Skip to main content
Top
Published in: Journal of Computer Virology and Hacking Techniques 1/2022

15-09-2021 | Original Paper

Is Merkle tree the best option to organize keys?

Authors: Anton Guselev, Ivan Lavrikov

Published in: Journal of Computer Virology and Hacking Techniques | Issue 1/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Merkle tree is considered as a common approach for hash-based post-quantum digital signatures schemes. The tree is used to organise public keys of so called one-time digital signature scheme. The backbone idea of Merkle tree is to iteratively imply hash function. The approach is used in well-known digital signatures schemes such as XMSS and LMS that are standardiseded in IETF. But whether the use of Merkle tree is the only way to organize public keys to build post-quantum digital signature scheme? In the article alternative approaches to organize public keys are considered. The approaches are used to build digital signature schemes. Some features of “new” schemes are pointed out. It is shown that offered approaches have disadvantages that make the “new” schemes impractical.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Akshay, M.F., Hatkar, S.S.: A novel approach for signing multiple messages: hash-based signature. Int. J. Inf. Comput. Technol. 4, 15 (2014) Akshay, M.F., Hatkar, S.S.: A novel approach for signing multiple messages: hash-based signature. Int. J. Inf. Comput. Technol. 4, 15 (2014)
2.
go back to reference Bernstein, D.J., Hopwood, D., Hülsing, A., Lange, T., Niederhagen, R., Papachristodoulou, L., Schneider, M., Schwabe, P., Wilcox-O’Hearn, Z.: Sphincs. In: Oswald, E., Fischlin, M. (eds.) Practical Stateless Hash-Based Signatures. In: Oswald, E., Fischlin, M. (eds) Advances in Cryptology—EUROCRYPT 2015—34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, volume 9056 of Lecture Notes in Computer Science pp. 368–397. Springer (2015) Bernstein, D.J., Hopwood, D., Hülsing, A., Lange, T., Niederhagen, R., Papachristodoulou, L., Schneider, M., Schwabe, P., Wilcox-O’Hearn, Z.: Sphincs. In: Oswald, E., Fischlin, M. (eds.) Practical Stateless Hash-Based Signatures. In: Oswald, E., Fischlin, M. (eds) Advances in Cryptology—EUROCRYPT 2015—34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, volume 9056 of Lecture Notes in Computer Science pp. 368–397. Springer (2015)
3.
go back to reference Brassard, G., Høyer, P., Tapp, A.: In: Quantum counting, vol. 98, pp. 820–831. Springer, London (1998) Brassard, G., Høyer, P., Tapp, A.: In: Quantum counting, vol. 98, pp. 820–831. Springer, London (1998)
4.
go back to reference Buchmann, J., Dahmen, E., Huelsing, A.: XMSS—A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions. Lecture Notes in Computer Science volume 7071. Post-Quantum Cryptography (2011) Buchmann, J., Dahmen, E., Huelsing, A.: XMSS—A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions. Lecture Notes in Computer Science volume 7071. Post-Quantum Cryptography (2011)
5.
go back to reference Buchmann, J., García, L.-C.C., Dahmen, E., Döring, M., Klintsevich, E.: In: Barua, R., Lange, T. (eds) CMSS—An Improved Merkle Signature Scheme. Progress in Cryptology, INDOCRYPT (2006) Buchmann, J., García, L.-C.C., Dahmen, E., Döring, M., Klintsevich, E.: In: Barua, R., Lange, T. (eds) CMSS—An Improved Merkle Signature Scheme. Progress in Cryptology, INDOCRYPT (2006)
6.
go back to reference Dods, C., Smart, N., Stam, M.: In: Smart, N.P. (ed) Hash based digital signature schemes, cryptography and coding. In: 10th IMA International Conference, Volume 3796 of Lecture Notes in Computer Science, pp. 96–115. Springer (2005) Dods, C., Smart, N., Stam, M.: In: Smart, N.P. (ed) Hash based digital signature schemes, cryptography and coding. In: 10th IMA International Conference, Volume 3796 of Lecture Notes in Computer Science, pp. 96–115. Springer (2005)
7.
go back to reference El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef
8.
go back to reference Fluhrer, S.: Further analysis of a proposed hash-based signature standard. eprint.iacr.org/2017/533.pdf, 2017 Fluhrer, S.: Further analysis of a proposed hash-based signature standard. eprint.iacr.org/2017/533.pdf, 2017
9.
go back to reference Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings, 28th Annual ACM Symposium on the Theory of Computing (1996) Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings, 28th Annual ACM Symposium on the Theory of Computing (1996)
10.
go back to reference Huelsing, A., Butin, D., Gazdag, S.-L., Rijneveld, J., Mohaisen, A.: XMSS: eXtended Merkle Signature Scheme. RFC 8391 (2018) Huelsing, A., Butin, D., Gazdag, S.-L., Rijneveld, J., Mohaisen, A.: XMSS: eXtended Merkle Signature Scheme. RFC 8391 (2018)
11.
go back to reference Huelsing, A., Rijneveld, J., Song, F.: Mitigating multi-target attacks in hash-based signatures. LNCS vol. 9614 (2016) Huelsing, A., Rijneveld, J., Song, F.: Mitigating multi-target attacks in hash-based signatures. LNCS vol. 9614 (2016)
