Analysis of one-time signature schemes

Authors: Avtandil Gagnidze, Maksim Iavich, Nick Inassaridze, Giorgi Iashvili
Affiliation: Scientific Cyber Security Association

Category:

Keywords: Lamport, one-time signature scheme, quantum, Winternitz
ABSTRACT. Active work is being done to create and develop quantum computers. Traditional digital signature systems that are used in practice are vulnerable to quantum computers attacks. The security of these systems is based on the problem of factoring large numbers and calculating discrete logarithms. Scientists are working on the development of alternatives to RSA, which are protected from attacks by quantum computer. One of the alternatives are hash based digital signature schemes. In the article hash based one-time signatures are considered, their analysis and comparison are done. It is shown that, using Winternitz one-time signature scheme, the length of the signature and of the keys is substantially reduced. But this scheme also has disadvantages, in the case of generating keys, creating a signature and verifying a signature, one-way function should be used much more times, than in Lamport signature scheme. So, as we see, must be paid serious attention at the choice of this function, it should be quickly executed and safe

References:

Post-quantum cryptosystems // Modern scientific researches and innovations. 2016. № 5 [Electronic journal]. URL: http://web.snauka.ru/en/issues/2016/05/67264
Klintsevich, K. Okeya, C.Vuillaume, J. Buchmann, E.Dahmen. Merkle signatures with virtually unlimited signature capacity. 5th International Conference on Applied Cryptography and Network Security – ACNS07, 2007
D. Naor, A. Shenhav, and A. Wool. One-Time Signatures Revisited: HaveThey Become Practical? Technical Report 2005/442, Cryptology ePrintArchive, 2005. Available at http://eprint.iacr.org/2005/442/ CMSS — An Improved Merkle Signature Scheme