOI
4 R. L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM, vol. 21, no. 2, Feb. 1978, pp. 120-126.   DOI
5 D. Johnson, A. Menezes, and S. Vanstone, "The Elliptic Curve Digital Signature Algorithm (ECDSA)," Int. J. of Information Security, vol. 1, no. 1, Aug 2001, pp. 36-63.   DOI
6 J. Lee, S. Kim, Y. Cho, Y. Chung, and Y. Park, "HORSIC: An efficient one-time signature scheme for wireless sensor networks," Information Processing Letters, vol. 112, no. 20, 2012, pp. 783-787.   DOI
7 P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," In Proc. 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 1994, pp. 124-134.
8 J. Hoffstein, N. Howgrave-Graham, J. Pipher, J. H. Silverman, and W. Whyte, "NTRUSign: Digital signatures using the NTRU lattice," Lecture Notes in Computer Science, vol. 2612, 2003, pp. 122-140.
9 R. J. McEliece, "A Public-Key Cryptosystem Based On Algebraic Coding Theory," The Deep Space Network Progress Report, vol. 42, no. 44, 1978, pp. 114-116.
10 J. Porras, J. Baena, and J. Ding, "ZHFE, A New Multivariate Public Key Encryption Scheme," Lecture Notes in Computer Science, vol. 8772, 2014, pp. 229-245.
11 C. Lee, "Security Authentication Technique using Hash Code in Wireless RFID Environments," J. of the Korea Institute of Electronic Communication Sciences, vol. 14, no. 6, 2019, pp. 1077-1082.   DOI
12 H. Lee and J. Oh, "SHA-256 based Encapsulated Electronic Medical Record Document Storage System," J. of the Korea Institute of Electronic Communication Sciences, vol. 15, no. 1, 2020, pp. 199-204.   DOI
13 L. Lamport, "Constructing Digital Signatures from a One Way Function," Technical Report SRI-CSL-98, Oct. 1979.
14 R. C. Merkle, "A Certified Digital Signature," Lecture Notes in Computer Science, vol. 435, 1990, pp. 218-238.
15 J. Buchmann, E. Dahmen, S. Ereth, A. Hulsing, and M. Ruckert, "On the security of the Winternitz one-time signature scheme," Int. J. of Applied Cryptography, vol. 3, no. 1, 2013, pp. 84-96.   DOI
16 A. Hulsing, "W-OTS+ - Shorter signatures for hash-based signature schemes," Lecture Notes in Computer Science, vol. 7918, 2013, pp. 173-188.
17 L. Reyzin and N. Reyzin, "Better than BiBa: Short one-time signatures with fast signing and verifying," Lecture Notes in Computer Science, vol. 2384, 2002, pp. 144-153.
18 J. Buchmann, E. Dahmen, and A. Hulsing, "XMSS - A practical forward secure signature scheme based on minimal security assumptions," Lecture Notes in Computer Science, vol. 7071, 2011, pp. 117-129.
19 J. P. Aumasson and G. Endignoux, "Improving stateless hash-based signatures," Lecture Notes in Computer Science, vol. 10808, 2018, pp. 219-242.
20 D. J. Bernstein, D. Hopwood, A. Hulsing, T. Lange, R. Niederhagen, L. Papachristodoulou, M. Schneider, P. Schwabe, and Z. Wilcox-O'hearn, "SPHINCS: Practical stateless hash-based signatures," Lecture Notes in Computer Science, vol. 9056, 2015, pp. 368-397.