%% You should probably cite rfc8391 instead of this I-D. @techreport{irtf-cfrg-xmss-hash-based-signatures-12, number = {draft-irtf-cfrg-xmss-hash-based-signatures-12}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-xmss-hash-based-signatures/12/}, author = {Andreas Huelsing and Denis Butin and Stefan-Lukas Gazdag and Joost Rijneveld and Aziz Mohaisen}, title = {{XMSS: eXtended Merkle Signature Scheme}}, pagetotal = 74, year = 2018, month = jan, day = 10, abstract = {This note describes the eXtended Merkle Signature Scheme (XMSS), a hash-based digital signature system that is based on existing descriptions in scientific literature. This note specifies Winternitz One-Time Signature Plus (WOTS+), a one-time signature scheme; XMSS, a single-tree scheme; and XMSS\textasciicircum{}MT, a multi-tree variant of XMSS. Both XMSS and XMSS\textasciicircum{}MT use WOTS+ as a main building block. XMSS provides cryptographic digital signatures without relying on the conjectured hardness of mathematical problems. Instead, it is proven that it only relies on the properties of cryptographic hash functions. XMSS provides strong security guarantees and is even secure when the collision resistance of the underlying hash function is broken. It is suitable for compact implementations, is relatively simple to implement, and naturally resists side-channel attacks. Unlike most other signature systems, hash-based signatures can so far withstand known attacks using quantum computers.}, }