%% You should probably cite rfc8391 instead of this I-D. @techreport{irtf-cfrg-xmss-hash-based-signatures-01, number = {draft-irtf-cfrg-xmss-hash-based-signatures-01}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-xmss-hash-based-signatures/01/}, author = {Andreas Huelsing and Denis Butin and Stefan-Lukas Gazdag and Aziz Mohaisen}, title = {{XMSS: Extended Hash-Based Signatures}}, pagetotal = 54, year = 2015, month = jul, day = 3, abstract = {This note describes the eXtended Merkle Signature Scheme (XMSS), a hash-based digital signature system. It follows existing descriptions in scientific literature. The note specifies the WOTS+ one-time signature scheme, a single-tree (XMSS) and a multi-tree variant (XMSS\textasciicircum{}MT) of XMSS. Both variants use WOTS+ as a main building block. XMSS provides cryptographic digital signatures without relying on the conjectured hardness of mathematical problems. Instead, it is proven that it only relies on the properties of cryptographic hash functions. XMSS provides strong security guarantees and, besides some special instantiations, is even secure when the collision resistance of the underlying hash function is broken. It is suitable for compact implementations, relatively simple to implement, and naturally resists side-channel attacks. Unlike most other signature systems, hash-based signatures withstand attacks using quantum computers.}, }