12.
go back to reference Hülsing, A.: W-OTS+—Shorter Signatures for Hash-Based Signature Schemes. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds) Progress in Cryptology—AFRICACRYPT 2013, 6th International Conference on Cryptology in Africa, Volume 7918 of Lecture Notes in Computer Science, pp. 173–188. Springer (2013) Hülsing, A.: W-OTS+—Shorter Signatures for Hash-Based Signature Schemes. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds) Progress in Cryptology—AFRICACRYPT 2013, 6th International Conference on Cryptology in Africa, Volume 7918 of Lecture Notes in Computer Science, pp. 173–188. Springer (2013)
13.
go back to reference Information technology. Cryptographic data security. Signature and verification processes of [electronic] digital signature, gost r 34.10-2012. Federal Agency on Technical Regulating and Metrology (2012) Information technology. Cryptographic data security. Signature and verification processes of [electronic] digital signature, gost r 34.10-2012. Federal Agency on Technical Regulating and Metrology (2012)
14.
go back to reference Johnson, D., Menezes, A., Vanstone, S.A.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Sec. 1(1), 36–63 (2001)CrossRef Johnson, D., Menezes, A., Vanstone, S.A.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Sec. 1(1), 36–63 (2001)CrossRef
15.
go back to reference Kaliski, B.: PKCS #1: RSA Encryption Version 1.5. RFC 2313 (1998) Kaliski, B.: PKCS #1: RSA Encryption Version 1.5. RFC 2313 (1998)
17.
go back to reference Lamport, L.: Constructing digital signatures from a one way function. Technical report, SRI International Computer Science Laboratory (1979) Lamport, L.: Constructing digital signatures from a one way function. Technical report, SRI International Computer Science Laboratory (1979)
18.
go back to reference Leighton, F., Micali, S.: Large provably fast and secure digital signature schemes based on secure hash functions. US Patent 5,432,852 (1995) Leighton, F., Micali, S.: Large provably fast and secure digital signature schemes based on secure hash functions. US Patent 5,432,852 (1995)
19.
go back to reference McGrew, D., Curcio, M., Fluhrer, S.: Leighton-Micali Hash-Based Signatures. RFC 8554 (2019) McGrew, D., Curcio, M., Fluhrer, S.: Leighton-Micali Hash-Based Signatures. RFC 8554 (2019)
20.
go back to reference Merkle, R.: A certified digital signature. In: Brassard, G. (eds) Advances in Cryptology-CRYPTO ’89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20–24, 1989, Proceedings, Volume 435 of Lecture Notes in Computer Science, pp. 218–238. Springer (1989) Merkle, R.: A certified digital signature. In: Brassard, G. (eds) Advances in Cryptology-CRYPTO ’89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20–24, 1989, Proceedings, Volume 435 of Lecture Notes in Computer Science, pp. 218–238. Springer (1989)
21.
go back to reference Merkle, R.: Secrecy, authentication, and public-key systems. Stanford University, New York (1979).. (PhD Thesis)MATH Merkle, R.: Secrecy, authentication, and public-key systems. Stanford University, New York (1979).. (PhD Thesis)MATH
22.
go back to reference National Institute of Standards and Technology (NIST). FIPS Publication 186. Digital Signature Standard (DSS) (1994) National Institute of Standards and Technology (NIST). FIPS Publication 186. Digital Signature Standard (DSS) (1994)
23.
go back to reference Rescorla, E.: Diffie-Hellman Key Agreement Method. RFC 2631 (1999) Rescorla, E.: Diffie-Hellman Key Agreement Method. RFC 2631 (1999)
24.
go back to reference Schnorr, C.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) Advances in Cryptology-CRYPTO ’89, 9th Annual International Cryptology Conference, Proceedings, Volume 435 of Lecture Notes in Computer Science, pp. 239–252. Springer, Santa Barbara (1989) Schnorr, C.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) Advances in Cryptology-CRYPTO ’89, 9th Annual International Cryptology Conference, Proceedings, Volume 435 of Lecture Notes in Computer Science, pp. 239–252. Springer, Santa Barbara (1989)
25.
go back to reference Scott, A., Yaoyun, S.: Quantum lower bounds for the collision and the element distinctness problems. J. ACM 51(4), 595–605 (2004)MathSciNetCrossRef Scott, A., Yaoyun, S.: Quantum lower bounds for the collision and the element distinctness problems. J. ACM 51(4), 595–605 (2004)MathSciNetCrossRef
Metadata
Title
Is Merkle tree the best option to organize keys?
Authors
Anton Guselev
Ivan Lavrikov
Publication date
15-09-2021
Publisher
Springer Paris
DOI
https://doi.org/10.1007/s11416-021-00400-3

Other articles of this Issue 1/2022

Journal of Computer Virology and Hacking Techniques 1/2022 Go to the issue

Editorial

Editorial

Premium Partner