RFC 8391

XMSS: eXtended Merkle Signature Scheme, May 2018

File formats:
icon for text file icon for PDF icon for HTML icon for inline errata
Status:
INFORMATIONAL
Authors:
A. Huelsing
D. Butin
S. Gazdag
J. Rijneveld
A. Mohaisen
Stream:
IRTF

Cite this RFC: TXT  |  XML  |   BibTeX

DOI:  https://doi.org/10.17487/RFC8391

Discuss this RFC: Send questions or comments to the mailing list cfrg@irtf.org

Other actions: View Errata  |  Submit Errata  |  Find IPR Disclosures from the IETF  |  View History of RFC 8391


Abstract

This note describes the eXtended Merkle Signature Scheme (XMSS), a hash-based digital signature system that is based on existing descriptions in scientific literature. This note specifies Winternitz One-Time Signature Plus (WOTS+), a one-time signature scheme; XMSS, a single-tree scheme; and XMSS^MT, a multi-tree variant of XMSS. Both XMSS and XMSS^MT use WOTS+ as a main building block. XMSS provides cryptographic digital signatures without relying on the conjectured hardness of mathematical problems. Instead, it is proven that it only relies on the properties of cryptographic hash functions. XMSS provides strong security guarantees and is even secure when the collision resistance of the underlying hash function is broken. It is suitable for compact implementations, is relatively simple to implement, and naturally resists side-channel attacks. Unlike most other signature systems, hash-based signatures can so far withstand known attacks using quantum computers.


For the definition of Status, see RFC 2026.

For the definition of Stream, see RFC 8729.




Advanced Search