SPHINCS+ References
Primary references
- [SPHINCSPLUS] Hülsing, Andreas, et al. SPHINCS+, https://sphincs.org/, (accessed 17 March 2023).
- [SPHINCSPLUS-V3] Aumasson, et al. SPHINCS+ – Submission to the 3rd round of the NIST post-quantum project., 1 October 2020. pdf
- [SPHINCSPLUS-FRAMEWORK] The SPHINCS+ Signature Framework. Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, Peter Schwabe. CCS, 23 September 2019. pdf
Other references
- [BDS08] Buchmann, J., Dahmen, E., and M. Schneider, "Merkle Tree Traversal Revisited", Lecture Notes in Computer Science, Volume 5299, Post-Quantum Cryptography, DOI 10.1007/978-3-540-88403-3_5, 2008.
- [DWH76] Diffie, Whitfield, and Martin E. Hellman. "New directions in cryptography." IEE Transactions in Information Theory, pp. 644-654, IT-22, No. 6, November 1976, republished in "Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman", pp. 365-390. 2022.
- [KMN14] Knecht, M., W. Meier, and C. U. Nicola. "A space-and time-efficient implementation of the Merkle Tree Traversal Algorithm", arXiv, 2014. https://arxiv.org/abs/1409.4081.
- [LAM79] Leslie Lamport. "Constructing digital signatures from a one way function." Technical Report SRI-CSL-98, SRI International Computer Science Laboratory, 1979. pdf
- [LEI95] Leighton, Frank T., and Silvio Micali. "Large provably fast and secure digital signature schemes based on secure hash functions." U.S. Patent 5,432,852, issued July 11, 1995. https://patents.google.com/patent/US5432852A/en (expired).
- [MAH21] Mahmoud, Mahmoud Yehia Ahmed. Secure and efficient post-quantum cryptographic digital signature algorithms. Diss. University of Victoria, 2021. http://hdl.handle.net/1828/13307.
- [MER79]
Merkle, Ralph C. "A certified digital signature." Advances in cryptology—CRYPTO'89 proceedings. LNCS 435, pp. 218-238, 1990. Submitted 1979.
(pdf with comments added 2012).
- [Original thesis:] Merkle, Ralph C. "Secrecy, Authentication, and Public Key Systems. Technical Report No. 1979-1, Stanford Electronics Laboratories, June 1979. pdf
- [REYZ02] Reyzin, Leonid, and Natan Reyzin. "Better than BiBa: Short one-time signatures with fast signing and verifying." Information Security and Privacy: 7th Australasian Conference, ACISP 2002 Melbourne, Australia, July 3–5, 2002 Proceedings 7. Springer Berlin Heidelberg, 2002.
- [WOTSPLUS] Hülsing, Andreas. "W-OTS+–shorter signatures for hash-based signature schemes." Progress in Cryptology–AFRICACRYPT 2013: 6th International Conference on Cryptology in Africa, Cairo, Egypt, June 22-24, 2013. Proceedings 6. Springer Berlin Heidelberg, 2013.
Background reading
- [GREEN18] Green, Matthew. "Hash-based Signatures: An illustrated Primer", April 7, 2018. https://blog.cryptographyengineering.com/2018/04/07/hash-based-signatures-an-illustrated-primer/
- [LLW22] Li, L., Lu, X. and Wang, K. Hash-based signature revisited. Cybersecurity 5, 13 (2022). https://doi.org/10.1186/s42400-022-00117-w
- [WONG15] Wong, David. "Hash-Based Signatures Part I: One-Time Signatures (OTS)." Hash-Based Signatures Part I: One-Time Signatures (OTS), 4 Dec 2015, https://cryptoservices.github.io/quantum/2015/12/04/one-time-signatures.html.
<< previous: SPHINCS+ Python Code | Contents |
Contact us
To comment on this page or to contact us, please send us a message.
This page first published 17 March 2023. Last updated 9 September 2025.