Skip to main content

Leighton-Micali Hash-Based Signatures
RFC 8554

Revision differences

Document history

Date By Action
2023-03-31
(System) Received changes through RFC Editor sync (added Errata tag)
2019-09-23
Amy Vezza Downref to RFC 8554 approved by Last Call for draft-ietf-lamps-cms-hash-sig-10
2019-05-02
(System) IANA registries were updated to include RFC8554
2019-04-29
(System)
Received changes through RFC Editor sync (created alias RFC 8554, changed title to 'Leighton-Micali Hash-Based Signatures', changed abstract to 'This note describes a digital-signature …
Received changes through RFC Editor sync (created alias RFC 8554, changed title to 'Leighton-Micali Hash-Based Signatures', changed abstract to 'This note describes a digital-signature system based on cryptographic hash functions, following the seminal work in this area of Lamport, Diffie, Winternitz, and Merkle, as adapted by Leighton and Micali in 1995. It specifies a one-time signature scheme and a general signature scheme. These systems provide asymmetric authentication without using large integer mathematics and can achieve a high security level. They are suitable for compact implementations, are relatively simple to implement, and are naturally resistant to side-channel attacks. Unlike many other signature systems, hash-based signatures would still be secure even if it proves feasible for an attacker to build a quantum computer.

This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF. This has been reviewed by many researchers, both in the research group and outside of it. The Acknowledgements section lists many of them.', changed pages to 61, changed standardization level to Informational, changed state to RFC, added RFC published event at 2019-04-29, changed IRTF state to Published RFC)
2019-04-29
(System) RFC published