Skip to main content

XMSS: Extended Hash-Based Signatures
draft-xmss-00

Document Type Replaced Internet-Draft (individual)
Expired & archived
Authors Andreas Huelsing , Denis Butin , Stefan-Lukas Gazdag
Last updated 2015-04-03 (Latest revision 2015-03-09)
Replaced by draft-huelsing-cfrg-hash-sig-xmss
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Replaced by draft-huelsing-cfrg-hash-sig-xmss
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

This note describes the eXtended Merkle Signature Scheme (XMSS), a hash-based digital signature system. It follows existing descriptions in scientific literature. The note specifies the WOTS+ one-time signature scheme, a single-tree (XMSS) and a multi-tree variant (XMSS^MT) of XMSS. Both variants use WOTS+ as a main building block. XMSS provides cryptographic digital signatures without relying on the conjectured hardness of mathematical problems. Instead, it is proven that it only relies on the properties of cryptographic hash functions. XMSS provides strong security guarantees and, besides some special instantiations, is even secure when the collision resistance of the underlying hash function is broken. It is suitable for compact implementations, relatively simple to implement, and naturally resists side-channel attacks. Unlike most other signature systems, hash-based signatures withstand attacks using quantum computers.

Authors

Andreas Huelsing
Denis Butin
Stefan-Lukas Gazdag

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)