Skip to main content

XMSS: eXtended Merkle Signature Scheme
RFC 8391

Revision differences

Document history

Date By Action
2020-01-21
(System) Received changes through RFC Editor sync (added Verified Errata tag)
2018-12-11
(System) Received changes through RFC Editor sync (added Errata tag)
2018-06-01
(System) IANA registries were updated to include RFC8391
2018-05-31
(System)
Received changes through RFC Editor sync (created alias RFC 8391, changed title to 'XMSS: eXtended Merkle Signature Scheme', changed abstract to 'This note describes …
Received changes through RFC Editor sync (created alias RFC 8391, changed title to 'XMSS: eXtended Merkle Signature Scheme', changed abstract to 'This note describes the eXtended Merkle Signature Scheme (XMSS), a hash-based digital signature system that is based on existing descriptions in scientific literature.  This note specifies Winternitz One-Time Signature Plus (WOTS+), a one-time signature scheme; XMSS, a single-tree scheme; and XMSS^MT, a multi-tree variant of XMSS.  Both XMSS and XMSS^MT use WOTS+ as a main building block.  XMSS provides cryptographic digital signatures without relying on the conjectured hardness of mathematical problems.  Instead, it is proven that it only relies on the properties of cryptographic hash functions.  XMSS provides strong security guarantees and is even secure when the collision resistance of the underlying hash function is broken.  It is suitable for compact implementations, is relatively simple to implement, and naturally resists side-channel attacks.  Unlike most other signature systems, hash-based signatures can so far withstand known attacks using quantum computers.', changed pages to 74, changed standardization level to Informational, changed state to RFC, added RFC published event at 2018-05-31, changed IRTF state to Published RFC)
2018-05-31
(System) RFC published